All of lore.kernel.org
 help / color / mirror / Atom feed
* xen-swiotlb issue when NVMe driver is enabled in Dom0 on ARM
@ 2022-04-13 13:04 Rahul Singh
  2022-04-13 21:24 ` Stefano Stabellini
  0 siblings, 1 reply; 19+ messages in thread
From: Rahul Singh @ 2022-04-13 13:04 UTC (permalink / raw)
  To: xen-devel; +Cc: Bertrand Marquis, Julien Grall, Stefano Stabellini, Jan Beulich


[-- Attachment #1.1: Type: text/plain, Size: 7415 bytes --]

Hello All,

We are trying to boot the Xen 4.15.1 and dom0 Linux Kernel (5.10.27-ampere-lts-standard from [1] ) on Ampere Altra / AVA Developer Platform [2] with ACPI.

NVMe storage is connected to PCIe. Native Linux kernel boot fine and also I am able to detect and access NVMe storage.
However, during XEN boot when NVME driver is requesting the DMA buffer we are observing the Oops with XEN.

Please find the attached detail logs for Xen and dom0 booting.

Snip from logs:
(XEN) d0v0: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
[    0.000000] Linux version 5.10.27-ampere-lts-standard (oe-user@oe-host) (aarch64-poky-linux-gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.37.20210721) #1 SMP PREEMPT Sat Sep 18 06:01:59 UTC 2021
[    0.000000] Xen XEN_VERSION.XEN_SUBVERSION support found
[    0.000000] efi: EFI v2.50 by Xen
[    0.000000] efi: ACPI 2.0=0x807f66cece8
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000807F66CECE8 000024 (v02 Ampere)
[    0.000000] ACPI: XSDT 0x00000807F66CEC38 0000AC (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: FACP 0x00000807F66CE000 000114 (v06 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: DSDT 0x00000807F8DB0018 02C19E (v02 Ampere Jade     00000001 INTL 20201217)
[    0.000000] ACPI: BERT 0x00000807FA0DFF98 000030 (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: DBG2 0x00000807FA0DFA98 00005C (v00 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: GTDT 0x00000807FA0DE998 000110 (v03 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SPCR 0x00000807FA0DFE18 000050 (v02 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: EINJ 0x00000807FA0DF598 000150 (v01 Ampere Altra    00000001 INTL 20201217)
[    0.000000] ACPI: HEST 0x00000807FA0DEB18 0001F4 (v01 Ampere Altra    00000001 INTL 20201217)
[    0.000000] ACPI: SSDT 0x00000807FA0DFA18 00002D (v02 Ampere Altra    00000001 INTL 20201217)
[    0.000000] ACPI: TPM2 0x00000807FA0DFD18 00004C (v04 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: MCFG 0x00000807FA0DF718 00007C (v01 Ampere Altra    00000001 AMP. 01000013)
[    0.000000] ACPI: IORT 0x00000807FA0DEF18 0003DC (v00 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: APIC 0x00000807F66CE118 000AF4 (v05 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: PPTT 0x00000807FA0D8618 004520 (v02 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SLIT 0x00000807FA0DFD98 00002D (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SRAT 0x00000807FA0DCE18 000370 (v03 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: PCCT 0x00000807FA0DE318 000576 (v02 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: STAO 0x00000807F66CEC10 000025 (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SPCR: console: pl011,mmio32,0x100002600000,115200
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x88300000-0x883fffff]
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x90000000-0xffffffff]
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0x8007fffffff]
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x80100000000-0x807ffffffff]
[    0.000000] NUMA: NODE_DATA [mem 0x8079fbf5e00-0x8079fbf7fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000098000000-0x00000000ffffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   [mem 0x0000000100000000-0x00000807fa0dffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
….

[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] software IO TLB: mapped [mem 0x00000000f4000000-0x00000000f8000000] (64MB)
[    0.000000] Memory: 1929152K/2097412K available (13568K kernel code, 1996K rwdata, 3476K rodata, 4160K init, 822K bss, 168260K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.000000] ftrace: allocating 41306 entries in 162 pages
….

….
[   12.599484] loop: module loaded
[   12.603160] nvme nvme0: pci function 0005:04:00.0
[   12.608129] igb: Intel(R) Gigabit Ethernet Network Driver
[   12.613495] igb: Copyright (c) 2007-2014 Intel Corporation.
[   12.613636] nvme nvme0: missing or invalid SUBNQN field.
[   12.625941] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008
[   12.634726] Mem abort info:
[   12.637520]   ESR = 0x96000044
[   12.640646]   EC = 0x25: DABT (current EL), IL = 32 bits
[   12.646055]   SET = 0, FnV = 0
[   12.649153]   EA = 0, S1PTW = 0
[   12.652365] Data abort info:
[   12.655314]   ISV = 0, ISS = 0x00000044
[   12.659231]   CM = 0, WnR = 1
[   12.662260] [0000000000000008] user address but active_mm is swapper
[   12.668724] Internal error: Oops: 96000044 [#1] PREEMPT SMP
[   12.674358] Modules linked in:
[   12.677455] CPU: 0 PID: 7 Comm: kworker/u64:0 Tainted: G        W         5.10.27-ampere-lts-standard #1
[   12.687083] Workqueue: nvme-reset-wq nvme_reset_work
[   12.692059] pstate: 60c00085 (nZCv daIf +PAN +UAO -TCO BTYPE=--)
[   12.698149] pc : steal_suitable_fallback+0x138/0x2f0
[   12.703170] lr : steal_suitable_fallback+0x1bc/0x2f0
[   12.708203] sp : ffff80001196b820
[   12.711569] x29: ffff80001196b820 x28: 0000000000000000
[   12.716975] x27: 0000000000000000 x26: ffff8000114dbcb0
[   12.722357] x25: fffffdffffe00000 x24: 0000000000000001
[   12.727740] x23: 0000000000000000 x22: fffffe201bf60000
[   12.733120] x21: ffff08071fbf6980 x20: 0000000000000901
[   12.738502] x19: 0000000000080000 x18: ffffffffffffffff
[   12.743884] x17: 0000000000000000 x16: 0000000000000012
[   12.749266] x15: ffff08070508c683 x14: 0000000000000058
[   12.754648] x13: 00000000000000c0 x12: 0000000000000000
[   12.760030] x11: 0000000000000400 x10: 000000000000000c
[   12.765412] x9 : ffff800010039d58 x8 : 0000000020000000
[   12.770794] x7 : 0000000000000018 x6 : ffff800011750890
[   12.776176] x5 : ffff800011750878 x4 : 0000000000000000
[   12.781558] x3 : 0000000000000000 x2 : 0000000000000000
[   12.786940] x1 : 0000000000000200 x0 : 0000000000000000
[   12.792322] Call trace:
[   12.794806]  steal_suitable_fallback+0x138/0x2f0
[   12.799520]  get_page_from_freelist+0xe30/0x12a0
[   12.804207]  __alloc_pages_nodemask+0x148/0xe00
[   12.808809]  __dma_direct_alloc_pages+0xa4/0x1d0
[   12.813496]  dma_direct_alloc+0x1d8/0x340
[   12.817571]  xen_swiotlb_alloc_coherent+0x68/0x370
[   12.822439]  dma_alloc_attrs+0xe8/0xf0
[   12.826246]  nvme_reset_work+0x1030/0x1520
[   12.830417]  process_one_work+0x1dc/0x4bc
[   12.834495]  worker_thread+0x144/0x470
[   12.838313]  kthread+0x14c/0x160
[   12.841604]  ret_from_fork+0x10/0x38
[   12.845255] Code: a94082c4 d37ef463 cb3c4063 8b3c4042 (f9000480)
[   12.851447] ---[ end trace f68728a0d3053b72 ]---
[   12.856117] note: kworker/u64:0[7] exited with preempt_count

….


[1] https://github.com/AmpereComputing/ampere-lts-kernel
[2] https://www.ipi.wiki/pages/com-hpc-altra



Regards,
Rahul

[-- Attachment #1.2: Type: text/html, Size: 10204 bytes --]

[-- Attachment #2: xen-dom0-boot-failue.log --]
[-- Type: application/octet-stream, Size: 148664 bytes --]

/------------------------------------------------------------------------------\
|                                Boot Manager                                  |
\------------------------------------------------------------------------------/
                                                                                
                                                         Device Path :          
   Boot Manager Menu                                     Fv(5C60F367-A505-419A- 
                                                         859E-2A4FF6CA6FE5)/FvF 
   UEFI USB Device                                       ile(7C04A583-9E3E-4F1C 
   UEFI USB Device 2                                     -AD65-E05268D0B4D1)    
   UEFI USB Device 3                                                            
   UEFI USB Device 4                                                            
   UEFI USB Device 5                                                            
   UEFI Shell                                                                   
   UEFI ADATA_IM2P33F8-128GCTB4 2L352LA9EHLR 1                                  
   UEFI USB Device 6                                                            
   UEFI USB Device 7                                                            
   UEFI USB Device 8                                                            
   UEFI USB Device 9                                                            
   UEFI USB SanDisk 3.2Gen1                                                     
                                                       v                        
/------------------------------------------------------------------------------\
|                                                                              |
| ^v=Move Highlight       <Enter>=Select Entry      Esc=Exit                   |
\------------------------------------------------------------------------------/
                                                                          












PROGRESS CODE: V03050000 I0
PROGRESS CODE: V03051001 I0
PROGRESS CODE: V03058000 I0
PROGRESS CODE: V03058001 I0





































UEFI Interactive Shell v2.2
EDK II
UEFI v2.70 (EDK II, 0x00010000)
Mapping table
      FS0: Alias(s):HD1a0b:;BLK10:
          PcieRoot(0x70000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x0,0x0)/HD(1,GPT,EF73
9626-244B-4FC5-8DC2-D780EE751A3D,0x800,0x200000)
      FS1: Alias(s):HD2b:;BLK13:
          PcieRoot(0x70000)/Pci(0x7,0x0)/Pci(0x0,0x0)/NVMe(0x1,01-00-00-00-00-00
-00-00)/HD(1,GPT,51A27609-3E10-42D9-8747-F065681E0EBA,0x800,0x100000)
     BLK0: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x0,0x0)/
Unit(0x0)
     BLK1: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x0,0x0)/
Unit(0x1)
     BLK2: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x0,0x0)/
Unit(0x2)
     BLK3: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x0,0x0)/
Unit(0x3)
     BLK4: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x1,0x0)/
Unit(0x0)
     BLK5: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x1,0x0)/
Unit(0x1)
     BLK6: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x1,0x0)/
Unit(0x2)
     BLK7: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x1,0x0)/
Unit(0x3)
     BLK8: Alias(s):
          PcieRoot(0x60000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x7,0x0)/USB(0x1,0x0)/
Unit(0x4)
     BLK9: Alias(s):
          PcieRoot(0x70000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x0,0x0)
    BLK11: Alias(s):
          PcieRoot(0x70000)/Pci(0x3,0x0)/Pci(0x0,0x0)/USB(0x0,0x0)/HD(2,GPT,6A60
524D-061D-454A-BFD1-38989910ECCD,0x200800,0xE624DE)
    BLK12: Alias(s):
          PcieRoot(0x70000)/Pci(0x7,0x0)/Pci(0x0,0x0)/NVMe(0x1,01-00-00-00-00-00
-00-00)
    BLK14: Alias(s):
          PcieRoot(0x70000)/Pci(0x7,0x0)/Pci(0x0,0x0)/NVMe(0x1,01-00-00-00-00-00
-00-00)/HD(2,GPT,0A9E6642-4B2E-47B5-B231-DA2D9E7297F2,0x100800,0x200000)
    BLK15: Alias(s):
          PcieRoot(0x70000)/Pci(0x7,0x0)/Pci(0x0,0x0)/NVMe(0x1,01-00-00-00-00-00
-00-00)/HD(3,GPT,5DC19D64-B683-484F-8407-4869D09B430F,0x300800,0xEB7B000)
Press ESC in 5 seconds to skip startup.nsh or any other key to continue.
Shell> fs0:
FS0:\> xen.efi











































































