All of lore.kernel.org
 help / color / mirror / Atom feed
* Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
@ 2024-04-17 21:21 Lyude Paul
  2024-04-18  8:27 ` Borislav Petkov
  0 siblings, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-04-17 21:21 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov (AMD), x86, linux-kernel

Hi! I just wanted to let you know that one of the desktops I use for
testing no longer seems to boot after this commit (just finished
bisecting and confirming). The machine hangs before it gets to fbcon,
and the error I'm seeing in the early boot console is as such:

   Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC
   CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.8.0-rc5Lyude-Test+ #20
   Hardware name: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.10 01/22/2019
   Call trace:
     <TASK>
     dump_stack_lvl+0x47/0x60
     panic+0x340/0x370
     ? timer_irq_works+0x67/0x130
     panic_if_irq_remap+0x1d/0x20
     setup_IO_APIC+0x82d/0x950
     ? _raw_spin_unlock_irqrestore+0x1d/0x40
     ? clear_IO_APIC_pin+0x16c/0x260
     apic_intr_mode_init+0x5d/0xf0
     x86_late_time_init+0x24/0x40
     start_kernel+0x673/0xa90
     x86_64_start_reservations+0x18/0x30
     x86_64_start_kernel+0x96/0xa0
     secondary_startup_64_no_verify+0x180/0x18b
     </TASK>
   --- [ end Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC ]---

Assuming I copied this over by hand to my computer correctly, the
decoded backtrace should be:

   Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC
   Hardware name: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.10 01/22/2019
   Call trace:
      <TASK>
      dump_stack_lvl (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/lib/dump_stack.c:107) 
      panic (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/kernel/panic.c:344) 
      ? timer_irq_works (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/./arch/x86/include/asm/msr.h:186 /home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/apic/io_apic.c:1595 /home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/apic/io_apic.c:1634) 
      panic_if_irq_remap (??:?) 
      setup_IO_APIC (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/apic/io_apic.c:2241 /home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/apic/io_apic.c:2413) 
      ? _raw_spin_unlock_irqrestore (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/./arch/x86/include/asm/preempt.h:94 (discriminator 1) /home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/./include/linux/spinlock_api_smp.h:152 (discriminator 1) /home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/kernel/locking/spinlock.c:194 (discriminator 1)) 
      ? clear_IO_APIC_pin (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/apic/io_apic.c:563) 
      apic_intr_mode_init (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/apic/apic.c:2330 /home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/apic/apic.c:1374) 
      x86_late_time_init (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/time.c:101) 
      start_kernel (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/init/main.c:1035) 
      x86_64_start_reservations (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/head64.c:543) 
      x86_64_start_kernel (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/head64.c:485 (discriminator 5)) 
      secondary_startup_64_no_verify (/home/lyudess/Projects/linux/worktrees/nouveau-aux-fixes/arch/x86/kernel/head_64.S:459) 
      </TASK>
   --- [ end Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC ]---

Happy to provide any more information from this machine if you need it
:). And hopefully i'm not just late to the party and reporting a
regression someone else found already lol

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-17 21:21 Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package") Lyude Paul
@ 2024-04-18  8:27 ` Borislav Petkov
  2024-04-18 17:20   ` Lyude Paul
  0 siblings, 1 reply; 26+ messages in thread
From: Borislav Petkov @ 2024-04-18  8:27 UTC (permalink / raw)
  To: Lyude Paul; +Cc: Thomas Gleixner, x86, linux-kernel

On Wed, Apr 17, 2024 at 05:21:43PM -0400, Lyude Paul wrote:
> Hi! I just wanted to let you know that one of the desktops I use for
> testing no longer seems to boot after this commit (just finished
> bisecting and confirming). The machine hangs before it gets to fbcon,
> and the error I'm seeing in the early boot console is as such:
> 
>    Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC
>    CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.8.0-rc5Lyude-Test+ #20
>    Hardware name: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.10 01/22/2019

Looks like an AMD chipset. Thomas did fix some fallout from the topo
rework on AMD, can you test the tip/master branch pls?

https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/

Thx.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-18  8:27 ` Borislav Petkov
@ 2024-04-18 17:20   ` Lyude Paul
  2024-04-18 19:13     ` Thomas Gleixner
  0 siblings, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-04-18 17:20 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Thomas Gleixner, x86, linux-kernel

Just gave it a try, unfortunately I'm still seeing the same result on
that branch.

