Announcement

Collapse
No announcement yet.

kernel 5.13.0 memory corruption

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • kernel 5.13.0 memory corruption

    Hi there,

    I´ve just built kernel 5.13.0 based upon my .config from 5.12.13.
    Now after booting 5.13.0 (I use memory_corruption_check=1) I get lots of memory corruption messages, looking like this:

    Code:
    [ 192.488873] CPU: 1 PID: 1009 Comm: systemd-journal Not tainted 5.13.0-1.tpad
    [ 192.488873] Hardware name: LENOVO 20KV0006GE/20KV0006GE, BIOS R0UET78W (1.58 ) 11/17/2020
    [ 192.488873] Call Trace:
    [ 192.488873] dump_stack+0x7c/0xaa
    [ 192.488873] check_poison_mem.constprop.0.cold+0x48/0x84
    [ 192.488873] __kernel_unpoison_pages+0x56/0x90
    [ 192.488873] post_alloc_hook+0x60/0xa0
    [ 192.488873] get_page_from_freelist+0x2e0/0x370
    [ 192.488873] ? deactivate_slab+0x529/0x620
    [ 192.488873] __alloc_pages+0x17c/0x340
    [ 192.488873] allocate_slab+0x342/0x4a0
    [ 192.488873] ___slab_alloc+0x3ca/0x4d0
    [ 192.488873] ? __d_alloc+0x172/0x1e0
    [ 192.488873] ? __d_alloc+0x22/0x1e0
    [ 192.488873] ? __mod_memcg_state.part.0+0x32/0x50
    [ 192.488873] ? __mod_memcg_lruvec_state+0xa0/0x110
    [ 192.488873] ? __d_alloc+0x22/0x1e0
    [ 192.488873] __slab_alloc.constprop.0+0x52/0xa0
    [ 192.488873] ? __d_alloc+0x22/0x1e0
    [ 192.488873] kmem_cache_alloc+0x2e5/0x320
    [ 192.488873] __d_alloc+0x22/0x1e0
    [ 192.488873] d_alloc+0x1b/0x90
    [ 192.488873] d_alloc_parallel+0x56/0x530
    [ 192.488873] ? ___slab_alloc+0x32e/0x4d0
    [ 192.488873] ? security_file_alloc+0x24/0x90
    [ 192.488873] ? __alloc_file+0x23/0x100
    [ 192.488873] __lookup_slow+0x5b/0x140
    [ 192.488873] walk_component+0x153/0x1d0
    [ 192.488873] link_path_walk.part.0+0x255/0x3b0
    [ 192.488873] ? path_init+0x2c6/0x3f0
    [ 192.488873] path_openat+0xb0/0x1d0
    [ 192.488873] do_filp_open+0x99/0x140
    [ 192.488873] ? __check_object_size.part.0+0x11b/0x140
    [ 192.488873] ? _raw_spin_unlock+0x16/0x30
    [ 192.488873] do_sys_openat2+0x97/0x150
    [ 192.488873] __x64_sys_openat+0x54/0x90
    [ 192.488873] do_syscall_64+0x61/0xb0
    [ 192.488873] entry_SYSCALL_64_after_hwframe+0x44/0xae
    [ 192.488873] RIP: 0033:0x7f17522d86a3
    [ 192.488873] Code: 89 54 24 08 e8 5e f5 ff ff 8b 74 24 0c 48 8b 3c 24 41 89 c0 44 8b 54 24 08 b8 01 01 00 00 89 f2 48 89 fe bf 9c ff ff ff 0f 05 <48> 3d 00 f0 ff ff 77 2b 44 89 c7 89 44 24 08 e8 89 f5 ff ff 8b 44
    [ 192.488873] RSP: 002b:00007ffcd7c86eb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
    [ 192.488873] RAX: ffffffffffffffda RBX: 00007ffcd7c87080 RCX: 00007f17522d86a3
    [ 192.488873] RDX: 0000000000080802 RSI: 000055cbe5436e50 RDI: 00000000ffffff9c
    [ 192.488873] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000003
    [ 192.488873] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000fffffffa
    [ 192.488873] R13: 000055cbe5426db0 R14: 000055cbe544c360 R15: 0000000000000002
    [ 192.488873] page:0000000011a48ab5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x2 pfn:0x34cbc2
    [ 192.488873] flags: 0x2ffff800000000(node=0|zone=2|lastcpupid=0x1ffff)
    [ 192.488873] raw: 002ffff800000000 dead000000000100 dead000000000122 0000000000000000
    [ 192.488873] raw: 0000000000000002 0000000000000000 00000001ffffffff 0000000000000000
    [ 192.488873] [COLOR=#c0392b][B]page dumped because: pagealloc: corrupted page details[/B][/COLOR]
    [ 192.488873] [COLOR=#c0392b][B]pagealloc: memory corruption[/B][/COLOR]
    [ 192.488873] 0000000067502ab2: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000d90d9024: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 0000000060b0e9f6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000ded8ace1: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000b13e6b0b: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000678a5bf6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000ab950a81: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000310e4202: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000009b36fd29: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000731a7201: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000db53c442: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000002ac23f4c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000000efd4500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000e95d6eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000b2fbfd0e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000008edd080f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000007f7dd2a2: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000ea1e2397: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000008f1f4394: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000a5b858d2: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000001c5c6a55: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000000d8cd6b7: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000b777f69d: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000b3490004: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 0000000056f60674: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000008f71c611: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000009cea86b1: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000f779d9fa: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000bcd99b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000007076723b: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000c9d62b0c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000002fc000d8: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000561fde0a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000004e628348: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000697fb0a8: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000001ecc0c22: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000290ebf79: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000001cc62ac6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000fe63800f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 0000000098d35ad8: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000d96d6df1: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000008b3c6358: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 0000000051aab0f2: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 0000000005485d2a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000163e402e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000a2d07131: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000627bfeff: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 0000000069f746bb: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000e0d3e931: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000007c145e51: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000003c21819d: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000ae958b3e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 000000006b86ef3a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000defa3fbe: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000b812b9bb: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 0000000006460068: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    [ 192.488873] 00000000d8266531: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
    I´ve used my well known .config from 5.12.13, I´m not aware if it contains trouble making values, I´ve uploaded my .config to
    Pastebin.com is the number one paste tool since 2002. Pastebin is a website where you can store text online for a set period of time.


    Can you cleanly boot 5.13.0?
    If you have a working .config for 5.13.0 I would be glad if I can see yours.

    Thnx a lot

  • #2
    SOLVED
    For people who may face the same issue, now what I found out:

    I followed the guide at the "Kernel Self Protection Project" and enabled some (most) of their suggested .config settings. Among them boot option page_poison=1.
    I have now learnt, page_poison=1 is obsolete with 5.13, instead options

    CONFIG_INIT_ON_ALLOC_DEFAULT_ON or
    CONFIG_INIT_ON_FREE_DEFAULT_ON

    should be used.
    Thus, my fault. I dragged page_poison with me for years without checking for changes... *facepalm*

    5.13 seem to be an actual advance for AMD Ryzen APUs regarding temps/power consumption.
    Last edited by Fernseher; 01 July 2021, 04:50 PM.

    Comment


    • #3
      It's a regression, apparently, introduced by commit 51cba1ebc60df9c4ce034a9f5441169c0d0956c0
      See also https://bugs.gentoo.org/801481

      Comment

      Working...
      X