Xen 4.15.1 (c/s Fri Sep 10 09:03:24 2021 +0200 git:84fa99099b-dirty) EFI loader
Using configuration file 'xen.cfg'
Image-xen: 0x00000000fe47c000-0x00000000ffb3f200
PROGRESS CODE: V03101019 I0
 Xen 4.15.1
(XEN) Xen version 4.15.1 (xen-4.15+stableAUTOINC+84fa99099b-r0@ewaol) (aarch64-poky-linux-gcc (GCC) 11.2.0) debug=n 2021-09-10
(XEN) Latest ChangeSet: Fri Sep 10 09:03:24 2021 +0200 git:84fa99099b-dirty
(XEN) build-id: 783448c38aa6ff465e6b4631853bc73076bcf7e4
(XEN) Processor: 413fd0c1: "ARM Limited", variant: 0x3, part 0xd0c, rev 0x1
(XEN) 64-bit Execution:
(XEN)   Processor Features: 1100000011111112 0000000000000020
(XEN)     Exception Levels: EL3:64 EL2:64 EL1:64 EL0:64+32
(XEN)     Extensions: FloatingPoint AdvancedSIMD GICv3-SysReg
(XEN)   Debug Features: 0000000110305408 0000000000000000
(XEN)   Auxiliary Features: 0000000000000000 0000000000000000
(XEN)   Memory Model Features: 0000000000101125 0000000010212122
(XEN)   ISA Features:  0000100010211120 0000000000100001
(XEN) 32-bit Execution:
(XEN)   Processor Features: 10010131:10010000
(XEN)     Instruction Sets: AArch32 A32 Thumb Thumb-2 Jazelle
(XEN)     Extensions: GenericTimer
(XEN)   Debug Features: 04010088
(XEN)   Auxiliary Features: 00000000
(XEN)   Memory Model Features: 10201105 40000000 01260000 02122211
(XEN)  ISA Features: 02101110 13112111 21232042 01112131 00010142 01011121
(XEN) Using SMC Calling Convention v1.2
(XEN) Using PSCI v1.1
(XEN) ACPI: GICC (acpi_id[0x1000] address[0x0] MPIDR[0x100000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1800] address[0x0] MPIDR[0x180000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1600] address[0x0] MPIDR[0x160000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1e00] address[0x0] MPIDR[0x1e0000] enabled)
(XEN) ACPI: GICC (acpi_id[0x0800] address[0x0] MPIDR[0x80000] enabled)
(XEN) ACPI: GICC (acpi_id[0x2000] address[0x0] MPIDR[0x200000] enabled)
(XEN) ACPI: GICC (acpi_id[0x0e00] address[0x0] MPIDR[0xe0000] enabled)
(XEN) ACPI: GICC (acpi_id[0x2600] address[0x0] MPIDR[0x260000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1100] address[0x0] MPIDR[0x110000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1900] address[0x0] MPIDR[0x190000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1700] address[0x0] MPIDR[0x170000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1f00] address[0x0] MPIDR[0x1f0000] enabled)
(XEN) ACPI: GICC (acpi_id[0x0900] address[0x0] MPIDR[0x90000] enabled)
(XEN) ACPI: GICC (acpi_id[0x2100] address[0x0] MPIDR[0x210000] enabled)
(XEN) ACPI: GICC (acpi_id[0x0f00] address[0x0] MPIDR[0xf0000] enabled)
(XEN) ACPI: GICC (acpi_id[0x2700] address[0x0] MPIDR[0x270000] enabled)
(XEN) ACPI: GICC (acpi_id[0x1001] address[0x0] MPIDR[0x100100] enabled)
(XEN) ACPI: GICC (acpi_id[0x1801] address[0x0] MPIDR[0x180100] enabled)
(XEN) ACPI: GICC (acpi_id[0x1601] address[0x0] MPIDR[0x160100] enabled)
(XEN) ACPI: GICC (acpi_id[0x1e01] address[0x0] MPIDR[0x1e0100] enabled)
(XEN) ACPI: GICC (acpi_id[0x0801] address[0x0] MPIDR[0x80100] enabled)
(XEN) ACPI: GICC (acpi_id[0x2001] address[0x0] MPIDR[0x200100] enabled)
(XEN) ACPI: GICC (acpi_id[0x0e01] address[0x0] MPIDR[0xe0100] enabled)
(XEN) ACPI: GICC (acpi_id[0x2601] address[0x0] MPIDR[0x260100] enabled)
(XEN) ACPI: GICC (acpi_id[0x1101] address[0x0] MPIDR[0x110100] enabled)
(XEN) ACPI: GICC (acpi_id[0x1901] address[0x0] MPIDR[0x190100] enabled)
(XEN) ACPI: GICC (acpi_id[0x1701] address[0x0] MPIDR[0x170100] enabled)
(XEN) ACPI: GICC (acpi_id[0x1f01] address[0x0] MPIDR[0x1f0100] enabled)
(XEN) ACPI: GICC (acpi_id[0x0901] address[0x0] MPIDR[0x90100] enabled)
(XEN) ACPI: GICC (acpi_id[0x2101] address[0x0] MPIDR[0x210100] enabled)
(XEN) ACPI: GICC (acpi_id[0x0f01] address[0x0] MPIDR[0xf0100] enabled)
(XEN) ACPI: GICC (acpi_id[0x2701] address[0x0] MPIDR[0x270100] enabled)
(XEN) 32 CPUs enabled, 32 CPUs total
(XEN) SMP: Allowing 32 CPUs
(XEN) Generic Timer IRQ: phys=30 hyp=26 virt=27 Freq: 25000 KHz
(XEN) GICv3 initialization:
(XEN)       gic_dist_addr=0x00100100000000
(XEN)       gic_maintenance_irq=25
(XEN)       gic_rdist_stride=0
(XEN)       gic_rdist_regions=1
(XEN)       redistributor regions:
(XEN)         - region 0: 0x00100100140000 - 0x00100101140000
(XEN) GICv3: using at most 57344 LPIs on the host.
(XEN) GICv3: 704 lines, (IID 0201743b).
(XEN) GICv3: Found ITS @0x100100040000
(XEN) GICv3: Found ITS @0x100100060000
(XEN) GICv3: Found ITS @0x100100080000
(XEN) GICv3: Found ITS @0x1001000a0000
(XEN) GICv3: Found ITS @0x1001000c0000
(XEN) GICv3: Found ITS @0x1001000e0000
(XEN) GICv3: Found ITS @0x100100100000
(XEN) GICv3: Found ITS @0x100100120000
(XEN) GICv3: CPU0: Found redistributor in region 0 @0000000040434000
(XEN) XSM Framework v1.0.0 initialized
(XEN) Initialising XSM SILO mode
(XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2)
(XEN) Initializing Credit2 scheduler
(XEN)  load_precision_shift: 18
(XEN)  load_window_shift: 30
(XEN)  underload_balance_tolerance: 0
(XEN)  overload_balance_tolerance: -3
(XEN)  runqueues arrangement: socket
(XEN)  cap enforcement granularity: 10ms
(XEN) load tracking window length 1073741824 ns
(XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode.
(XEN) Allocated console ring of 256 KiB.
(XEN) CPU0: Guest atomics will try 17 times before pausing the domain
(XEN) Bringing up CPU1
(XEN) GICv3: CPU1: Found redistributor in region 0 @0000000040634000
(XEN) CPU1: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 1 booted.
(XEN) Bringing up CPU2
(XEN) GICv3: CPU2: Found redistributor in region 0 @00000000405b4000
(XEN) CPU2: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 2 booted.
(XEN) Bringing up CPU3
(XEN) GICv3: CPU3: Found redistributor in region 0 @00000000407b4000
(XEN) CPU3: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 3 booted.
(XEN) Bringing up CPU4
(XEN) GICv3: CPU4: Found redistributor in region 0 @0000000040234000
(XEN) CPU4: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 4 booted.
(XEN) Bringing up CPU5
(XEN) GICv3: CPU5: Found redistributor in region 0 @0000000040834000
(XEN) CPU5: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 5 booted.
(XEN) Bringing up CPU6
(XEN) GICv3: CPU6: Found redistributor in region 0 @00000000403b4000
(XEN) CPU6: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 6 booted.
(XEN) Bringing up CPU7
(XEN) GICv3: CPU7: Found redistributor in region 0 @00000000409b4000
(XEN) CPU7: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 7 booted.
(XEN) Bringing up CPU8
(XEN) GICv3: CPU8: Found redistributor in region 0 @0000000040474000
(XEN) CPU8: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 8 booted.
(XEN) Bringing up CPU9
(XEN) GICv3: CPU9: Found redistributor in region 0 @0000000040674000
(XEN) CPU9: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 9 booted.
(XEN) Bringing up CPU10
(XEN) GICv3: CPU10: Found redistributor in region 0 @00000000405f4000
(XEN) CPU10: Guest atomics will try 17 times before pausing the domain
(XEN) CPU 10 booted.
(XEN) Bringing up CPU11
(XEN) GICv3: CPU11: Found redistributor in region 0 @00000000407f4000
(XEN) CPU11: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 11 booted.
(XEN) Bringing up CPU12
(XEN) GICv3: CPU12: Found redistributor in region 0 @0000000040274000
(XEN) CPU12: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 12 booted.
(XEN) Bringing up CPU13
(XEN) GICv3: CPU13: Found redistributor in region 0 @0000000040874000
(XEN) CPU13: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 13 booted.
(XEN) Bringing up CPU14
(XEN) GICv3: CPU14: Found redistributor in region 0 @00000000403f4000
(XEN) CPU14: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 14 booted.
(XEN) Bringing up CPU15
(XEN) GICv3: CPU15: Found redistributor in region 0 @00000000409f4000
(XEN) CPU15: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 15 booted.
(XEN) Bringing up CPU16
(XEN) GICv3: CPU16: Found redistributor in region 0 @0000000040454000
(XEN) CPU16: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 16 booted.
(XEN) Bringing up CPU17
(XEN) GICv3: CPU17: Found redistributor in region 0 @0000000040654000
(XEN) CPU17: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 17 booted.
(XEN) Bringing up CPU18
(XEN) GICv3: CPU18: Found redistributor in region 0 @00000000405d4000
(XEN) CPU18: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 18 booted.
(XEN) Bringing up CPU19
(XEN) GICv3: CPU19: Found redistributor in region 0 @00000000407d4000
(XEN) CPU19: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 19 booted.
(XEN) Bringing up CPU20
(XEN) GICv3: CPU20: Found redistributor in region 0 @0000000040254000
(XEN) CPU20: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 20 booted.
(XEN) Bringing up CPU21
(XEN) GICv3: CPU21: Found redistributor in region 0 @0000000040854000
(XEN) CPU21: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 21 booted.
(XEN) Bringing up CPU22
(XEN) GICv3: CPU22: Found redistributor in region 0 @00000000403d4000
(XEN) CPU22: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 22 booted.
(XEN) Bringing up CPU23
(XEN) GICv3: CPU23: Found redistributor in region 0 @00000000409d4000
(XEN) CPU23: Guest atomics will try 17 times before pausing the domain
(XEN) CPU 23 booted.
(XEN) Bringing up CPU24
(XEN) GICv3: CPU24: Found redistributor in region 0 @0000000040494000
(XEN) CPU24: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 24 booted.
(XEN) Bringing up CPU25
(XEN) GICv3: CPU25: Found redistributor in region 0 @0000000040694000
(XEN) CPU25: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 25 booted.
(XEN) Bringing up CPU26
(XEN) GICv3: CPU26: Found redistributor in region 0 @0000000040614000
(XEN) CPU26: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 26 booted.
(XEN) Bringing up CPU27
(XEN) GICv3: CPU27: Found redistributor in region 0 @0000000040814000
(XEN) CPU27: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 27 booted.
(XEN) Bringing up CPU28
(XEN) GICv3: CPU28: Found redistributor in region 0 @0000000040294000
(XEN) CPU28: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 28 booted.
(XEN) Bringing up CPU29
(XEN) GICv3: CPU29: Found redistributor in region 0 @0000000040894000
(XEN) CPU29: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 29 booted.
(XEN) Bringing up CPU30
(XEN) GICv3: CPU30: Found redistributor in region 0 @0000000040414000
(XEN) CPU30: Guest atomics will try 18 times before pausing the domain
(XEN) CPU 30 booted.
(XEN) Bringing up CPU31
(XEN) GICv3: CPU31: Found redistributor in region 0 @0000000040a14000
(XEN) CPU31: Guest atomics will try 18 times before pausing the domain
(XEN) Brought up 32 CPUs
(XEN) CPU 31 booted.
(XEN) I/O virtualisation disabled
(XEN) P2M: 48-bit IPA with 48-bit PA and 16-bit VMID
(XEN) P2M: 4 levels with order-0 root, VTCR 0x800d3590
(XEN) Scheduling granularity: cpu, 1 CPU per sched-resource
(XEN) Adding cpu 0 to runqueue 0
(XEN)  First cpu on runqueue, activating
(XEN) Adding cpu 1 to runqueue 0
(XEN) Adding cpu 2 to runqueue 0
(XEN) Adding cpu 3 to runqueue 0
(XEN) Adding cpu 4 to runqueue 0
(XEN) Adding cpu 5 to runqueue 0
(XEN) Adding cpu 6 to runqueue 0
(XEN) Adding cpu 7 to runqueue 0
(XEN) Adding cpu 8 to runqueue 0
(XEN) Adding cpu 9 to runqueue 0
(XEN) Adding cpu 10 to runqueue 0
(XEN) Adding cpu 11 to runqueue 0
(XEN) Adding cpu 12 to runqueue 0
(XEN) Adding cpu 13 to runqueue 0
(XEN) Adding cpu 14 to runqueue 0
(XEN) Adding cpu 15 to runqueue 0
(XEN) Adding cpu 16 to runqueue 1
(XEN)  First cpu on runqueue, activating
(XEN) Adding cpu 17 to runqueue 1
(XEN) Adding cpu 18 to runqueue 1
(XEN) Adding cpu 19 to runqueue 1
(XEN) Adding cpu 20 to runqueue 1
(XEN) Adding cpu 21 to runqueue 1
(XEN) Adding cpu 22 to runqueue 1
(XEN) Adding cpu 23 to runqueue 1
(XEN) Adding cpu 24 to runqueue 1
(XEN) Adding cpu 25 to runqueue 1
(XEN) Adding cpu 26 to runqueue 1
(XEN) Adding cpu 27 to runqueue 1
(XEN) Adding cpu 28 to runqueue 1
(XEN) Adding cpu 29 to runqueue 1
(XEN) Adding cpu 30 to runqueue 1
(XEN) Adding cpu 31 to runqueue 1
(XEN) alternatives: Patching with alt table 00000000002cd0b0 -> 00000000002cd9e0
(XEN) *** LOADING DOMAIN 0 ***
(XEN) Loading d0 kernel from boot module @ 00000000fe47c000
(XEN) Allocating 1:1 mappings totalling 2048MB for dom0:
(XEN) BANK[0] 0x00000098000000-0x000000f8000000 (1536MB)
(XEN) BANK[1] 0x00080780000000-0x000807a0000000 (512MB)
(XEN) Grant table range: 0x000807f66ce000-0x000807f670e000
(XEN) Allocating PPI 16 for event channel interrupt
(XEN) Loading zImage from 00000000fe47c000 to 0000000098000000-00000000996c3200
(XEN) Loading d0 DTB to 0x00000000a0000000-0x00000000a0000283
(XEN) Initial low memory virq threshold set at 0x4000 pages.
(XEN) Std. Loglevel: All
(XEN) Guest Loglevel: Errors
(XEN) *** Serial input to DOM0 (type 'CTRL-a' three times to switch input)
(XEN) Freed 360kB init memory.
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER4
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER8
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER12
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER16
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER20
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER24
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER28
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER32
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER36
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER40
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER44
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER48
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER52
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER56
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER60
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER64
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER68
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER72
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER76
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER80
(XEN) d0v0: vGICD: unhandled word write 0x000000ffffffff to ICACTIVER84
(XEN) d0v0: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
[    0.000000] Linux version 5.10.27-ampere-lts-standard (oe-user@oe-host) (aarch64-poky-linux-gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.37.20210721) #1 SMP PREEMPT Sat Sep 18 06:01:59 UTC 2021
[    0.000000] Xen XEN_VERSION.XEN_SUBVERSION support found
[    0.000000] efi: EFI v2.50 by Xen
[    0.000000] efi: ACPI 2.0=0x807f66cece8 
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000807F66CECE8 000024 (v02 Ampere)
[    0.000000] ACPI: XSDT 0x00000807F66CEC38 0000AC (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: FACP 0x00000807F66CE000 000114 (v06 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: DSDT 0x00000807F8DB0018 02C19E (v02 Ampere Jade     00000001 INTL 20201217)
[    0.000000] ACPI: BERT 0x00000807FA0DFF98 000030 (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: DBG2 0x00000807FA0DFA98 00005C (v00 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: GTDT 0x00000807FA0DE998 000110 (v03 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SPCR 0x00000807FA0DFE18 000050 (v02 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: EINJ 0x00000807FA0DF598 000150 (v01 Ampere Altra    00000001 INTL 20201217)
[    0.000000] ACPI: HEST 0x00000807FA0DEB18 0001F4 (v01 Ampere Altra    00000001 INTL 20201217)
[    0.000000] ACPI: SSDT 0x00000807FA0DFA18 00002D (v02 Ampere Altra    00000001 INTL 20201217)
[    0.000000] ACPI: TPM2 0x00000807FA0DFD18 00004C (v04 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: MCFG 0x00000807FA0DF718 00007C (v01 Ampere Altra    00000001 AMP. 01000013)
[    0.000000] ACPI: IORT 0x00000807FA0DEF18 0003DC (v00 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: APIC 0x00000807F66CE118 000AF4 (v05 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: PPTT 0x00000807FA0D8618 004520 (v02 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SLIT 0x00000807FA0DFD98 00002D (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SRAT 0x00000807FA0DCE18 000370 (v03 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: PCCT 0x00000807FA0DE318 000576 (v02 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: STAO 0x00000807F66CEC10 000025 (v01 Ampere Altra    00000002 AMP. 01000013)
[    0.000000] ACPI: SPCR: console: pl011,mmio32,0x100002600000,115200
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x88300000-0x883fffff]
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x90000000-0xffffffff]
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0x8007fffffff]
[    0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x80100000000-0x807ffffffff]
[    0.000000] NUMA: NODE_DATA [mem 0x8079fbf5e00-0x8079fbf7fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000098000000-0x00000000ffffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   [mem 0x0000000100000000-0x00000807fa0dffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000098000000-0x00000000f7ffffff]
[    0.000000]   node   0: [mem 0x0000080780000000-0x000008079fffffff]
[    0.000000]   node   0: [mem 0x00000807f66ce000-0x00000807f66cefff]
[    0.000000]   node   0: [mem 0x00000807f8db0000-0x00000807f8ddffff]
[    0.000000]   node   0: [mem 0x00000807fa0d0000-0x00000807fa0dffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000098000000-0x00000807fa0dffff]
[    0.000000] psci: probing for conduit method from ACPI.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] psci: SMC Calling Convention v1.1
[    0.000000] percpu: Embedded 31 pages/cpu s89240 r8192 d29544 u126976
[    0.000000] Detected PIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] CPU features: detected: Hardware dirty bit management
[    0.000000] CPU features: detected: Spectre-v4
[    0.000000] CPU features: detected: ARM erratum 1418040
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 516159
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: nomsi console=hvc0 earlycon=xen rootwait root=PARTUUID=6a60524d-061d-454a-bfd1-38989910eccd
[    0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.000000] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.000000] printk: log_buf_len min size: 131072 bytes
[    0.000000] printk: log_buf_len: 262144 bytes
[    0.000000] printk: early log buf free: 126000(96%)
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] software IO TLB: mapped [mem 0x00000000f4000000-0x00000000f8000000] (64MB)
[    0.000000] Memory: 1929152K/2097412K available (13568K kernel code, 1996K rwdata, 3476K rodata, 4160K init, 822K bss, 168260K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.000000] ftrace: allocating 41306 entries in 162 pages
[    0.000000] ftrace: allocated 162 pages with 3 groups
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu: 	RCU event tracing is enabled.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=32.
[    0.000000] 	Trampoline variant of Tasks RCU enabled.
[    0.000000] 	Rude variant of Tasks RCU enabled.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: 672 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000100100140000
[    0.000000] SRAT: PXM 0 -> ITS 0 -> Node 0
[    0.000000] SRAT: PXM 0 -> ITS 1 -> Node 0
[    0.000000] SRAT: PXM 0 -> ITS 2 -> Node 0
[    0.000000] SRAT: PXM 0 -> ITS 3 -> Node 0
[    0.000000] SRAT: PXM 0 -> ITS 4 -> Node 0
[    0.000000] SRAT: PXM 0 -> ITS 5 -> Node 0
[    0.000000] SRAT: PXM 0 -> ITS 6 -> Node 0
[    0.000000] SRAT: PXM 0 -> ITS 7 -> Node 0
[    0.000000] ITS [mem 0x100100040000-0x10010005ffff]
[    0.000000] ITS@0x0000100100040000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x0000100100040000: allocated 524288 Devices @80780800000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x0000100100040000: allocated 32768 Interrupt Collections @80780220000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ITS [mem 0x100100060000-0x10010007ffff]
[    0.000000] ITS@0x0000100100060000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x0000100100060000: allocated 524288 Devices @80780c00000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x0000100100060000: allocated 32768 Interrupt Collections @80780240000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ITS [mem 0x100100080000-0x10010009ffff]
[    0.000000] ITS@0x0000100100080000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x0000100100080000: allocated 524288 Devices @80781000000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x0000100100080000: allocated 32768 Interrupt Collections @80780260000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ITS [mem 0x1001000a0000-0x1001000bffff]
[    0.000000] ITS@0x00001001000a0000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x00001001000a0000: allocated 524288 Devices @80781400000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x00001001000a0000: allocated 32768 Interrupt Collections @80780280000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ITS [mem 0x1001000c0000-0x1001000dffff]
[    0.000000] ITS@0x00001001000c0000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x00001001000c0000: allocated 524288 Devices @80781800000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x00001001000c0000: allocated 32768 Interrupt Collections @807802a0000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ITS [mem 0x1001000e0000-0x1001000fffff]
[    0.000000] ITS@0x00001001000e0000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x00001001000e0000: allocated 524288 Devices @80781c00000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x00001001000e0000: allocated 32768 Interrupt Collections @807802c0000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ITS [mem 0x100100100000-0x10010011ffff]
[    0.000000] ITS@0x0000100100100000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x0000100100100000: allocated 524288 Devices @80782000000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x0000100100100000: allocated 32768 Interrupt Collections @807802e0000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ITS [mem 0x100100120000-0x10010013ffff]
[    0.000000] ITS@0x0000100100120000: Devices Table too large, reduce ids 20->19
[    0.000000] ITS@0x0000100100120000: allocated 524288 Devices @80782400000 (flat, esz 8, psz 64K, shr 1)
[    0.000000] ITS@0x0000100100120000: allocated 32768 Interrupt Collections @80780300000 (flat, esz 2, psz 64K, shr 1)
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: CPU: 0 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:2247 its_init+0x398/0x690
[    0.000000] Modules linked in:
[    0.000000] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.27-ampere-lts-standard #1