One more piece of information I apparently missed when reporting this
yesterday btw: I noticed one more kernel message that comes before the
panic that's probably relevant:

..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1

On Thu, 2024-04-18 at 10:27 +0200, Borislav Petkov wrote:
> On Wed, Apr 17, 2024 at 05:21:43PM -0400, Lyude Paul wrote:
> > Hi! I just wanted to let you know that one of the desktops I use
> > for
> > testing no longer seems to boot after this commit (just finished
> > bisecting and confirming). The machine hangs before it gets to
> > fbcon,
> > and the error I'm seeing in the early boot console is as such:
> > 
> >    Kernel panic - not syncing: timer doesn't work through
> > Interrupt-remapped IO-APIC
> >    CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.8.0-rc5Lyude-Test+
> > #20
> >    Hardware name: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.10
> > 01/22/2019
> 
> Looks like an AMD chipset. Thomas did fix some fallout from the topo
> rework on AMD, can you test the tip/master branch pls?
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/
> 
> Thx.
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-18 17:20   ` Lyude Paul
@ 2024-04-18 19:13     ` Thomas Gleixner
  2024-04-19  5:37       ` Thomas Gleixner
  2024-04-19 17:38       ` Lyude Paul
  0 siblings, 2 replies; 26+ messages in thread
From: Thomas Gleixner @ 2024-04-18 19:13 UTC (permalink / raw)
  To: Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

On Thu, Apr 18 2024 at 13:20, Lyude Paul wrote:

> Just gave it a try, unfortunately I'm still seeing the same result on
> that branch.
>
> One more piece of information I apparently missed when reporting this
> yesterday btw: I noticed one more kernel message that comes before the
> panic that's probably relevant:
>
> ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1

Can you please apply the debug patch below which should make it boot
again.

Please also provide the output of the files underneath of

       /sys/kernel/debug/x86/topo/

Thanks,

        tglx
---
 arch/x86/kernel/cpu/topology.c |    7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

--- a/arch/x86/kernel/cpu/topology.c
+++ b/arch/x86/kernel/cpu/topology.c
@@ -176,6 +176,8 @@ static __init void topo_register_apic(u3
 {
 	int cpu, dom;
 
+	pr_info("APIC ID %x present %d\n", apic_id, present);
+
 	if (present) {
 		set_bit(apic_id, phys_cpu_present_map);
 
@@ -201,10 +203,7 @@ static __init void topo_register_apic(u3
 		 */
 		if (hypervisor_is_type(X86_HYPER_NATIVE) &&
 		    topo_unit_count(pkgid, TOPO_PKG_DOMAIN, phys_cpu_present_map)) {
-			pr_info_once("Ignoring hot-pluggable APIC ID %x in present package.\n",
-				     apic_id);
-			topo_info.nr_rejected_cpus++;
-			return;
+			pr_info("Hot-pluggable APIC ID %x in present package.\n", apic_id);
 		}
 
 		topo_info.nr_disabled_cpus++;



^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-18 19:13     ` Thomas Gleixner
@ 2024-04-19  5:37       ` Thomas Gleixner
  2024-04-19 17:38       ` Lyude Paul
  1 sibling, 0 replies; 26+ messages in thread
From: Thomas Gleixner @ 2024-04-19  5:37 UTC (permalink / raw)
  To: Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

On Thu, Apr 18 2024 at 21:13, Thomas Gleixner wrote:
> On Thu, Apr 18 2024 at 13:20, Lyude Paul wrote:
>
>> Just gave it a try, unfortunately I'm still seeing the same result on
>> that branch.
>>
>> One more piece of information I apparently missed when reporting this
>> yesterday btw: I noticed one more kernel message that comes before the
>> panic that's probably relevant:
>>
>> ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
>
> Can you please apply the debug patch below which should make it boot
> again.

And provide the resulting dmesg obviously.

> Please also provide the output of the files underneath of
>
>        /sys/kernel/debug/x86/topo/
>
> Thanks,
>
>         tglx

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-18 19:13     ` Thomas Gleixner
  2024-04-19  5:37       ` Thomas Gleixner
@ 2024-04-19 17:38       ` Lyude Paul
  2024-04-19 22:15         ` Thomas Gleixner
  1 sibling, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-04-19 17:38 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov; +Cc: x86, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2348 bytes --]

Awesome - can confirm the patch does indeed make the machine boot. Full
dmesg from boot attached. And the contents of
/sys/kernel/debug/x86/topo/ is as follows:

domain: Thread     shift: 1 dom_size:     2 max_threads:     2
domain: Core       shift: 4 dom_size:     8 max_threads:    16
domain: Module     shift: 4 dom_size:     1 max_threads:    16
domain: Tile       shift: 4 dom_size:     1 max_threads:    16
domain: Die        shift: 4 dom_size:     1 max_threads:    16
domain: DieGrp     shift: 4 dom_size:     1 max_threads:    16
domain: Package    shift: 4 dom_size:     1 max_threads:    16