[    0.000000] pstate: 60000085 (nZCv daIf -PAN -UAO -TCO BTYPE=--)
[    0.000000] pc : its_init+0x398/0x690
[    0.000000] lr : its_init+0x394/0x690
[    0.000000] sp : ffff8000114d3c50
[    0.000000] x29: ffff8000114d3c50 x28: 0000000000000000 
[    0.000000] x27: ffff8000114dc9c0 x26: ffff0807001e5500 
[    0.000000] x25: 0000000000000000 x24: ffff08071f8240c0 
[    0.000000] x23: ffff800011622350 x22: ffff08070011b600 
[    0.000000] x21: ffff8000114dc9c0 x20: ffff800011622000 
[    0.000000] x19: ffff8000117689f8 x18: ffffffffffffffff 
[    0.000000] x17: 0000000000000000 x16: 000000000000001f 
[    0.000000] x15: ffff08070020471d x14: 0000000000000058 
[    0.000000] x13: 00000000000000c0 x12: 0000000000000000 
[    0.000000] x11: 0000000000000010 x10: ffff08071f6ec000 
[    0.000000] x9 : ffff800010d33c80 x8 : ffff080700320000 
[    0.000000] x7 : a2a2a2a2a2a2a2a2 x6 : ffff000000000000 
[    0.000000] x5 : fffffdffffe00000 x4 : ffff8000114dc9c0 
[    0.000000] x3 : ffff8000114ddaf0 x2 : 000000000000003d 
[    0.000000] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    0.000000] Call trace:
[    0.000000]  its_init+0x398/0x690
[    0.000000]  gic_init_bases+0x524/0x584
[    0.000000]  gic_acpi_init+0x134/0x278
[    0.000000]  acpi_match_madt+0x50/0x88
[    0.000000]  acpi_table_parse_entries_array+0x164/0x24c
[    0.000000]  acpi_table_parse_entries+0x48/0x70
[    0.000000]  acpi_table_parse_madt+0x34/0x40
[    0.000000]  __acpi_probe_device_table+0x90/0xec
[    0.000000]  irqchip_init+0x40/0x4c
[    0.000000]  init_IRQ+0xd0/0x104
[    0.000000]  start_kernel+0x354/0x554
[    0.000000] random: get_random_bytes called from __warn+0x128/0x1c0 with crng_init=0
[    0.000000] ---[ end trace 0000000000000000 ]---
[    0.000000] GICv3: using LPI property table @0x0000080780310000
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: CPU: 0 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    0.000000] Modules linked in:
[    0.000000] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    0.000000] pstate: 60000085 (nZCv daIf -PAN -UAO -TCO BTYPE=--)
[    0.000000] pc : its_cpu_init+0x824/0xb20
[    0.000000] lr : its_cpu_init+0x820/0xb20
[    0.000000] sp : ffff8000114d3c80
[    0.000000] x29: ffff8000114d3c80 x28: 0000000000000000 
[    0.000000] x27: 0000000000000001 x26: ffff800012000070 
[    0.000000] x25: fffffe201be0c800 x24: ffff800012000000 
[    0.000000] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    0.000000] x21: ffff8000117689f8 x20: ffff800011622350 
[    0.000000] x19: ffff800011622000 x18: ffffffffffffffff 
[    0.000000] x17: 0000000000000000 x16: 000000000000001f 
[    0.000000] x15: ffff8000914d3967 x14: 0000000000000058 
[    0.000000] x13: 00000000000000c0 x12: 0000000000000000 
[    0.000000] x11: 0000000000000010 x10: 000000000000000c 
[    0.000000] x9 : ffff800010d33c80 x8 : 0000000000000000 
[    0.000000] x7 : ffff08071fbf6bc0 x6 : 0000000000000003 
[    0.000000] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    0.000000] x3 : 0000000000000010 x2 : 000000000000ffff 
[    0.000000] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    0.000000] Call trace:
[    0.000000]  its_cpu_init+0x824/0xb20
[    0.000000]  gic_init_bases+0x528/0x584
[    0.000000]  gic_acpi_init+0x134/0x278
[    0.000000]  acpi_match_madt+0x50/0x88
[    0.000000]  acpi_table_parse_entries_array+0x164/0x24c
[    0.000000]  acpi_table_parse_entries+0x48/0x70
[    0.000000]  acpi_table_parse_madt+0x34/0x40
[    0.000000]  __acpi_probe_device_table+0x90/0xec
[    0.000000]  irqchip_init+0x40/0x4c
[    0.000000]  init_IRQ+0xd0/0x104
[    0.000000]  start_kernel+0x354/0x554
[    0.000000] ---[ end trace f68728a0d3053b52 ]---
[    0.000000] GICv3: CPU0: using allocated LPI pending table @0x0000080780320000
[    0.000000] arch_timer: Enabling local workaround for ARM erratum 1418040
[    0.000000] ACPI GTDT: found 1 memory-mapped timer block(s).
[    0.000000] arch_timer: cp15 and mmio timer(s) running at 25.00MHz (virt/phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
[    0.000001] sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
[    0.000057] Console: colour dummy device 80x25
[    1.265342] printk: console [hvc0] enabled
[    1.269527] ACPI: Core revision 20200925
[    1.273837] ACPI BIOS Warning (bug): Incorrect checksum in table [IORT] - 0xF2, should be 0x0B (20200925/tbprint-173)
[    1.284421] Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=100000)
[    1.294761] pid_max: default: 32768 minimum: 301
[    1.299475] LSM: Security Framework initializing
[    1.304185] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
[    1.311606] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
[    1.319837] ACPI PPTT: PPTT table found, but unable to locate core 2 (2)
[    1.326830] xen:grant_table: Grant tables using version 1 layout
[    1.332750] Grant table initialized
[    1.336314] xen:events: Using FIFO-based ABI
[    1.340647] Xen: initializing cpu0
[    1.344139] rcu: Hierarchical SRCU implementation.
[    1.349106] Platform MSI: ITS@0x100100040000 domain created
[    1.354617] Platform MSI: ITS@0x100100060000 domain created
[    1.360278] Platform MSI: ITS@0x100100080000 domain created
[    1.365906] Platform MSI: ITS@0x1001000a0000 domain created
[    1.371539] Platform MSI: ITS@0x1001000c0000 domain created
[    1.377181] Platform MSI: ITS@0x1001000e0000 domain created
[    1.382821] Platform MSI: ITS@0x100100100000 domain created
[    1.388463] Platform MSI: ITS@0x100100120000 domain created
[    1.394108] PCI/MSI: ITS@0x100100040000 domain created
[    1.399314] PCI/MSI: ITS@0x100100060000 domain created
[    1.404522] PCI/MSI: ITS@0x100100080000 domain created
[    1.409731] PCI/MSI: ITS@0x1001000a0000 domain created
[    1.414939] PCI/MSI: ITS@0x1001000c0000 domain created
[    1.420148] PCI/MSI: ITS@0x1001000e0000 domain created
[    1.425355] PCI/MSI: ITS@0x100100100000 domain created
[    1.430564] PCI/MSI: ITS@0x100100120000 domain created
[    1.435774] EFI runtime services access via paravirt.
[    1.441233] smp: Bringing up secondary CPUs ...
(XEN) d0v1: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v2: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v3: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v4: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v5: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v6: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v7: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v8: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v9: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v10: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v11: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v12: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v13: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v14: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v15: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v16: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v17: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v18: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v19: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v20: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v21: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v22: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v23: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v24: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v25: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v26: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v27: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v28: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v29: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v30: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
(XEN) d0v31: vGICR: SGI: unhandled word write 0x000000ffffffff to ICACTIVER0
[    1.445858] Detected PIPT I-cache on CPU1
[    1.445883] GICv3: CPU1: found redistributor 1 region 0:0x0000100100160000
[    1.452415] ------------[ cut here ]------------
[    1.452420] WARNING: CPU: 1 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.452421] Modules linked in:
[    1.452425] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.452427] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.452429] pc : its_cpu_init+0x824/0xb20
[    1.452431] lr : its_cpu_init+0x820/0xb20
[    1.452432] sp : ffff800011a3be80
[    1.452433] x29: ffff800011a3be80 x28: 0000000000000001 
[    1.452435] x27: 0000000000000000 x26: ffff800012020070 
[    1.452437] x25: fffffe201be0cc00 x24: ffff800012020000 
[    1.452439] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.452441] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.452443] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.452445] x17: 0000000000000000 x16: 0000000000000000 
[    1.452447] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.452449] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.452451] x11: 0000000000000000 x10: 0000000000000001 
[    1.452453] x9 : ffff8000106d57b0 x8 : 3030303036313030 
[    1.452455] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.452456] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.452458] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.452460] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.452462] Call trace:
[    1.452464]  its_cpu_init+0x824/0xb20
[    1.452467]  gic_starting_cpu+0x48/0x90
[    1.452470]  cpuhp_invoke_callback+0xa4/0x460
[    1.452472]  notify_cpu_starting+0xa0/0xe0
[    1.452475]  secondary_start_kernel+0xe8/0x190
[    1.452476] ---[ end trace f68728a0d3053b53 ]---
[    1.452481] GICv3: CPU1: using allocated LPI pending table @0x0000080780330000
[    1.452538] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.452546] Xen: initializing cpu1
[    1.452567] CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
[    1.452860] Detected PIPT I-cache on CPU2
[    1.452889] GICv3: CPU2: found redistributor 2 region 0:0x0000100100180000
[    1.459424] ------------[ cut here ]------------
[    1.459431] WARNING: CPU: 2 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.459432] Modules linked in:
[    1.459437] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.459440] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.459441] pc : its_cpu_init+0x824/0xb20
[    1.459443] lr : its_cpu_init+0x820/0xb20
[    1.459444] sp : ffff800011a43e80
[    1.459445] x29: ffff800011a43e80 x28: 0000000000000002 
[    1.459447] x27: 0000000000000000 x26: ffff800012040070 
[    1.459449] x25: fffffe201be0d000 x24: ffff800012040000 
[    1.459451] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.459453] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.459455] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.459457] x17: 0000000000000000 x16: 0000000000000000 
[    1.459459] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.459461] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.459463] x11: 0000000000000000 x10: 0000000000000001 
[    1.459465] x9 : ffff8000106d57b0 x8 : 3030303038313030 
[    1.459467] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.459469] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.459470] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.459473] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.459475] Call trace:
[    1.459476]  its_cpu_init+0x824/0xb20
[    1.459480]  gic_starting_cpu+0x48/0x90
[    1.459483]  cpuhp_invoke_callback+0xa4/0x460
[    1.459486]  notify_cpu_starting+0xa0/0xe0
[    1.459489]  secondary_start_kernel+0xe8/0x190
[    1.459490] ---[ end trace f68728a0d3053b54 ]---
[    1.459496] GICv3: CPU2: using allocated LPI pending table @0x0000080780340000
[    1.459563] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.459575] Xen: initializing cpu2
[    1.459598] CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1]
[    1.459876] Detected PIPT I-cache on CPU3
[    1.459902] GICv3: CPU3: found redistributor 3 region 0:0x00001001001a0000
[    1.466434] ------------[ cut here ]------------
[    1.466439] WARNING: CPU: 3 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.466440] Modules linked in:
[    1.466444] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.466446] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.466448] pc : its_cpu_init+0x824/0xb20
[    1.466450] lr : its_cpu_init+0x820/0xb20
[    1.466451] sp : ffff800011a4be80
[    1.466452] x29: ffff800011a4be80 x28: 0000000000000003 
[    1.466454] x27: 0000000000000000 x26: ffff800012060070 
[    1.466456] x25: fffffe201be0d400 x24: ffff800012060000 
[    1.466458] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.466460] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.466462] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.466464] x17: 0000000000000000 x16: 0000000000000000 
[    1.466466] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.466468] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.466470] x11: 0000000000000000 x10: 0000000000000001 
[    1.466472] x9 : ffff8000106d57b0 x8 : 3030303061313030 
[    1.466473] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.466475] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.466477] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.466479] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.466481] Call trace:
[    1.466483]  its_cpu_init+0x824/0xb20
[    1.466486]  gic_starting_cpu+0x48/0x90
[    1.466488]  cpuhp_invoke_callback+0xa4/0x460
[    1.466490]  notify_cpu_starting+0xa0/0xe0
[    1.466493]  secondary_start_kernel+0xe8/0x190
[    1.466494] ---[ end trace f68728a0d3053b55 ]---
[    1.466500] GICv3: CPU3: using allocated LPI pending table @0x0000080780350000
[    1.466559] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.466567] Xen: initializing cpu3
[    1.466587] CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1]
[    1.466843] Detected PIPT I-cache on CPU4
[    1.466872] GICv3: CPU4: found redistributor 4 region 0:0x00001001001c0000
[    1.473404] ------------[ cut here ]------------
[    1.473408] WARNING: CPU: 4 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.473409] Modules linked in:
[    1.473413] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.473415] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.473417] pc : its_cpu_init+0x824/0xb20
[    1.473418] lr : its_cpu_init+0x820/0xb20
[    1.473419] sp : ffff800011a53e80
[    1.473420] x29: ffff800011a53e80 x28: 0000000000000004 
[    1.473423] x27: 0000000000000000 x26: ffff800012080070 
[    1.473425] x25: fffffe201be0d800 x24: ffff800012080000 
[    1.473427] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.473429] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.473431] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.473433] x17: 0000000000000000 x16: 0000000000000000 
[    1.473435] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.473436] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.473438] x11: 0000000000000000 x10: 0000000000000001 
[    1.473440] x9 : ffff8000106d57b0 x8 : 3030303063313030 
[    1.473442] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.473444] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.473446] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.473448] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.473450] Call trace:
[    1.473452]  its_cpu_init+0x824/0xb20
[    1.473455]  gic_starting_cpu+0x48/0x90
[    1.473457]  cpuhp_invoke_callback+0xa4/0x460
[    1.473459]  notify_cpu_starting+0xa0/0xe0
[    1.473462]  secondary_start_kernel+0xe8/0x190
[    1.473463] ---[ end trace f68728a0d3053b56 ]---
[    1.473469] GICv3: CPU4: using allocated LPI pending table @0x0000080780360000
[    1.473534] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.473542] Xen: initializing cpu4
[    1.473563] CPU4: Booted secondary processor 0x0000000004 [0x413fd0c1]
[    1.473914] Detected PIPT I-cache on CPU5
[    1.473944] GICv3: CPU5: found redistributor 5 region 0:0x00001001001e0000
[    1.480476] ------------[ cut here ]------------
[    1.480481] WARNING: CPU: 5 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.480482] Modules linked in:
[    1.480486] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.480488] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.480490] pc : its_cpu_init+0x824/0xb20
[    1.480491] lr : its_cpu_init+0x820/0xb20
[    1.480492] sp : ffff800011a5be80
[    1.480493] x29: ffff800011a5be80 x28: 0000000000000005 
[    1.480495] x27: 0000000000000000 x26: ffff8000120a0070 
[    1.480497] x25: fffffe201be0dc00 x24: ffff8000120a0000 
[    1.480499] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.480501] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.480504] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.480506] x17: 0000000000000000 x16: 0000000000000000 
[    1.480507] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.480509] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.480511] x11: 0000000000000000 x10: 0000000000000001 
[    1.480513] x9 : ffff8000106d57b0 x8 : 3030303065313030 
[    1.480515] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.480517] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.480519] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.480521] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.480523] Call trace:
[    1.480525]  its_cpu_init+0x824/0xb20
[    1.480527]  gic_starting_cpu+0x48/0x90
[    1.480530]  cpuhp_invoke_callback+0xa4/0x460
[    1.480532]  notify_cpu_starting+0xa0/0xe0
[    1.480535]  secondary_start_kernel+0xe8/0x190
[    1.480536] ---[ end trace f68728a0d3053b57 ]---
[    1.480542] GICv3: CPU5: using allocated LPI pending table @0x0000080780370000
[    1.480601] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.480609] Xen: initializing cpu5
[    1.480630] CPU5: Booted secondary processor 0x0000000005 [0x413fd0c1]
[    1.480979] Detected PIPT I-cache on CPU6
[    1.481012] GICv3: CPU6: found redistributor 6 region 0:0x0000100100200000
[    1.487545] ------------[ cut here ]------------
[    1.487549] WARNING: CPU: 6 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.487550] Modules linked in:
[    1.487554] CPU: 6 PID: 0 Comm: swapper/6 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.487556] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.487558] pc : its_cpu_init+0x824/0xb20
[    1.487560] lr : its_cpu_init+0x820/0xb20
[    1.487560] sp : ffff800011a63e80
[    1.487562] x29: ffff800011a63e80 x28: 0000000000000006 
[    1.487564] x27: 0000000000000000 x26: ffff8000120c0070 
[    1.487567] x25: fffffe201be0e000 x24: ffff8000120c0000 
[    1.487569] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.487571] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.487573] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.487575] x17: 0000000000000000 x16: 0000000000000000 
[    1.487576] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.487578] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.487580] x11: 0000000000000000 x10: 0000000000000001 
[    1.487582] x9 : ffff8000106d57b0 x8 : 3030303030323030 
[    1.487584] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.487586] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.487588] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.487590] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.487592] Call trace:
[    1.487593]  its_cpu_init+0x824/0xb20
[    1.487596]  gic_starting_cpu+0x48/0x90
[    1.487599]  cpuhp_invoke_callback+0xa4/0x460
[    1.487601]  notify_cpu_starting+0xa0/0xe0
[    1.487604]  secondary_start_kernel+0xe8/0x190
[    1.487605] ---[ end trace f68728a0d3053b58 ]---
[    1.487610] GICv3: CPU6: using allocated LPI pending table @0x0000080780380000
[    1.487678] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.487687] Xen: initializing cpu6
[    1.487708] CPU6: Booted secondary processor 0x0000000006 [0x413fd0c1]
[    1.488025] Detected PIPT I-cache on CPU7
[    1.488059] GICv3: CPU7: found redistributor 7 region 0:0x0000100100220000
[    1.494591] ------------[ cut here ]------------
[    1.494596] WARNING: CPU: 7 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.494597] Modules linked in:
[    1.494601] CPU: 7 PID: 0 Comm: swapper/7 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.494603] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.494605] pc : its_cpu_init+0x824/0xb20
[    1.494607] lr : its_cpu_init+0x820/0xb20
[    1.494608] sp : ffff800011a6be80
[    1.494609] x29: ffff800011a6be80 x28: 0000000000000007 
[    1.494611] x27: 0000000000000000 x26: ffff8000120e0070 
[    1.494613] x25: fffffe201be0e400 x24: ffff8000120e0000 
[    1.494615] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.494617] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.494619] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.494621] x17: 0000000000000000 x16: 0000000000000000 
[    1.494623] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.494625] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.494627] x11: 0000000000000000 x10: 0000000000000001 
[    1.494629] x9 : ffff8000106d57b0 x8 : 3030303032323030 
[    1.494631] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.494633] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.494635] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.494637] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.494639] Call trace:
[    1.494640]  its_cpu_init+0x824/0xb20
[    1.494643]  gic_starting_cpu+0x48/0x90
[    1.494646]  cpuhp_invoke_callback+0xa4/0x460
[    1.494648]  notify_cpu_starting+0xa0/0xe0
[    1.494650]  secondary_start_kernel+0xe8/0x190
[    1.494652] ---[ end trace f68728a0d3053b59 ]---
[    1.494658] GICv3: CPU7: using allocated LPI pending table @0x0000080780390000
[    1.494717] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.494726] Xen: initializing cpu7
[    1.494747] CPU7: Booted secondary processor 0x0000000007 [0x413fd0c1]
[    1.494997] Detected PIPT I-cache on CPU8
[    1.495034] GICv3: CPU8: found redistributor 8 region 0:0x0000100100240000
[    1.501566] ------------[ cut here ]------------
[    1.501571] WARNING: CPU: 8 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.501572] Modules linked in:
[    1.501576] CPU: 8 PID: 0 Comm: swapper/8 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.501578] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.501580] pc : its_cpu_init+0x824/0xb20
[    1.501582] lr : its_cpu_init+0x820/0xb20
[    1.501582] sp : ffff800011a73e80
[    1.501584] x29: ffff800011a73e80 x28: 0000000000000008 
[    1.501586] x27: 0000000000000000 x26: ffff800012100070 
[    1.501588] x25: fffffe201be0e800 x24: ffff800012100000 
[    1.501590] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.501592] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.501594] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.501596] x17: 0000000000000000 x16: 0000000000000000 
[    1.501598] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.501600] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.501602] x11: 0000000000000000 x10: 0000000000000001 
[    1.501604] x9 : ffff8000106d57b0 x8 : 3030303034323030 
[    1.501606] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.501608] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.501609] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.501611] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.501614] Call trace:
[    1.501615]  its_cpu_init+0x824/0xb20
[    1.501618]  gic_starting_cpu+0x48/0x90
[    1.501620]  cpuhp_invoke_callback+0xa4/0x460
[    1.501623]  notify_cpu_starting+0xa0/0xe0
[    1.501625]  secondary_start_kernel+0xe8/0x190
[    1.501627] ---[ end trace f68728a0d3053b5a ]---
[    1.501632] GICv3: CPU8: using allocated LPI pending table @0x00000807803a0000
[    1.501700] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.501709] Xen: initializing cpu8
[    1.501731] CPU8: Booted secondary processor 0x0000000008 [0x413fd0c1]
[    1.502091] Detected PIPT I-cache on CPU9
[    1.502129] GICv3: CPU9: found redistributor 9 region 0:0x0000100100260000
[    1.508661] ------------[ cut here ]------------
[    1.508666] WARNING: CPU: 9 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.508667] Modules linked in:
[    1.508671] CPU: 9 PID: 0 Comm: swapper/9 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.508673] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.508675] pc : its_cpu_init+0x824/0xb20
[    1.508676] lr : its_cpu_init+0x820/0xb20
[    1.508677] sp : ffff800011a7be80
[    1.508678] x29: ffff800011a7be80 x28: 0000000000000009 
[    1.508680] x27: 0000000000000000 x26: ffff800012120070 
[    1.508683] x25: fffffe201be0ec00 x24: ffff800012120000 
[    1.508685] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.508686] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.508688] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.508690] x17: 0000000000000000 x16: 0000000000000000 
[    1.508692] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.508694] x13: ffff8000116d4cf4 x12: 0000000000000000 
[    1.508696] x11: 0000000000000000 x10: 0000000000000001 
[    1.508698] x9 : ffff8000106d57b0 x8 : 3030303036323030 
[    1.508700] x7 : 3130303130303030 x6 : 0000000000000003 
[    1.508702] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.508704] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.508706] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.508708] Call trace:
[    1.508710]  its_cpu_init+0x824/0xb20
[    1.508713]  gic_starting_cpu+0x48/0x90
[    1.508715]  cpuhp_invoke_callback+0xa4/0x460
[    1.508717]  notify_cpu_starting+0xa0/0xe0
[    1.508720]  secondary_start_kernel+0xe8/0x190
[    1.508721] ---[ end trace f68728a0d3053b5b ]---
[    1.508727] GICv3: CPU9: using allocated LPI pending table @0x00000807803b0000
[    1.508787] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.508795] Xen: initializing cpu9
[    1.508816] CPU9: Booted secondary processor 0x0000000009 [0x413fd0c1]
[    1.509169] Detected PIPT I-cache on CPU10
[    1.509211] GICv3: CPU10: found redistributor a region 0:0x0000100100280000
[    1.515831] ------------[ cut here ]------------
[    1.515836] WARNING: CPU: 10 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.515836] Modules linked in:
[    1.515841] CPU: 10 PID: 0 Comm: swapper/10 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.515843] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.515845] pc : its_cpu_init+0x824/0xb20
[    1.515846] lr : its_cpu_init+0x820/0xb20
[    1.515847] sp : ffff800011a83e80
[    1.515848] x29: ffff800011a83e80 x28: 000000000000000a 
[    1.515850] x27: 0000000000000000 x26: ffff800012140070 
[    1.515852] x25: fffffe201be0f000 x24: ffff800012140000 
[    1.515854] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.515856] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.515858] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.515860] x17: 0000000000000000 x16: 0000000000000000 
[    1.515862] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.515864] x13: ffff8000116d4cf5 x12: 0000000000000000 
[    1.515866] x11: 0000000000000000 x10: 0000000000000001 
[    1.515868] x9 : ffff8000106d57b0 x8 : 3030303832303031 
[    1.515870] x7 : 3030313030303078 x6 : 0000000000000003 
[    1.515872] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.515874] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.515876] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.515878] Call trace:
[    1.515880]  its_cpu_init+0x824/0xb20
[    1.515882]  gic_starting_cpu+0x48/0x90
[    1.515885]  cpuhp_invoke_callback+0xa4/0x460
[    1.515887]  notify_cpu_starting+0xa0/0xe0
[    1.515890]  secondary_start_kernel+0xe8/0x190
[    1.515891] ---[ end trace f68728a0d3053b5c ]---
[    1.515897] GICv3: CPU10: using allocated LPI pending table @0x00000807803c0000
[    1.515963] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.515972] Xen: initializing cpu10
[    1.515994] CPU10: Booted secondary processor 0x000000000a [0x413fd0c1]
[    1.516349] Detected PIPT I-cache on CPU11
[    1.516391] GICv3: CPU11: found redistributor b region 0:0x00001001002a0000
[    1.523011] ------------[ cut here ]------------
[    1.523015] WARNING: CPU: 11 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.523017] Modules linked in:
[    1.523021] CPU: 11 PID: 0 Comm: swapper/11 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.523023] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.523025] pc : its_cpu_init+0x824/0xb20
[    1.523026] lr : its_cpu_init+0x820/0xb20
[    1.523027] sp : ffff800011a8be80
[    1.523028] x29: ffff800011a8be80 x28: 000000000000000b 
[    1.523031] x27: 0000000000000000 x26: ffff800012160070 
[    1.523033] x25: fffffe201be0f400 x24: ffff800012160000 
[    1.523035] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.523037] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.523039] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.523041] x17: 0000000000000000 x16: 0000000000000000 
[    1.523043] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.523045] x13: ffff8000116d4cf5 x12: 0000000000000000 
[    1.523047] x11: 0000000000000000 x10: 0000000000000001 
[    1.523048] x9 : ffff8000106d57b0 x8 : 3030306132303031 
[    1.523050] x7 : 3030313030303078 x6 : 0000000000000003 
[    1.523052] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.523054] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.523056] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.523058] Call trace:
[    1.523060]  its_cpu_init+0x824/0xb20
[    1.523063]  gic_starting_cpu+0x48/0x90
[    1.523065]  cpuhp_invoke_callback+0xa4/0x460
[    1.523068]  notify_cpu_starting+0xa0/0xe0
[    1.523070]  secondary_start_kernel+0xe8/0x190
[    1.523071] ---[ end trace f68728a0d3053b5d ]---
[    1.523077] GICv3: CPU11: using allocated LPI pending table @0x00000807803d0000
[    1.523137] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.523145] Xen: initializing cpu11
[    1.523166] CPU11: Booted secondary processor 0x000000000b [0x413fd0c1]
[    1.523443] Detected PIPT I-cache on CPU12
[    1.523488] GICv3: CPU12: found redistributor c region 0:0x00001001002c0000
[    1.530108] ------------[ cut here ]------------
[    1.530112] WARNING: CPU: 12 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.530113] Modules linked in:
[    1.530117] CPU: 12 PID: 0 Comm: swapper/12 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.530119] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.530121] pc : its_cpu_init+0x824/0xb20
[    1.530122] lr : its_cpu_init+0x820/0xb20
[    1.530123] sp : ffff800011a93e80
[    1.530124] x29: ffff800011a93e80 x28: 000000000000000c 
[    1.530127] x27: 0000000000000000 x26: ffff800012180070 
[    1.530129] x25: fffffe201be0f800 x24: ffff800012180000 
[    1.530131] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.530133] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.530135] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.530137] x17: 0000000000000000 x16: 0000000000000000 
[    1.530139] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.530141] x13: ffff8000116d4cf5 x12: 0000000000000000 
[    1.530143] x11: 0000000000000000 x10: 0000000000000001 
[    1.530145] x9 : ffff8000106d57b0 x8 : 3030306332303031 
[    1.530147] x7 : 3030313030303078 x6 : 0000000000000003 
[    1.530148] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.530150] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.530152] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.530154] Call trace:
[    1.530156]  its_cpu_init+0x824/0xb20
[    1.530159]  gic_starting_cpu+0x48/0x90
[    1.530162]  cpuhp_invoke_callback+0xa4/0x460
[    1.530164]  notify_cpu_starting+0xa0/0xe0
[    1.530166]  secondary_start_kernel+0xe8/0x190
[    1.530167] ---[ end trace f68728a0d3053b5e ]---
[    1.530173] GICv3: CPU12: using allocated LPI pending table @0x00000807803e0000
[    1.530238] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.530247] Xen: initializing cpu12
[    1.530270] CPU12: Booted secondary processor 0x000000000c [0x413fd0c1]
[    1.530517] Detected PIPT I-cache on CPU13
[    1.530563] GICv3: CPU13: found redistributor d region 0:0x00001001002e0000
[    1.537183] ------------[ cut here ]------------
[    1.537188] WARNING: CPU: 13 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.537189] Modules linked in:
[    1.537193] CPU: 13 PID: 0 Comm: swapper/13 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.537195] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.537197] pc : its_cpu_init+0x824/0xb20
[    1.537198] lr : its_cpu_init+0x820/0xb20
[    1.537199] sp : ffff800011a9be80
[    1.537200] x29: ffff800011a9be80 x28: 000000000000000d 
[    1.537202] x27: 0000000000000000 x26: ffff8000121a0070 
[    1.537205] x25: fffffe201be0fc00 x24: ffff8000121a0000 
[    1.537207] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.537209] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.537211] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.537213] x17: 0000000000000000 x16: 0000000000000000 
[    1.537215] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.537217] x13: ffff8000116d4cf5 x12: 0000000000000000 
[    1.537219] x11: 0000000000000000 x10: 0000000000000001 
[    1.537221] x9 : ffff8000106d57b0 x8 : 3030306532303031 
[    1.537223] x7 : 3030313030303078 x6 : 0000000000000003 
[    1.537224] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.537226] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.537228] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.537231] Call trace:
[    1.537232]  its_cpu_init+0x824/0xb20
[    1.537235]  gic_starting_cpu+0x48/0x90
[    1.537238]  cpuhp_invoke_callback+0xa4/0x460
[    1.537240]  notify_cpu_starting+0xa0/0xe0
[    1.537242]  secondary_start_kernel+0xe8/0x190
[    1.537244] ---[ end trace f68728a0d3053b5f ]---
[    1.537250] GICv3: CPU13: using allocated LPI pending table @0x00000807803f0000
[    1.537309] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.537318] Xen: initializing cpu13
[    1.537339] CPU13: Booted secondary processor 0x000000000d [0x413fd0c1]
[    1.537644] Detected PIPT I-cache on CPU14
[    1.537693] GICv3: CPU14: found redistributor e region 0:0x0000100100300000
[    1.544314] ------------[ cut here ]------------
[    1.544318] WARNING: CPU: 14 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.544319] Modules linked in:
[    1.544323] CPU: 14 PID: 0 Comm: swapper/14 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.544325] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.544327] pc : its_cpu_init+0x824/0xb20
[    1.544329] lr : its_cpu_init+0x820/0xb20
[    1.544329] sp : ffff800011aa3e80
[    1.544330] x29: ffff800011aa3e80 x28: 000000000000000e 
[    1.544333] x27: 0000000000000000 x26: ffff8000121c0070 
[    1.544335] x25: fffffe201bea0000 x24: ffff8000121c0000 
[    1.544337] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.544339] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.544341] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.544343] x17: 0000000000000000 x16: 0000000000000000 
[    1.544345] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.544347] x13: ffff8000116d4cf5 x12: 0000000000000000 
[    1.544349] x11: 0000000000000000 x10: 0000000000000001 
[    1.544351] x9 : ffff8000106d57b0 x8 : 3030303033303031 
[    1.544353] x7 : 3030313030303078 x6 : 0000000000000003 
[    1.544355] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.544357] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.544358] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.544361] Call trace:
[    1.544362]  its_cpu_init+0x824/0xb20
[    1.544365]  gic_starting_cpu+0x48/0x90
[    1.544368]  cpuhp_invoke_callback+0xa4/0x460
[    1.544370]  notify_cpu_starting+0xa0/0xe0
[    1.544372]  secondary_start_kernel+0xe8/0x190
[    1.544373] ---[ end trace f68728a0d3053b60 ]---
[    1.544379] GICv3: CPU14: using allocated LPI pending table @0x0000080782800000
[    1.544445] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.544454] Xen: initializing cpu14
[    1.544477] CPU14: Booted secondary processor 0x000000000e [0x413fd0c1]
[    1.544807] Detected PIPT I-cache on CPU15
[    1.544857] GICv3: CPU15: found redistributor f region 0:0x0000100100320000
[    1.551476] ------------[ cut here ]------------
[    1.551481] WARNING: CPU: 15 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.551482] Modules linked in:
[    1.551486] CPU: 15 PID: 0 Comm: swapper/15 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.551488] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.551490] pc : its_cpu_init+0x824/0xb20
[    1.551491] lr : its_cpu_init+0x820/0xb20
[    1.551492] sp : ffff800011aabe80
[    1.551493] x29: ffff800011aabe80 x28: 000000000000000f 
[    1.551495] x27: 0000000000000000 x26: ffff8000121e0070 
[    1.551498] x25: fffffe201bea0400 x24: ffff8000121e0000 
[    1.551499] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.551501] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.551504] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.551505] x17: 0000000000000000 x16: 0000000000000000 
[    1.551507] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.551509] x13: ffff8000116d4cf5 x12: 0000000000000000 
[    1.551511] x11: 0000000000000000 x10: 0000000000000001 
[    1.551513] x9 : ffff8000106d57b0 x8 : 3030303233303031 
[    1.551515] x7 : 3030313030303078 x6 : 0000000000000003 
[    1.551517] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.551519] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.551521] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.551523] Call trace:
[    1.551525]  its_cpu_init+0x824/0xb20
[    1.551528]  gic_starting_cpu+0x48/0x90
[    1.551530]  cpuhp_invoke_callback+0xa4/0x460
[    1.551532]  notify_cpu_starting+0xa0/0xe0
[    1.551535]  secondary_start_kernel+0xe8/0x190
[    1.551536] ---[ end trace f68728a0d3053b61 ]---
[    1.551542] GICv3: CPU15: using allocated LPI pending table @0x0000080782810000
[    1.551601] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.551609] Xen: initializing cpu15
[    1.551631] CPU15: Booted secondary processor 0x000000000f [0x413fd0c1]
[    1.551982] Detected PIPT I-cache on CPU16
[    1.552035] GICv3: CPU16: found redistributor 100 region 0:0x0000100100340000
[    1.558654] ------------[ cut here ]------------
[    1.558659] WARNING: CPU: 16 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.558660] Modules linked in:
[    1.558664] CPU: 16 PID: 0 Comm: swapper/16 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.558666] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.558668] pc : its_cpu_init+0x824/0xb20
[    1.558669] lr : its_cpu_init+0x820/0xb20
[    1.558670] sp : ffff800011ab3e80
[    1.558671] x29: ffff800011ab3e80 x28: 0000000000000010 
[    1.558674] x27: 0000000000000000 x26: ffff800012200070 
[    1.558676] x25: fffffe201bea0800 x24: ffff800012200000 
[    1.558678] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.558680] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.558682] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.558684] x17: 0000000000000000 x16: 0000000000000000 
[    1.558686] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.558688] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.558689] x11: 0000000000000000 x10: 0000000000000001 
[    1.558691] x9 : ffff8000106d57b0 x8 : 3034333030313030 
[    1.558693] x7 : 313030303078303a x6 : 0000000000000003 
[    1.558695] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.558697] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.558699] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.558701] Call trace:
[    1.558702]  its_cpu_init+0x824/0xb20
[    1.558705]  gic_starting_cpu+0x48/0x90
[    1.558707]  cpuhp_invoke_callback+0xa4/0x460
[    1.558709]  notify_cpu_starting+0xa0/0xe0
[    1.558712]  secondary_start_kernel+0xe8/0x190
[    1.558713] ---[ end trace f68728a0d3053b62 ]---
[    1.558719] GICv3: CPU16: using allocated LPI pending table @0x0000080782820000
[    1.558785] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.558794] Xen: initializing cpu16
[    1.558817] CPU16: Booted secondary processor 0x0000000100 [0x413fd0c1]
[    1.559066] Detected PIPT I-cache on CPU17
[    1.559121] GICv3: CPU17: found redistributor 101 region 0:0x0000100100360000
[    1.565741] ------------[ cut here ]------------
[    1.565745] WARNING: CPU: 17 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.565746] Modules linked in:
[    1.565750] CPU: 17 PID: 0 Comm: swapper/17 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.565753] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.565754] pc : its_cpu_init+0x824/0xb20
[    1.565756] lr : its_cpu_init+0x820/0xb20
[    1.565757] sp : ffff800011abbe80
[    1.565758] x29: ffff800011abbe80 x28: 0000000000000011 
[    1.565761] x27: 0000000000000000 x26: ffff800012220070 
[    1.565763] x25: fffffe201bea0c00 x24: ffff800012220000 
[    1.565765] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.565767] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.565769] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.565771] x17: 0000000000000000 x16: 0000000000000000 
[    1.565773] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.565775] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.565776] x11: 0000000000000000 x10: 0000000000000001 
[    1.565778] x9 : ffff8000106d57b0 x8 : 3036333030313030 
[    1.565780] x7 : 313030303078303a x6 : 0000000000000003 
[    1.565782] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.565784] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.565786] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.565788] Call trace:
[    1.565790]  its_cpu_init+0x824/0xb20
[    1.565793]  gic_starting_cpu+0x48/0x90
[    1.565795]  cpuhp_invoke_callback+0xa4/0x460
[    1.565798]  notify_cpu_starting+0xa0/0xe0
[    1.565800]  secondary_start_kernel+0xe8/0x190
[    1.565801] ---[ end trace f68728a0d3053b63 ]---
[    1.565808] GICv3: CPU17: using allocated LPI pending table @0x0000080782830000
[    1.565867] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.565876] Xen: initializing cpu17
[    1.565898] CPU17: Booted secondary processor 0x0000000101 [0x413fd0c1]
[    1.566227] Detected PIPT I-cache on CPU18
[    1.566283] GICv3: CPU18: found redistributor 102 region 0:0x0000100100380000
[    1.572904] ------------[ cut here ]------------
[    1.572909] WARNING: CPU: 18 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.572909] Modules linked in:
[    1.572913] CPU: 18 PID: 0 Comm: swapper/18 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.572915] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.572917] pc : its_cpu_init+0x824/0xb20
[    1.572919] lr : its_cpu_init+0x820/0xb20
[    1.572919] sp : ffff800011ac3e80
[    1.572920] x29: ffff800011ac3e80 x28: 0000000000000012 
[    1.572922] x27: 0000000000000000 x26: ffff800012240070 
[    1.572925] x25: fffffe201bea1000 x24: ffff800012240000 
[    1.572926] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.572928] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.572930] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.572932] x17: 0000000000000000 x16: 0000000000000000 
[    1.572934] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.572936] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.572938] x11: 0000000000000000 x10: 0000000000000001 
[    1.572940] x9 : ffff8000106d57b0 x8 : 3038333030313030 
[    1.572942] x7 : 313030303078303a x6 : 0000000000000003 
[    1.572943] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.572945] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.572947] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.572949] Call trace:
[    1.572951]  its_cpu_init+0x824/0xb20
[    1.572953]  gic_starting_cpu+0x48/0x90
[    1.572956]  cpuhp_invoke_callback+0xa4/0x460
[    1.572958]  notify_cpu_starting+0xa0/0xe0
[    1.572960]  secondary_start_kernel+0xe8/0x190
[    1.572962] ---[ end trace f68728a0d3053b64 ]---
[    1.572968] GICv3: CPU18: using allocated LPI pending table @0x0000080782840000
[    1.573035] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.573043] Xen: initializing cpu18
[    1.573068] CPU18: Booted secondary processor 0x0000000102 [0x413fd0c1]
[    1.573406] Detected PIPT I-cache on CPU19
[    1.573464] GICv3: CPU19: found redistributor 103 region 0:0x00001001003a0000
[    1.580084] ------------[ cut here ]------------
[    1.580089] WARNING: CPU: 19 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.580089] Modules linked in:
[    1.580094] CPU: 19 PID: 0 Comm: swapper/19 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.580096] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.580097] pc : its_cpu_init+0x824/0xb20
[    1.580099] lr : its_cpu_init+0x820/0xb20
[    1.580100] sp : ffff800011acbe80
[    1.580101] x29: ffff800011acbe80 x28: 0000000000000013 
[    1.580103] x27: 0000000000000000 x26: ffff800012260070 