On Thu, 2024-04-18 at 21:13 +0200, Thomas Gleixner wrote:
> On Thu, Apr 18 2024 at 13:20, Lyude Paul wrote:
> 
> > Just gave it a try, unfortunately I'm still seeing the same result
> > on
> > that branch.
> > 
> > One more piece of information I apparently missed when reporting
> > this
> > yesterday btw: I noticed one more kernel message that comes before
> > the
> > panic that's probably relevant:
> > 
> > ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> 
> Can you please apply the debug patch below which should make it boot
> again.
> 
> Please also provide the output of the files underneath of
> 
>        /sys/kernel/debug/x86/topo/
> 
> Thanks,
> 
>         tglx
> ---
>  arch/x86/kernel/cpu/topology.c |    7 +++----
>  1 file changed, 3 insertions(+), 4 deletions(-)
> 
> --- a/arch/x86/kernel/cpu/topology.c
> +++ b/arch/x86/kernel/cpu/topology.c
> @@ -176,6 +176,8 @@ static __init void topo_register_apic(u3
>  {
>  	int cpu, dom;
>  
> +	pr_info("APIC ID %x present %d\n", apic_id, present);
> +
>  	if (present) {
>  		set_bit(apic_id, phys_cpu_present_map);
>  
> @@ -201,10 +203,7 @@ static __init void topo_register_apic(u3
>  		 */
>  		if (hypervisor_is_type(X86_HYPER_NATIVE) &&
>  		    topo_unit_count(pkgid, TOPO_PKG_DOMAIN,
> phys_cpu_present_map)) {
> -			pr_info_once("Ignoring hot-pluggable APIC ID
> %x in present package.\n",
> -				     apic_id);
> -			topo_info.nr_rejected_cpus++;
> -			return;
> +			pr_info("Hot-pluggable APIC ID %x in present
> package.\n", apic_id);
>  		}
>  
>  		topo_info.nr_disabled_cpus++;
> 
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat

[-- Attachment #2: gamma-apic-debug-patch.dmesg.log --]
[-- Type: text/x-log, Size: 87788 bytes --]