[    1.580105] x25: fffffe201bea1400 x24: ffff800012260000 
[    1.580107] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.580109] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.580111] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.580113] x17: 0000000000000000 x16: 0000000000000000 
[    1.580115] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.580117] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.580119] x11: 0000000000000000 x10: 0000000000000001 
[    1.580120] x9 : ffff8000106d57b0 x8 : 3061333030313030 
[    1.580122] x7 : 313030303078303a x6 : 0000000000000003 
[    1.580124] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.580126] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.580128] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.580130] Call trace:
[    1.580132]  its_cpu_init+0x824/0xb20
[    1.580135]  gic_starting_cpu+0x48/0x90
[    1.580137]  cpuhp_invoke_callback+0xa4/0x460
[    1.580140]  notify_cpu_starting+0xa0/0xe0
[    1.580142]  secondary_start_kernel+0xe8/0x190
[    1.580144] ---[ end trace f68728a0d3053b65 ]---
[    1.580150] GICv3: CPU19: using allocated LPI pending table @0x0000080782850000
[    1.580209] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.580217] Xen: initializing cpu19
[    1.580240] CPU19: Booted secondary processor 0x0000000103 [0x413fd0c1]
[    1.580589] Detected PIPT I-cache on CPU20
[    1.580650] GICv3: CPU20: found redistributor 104 region 0:0x00001001003c0000
[    1.587270] ------------[ cut here ]------------
[    1.587275] WARNING: CPU: 20 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.587276] Modules linked in:
[    1.587280] CPU: 20 PID: 0 Comm: swapper/20 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.587282] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.587284] pc : its_cpu_init+0x824/0xb20
[    1.587285] lr : its_cpu_init+0x820/0xb20
[    1.587286] sp : ffff800011ad3e80
[    1.587287] x29: ffff800011ad3e80 x28: 0000000000000014 
[    1.587289] x27: 0000000000000000 x26: ffff800012280070 
[    1.587291] x25: fffffe201bea1800 x24: ffff800012280000 
[    1.587293] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.587295] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.587297] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.587299] x17: 0000000000000000 x16: 0000000000000000 
[    1.587301] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.587303] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.587304] x11: 0000000000000000 x10: 0000000000000001 
[    1.587306] x9 : ffff8000106d57b0 x8 : 3063333030313030 
[    1.587308] x7 : 313030303078303a x6 : 0000000000000003 
[    1.587310] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.587312] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.587314] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.587316] Call trace:
[    1.587318]  its_cpu_init+0x824/0xb20
[    1.587320]  gic_starting_cpu+0x48/0x90
[    1.587323]  cpuhp_invoke_callback+0xa4/0x460
[    1.587325]  notify_cpu_starting+0xa0/0xe0
[    1.587327]  secondary_start_kernel+0xe8/0x190
[    1.587329] ---[ end trace f68728a0d3053b66 ]---
[    1.587334] GICv3: CPU20: using allocated LPI pending table @0x0000080782860000
[    1.587399] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.587408] Xen: initializing cpu20
[    1.587433] CPU20: Booted secondary processor 0x0000000104 [0x413fd0c1]
[    1.587755] Detected PIPT I-cache on CPU21
[    1.587817] GICv3: CPU21: found redistributor 105 region 0:0x00001001003e0000
[    1.594438] ------------[ cut here ]------------
[    1.594443] WARNING: CPU: 21 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.594444] Modules linked in:
[    1.594448] CPU: 21 PID: 0 Comm: swapper/21 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.594450] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.594452] pc : its_cpu_init+0x824/0xb20
[    1.594453] lr : its_cpu_init+0x820/0xb20
[    1.594454] sp : ffff800011adbe80
[    1.594455] x29: ffff800011adbe80 x28: 0000000000000015 
[    1.594458] x27: 0000000000000000 x26: ffff8000122a0070 
[    1.594460] x25: fffffe201bea1c00 x24: ffff8000122a0000 
[    1.594462] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.594464] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.594466] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.594468] x17: 0000000000000000 x16: 0000000000000000 
[    1.594470] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.594471] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.594473] x11: 0000000000000000 x10: 0000000000000001 
[    1.594475] x9 : ffff8000106d57b0 x8 : 3065333030313030 
[    1.594477] x7 : 313030303078303a x6 : 0000000000000003 
[    1.594479] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.594481] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.594483] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.594485] Call trace:
[    1.594487]  its_cpu_init+0x824/0xb20
[    1.594490]  gic_starting_cpu+0x48/0x90
[    1.594492]  cpuhp_invoke_callback+0xa4/0x460
[    1.594494]  notify_cpu_starting+0xa0/0xe0
[    1.594497]  secondary_start_kernel+0xe8/0x190
[    1.594498] ---[ end trace f68728a0d3053b67 ]---
[    1.594504] GICv3: CPU21: using allocated LPI pending table @0x0000080782870000
[    1.594563] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.594571] Xen: initializing cpu21
[    1.594593] CPU21: Booted secondary processor 0x0000000105 [0x413fd0c1]
[    1.594843] Detected PIPT I-cache on CPU22
[    1.594909] GICv3: CPU22: found redistributor 106 region 0:0x0000100100400000
[    1.601531] ------------[ cut here ]------------
[    1.601535] WARNING: CPU: 22 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.601536] Modules linked in:
[    1.601540] CPU: 22 PID: 0 Comm: swapper/22 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.601542] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.601545] pc : its_cpu_init+0x824/0xb20
[    1.601546] lr : its_cpu_init+0x820/0xb20
[    1.601547] sp : ffff800011ae3e80
[    1.601548] x29: ffff800011ae3e80 x28: 0000000000000016 
[    1.601550] x27: 0000000000000000 x26: ffff8000122c0070 
[    1.601553] x25: fffffe201bea2000 x24: ffff8000122c0000 
[    1.601555] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.601557] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.601559] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.601560] x17: 0000000000000000 x16: 0000000000000000 
[    1.601562] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.601564] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.601566] x11: 0000000000000000 x10: 0000000000000001 
[    1.601568] x9 : ffff8000106d57b0 x8 : 3030343030313030 
[    1.601570] x7 : 313030303078303a x6 : 0000000000000003 
[    1.601572] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.601574] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.601576] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.601578] Call trace:
[    1.601580]  its_cpu_init+0x824/0xb20
[    1.601582]  gic_starting_cpu+0x48/0x90
[    1.601585]  cpuhp_invoke_callback+0xa4/0x460
[    1.601587]  notify_cpu_starting+0xa0/0xe0
[    1.601589]  secondary_start_kernel+0xe8/0x190
[    1.601591] ---[ end trace f68728a0d3053b68 ]---
[    1.601596] GICv3: CPU22: using allocated LPI pending table @0x0000080782880000
[    1.601664] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.601673] Xen: initializing cpu22
[    1.601699] CPU22: Booted secondary processor 0x0000000106 [0x413fd0c1]
[    1.602025] Detected PIPT I-cache on CPU23
[    1.602090] GICv3: CPU23: found redistributor 107 region 0:0x0000100100420000
[    1.608711] ------------[ cut here ]------------
[    1.608716] WARNING: CPU: 23 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.608717] Modules linked in:
[    1.608721] CPU: 23 PID: 0 Comm: swapper/23 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.608723] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.608725] pc : its_cpu_init+0x824/0xb20
[    1.608727] lr : its_cpu_init+0x820/0xb20
[    1.608727] sp : ffff800011aebe80
[    1.608728] x29: ffff800011aebe80 x28: 0000000000000017 
[    1.608731] x27: 0000000000000000 x26: ffff8000122e0070 
[    1.608733] x25: fffffe201bea2400 x24: ffff8000122e0000 
[    1.608735] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.608737] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.608739] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.608741] x17: 0000000000000000 x16: 0000000000000000 
[    1.608742] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.608744] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.608746] x11: 0000000000000000 x10: 0000000000000001 
[    1.608748] x9 : ffff8000106d57b0 x8 : 3032343030313030 
[    1.608750] x7 : 313030303078303a x6 : 0000000000000003 
[    1.608752] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.608754] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.608756] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.608758] Call trace:
[    1.608760]  its_cpu_init+0x824/0xb20
[    1.608763]  gic_starting_cpu+0x48/0x90
[    1.608766]  cpuhp_invoke_callback+0xa4/0x460
[    1.608768]  notify_cpu_starting+0xa0/0xe0
[    1.608770]  secondary_start_kernel+0xe8/0x190
[    1.608772] ---[ end trace f68728a0d3053b69 ]---
[    1.608777] GICv3: CPU23: using allocated LPI pending table @0x0000080782890000
[    1.608837] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.608845] Xen: initializing cpu23
[    1.608868] CPU23: Booted secondary processor 0x0000000107 [0x413fd0c1]
[    1.609207] Detected PIPT I-cache on CPU24
[    1.609276] GICv3: CPU24: found redistributor 108 region 0:0x0000100100440000
[    1.615897] ------------[ cut here ]------------
[    1.615902] WARNING: CPU: 24 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.615903] Modules linked in:
[    1.615907] CPU: 24 PID: 0 Comm: swapper/24 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.615909] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.615910] pc : its_cpu_init+0x824/0xb20
[    1.615912] lr : its_cpu_init+0x820/0xb20
[    1.615913] sp : ffff800011af3e80
[    1.615914] x29: ffff800011af3e80 x28: 0000000000000018 
[    1.615916] x27: 0000000000000000 x26: ffff800012300070 
[    1.615918] x25: fffffe201bea2800 x24: ffff800012300000 
[    1.615920] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.615922] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.615924] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.615926] x17: 0000000000000000 x16: 0000000000000000 
[    1.615928] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.615930] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.615932] x11: 0000000000000000 x10: 0000000000000001 
[    1.615934] x9 : ffff8000106d57b0 x8 : 3034343030313030 
[    1.615936] x7 : 313030303078303a x6 : 0000000000000003 
[    1.615938] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.615940] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.615942] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.615944] Call trace:
[    1.615946]  its_cpu_init+0x824/0xb20
[    1.615948]  gic_starting_cpu+0x48/0x90
[    1.615951]  cpuhp_invoke_callback+0xa4/0x460
[    1.615953]  notify_cpu_starting+0xa0/0xe0
[    1.615955]  secondary_start_kernel+0xe8/0x190
[    1.615956] ---[ end trace f68728a0d3053b6a ]---
[    1.615962] GICv3: CPU24: using allocated LPI pending table @0x00000807828a0000
[    1.616030] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.616038] Xen: initializing cpu24
[    1.616065] CPU24: Booted secondary processor 0x0000000108 [0x413fd0c1]
[    1.616403] Detected PIPT I-cache on CPU25
[    1.616473] GICv3: CPU25: found redistributor 109 region 0:0x0000100100460000
[    1.623094] ------------[ cut here ]------------
[    1.623099] WARNING: CPU: 25 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.623100] Modules linked in:
[    1.623104] CPU: 25 PID: 0 Comm: swapper/25 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.623106] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.623108] pc : its_cpu_init+0x824/0xb20
[    1.623109] lr : its_cpu_init+0x820/0xb20
[    1.623110] sp : ffff800011afbe80
[    1.623111] x29: ffff800011afbe80 x28: 0000000000000019 
[    1.623114] x27: 0000000000000000 x26: ffff800012320070 
[    1.623116] x25: fffffe201bea2c00 x24: ffff800012320000 
[    1.623118] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.623120] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.623122] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.623124] x17: 0000000000000000 x16: 0000000000000000 
[    1.623126] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.623128] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.623130] x11: 0000000000000000 x10: 0000000000000001 
[    1.623132] x9 : ffff8000106d57b0 x8 : 3036343030313030 
[    1.623134] x7 : 313030303078303a x6 : 0000000000000003 
[    1.623136] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.623137] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.623139] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.623141] Call trace:
[    1.623143]  its_cpu_init+0x824/0xb20
[    1.623146]  gic_starting_cpu+0x48/0x90
[    1.623149]  cpuhp_invoke_callback+0xa4/0x460
[    1.623151]  notify_cpu_starting+0xa0/0xe0
[    1.623153]  secondary_start_kernel+0xe8/0x190
[    1.623155] ---[ end trace f68728a0d3053b6b ]---
[    1.623161] GICv3: CPU25: using allocated LPI pending table @0x00000807828b0000
[    1.623220] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.623228] Xen: initializing cpu25
[    1.623251] CPU25: Booted secondary processor 0x0000000109 [0x413fd0c1]
[    1.623501] Detected PIPT I-cache on CPU26
[    1.623573] GICv3: CPU26: found redistributor 10a region 0:0x0000100100480000
[    1.630195] ------------[ cut here ]------------
[    1.630200] WARNING: CPU: 26 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.630201] Modules linked in:
[    1.630205] CPU: 26 PID: 0 Comm: swapper/26 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.630207] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.630209] pc : its_cpu_init+0x824/0xb20
[    1.630210] lr : its_cpu_init+0x820/0xb20
[    1.630211] sp : ffff800011b03e80
[    1.630212] x29: ffff800011b03e80 x28: 000000000000001a 
[    1.630215] x27: 0000000000000000 x26: ffff800012340070 
[    1.630217] x25: fffffe201bea3000 x24: ffff800012340000 
[    1.630219] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.630221] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.630223] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.630225] x17: 0000000000000000 x16: 0000000000000000 
[    1.630227] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.630228] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.630230] x11: 0000000000000000 x10: 0000000000000001 
[    1.630232] x9 : ffff8000106d57b0 x8 : 3038343030313030 
[    1.630234] x7 : 313030303078303a x6 : 0000000000000003 
[    1.630236] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.630238] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.630240] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.630242] Call trace:
[    1.630244]  its_cpu_init+0x824/0xb20
[    1.630246]  gic_starting_cpu+0x48/0x90
[    1.630249]  cpuhp_invoke_callback+0xa4/0x460
[    1.630251]  notify_cpu_starting+0xa0/0xe0
[    1.630254]  secondary_start_kernel+0xe8/0x190
[    1.630255] ---[ end trace f68728a0d3053b6c ]---
[    1.630261] GICv3: CPU26: using allocated LPI pending table @0x00000807828c0000
[    1.630327] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.630337] Xen: initializing cpu26
[    1.630363] CPU26: Booted secondary processor 0x000000010a [0x413fd0c1]
[    1.630662] Detected PIPT I-cache on CPU27
[    1.630736] GICv3: CPU27: found redistributor 10b region 0:0x00001001004a0000
[    1.637358] ------------[ cut here ]------------
[    1.637363] WARNING: CPU: 27 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.637364] Modules linked in:
[    1.637368] CPU: 27 PID: 0 Comm: swapper/27 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.637370] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.637372] pc : its_cpu_init+0x824/0xb20
[    1.637374] lr : its_cpu_init+0x820/0xb20
[    1.637375] sp : ffff800011b0be80
[    1.637376] x29: ffff800011b0be80 x28: 000000000000001b 
[    1.637378] x27: 0000000000000000 x26: ffff800012360070 
[    1.637380] x25: fffffe201bea3400 x24: ffff800012360000 
[    1.637382] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.637384] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.637386] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.637388] x17: 0000000000000000 x16: 0000000000000000 
[    1.637390] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.637392] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.637394] x11: 0000000000000000 x10: 0000000000000001 
[    1.637396] x9 : ffff8000106d57b0 x8 : 3061343030313030 
[    1.637398] x7 : 313030303078303a x6 : 0000000000000003 
[    1.637399] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.637401] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.637403] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.637406] Call trace:
[    1.637407]  its_cpu_init+0x824/0xb20
[    1.637410]  gic_starting_cpu+0x48/0x90
[    1.637413]  cpuhp_invoke_callback+0xa4/0x460
[    1.637415]  notify_cpu_starting+0xa0/0xe0
[    1.637417]  secondary_start_kernel+0xe8/0x190
[    1.637419] ---[ end trace f68728a0d3053b6d ]---
[    1.637425] GICv3: CPU27: using allocated LPI pending table @0x00000807828d0000
[    1.637484] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.637492] Xen: initializing cpu27
[    1.637515] CPU27: Booted secondary processor 0x000000010b [0x413fd0c1]
[    1.637836] Detected PIPT I-cache on CPU28
[    1.637912] GICv3: CPU28: found redistributor 10c region 0:0x00001001004c0000
[    1.644534] ------------[ cut here ]------------
[    1.644539] WARNING: CPU: 28 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.644539] Modules linked in:
[    1.644543] CPU: 28 PID: 0 Comm: swapper/28 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.644545] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.644547] pc : its_cpu_init+0x824/0xb20
[    1.644549] lr : its_cpu_init+0x820/0xb20
[    1.644550] sp : ffff800011b13e80
[    1.644551] x29: ffff800011b13e80 x28: 000000000000001c 
[    1.644553] x27: 0000000000000000 x26: ffff800012380070 
[    1.644555] x25: fffffe201bea3800 x24: ffff800012380000 
[    1.644557] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.644560] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.644562] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.644564] x17: 0000000000000000 x16: 0000000000000000 
[    1.644566] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.644568] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.644569] x11: 0000000000000000 x10: 0000000000000001 
[    1.644572] x9 : ffff8000106d57b0 x8 : 3063343030313030 
[    1.644574] x7 : 313030303078303a x6 : 0000000000000003 
[    1.644575] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.644577] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.644579] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.644582] Call trace:
[    1.644583]  its_cpu_init+0x824/0xb20
[    1.644586]  gic_starting_cpu+0x48/0x90
[    1.644588]  cpuhp_invoke_callback+0xa4/0x460
[    1.644591]  notify_cpu_starting+0xa0/0xe0
[    1.644594]  secondary_start_kernel+0xe8/0x190
[    1.644595] ---[ end trace f68728a0d3053b6e ]---
[    1.644601] GICv3: CPU28: using allocated LPI pending table @0x00000807828e0000
[    1.644667] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.644676] Xen: initializing cpu28
[    1.644704] CPU28: Booted secondary processor 0x000000010c [0x413fd0c1]
[    1.645031] Detected PIPT I-cache on CPU29
[    1.645110] GICv3: CPU29: found redistributor 10d region 0:0x00001001004e0000
[    1.651732] ------------[ cut here ]------------
[    1.651736] WARNING: CPU: 29 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.651737] Modules linked in:
[    1.651741] CPU: 29 PID: 0 Comm: swapper/29 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.651743] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.651745] pc : its_cpu_init+0x824/0xb20
[    1.651746] lr : its_cpu_init+0x820/0xb20
[    1.651748] sp : ffff800011b1be80
[    1.651749] x29: ffff800011b1be80 x28: 000000000000001d 
[    1.651751] x27: 0000000000000000 x26: ffff8000123a0070 
[    1.651753] x25: fffffe201bea3c00 x24: ffff8000123a0000 
[    1.651755] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.651757] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.651760] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.651761] x17: 0000000000000000 x16: 0000000000000000 
[    1.651763] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.651765] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.651767] x11: 0000000000000000 x10: 0000000000000001 
[    1.651769] x9 : ffff8000106d57b0 x8 : 3065343030313030 
[    1.651771] x7 : 313030303078303a x6 : 0000000000000003 
[    1.651773] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.651775] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.651777] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.651779] Call trace:
[    1.651781]  its_cpu_init+0x824/0xb20
[    1.651783]  gic_starting_cpu+0x48/0x90
[    1.651786]  cpuhp_invoke_callback+0xa4/0x460
[    1.651788]  notify_cpu_starting+0xa0/0xe0
[    1.651790]  secondary_start_kernel+0xe8/0x190
[    1.651792] ---[ end trace f68728a0d3053b6f ]---
[    1.651797] GICv3: CPU29: using allocated LPI pending table @0x00000807828f0000
[    1.651863] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.651872] Xen: initializing cpu29
[    1.651901] CPU29: Booted secondary processor 0x000000010d [0x413fd0c1]
[    1.652222] Detected PIPT I-cache on CPU30
[    1.652302] GICv3: CPU30: found redistributor 10e region 0:0x0000100100500000
[    1.658924] ------------[ cut here ]------------
[    1.658929] WARNING: CPU: 30 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.658930] Modules linked in:
[    1.658934] CPU: 30 PID: 0 Comm: swapper/30 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.658936] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.658938] pc : its_cpu_init+0x824/0xb20
[    1.658939] lr : its_cpu_init+0x820/0xb20
[    1.658940] sp : ffff800011b23e80
[    1.658941] x29: ffff800011b23e80 x28: 000000000000001e 
[    1.658944] x27: 0000000000000000 x26: ffff8000123c0070 
[    1.658946] x25: fffffe201bea4000 x24: ffff8000123c0000 
[    1.658948] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.658950] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.658952] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.658954] x17: 0000000000000000 x16: 0000000000000000 
[    1.658955] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.658957] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.658959] x11: 0000000000000000 x10: 0000000000000001 
[    1.658961] x9 : ffff8000106d57b0 x8 : 3030353030313030 
[    1.658963] x7 : 313030303078303a x6 : 0000000000000003 
[    1.658965] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.658967] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.658969] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.658971] Call trace:
[    1.658972]  its_cpu_init+0x824/0xb20
[    1.658975]  gic_starting_cpu+0x48/0x90
[    1.658978]  cpuhp_invoke_callback+0xa4/0x460
[    1.658980]  notify_cpu_starting+0xa0/0xe0
[    1.658982]  secondary_start_kernel+0xe8/0x190
[    1.658983] ---[ end trace f68728a0d3053b70 ]---
[    1.658989] GICv3: CPU30: using allocated LPI pending table @0x0000080782900000
[    1.659056] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.659065] Xen: initializing cpu30
[    1.659092] CPU30: Booted secondary processor 0x000000010e [0x413fd0c1]
[    1.659347] Detected PIPT I-cache on CPU31
[    1.659429] GICv3: CPU31: found redistributor 10f region 0:0x0000100100520000
[    1.666051] ------------[ cut here ]------------
[    1.666056] WARNING: CPU: 31 PID: 0 at drivers/irqchip/irq-gic-v3-its.c:3069 its_cpu_init+0x824/0xb20
[    1.666057] Modules linked in:
[    1.666061] CPU: 31 PID: 0 Comm: swapper/31 Tainted: G        W         5.10.27-ampere-lts-standard #1
[    1.666063] pstate: 600001c5 (nZCv dAIF -PAN -UAO -TCO BTYPE=--)
[    1.666065] pc : its_cpu_init+0x824/0xb20
[    1.666067] lr : its_cpu_init+0x820/0xb20
[    1.666067] sp : ffff800011b2be80
[    1.666069] x29: ffff800011b2be80 x28: 000000000000001f 
[    1.666071] x27: 0000000000000000 x26: ffff8000123e0070 
[    1.666073] x25: fffffe201bea4400 x24: ffff8000123e0000 
[    1.666075] x23: ffff8000114dc9c0 x22: ffff800010ff9000 
[    1.666077] x21: ffff8000117689f8 x20: ffff800011622350 
[    1.666079] x19: ffff800011622000 x18: ffffffffffffffff 
[    1.666081] x17: 0000000000000000 x16: 0000000000000000 
[    1.666083] x15: ffff8000116d50a0 x14: 0000000000000010 
[    1.666085] x13: ffff8000116d4cf7 x12: 0000000000000000 
[    1.666087] x11: 0000000000000000 x10: 0000000000000001 
[    1.666088] x9 : ffff8000106d57b0 x8 : 3032353030313030 
[    1.666090] x7 : 313030303078303a x6 : 0000000000000003 
[    1.666092] x5 : 0000000000000000 x4 : fffffdffffe00000 
[    1.666094] x3 : 0000000000000010 x2 : 000000000000ffff 
[    1.666096] x1 : 0000000000010000 x0 : 00000000ffffffed 
[    1.666098] Call trace:
[    1.666100]  its_cpu_init+0x824/0xb20
[    1.666103]  gic_starting_cpu+0x48/0x90
[    1.666105]  cpuhp_invoke_callback+0xa4/0x460
[    1.666107]  notify_cpu_starting+0xa0/0xe0
[    1.666110]  secondary_start_kernel+0xe8/0x190
[    1.666111] ---[ end trace f68728a0d3053b71 ]---
[    1.666117] GICv3: CPU31: using allocated LPI pending table @0x0000080782910000
[    1.666186] arch_timer: Enabling local workaround for ARM erratum 1418040
[    1.666195] Xen: initializing cpu31
[    1.666223] CPU31: Booted secondary processor 0x000000010f [0x413fd0c1]
[    1.666322] smp: Brought up 1 node, 32 CPUs
[    7.509199] SMP: Total of 32 processors activated.
[    7.514030] CPU features: detected: Privileged Access Never
[    7.519686] CPU features: detected: LSE atomic instructions
[    7.525315] CPU features: detected: User Access Override
[    7.530696] CPU features: detected: 32-bit EL0 Support
[    7.535904] CPU features: detected: Common not Private translations
[    7.542241] CPU features: detected: Data cache clean to the PoU not required for I/D coherence
[    7.550921] CPU features: detected: CRC32 instructions
[    7.556130] CPU features: detected: Speculative Store Bypassing Safe (SSBS)
[    7.593827] CPU: All CPU(s) started at EL1
[    7.597972] alternatives: patching kernel code
[    7.603299] devtmpfs: initialized
[    7.606845] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    7.616488] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    7.623689] DMI not present or invalid.
[    7.627696] NET: Registered protocol family 16
[    7.633128] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
[    7.640091] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    7.647900] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    7.656120] thermal_sys: Registered thermal governor 'step_wise'
[    7.656252] Detected 15 PCC Subspaces
[    7.665908] Registering PCC driver as Mailbox controller
[    7.671298] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    7.679456] ASID allocator initialised with 65536 entries
[    7.684759] ACPI: bus type PCI registered
[    7.688832] Serial: AMBA PL011 UART driver
[    7.695332] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    7.701940] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    7.708701] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    7.715482] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    7.723566] cryptd: max_cpu_qlen set to 1000
[    7.795794] raid6: neonx8   gen()  7772 MB/s
[    7.868018] raid6: neonx8   xor()  6058 MB/s
[    7.940239] raid6: neonx4   gen()  7633 MB/s
[    8.012465] raid6: neonx4   xor()  6321 MB/s
[    8.084687] raid6: neonx2   gen()  7275 MB/s
[    8.156916] raid6: neonx2   xor()  5705 MB/s
[    8.229137] raid6: neonx1   gen()  5972 MB/s
[    8.301355] raid6: neonx1   xor()  4920 MB/s
[    8.373575] raid6: int64x8  gen()  3600 MB/s
[    8.445795] raid6: int64x8  xor()  2017 MB/s
[    8.518263] raid6: int64x4  gen()  4125 MB/s
[    8.590484] raid6: int64x4  xor()  2193 MB/s
[    8.662704] raid6: int64x2  gen()  3501 MB/s
[    8.734924] raid6: int64x2  xor()  1889 MB/s
[    8.807143] raid6: int64x1  gen()  2873 MB/s
[    8.879368] raid6: int64x1  xor()  1507 MB/s
[    8.883538] raid6: using algorithm neonx8 gen() 7772 MB/s
[    8.889005] raid6: .... xor() 6058 MB/s, rmw enabled
[    8.894041] raid6: using neon recovery algorithm
[    8.898808] ACPI: Added _OSI(Module Device)
[    8.902984] ACPI: Added _OSI(Processor Device)
[    8.907495] ACPI: Added _OSI(3.0 _SCP Extensions)
[    8.912270] ACPI: Added _OSI(Processor Aggregator Device)
[    8.917739] ACPI: Added _OSI(Linux-Dell-Video)
[    8.922252] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    8.927635] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    8.953147] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    8.965689] ACPI: Interpreter enabled
[    8.969253] ACPI: Using GIC for interrupt routing
[    8.974038] ACPI: MCFG table detected, 5 entries
[    8.978804] HEST: Table parsing has been initialized.
[    9.031533] ARMH0011:00: ttyAMA0 at MMIO 0x100002600000 (irq = 79, base_baud = 0) is a SBSA
[    9.123454] printk: console [ttyAMA0] enabled
[    9.129512] ARMH0011:01: ttyAMA1 at MMIO 0x100002620000 (irq = 80, base_baud = 0) is a SBSA
[    9.139874] ACPI: PCI Root Bridge [PCI0] (domain 000c [bus 00-ff])
[    9.146041] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    9.155248] acpi PNP0A08:00: PCIe port services disabled; not requesting _OSC control
[    9.163073] acpi PNP0A08:00: MCFG quirk: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] with 0xffff800010de0fc0
[    9.175998] acpi PNP0A08:00: ECAM area [mem 0x33fff0000000-0x33ffffffffff] reserved by PNP0C02:00
[    9.184890] acpi PNP0A08:00: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff]
[    9.193105] PCI host bridge to bus 000c:00
[    9.197150] pci_bus 000c:00: root bus resource [mem 0x40000000-0x4fffffff window]
[    9.204746] pci_bus 000c:00: root bus resource [mem 0x300000000000-0x33ffdfffffff window]
[    9.212995] pci_bus 000c:00: root bus resource [bus 00-ff]
[    9.218563] pci 000c:00:00.0: [1def:e100] type 00 class 0x060000
[    9.224677] pci 000c:00:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.232281] pci 000c:00:01.0: [1def:e101] type 01 class 0x060400
[    9.238366] pci 000c:00:01.0: supports D1 D2
[    9.242636] pci 000c:00:01.0: PME# supported from D0 D1 D3hot
[    9.248505] pci 000c:00:01.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.257241] pci 000c:00:01.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
[    9.265419] pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
[    9.276998] pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000
[    9.287580] pci 000c:00:01.0: BAR 8: assigned [mem 0x40000000-0x401fffff]
[    9.294399] pci 000c:00:01.0: BAR 9: assigned [mem 0x300000000000-0x3000001fffff 64bit pref]
[    9.302916] pci 000c:00:01.0: BAR 7: no space for [io  size 0x1000]
[    9.309225] pci 000c:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[    9.315914] pci 000c:00:01.0: BAR 7: no space for [io  size 0x1000]
[    9.322246] pci 000c:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[    9.328935] pci 000c:00:01.0: PCI bridge to [bus 01]
[    9.333951] pci 000c:00:01.0:   bridge window [mem 0x40000000-0x401fffff]
[    9.340831] pci 000c:00:01.0:   bridge window [mem 0x300000000000-0x3000001fffff 64bit pref]
[    9.349357] pci_bus 000c:00: resource 4 [mem 0x40000000-0x4fffffff window]
[    9.356282] pci_bus 000c:00: resource 5 [mem 0x300000000000-0x33ffdfffffff window]
[    9.363929] pci_bus 000c:01: resource 1 [mem 0x40000000-0x401fffff]
[    9.370250] pci_bus 000c:01: resource 2 [mem 0x300000000000-0x3000001fffff 64bit pref]
[    9.378298] ACPI: PCI Root Bridge [PCI1] (domain 000d [bus 00-ff])
[    9.384494] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    9.393701] acpi PNP0A08:01: PCIe port services disabled; not requesting _OSC control
[    9.401523] acpi PNP0A08:01: MCFG quirk: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] with 0xffff800010de0fc0
[    9.414434] acpi PNP0A08:01: ECAM area [mem 0x37fff0000000-0x37ffffffffff] reserved by PNP0C02:00
[    9.423323] acpi PNP0A08:01: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff]
[    9.431539] PCI host bridge to bus 000d:00
[    9.435589] pci_bus 000d:00: root bus resource [mem 0x50000000-0x5fffffff window]
[    9.443174] pci_bus 000d:00: root bus resource [mem 0x340000000000-0x37ffdfffffff window]
[    9.451429] pci_bus 000d:00: root bus resource [bus 00-ff]
[    9.456995] pci 000d:00:00.0: [1def:e100] type 00 class 0x060000
[    9.463089] pci 000d:00:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.470709] pci 000d:00:01.0: [1def:e101] type 01 class 0x060400
[    9.476786] pci 000d:00:01.0: supports D1 D2
[    9.481069] pci 000d:00:01.0: PME# supported from D0 D1 D3hot
[    9.486936] pci 000d:00:01.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.494640] pci 000d:01:00.0: [10de:1e89] type 00 class 0x030000
[    9.500633] pci 000d:01:00.0: reg 0x10: [mem 0x50000000-0x50ffffff]
[    9.506970] pci 000d:01:00.0: reg 0x14: [mem 0x340000000000-0x34000fffffff 64bit pref]
[    9.514981] pci 000d:01:00.0: reg 0x1c: [mem 0x340010000000-0x340011ffffff 64bit pref]
[    9.522957] pci 000d:01:00.0: reg 0x24: [io  0x57ffe000-0x57ffe07f]
[    9.529276] pci 000d:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref]
[    9.536108] pci 000d:01:00.0: PME# supported from D0 D3hot D3cold
[    9.542252] pci 000d:01:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.549880] pci 000d:01:00.1: [10de:10f8] type 00 class 0x040300
[    9.555927] pci 000d:01:00.1: reg 0x10: [mem 0x51000000-0x51003fff]
[    9.562356] pci 000d:01:00.1: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.569931] pci 000d:01:00.2: [10de:1ad8] type 00 class 0x0c0330
[    9.575984] pci 000d:01:00.2: reg 0x10: [mem 0x340012000000-0x34001203ffff 64bit pref]
[    9.583992] pci 000d:01:00.2: reg 0x1c: [mem 0x340012040000-0x34001204ffff 64bit pref]
[    9.592015] pci 000d:01:00.2: PME# supported from D0 D3hot D3cold
[    9.598142] pci 000d:01:00.2: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.605848] pci 000d:01:00.3: [10de:1ad9] type 00 class 0x0c8000
[    9.611875] pci 000d:01:00.3: reg 0x10: [mem 0x51004000-0x51004fff]
[    9.618280] pci 000d:01:00.3: PME# supported from D0 D3hot D3cold
[    9.624423] pci 000d:01:00.3: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.632042] pci 000d:00:01.0: ASPM: current common clock configuration is inconsistent, reconfiguring
[    9.653433] pci 000d:00:01.0: BAR 9: assigned [mem 0x340000000000-0x340017ffffff 64bit pref]
[    9.661869] pci 000d:00:01.0: BAR 8: assigned [mem 0x50000000-0x517fffff]
[    9.668706] pci 000d:00:01.0: BAR 7: no space for [io  size 0x1000]
[    9.675037] pci 000d:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[    9.681729] pci 000d:01:00.0: BAR 1: assigned [mem 0x340000000000-0x34000fffffff 64bit pref]
[    9.690260] pci 000d:01:00.0: BAR 3: assigned [mem 0x340010000000-0x340011ffffff 64bit pref]
[    9.698767] pci 000d:01:00.0: BAR 0: assigned [mem 0x50000000-0x50ffffff]
[    9.705603] pci 000d:01:00.0: BAR 6: assigned [mem 0x51000000-0x5107ffff pref]
[    9.712897] pci 000d:01:00.2: BAR 0: assigned [mem 0x340012000000-0x34001203ffff 64bit pref]
[    9.721424] pci 000d:01:00.2: BAR 3: assigned [mem 0x340012040000-0x34001204ffff 64bit pref]
[    9.729931] pci 000d:01:00.1: BAR 0: assigned [mem 0x51080000-0x51083fff]
[    9.736764] pci 000d:01:00.3: BAR 0: assigned [mem 0x51084000-0x51084fff]
[    9.743622] pci 000d:01:00.0: BAR 5: no space for [io  size 0x0080]
[    9.749951] pci 000d:01:00.0: BAR 5: failed to assign [io  size 0x0080]
[    9.756641] pci 000d:00:01.0: PCI bridge to [bus 01]
[    9.761656] pci 000d:00:01.0:   bridge window [mem 0x50000000-0x517fffff]
[    9.768534] pci 000d:00:01.0:   bridge window [mem 0x340000000000-0x340017ffffff 64bit pref]
[    9.777065] pci_bus 000d:00: Some PCI device resources are unassigned, try booting with pci=realloc
[    9.786182] pci_bus 000d:00: resource 4 [mem 0x50000000-0x5fffffff window]
[    9.793100] pci_bus 000d:00: resource 5 [mem 0x340000000000-0x37ffdfffffff window]
[    9.800747] pci_bus 000d:01: resource 1 [mem 0x50000000-0x517fffff]
[    9.807073] pci_bus 000d:01: resource 2 [mem 0x340000000000-0x340017ffffff 64bit pref]
[    9.815159] ACPI: PCI Root Bridge [PCI3] (domain 0000 [bus 00-ff])
[    9.821321] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    9.830543] acpi PNP0A08:03: PCIe port services disabled; not requesting _OSC control
[    9.838367] acpi PNP0A08:03: MCFG quirk: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] with 0xffff800010de0fc0
[    9.851352] acpi PNP0A08:03: ECAM area [mem 0x3ffff0000000-0x3fffffffffff] reserved by PNP0C02:00
[    9.860245] acpi PNP0A08:03: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff]
[    9.868463] PCI host bridge to bus 0000:00
[    9.872508] pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fffffff window]
[    9.880119] pci_bus 0000:00: root bus resource [mem 0x3c0000000000-0x3fffdfffffff window]
[    9.888354] pci_bus 0000:00: root bus resource [bus 00-ff]
[    9.893921] pci 0000:00:00.0: [1def:e100] type 00 class 0x060000
[    9.900022] pci 0000:00:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.907640] pci 0000:00:01.0: [1def:e101] type 01 class 0x060400
[    9.913712] pci 0000:00:01.0: supports D1 D2
[    9.917994] pci 0000:00:01.0: PME# supported from D0 D1 D3hot
[    9.923862] pci 0000:00:01.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.931563] pci 0000:01:00.0: [8086:1589] type 00 class 0x020000
[    9.937559] pci 0000:01:00.0: reg 0x10: [mem 0x3c0003000000-0x3c0003ffffff 64bit pref]
[    9.945566] pci 0000:01:00.0: reg 0x1c: [mem 0x3c0004818000-0x3c000481ffff 64bit pref]
[    9.953549] pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref]
[    9.960370] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    9.966501] pci 0000:01:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[    9.974139] pci 0000:01:00.1: [8086:1589] type 00 class 0x020000
[    9.980181] pci 0000:01:00.1: reg 0x10: [mem 0x3c0002000000-0x3c0002ffffff 64bit pref]
[    9.988191] pci 0000:01:00.1: reg 0x1c: [mem 0x3c0004810000-0x3c0004817fff 64bit pref]
[    9.996173] pci 0000:01:00.1: reg 0x30: [mem 0xfff80000-0xffffffff pref]
[   10.002986] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold
[   10.009112] pci 0000:01:00.1: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.016759] pci 0000:01:00.2: [8086:1589] type 00 class 0x020000
[   10.022802] pci 0000:01:00.2: reg 0x10: [mem 0x3c0001000000-0x3c0001ffffff 64bit pref]
[   10.030809] pci 0000:01:00.2: reg 0x1c: [mem 0x3c0004808000-0x3c000480ffff 64bit pref]
[   10.038792] pci 0000:01:00.2: reg 0x30: [mem 0xfff80000-0xffffffff pref]
[   10.045607] pci 0000:01:00.2: PME# supported from D0 D3hot D3cold
[   10.051735] pci 0000:01:00.2: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.059380] pci 0000:01:00.3: [8086:1589] type 00 class 0x020000
[   10.065424] pci 0000:01:00.3: reg 0x10: [mem 0x3c0000000000-0x3c0000ffffff 64bit pref]
[   10.073432] pci 0000:01:00.3: reg 0x1c: [mem 0x3c0004800000-0x3c0004807fff 64bit pref]
[   10.081414] pci 0000:01:00.3: reg 0x30: [mem 0xfff80000-0xffffffff pref]
[   10.088229] pci 0000:01:00.3: PME# supported from D0 D3hot D3cold
[   10.094357] pci 0000:01:00.3: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.102018] pci 0000:00:01.0: bridge window [io  0x1000-0x0fff] to [bus 01-02] add_size 1000
[   10.110496] pci 0000:00:01.0: BAR 9: assigned [mem 0x3c0000000000-0x3c00047fffff 64bit pref]
[   10.118999] pci 0000:00:01.0: BAR 8: assigned [mem 0x70000000-0x701fffff]
[   10.125836] pci 0000:00:01.0: BAR 7: no space for [io  size 0x1000]
[   10.132167] pci 0000:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[   10.138856] pci 0000:00:01.0: BAR 7: no space for [io  size 0x1000]
[   10.145189] pci 0000:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[   10.151878] pci 0000:01:00.0: BAR 0: assigned [mem 0x3c0000000000-0x3c0000ffffff 64bit pref]
[   10.160411] pci 0000:01:00.1: BAR 0: assigned [mem 0x3c0001000000-0x3c0001ffffff 64bit pref]
[   10.168918] pci 0000:01:00.2: BAR 0: assigned [mem 0x3c0002000000-0x3c0002ffffff 64bit pref]
[   10.177425] pci 0000:01:00.3: BAR 0: assigned [mem 0x3c0003000000-0x3c0003ffffff 64bit pref]
[   10.185932] pci 0000:01:00.0: BAR 6: assigned [mem 0x70000000-0x7007ffff pref]
[   10.193203] pci 0000:01:00.1: BAR 6: assigned [mem 0x70080000-0x700fffff pref]
[   10.200495] pci 0000:01:00.2: BAR 6: assigned [mem 0x70100000-0x7017ffff pref]
[   10.207787] pci 0000:01:00.3: BAR 6: assigned [mem 0x70180000-0x701fffff pref]
[   10.215079] pci 0000:01:00.0: BAR 3: assigned [mem 0x3c0004000000-0x3c0004007fff 64bit pref]
[   10.223606] pci 0000:01:00.1: BAR 3: assigned [mem 0x3c0004008000-0x3c000400ffff 64bit pref]
[   10.232113] pci 0000:01:00.2: BAR 3: assigned [mem 0x3c0004010000-0x3c0004017fff 64bit pref]
[   10.240619] pci 0000:01:00.3: BAR 3: assigned [mem 0x3c0004018000-0x3c000401ffff 64bit pref]
[   10.249126] pci 0000:00:01.0: PCI bridge to [bus 01-02]
[   10.254379] pci 0000:00:01.0:   bridge window [mem 0x70000000-0x701fffff]
[   10.261256] pci 0000:00:01.0:   bridge window [mem 0x3c0000000000-0x3c00047fffff 64bit pref]
[   10.269781] pci_bus 0000:00: resource 4 [mem 0x70000000-0x7fffffff window]
[   10.276706] pci_bus 0000:00: resource 5 [mem 0x3c0000000000-0x3fffdfffffff window]
[   10.284354] pci_bus 0000:01: resource 1 [mem 0x70000000-0x701fffff]
[   10.290676] pci_bus 0000:01: resource 2 [mem 0x3c0000000000-0x3c00047fffff 64bit pref]
[   10.298743] ACPI: PCI Root Bridge [PCI6] (domain 0004 [bus 00-ff])
[   10.304920] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[   10.314126] acpi PNP0A08:06: PCIe port services disabled; not requesting _OSC control
[   10.321948] acpi PNP0A08:06: MCFG quirk: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] with 0xffff800010de0fc0
[   10.334872] acpi PNP0A08:06: ECAM area [mem 0x2bfff0000000-0x2bffffffffff] reserved by PNP0C02:00
[   10.343760] acpi PNP0A08:06: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff]
[   10.351975] PCI host bridge to bus 0004:00
[   10.356020] pci_bus 0004:00: root bus resource [mem 0x20000000-0x2fffffff window]
[   10.363610] pci_bus 0004:00: root bus resource [mem 0x280000000000-0x2bffdfffffff window]
[   10.371865] pci_bus 0004:00: root bus resource [bus 00-ff]
[   10.377436] pci 0004:00:00.0: [1def:e110] type 00 class 0x060000
[   10.383528] pci 0004:00:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.391144] pci 0004:00:01.0: [1def:e111] type 01 class 0x060400
[   10.397230] pci 0004:00:01.0: supports D1 D2
[   10.401506] pci 0004:00:01.0: PME# supported from D0 D1 D3hot
[   10.407376] pci 0004:00:01.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.415016] pci 0004:00:03.0: [1def:e113] type 01 class 0x060400
[   10.421097] pci 0004:00:03.0: supports D1 D2
[   10.425378] pci 0004:00:03.0: PME# supported from D0 D1 D3hot
[   10.431245] pci 0004:00:03.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.438891] pci 0004:00:05.0: [1def:e115] type 01 class 0x060400
[   10.444976] pci 0004:00:05.0: supports D1 D2
[   10.449249] pci 0004:00:05.0: PME# supported from D0 D1 D3hot
[   10.455117] pci 0004:00:05.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.462815] pci 0004:01:00.0: [1a03:1150] type 01 class 0x060400
[   10.468851] pci 0004:01:00.0: enabling Extended Tags
[   10.473883] pci 0004:01:00.0: supports D1 D2
[   10.478155] pci 0004:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   10.484915] pci 0004:01:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.492572] pci_bus 0004:02: extended config space not accessible
[   10.498689] pci 0004:02:00.0: [1a03:2000] type 00 class 0x030000
[   10.504756] pci 0004:02:00.0: reg 0x10: [mem 0x20000000-0x20ffffff]
[   10.511089] pci 0004:02:00.0: reg 0x14: [mem 0x21000000-0x2101ffff]
[   10.517432] pci 0004:02:00.0: reg 0x18: [io  0x27fff000-0x27fff07f]
[   10.523835] pci 0004:02:00.0: supports D1 D2
[   10.528069] pci 0004:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   10.534820] pci 0004:02:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.542555] pci 0004:03:00.0: [1912:0014] type 00 class 0x0c0330
[   10.548549] pci 0004:03:00.0: reg 0x10: [mem 0x21200000-0x21201fff 64bit]
[   10.555502] pci 0004:03:00.0: PME# supported from D0 D3hot D3cold
[   10.561626] pci 0004:03:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.569309] pci 0004:04:00.0: [8086:1533] type 00 class 0x020000
[   10.575313] pci 0004:04:00.0: reg 0x10: [mem 0x21100000-0x2117ffff]
[   10.581655] pci 0004:04:00.0: reg 0x18: [io  0x27ffe000-0x27ffe01f]
[   10.587976] pci 0004:04:00.0: reg 0x1c: [mem 0x21180000-0x21183fff]
[   10.594474] pci 0004:04:00.0: PME# supported from D0 D3hot D3cold
[   10.600608] pci 0004:04:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   10.608237] pci 0004:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01-02] add_size 200000 add_align 100000
[   10.620051] pci 0004:00:03.0: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
[   10.628260] pci 0004:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000
[   10.639840] pci 0004:00:03.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000
[   10.650417] pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000
[   10.661976] pci 0004:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 04] add_size 100000 add_align 100000
[   10.672557] pci 0004:00:01.0: BAR 8: assigned [mem 0x20000000-0x217fffff]
[   10.679410] pci 0004:00:01.0: BAR 9: assigned [mem 0x280000000000-0x2800001fffff 64bit pref]
[   10.687924] pci 0004:00:03.0: BAR 8: assigned [mem 0x21800000-0x219fffff]
[   10.694762] pci 0004:00:03.0: BAR 9: assigned [mem 0x280000200000-0x2800003fffff 64bit pref]
[   10.703288] pci 0004:00:05.0: BAR 8: assigned [mem 0x21a00000-0x21bfffff]
[   10.710127] pci 0004:00:05.0: BAR 9: assigned [mem 0x280000400000-0x2800005fffff 64bit pref]
[   10.718652] pci 0004:00:01.0: BAR 7: no space for [io  size 0x1000]
[   10.724963] pci 0004:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[   10.731653] pci 0004:00:03.0: BAR 7: no space for [io  size 0x1000]
[   10.737985] pci 0004:00:03.0: BAR 7: failed to assign [io  size 0x1000]
[   10.744672] pci 0004:00:05.0: BAR 7: no space for [io  size 0x1000]
[   10.751006] pci 0004:00:05.0: BAR 7: failed to assign [io  size 0x1000]
[   10.757703] pci 0004:00:01.0: BAR 7: no space for [io  size 0x1000]
[   10.764026] pci 0004:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[   10.770714] pci 0004:00:05.0: BAR 7: no space for [io  size 0x1000]
[   10.777053] pci 0004:00:05.0: BAR 7: failed to assign [io  size 0x1000]
[   10.783736] pci 0004:00:03.0: BAR 7: no space for [io  size 0x1000]
[   10.790068] pci 0004:00:03.0: BAR 7: failed to assign [io  size 0x1000]
[   10.796758] pci 0004:01:00.0: BAR 8: assigned [mem 0x20000000-0x217fffff]
[   10.803616] pci 0004:01:00.0: BAR 7: no space for [io  size 0x1000]
[   10.809946] pci 0004:01:00.0: BAR 7: failed to assign [io  size 0x1000]
[   10.816636] pci 0004:02:00.0: BAR 0: assigned [mem 0x20000000-0x20ffffff]
[   10.823500] pci 0004:02:00.0: BAR 1: assigned [mem 0x21000000-0x2101ffff]
[   10.830354] pci 0004:02:00.0: BAR 2: no space for [io  size 0x0080]
[   10.836682] pci 0004:02:00.0: BAR 2: failed to assign [io  size 0x0080]
[   10.843371] pci 0004:01:00.0: PCI bridge to [bus 02]
[   10.848388] pci 0004:01:00.0:   bridge window [mem 0x20000000-0x217fffff]
[   10.855272] pci 0004:00:01.0: PCI bridge to [bus 01-02]
[   10.860543] pci 0004:00:01.0:   bridge window [mem 0x20000000-0x217fffff]
[   10.867423] pci 0004:00:01.0:   bridge window [mem 0x280000000000-0x2800001fffff 64bit pref]
[   10.875947] pci 0004:03:00.0: BAR 0: assigned [mem 0x21800000-0x21801fff 64bit]
[   10.883319] pci 0004:00:03.0: PCI bridge to [bus 03]
[   10.888317] pci 0004:00:03.0:   bridge window [mem 0x21800000-0x219fffff]
[   10.895197] pci 0004:00:03.0:   bridge window [mem 0x280000200000-0x2800003fffff 64bit pref]
[   10.903724] pci 0004:04:00.0: BAR 0: assigned [mem 0x21a00000-0x21a7ffff]
[   10.910566] pci 0004:04:00.0: BAR 3: assigned [mem 0x21a80000-0x21a83fff]
[   10.917427] pci 0004:04:00.0: BAR 2: no space for [io  size 0x0020]
[   10.923748] pci 0004:04:00.0: BAR 2: failed to assign [io  size 0x0020]
[   10.930436] pci 0004:00:05.0: PCI bridge to [bus 04]
[   10.935453] pci 0004:00:05.0:   bridge window [mem 0x21a00000-0x21bfffff]
[   10.942332] pci 0004:00:05.0:   bridge window [mem 0x280000400000-0x2800005fffff 64bit pref]
[   10.950859] pci_bus 0004:00: Some PCI device resources are unassigned, try booting with pci=realloc
[   10.959979] pci_bus 0004:00: resource 4 [mem 0x20000000-0x2fffffff window]
[   10.966899] pci_bus 0004:00: resource 5 [mem 0x280000000000-0x2bffdfffffff window]
[   10.974546] pci_bus 0004:01: resource 1 [mem 0x20000000-0x217fffff]
[   10.980867] pci_bus 0004:01: resource 2 [mem 0x280000000000-0x2800001fffff 64bit pref]
[   10.988873] pci_bus 0004:02: resource 1 [mem 0x20000000-0x217fffff]
[   10.995189] pci_bus 0004:03: resource 1 [mem 0x21800000-0x219fffff]
[   11.001526] pci_bus 0004:03: resource 2 [mem 0x280000200000-0x2800003fffff 64bit pref]
[   11.009531] pci_bus 0004:04: resource 1 [mem 0x21a00000-0x21bfffff]
[   11.015849] pci_bus 0004:04: resource 2 [mem 0x280000400000-0x2800005fffff 64bit pref]
[   11.023944] ACPI: PCI Root Bridge [PCI7] (domain 0005 [bus 00-ff])
[   11.030108] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[   11.039323] acpi PNP0A08:07: PCIe port services disabled; not requesting _OSC control
[   11.047152] acpi PNP0A08:07: MCFG quirk: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] with 0xffff800010de0fc0
[   11.060122] acpi PNP0A08:07: ECAM area [mem 0x2ffff0000000-0x2fffffffffff] reserved by PNP0C02:00
[   11.069016] acpi PNP0A08:07: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff]
[   11.077239] PCI host bridge to bus 0005:00
[   11.081284] pci_bus 0005:00: root bus resource [mem 0x30000000-0x3fffffff window]
[   11.088875] pci_bus 0005:00: root bus resource [mem 0x2c0000000000-0x2fffdfffffff window]
[   11.097135] pci_bus 0005:00: root bus resource [bus 00-ff]
[   11.102696] pci 0005:00:00.0: [1def:e110] type 00 class 0x060000
[   11.108800] pci 0005:00:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   11.116412] pci 0005:00:01.0: [1def:e111] type 01 class 0x060400
[   11.122497] pci 0005:00:01.0: supports D1 D2
[   11.126770] pci 0005:00:01.0: PME# supported from D0 D1 D3hot
[   11.132643] pci 0005:00:01.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   11.140283] pci 0005:00:03.0: [1def:e113] type 01 class 0x060400
[   11.146359] pci 0005:00:03.0: supports D1 D2
[   11.150643] pci 0005:00:03.0: PME# supported from D0 D1 D3hot
[   11.156511] pci 0005:00:03.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   11.164154] pci 0005:00:05.0: [1def:e115] type 01 class 0x060400
[   11.170239] pci 0005:00:05.0: supports D1 D2
[   11.174514] pci 0005:00:05.0: PME# supported from D0 D1 D3hot
[   11.180383] pci 0005:00:05.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   11.188023] pci 0005:00:07.0: [1def:e117] type 01 class 0x060400
[   11.194098] pci 0005:00:07.0: supports D1 D2
[   11.198385] pci 0005:00:07.0: PME# supported from D0 D1 D3hot
[   11.204252] pci 0005:00:07.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   11.213020] pci 0005:02:00.0: [1912:0014] type 00 class 0x0c0330
[   11.219016] pci 0005:02:00.0: reg 0x10: [mem 0x30100000-0x30101fff 64bit]
[   11.225965] pci 0005:02:00.0: PME# supported from D0 D3hot D3cold
[   11.232086] pci 0005:02:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   11.240815] pci 0005:04:00.0: [126f:2263] type 00 class 0x010802
[   11.246807] pci 0005:04:00.0: reg 0x10: [mem 0x30000000-0x30003fff 64bit]
[   11.253803] pci 0005:04:00.0: Failed to add - passthrough or MSI/MSI-X might fail!
[   11.261394] pci 0005:00:01.0: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
[   11.269615] pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
[   11.281198] pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000
[   11.291777] pci 0005:00:03.0: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
[   11.299997] pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
[   11.311581] pci 0005:00:03.0: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000
[   11.322158] pci 0005:00:05.0: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
[   11.330377] pci 0005:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000
[   11.341962] pci 0005:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000
[   11.352542] pci 0005:00:07.0: bridge window [io  0x1000-0x0fff] to [bus 04] add_size 1000
[   11.360760] pci 0005:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000
[   11.372345] pci 0005:00:07.0: bridge window [mem 0x00100000-0x001fffff] to [bus 04] add_size 100000 add_align 100000
[   11.382928] pci 0005:00:01.0: BAR 8: assigned [mem 0x30000000-0x301fffff]
[   11.389737] pci 0005:00:01.0: BAR 9: assigned [mem 0x2c0000000000-0x2c00001fffff 64bit pref]
[   11.398263] pci 0005:00:03.0: BAR 8: assigned [mem 0x30200000-0x303fffff]
[   11.405100] pci 0005:00:03.0: BAR 9: assigned [mem 0x2c0000200000-0x2c00003fffff 64bit pref]
[   11.413627] pci 0005:00:05.0: BAR 8: assigned [mem 0x30400000-0x305fffff]
[   11.420465] pci 0005:00:05.0: BAR 9: assigned [mem 0x2c0000400000-0x2c00005fffff 64bit pref]
[   11.428992] pci 0005:00:07.0: BAR 8: assigned [mem 0x30600000-0x307fffff]
[   11.435829] pci 0005:00:07.0: BAR 9: assigned [mem 0x2c0000600000-0x2c00007fffff 64bit pref]
[   11.444356] pci 0005:00:01.0: BAR 7: no space for [io  size 0x1000]
[   11.450668] pci 0005:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[   11.457361] pci 0005:00:03.0: BAR 7: no space for [io  size 0x1000]
[   11.463687] pci 0005:00:03.0: BAR 7: failed to assign [io  size 0x1000]
[   11.470378] pci 0005:00:05.0: BAR 7: no space for [io  size 0x1000]
[   11.476709] pci 0005:00:05.0: BAR 7: failed to assign [io  size 0x1000]
[   11.483408] pci 0005:00:07.0: BAR 7: no space for [io  size 0x1000]
[   11.489729] pci 0005:00:07.0: BAR 7: failed to assign [io  size 0x1000]
[   11.496421] pci 0005:00:07.0: BAR 7: no space for [io  size 0x1000]
[   11.502752] pci 0005:00:07.0: BAR 7: failed to assign [io  size 0x1000]
[   11.509438] pci 0005:00:05.0: BAR 7: no space for [io  size 0x1000]
[   11.515771] pci 0005:00:05.0: BAR 7: failed to assign [io  size 0x1000]
[   11.522461] pci 0005:00:03.0: BAR 7: no space for [io  size 0x1000]
[   11.528792] pci 0005:00:03.0: BAR 7: failed to assign [io  size 0x1000]
[   11.535481] pci 0005:00:01.0: BAR 7: no space for [io  size 0x1000]
[   11.541812] pci 0005:00:01.0: BAR 7: failed to assign [io  size 0x1000]
[   11.548502] pci 0005:00:01.0: PCI bridge to [bus 01]
[   11.553516] pci 0005:00:01.0:   bridge window [mem 0x30000000-0x301fffff]
[   11.560397] pci 0005:00:01.0:   bridge window [mem 0x2c0000000000-0x2c00001fffff 64bit pref]
[   11.568924] pci 0005:02:00.0: BAR 0: assigned [mem 0x30200000-0x30201fff 64bit]
[   11.576296] pci 0005:00:03.0: PCI bridge to [bus 02]
[   11.581295] pci 0005:00:03.0:   bridge window [mem 0x30200000-0x303fffff]
[   11.588179] pci 0005:00:03.0:   bridge window [mem 0x2c0000200000-0x2c00003fffff 64bit pref]
[   11.596702] pci 0005:00:05.0: PCI bridge to [bus 03]
[   11.601749] pci 0005:00:05.0:   bridge window [mem 0x30400000-0x305fffff]
[   11.608616] pci 0005:00:05.0:   bridge window [mem 0x2c0000400000-0x2c00005fffff 64bit pref]
[   11.617145] pci 0005:04:00.0: BAR 0: assigned [mem 0x30600000-0x30603fff 64bit]
[   11.624515] pci 0005:00:07.0: PCI bridge to [bus 04]
[   11.629513] pci 0005:00:07.0:   bridge window [mem 0x30600000-0x307fffff]
[   11.636392] pci 0005:00:07.0:   bridge window [mem 0x2c0000600000-0x2c00007fffff 64bit pref]
[   11.644920] pci_bus 0005:00: resource 4 [mem 0x30000000-0x3fffffff window]
[   11.651862] pci_bus 0005:00: resource 5 [mem 0x2c0000000000-0x2fffdfffffff window]
[   11.659492] pci_bus 0005:01: resource 1 [mem 0x30000000-0x301fffff]
[   11.665812] pci_bus 0005:01: resource 2 [mem 0x2c0000000000-0x2c00001fffff 64bit pref]
[   11.673819] pci_bus 0005:02: resource 1 [mem 0x30200000-0x303fffff]
[   11.680135] pci_bus 0005:02: resource 2 [mem 0x2c0000200000-0x2c00003fffff 64bit pref]
[   11.688147] pci_bus 0005:03: resource 1 [mem 0x30400000-0x305fffff]
[   11.694459] pci_bus 0005:03: resource 2 [mem 0x2c0000400000-0x2c00005fffff 64bit pref]
[   11.702465] pci_bus 0005:04: resource 1 [mem 0x30600000-0x307fffff]
[   11.708783] pci_bus 0005:04: resource 2 [mem 0x2c0000600000-0x2c00007fffff 64bit pref]
[   11.717042] xen:balloon: Initialising balloon driver
[   11.722019] iommu: Default domain type: Translated 
[   11.726990] pci 000d:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[   11.735386] pci 0004:02:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[   11.743797] pci 000d:01:00.0: vgaarb: bridge control possible
[   11.749578] pci 0004:02:00.0: vgaarb: bridge control possible
[   11.755397] pci 0004:02:00.0: vgaarb: setting as boot device (VGA legacy resources not available)
[   11.764372] vgaarb: loaded
[   11.767171] SCSI subsystem initialized
[   11.770916] ACPI: bus type USB registered
[   11.775010] usbcore: registered new interface driver usbfs
[   11.780573] usbcore: registered new interface driver hub
[   11.785961] usbcore: registered new device driver usb
[   11.791081] pps_core: LinuxPPS API ver. 1 registered
[   11.796097] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   11.805349] PTP clock support registered
[   11.809458] Registered efivars operations
[   11.813438] No ACPI PMU IRQ for CPU0
[   11.817048] No ACPI PMU IRQ for CPU1
[   11.820700] No ACPI PMU IRQ for CPU2
[   11.824339] No ACPI PMU IRQ for CPU3
[   11.827997] No ACPI PMU IRQ for CPU4
[   11.831630] No ACPI PMU IRQ for CPU5
[   11.835283] No ACPI PMU IRQ for CPU6
[   11.838922] No ACPI PMU IRQ for CPU7
[   11.842574] No ACPI PMU IRQ for CPU8
[   11.846214] No ACPI PMU IRQ for CPU9
[   11.849866] No ACPI PMU IRQ for CPU10
[   11.853593] No ACPI PMU IRQ for CPU11
[   11.857333] No ACPI PMU IRQ for CPU12
[   11.861059] No ACPI PMU IRQ for CPU13
[   11.864798] No ACPI PMU IRQ for CPU14
[   11.868524] No ACPI PMU IRQ for CPU15
[   11.872263] No ACPI PMU IRQ for CPU16
[   11.875989] No ACPI PMU IRQ for CPU17
[   11.879728] No ACPI PMU IRQ for CPU18
[   11.883454] No ACPI PMU IRQ for CPU19
[   11.887194] No ACPI PMU IRQ for CPU20
[   11.890920] No ACPI PMU IRQ for CPU21
[   11.894659] No ACPI PMU IRQ for CPU22
[   11.898385] No ACPI PMU IRQ for CPU23
[   11.902124] No ACPI PMU IRQ for CPU24
[   11.905851] No ACPI PMU IRQ for CPU25
[   11.909590] No ACPI PMU IRQ for CPU26
[   11.913315] No ACPI PMU IRQ for CPU27
[   11.917056] No ACPI PMU IRQ for CPU28
[   11.920781] No ACPI PMU IRQ for CPU29
[   11.924521] No ACPI PMU IRQ for CPU30
[   11.928252] No ACPI PMU IRQ for CPU31
[   11.933284] clocksource: Switched to clocksource arch_sys_counter
[   12.111533] pnp: PnP ACPI init
[   12.115927] system 00:00: [mem 0x3bfff0000000-0x3bffffffffff window] has been reserved
[   12.123847] system 00:00: [mem 0x3ffff0000000-0x3fffffffffff window] could not be reserved
[   12.132175] system 00:00: [mem 0x23fff0000000-0x23ffffffffff window] has been reserved
[   12.140156] system 00:00: [mem 0x27fff0000000-0x27ffffffffff window] has been reserved
[   12.148144] system 00:00: [mem 0x2bfff0000000-0x2bffffffffff window] could not be reserved
[   12.156478] system 00:00: [mem 0x2ffff0000000-0x2fffffffffff window] could not be reserved
[   12.164815] system 00:00: [mem 0x7bfff0000000-0x7bffffffffff window] has been reserved
[   12.172795] system 00:00: [mem 0x7ffff0000000-0x7fffffffffff window] has been reserved
[   12.180780] system 00:00: [mem 0x63fff0000000-0x63ffffffffff window] has been reserved
[   12.188769] system 00:00: [mem 0x67fff0000000-0x67ffffffffff window] has been reserved
[   12.196752] system 00:00: [mem 0x6bfff0000000-0x6bffffffffff window] has been reserved
[   12.204742] system 00:00: [mem 0x6ffff0000000-0x6fffffffffff window] has been reserved
[   12.212726] system 00:00: [mem 0x33fff0000000-0x33ffffffffff window] could not be reserved
[   12.221062] system 00:00: [mem 0x37fff0000000-0x37ffffffffff window] could not be reserved
[   12.229406] pnp: PnP ACPI: found 1 devices
[   12.236760] NET: Registered protocol family 2
[   12.241272] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear)
[   12.249845] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
[   12.257843] TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear)
[   12.265285] TCP: Hash tables configured (established 16384 bind 16384)
[   12.271856] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
[   12.278586] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear)
[   12.285922] NET: Registered protocol family 1
[   12.290478] RPC: Registered named UNIX socket transport module.
[   12.296375] RPC: Registered udp transport module.
[   12.301126] RPC: Registered tcp transport module.
[   12.305900] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   12.312479] pci 000d:01:00.1: D0 power state depends on 000d:01:00.0
[   12.318912] pci 000d:01:00.2: D0 power state depends on 000d:01:00.0
[   12.325317] pci 000d:01:00.2: enabling device (0000 -> 0002)
[   12.331061] pci 000d:01:00.3: D0 power state depends on 000d:01:00.0
[   12.337492] pci 0004:03:00.0: enabling device (0000 -> 0002)
[   12.343198] pci 0005:02:00.0: enabling device (0000 -> 0002)
[   12.348910] PCI: CLS 128 bytes, default 64
[   12.355555] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
[   12.365865] workingset: timestamp_bits=42 max_order=19 bucket_order=0
[   12.374059] NFS: Registering the id_resolver key type
[   12.379081] Key type id_resolver registered
[   12.383313] Key type id_legacy registered
[   12.387807] Key type cifs.idmap registered
[   12.406430] xor: measuring software checksum speed
[   12.412183]    8regs           :  9789 MB/sec
[   12.417332]    32regs          : 11758 MB/sec
[   12.422341]    arm64_neon      : 13979 MB/sec
[   12.426650] xor: using function: arm64_neon (13979 MB/sec)
[   12.432224] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[   12.439705] io scheduler mq-deadline registered
[   12.444270] io scheduler kyber registered
[   12.449696] gpio-dwapb APMC0D07:02: no IRQ for port0
[   12.455613] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[   12.463997] ACPI: Power Button [PWRB]
[   12.468418] GHES: APEI firmware first mode is enabled by APEI bit.
[   12.474618] EINJ: Error INJection is initialized.
[   12.479370] ACPI GTDT: found 1 SBSA generic Watchdog(s).
[   12.485213] xen:xen_evtchn: Event-channel device installed
[   12.491378] ast 0004:02:00.0: [drm] platform has no IO space, trying MMIO
[   12.498165] ast 0004:02:00.0: [drm] Using P2A bridge for configuration
[   12.504744] ast 0004:02:00.0: [drm] AST 2500 detected
[   12.509848] ast 0004:02:00.0: [drm] Analog VGA only
[   12.514797] ast 0004:02:00.0: [drm] dram MCLK=800 Mhz type=8 bus_width=16
[   12.521759] [TTM] Zone  kernel: Available graphics memory: 964448 KiB
[   12.528183] [TTM] Initializing pool allocator
[   12.532583] [TTM] Initializing DMA pool allocator
[   12.537658] [drm] Initialized ast 0.1.0 20120228 for 0004:02:00.0 on minor 0
[   12.562609] Console: switching to colour frame buffer device 128x48
[   12.571044] ast 0004:02:00.0: [drm] fb0: astdrmfb frame buffer device
[   12.592055] brd: module loaded
[   12.599484] loop: module loaded
[   12.603160] nvme nvme0: pci function 0005:04:00.0
[   12.608129] igb: Intel(R) Gigabit Ethernet Network Driver
[   12.613495] igb: Copyright (c) 2007-2014 Intel Corporation.
[   12.613636] nvme nvme0: missing or invalid SUBNQN field.
[   12.625941] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008
[   12.634726] Mem abort info:
[   12.637520]   ESR = 0x96000044
[   12.640646]   EC = 0x25: DABT (current EL), IL = 32 bits
[   12.646055]   SET = 0, FnV = 0
[   12.649153]   EA = 0, S1PTW = 0
[   12.652365] Data abort info:
[   12.655314]   ISV = 0, ISS = 0x00000044
[   12.659231]   CM = 0, WnR = 1
[   12.662260] [0000000000000008] user address but active_mm is swapper
[   12.668724] Internal error: Oops: 96000044 [#1] PREEMPT SMP
[   12.674358] Modules linked in:
[   12.677455] CPU: 0 PID: 7 Comm: kworker/u64:0 Tainted: G        W         5.10.27-ampere-lts-standard #1
[   12.687083] Workqueue: nvme-reset-wq nvme_reset_work
[   12.692059] pstate: 60c00085 (nZCv daIf +PAN +UAO -TCO BTYPE=--)
[   12.698149] pc : steal_suitable_fallback+0x138/0x2f0
[   12.703170] lr : steal_suitable_fallback+0x1bc/0x2f0
[   12.708203] sp : ffff80001196b820
[   12.711569] x29: ffff80001196b820 x28: 0000000000000000 
[   12.716975] x27: 0000000000000000 x26: ffff8000114dbcb0 
[   12.722357] x25: fffffdffffe00000 x24: 0000000000000001 
[   12.727740] x23: 0000000000000000 x22: fffffe201bf60000 
[   12.733120] x21: ffff08071fbf6980 x20: 0000000000000901 
[   12.738502] x19: 0000000000080000 x18: ffffffffffffffff 
[   12.743884] x17: 0000000000000000 x16: 0000000000000012 
[   12.749266] x15: ffff08070508c683 x14: 0000000000000058 
[   12.754648] x13: 00000000000000c0 x12: 0000000000000000 
[   12.760030] x11: 0000000000000400 x10: 000000000000000c 
[   12.765412] x9 : ffff800010039d58 x8 : 0000000020000000 
[   12.770794] x7 : 0000000000000018 x6 : ffff800011750890 
[   12.776176] x5 : ffff800011750878 x4 : 0000000000000000 
[   12.781558] x3 : 0000000000000000 x2 : 0000000000000000 
[   12.786940] x1 : 0000000000000200 x0 : 0000000000000000 
[   12.792322] Call trace:
[   12.794806]  steal_suitable_fallback+0x138/0x2f0
[   12.799520]  get_page_from_freelist+0xe30/0x12a0
[   12.804207]  __alloc_pages_nodemask+0x148/0xe00
[   12.808809]  __dma_direct_alloc_pages+0xa4/0x1d0
[   12.813496]  dma_direct_alloc+0x1d8/0x340
[   12.817571]  xen_swiotlb_alloc_coherent+0x68/0x370
[   12.822439]  dma_alloc_attrs+0xe8/0xf0
[   12.826246]  nvme_reset_work+0x1030/0x1520
[   12.830417]  process_one_work+0x1dc/0x4bc
[   12.834495]  worker_thread+0x144/0x470
[   12.838313]  kthread+0x14c/0x160
[   12.841604]  ret_from_fork+0x10/0x38
[   12.845255] Code: a94082c4 d37ef463 cb3c4063 8b3c4042 (f9000480) 
[   12.851447] ---[ end trace f68728a0d3053b72 ]---
[   12.856117] note: kworker/u64:0[7] exited with preempt_count 1
[   12.879844] pps pps0: new PPS source ptp0
[   12.883868] igb 0004:04:00.0: added PHC on eth0
[   12.888410] igb 0004:04:00.0: Intel(R) Gigabit Ethernet Network Connection
[   12.895382] igb 0004:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:30:64:3b:50:52
[   12.902647] igb 0004:04:00.0: eth0: PBA No: 000300-000
[   12.907774] igb 0004:04:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[   12.915502] igbvf: Intel(R) Gigabit Virtual Function Network Driver
[   12.921776] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[   12.927769] i40e: Intel(R) Ethernet Connection XL710 Network Driver
[   12.934099] i40e: Copyright (c) 2013 - 2019 Intel Corporation.
[   12.940176] i40e 0000:01:00.0: enabling device (0000 -> 0002)


^ permalink raw reply	[flat|nested] 19+ messages in thread

end of thread, other threads:[~2022-04-23  5:19 UTC | newest]

Thread overview: 19+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-04-13 13:04 xen-swiotlb issue when NVMe driver is enabled in Dom0 on ARM Rahul Singh
2022-04-13 21:24 ` Stefano Stabellini
2022-04-14 17:44   ` Rahul Singh
2022-04-14 20:39     ` Stefano Stabellini
2022-04-15  6:37       ` Christoph Hellwig
2022-04-15 17:40         ` Stefano Stabellini
2022-04-17  9:42           ` Rahul Singh
2022-04-18 20:04             ` Stefano Stabellini
2022-04-19 13:36               ` Rahul Singh
2022-04-20  2:36                 ` Stefano Stabellini
2022-04-20 11:05                   ` Rahul Singh
2022-04-20 22:46                     ` Stefano Stabellini
2022-04-21 17:45                       ` Rahul Singh
2022-04-21 22:01                         ` Stefano Stabellini
2022-04-22  5:04                           ` Christoph Hellwig
2022-04-22 11:34                             ` Rahul Singh
2022-04-22 12:07                               ` Juergen Gross
2022-04-22 20:29                                 ` Stefano Stabellini
2022-04-23  5:19                                   ` Christoph Hellwig

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.