[    0.000000] Linux version 6.9.0-rc4Lyude-Test+ (lyudess@chopper) (gcc (GCC) 13.2.1 20240316 (Red Hat 13.2.1-7), GNU ld version 2.40-14.fc39) #2 SMP PREEMPT_DYNAMIC Fri Apr 19 13:28:14 EDT 2024
[    0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.9.0-rc4Lyude-Test+ root=/dev/mapper/TestTowerGammaFedora26-root ro resume=/dev/dm-8 nmi_watchdog=1 log_buf_len=50M iomem=relaxed console=tty0 consoleblank=1200 pci=noaer crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d7ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d80000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20a000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000dd225fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000dd226000-0x00000000dd33efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dd33f000-0x00000000dd3bbfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dd3bc000-0x00000000dd8cafff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000dd8cb000-0x00000000de664fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000de665000-0x00000000deffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021f37ffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] e820: update [mem 0xd49ba018-0xd49c8057] usable ==> usable
[    0.000000] e820: update [mem 0xd4995018-0xd49b9c57] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009d7ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000009d80000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000a20a000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000b020000-0x00000000d4995017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d4995018-0x00000000d49b9c57] usable
[    0.000000] reserve setup_data: [mem 0x00000000d49b9c58-0x00000000d49ba017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d49ba018-0x00000000d49c8057] usable
[    0.000000] reserve setup_data: [mem 0x00000000d49c8058-0x00000000dd225fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000dd226000-0x00000000dd33efff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000dd33f000-0x00000000dd3bbfff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000dd3bc000-0x00000000dd8cafff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000dd8cb000-0x00000000de664fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000de665000-0x00000000deffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000021f37ffff] usable
[    0.000000] efi: EFI v2.7 by American Megatrends
[    0.000000] efi: ACPI 2.0=0xdd84a000 ACPI=0xdd84a000 SMBIOS=0xde485000 MEMATTR=0xda628298 ESRT=0xd9db3f98 MOKvar=0xde48e000 RNG=0xdd3bb018 
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem51: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
[    0.000000] e820: remove [mem 0xf8000000-0xfbffffff] reserved
[    0.000000] efi: Remove mem52: MMIO range=[0xfd100000-0xfdffffff] (15MB) from e820 map
[    0.000000] e820: remove [mem 0xfd100000-0xfdffffff] reserved
[    0.000000] efi: Not removing mem53: MMIO range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
[    0.000000] efi: Remove mem54: MMIO range=[0xfeb80000-0xfec01fff] (0MB) from e820 map
[    0.000000] e820: remove [mem 0xfeb80000-0xfec01fff] reserved
[    0.000000] efi: Not removing mem55: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem56: MMIO range=[0xfec30000-0xfec30fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem57: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem58: MMIO range=[0xfed40000-0xfed44fff] (20KB) from e820 map
[    0.000000] efi: Not removing mem59: MMIO range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
[    0.000000] efi: Not removing mem60: MMIO range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
[    0.000000] efi: Not removing mem61: MMIO range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
[    0.000000] efi: Remove mem62: MMIO range=[0xfee00000-0xfeefffff] (1MB) from e820 map
[    0.000000] e820: remove [mem 0xfee00000-0xfeefffff] reserved
[    0.000000] efi: Remove mem63: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
[    0.000000] e820: remove [mem 0xff000000-0xffffffff] reserved
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.I0 01/22/2019
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3200.021 MHz processor
[    0.000815] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000818] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000829] last_pfn = 0x21f380 max_arch_pfn = 0x400000000
[    0.000836] MTRR map: 5 entries (3 fixed + 2 variable; max 20), built from 9 variable MTRRs
[    0.000839] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.001053] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.001061] last_pfn = 0xdf000 max_arch_pfn = 0x400000000
[    0.005472] esrt: Reserving ESRT space from 0x00000000d9db3f98 to 0x00000000d9db3fd0.
[    0.005478] e820: update [mem 0xd9db3000-0xd9db3fff] usable ==> reserved
[    0.005497] Using GB pages for direct mapping
[    0.071179] printk: log_buf_len: 67108864 bytes
[    0.071182] printk: early log buf free: 254064(96%)
[    0.071184] Secure boot disabled
[    0.071185] RAMDISK: [mem 0xd49c9000-0xd6919fff]
[    0.071190] ACPI: Early table checksum verification disabled
[    0.071195] ACPI: RSDP 0x00000000DD84A000 000024 (v02 ALASKA)
[    0.071199] ACPI: XSDT 0x00000000DD84A098 0000B4 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.071205] ACPI: FACP 0x00000000DD852310 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.071210] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20230628/tbfadt-615)
[    0.071214] ACPI: DSDT 0x00000000DD84A1E8 008123 (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.071218] ACPI: FACS 0x00000000DD8B3D80 000040
[    0.071220] ACPI: APIC 0x00000000DD852428 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.071223] ACPI: FPDT 0x00000000DD852508 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.071227] ACPI: FIDT 0x00000000DD852550 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.071230] ACPI: SSDT 0x00000000DD8525F0 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
[    0.071233] ACPI: SSDT 0x00000000DD85B288 00119C (v01 AMD    AMD CPU  00000001 AMD  00000001)
[    0.071236] ACPI: CRAT 0x00000000DD85C428 000850 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.071239] ACPI: CDIT 0x00000000DD85CC78 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.071242] ACPI: SSDT 0x00000000DD85CCA8 002D92 (v01 AMD    AMD AOD  00000001 INTL 20120913)
[    0.071245] ACPI: MCFG 0x00000000DD85FA40 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.071249] ACPI: HPET 0x00000000DD85FA80 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.071252] ACPI: SSDT 0x00000000DD85FAB8 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
[    0.071255] ACPI: UEFI 0x00000000DD85FAE0 000048 (v01                 00000000      00000000)
[    0.071258] ACPI: IVRS 0x00000000DD85FB28 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.071261] ACPI: BGRT 0x00000000DD85FBF8 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.071264] ACPI: SSDT 0x00000000DD85FC30 001B4E (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.071267] ACPI: SSDT 0x00000000DD861780 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
[    0.071270] ACPI: WSMT 0x00000000DD861840 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.071273] ACPI: Reserving FACP table memory at [mem 0xdd852310-0xdd852423]
[    0.071275] ACPI: Reserving DSDT table memory at [mem 0xdd84a1e8-0xdd85230a]
[    0.071276] ACPI: Reserving FACS table memory at [mem 0xdd8b3d80-0xdd8b3dbf]
[    0.071277] ACPI: Reserving APIC table memory at [mem 0xdd852428-0xdd852505]
[    0.071278] ACPI: Reserving FPDT table memory at [mem 0xdd852508-0xdd85254b]
[    0.071279] ACPI: Reserving FIDT table memory at [mem 0xdd852550-0xdd8525eb]
[    0.071280] ACPI: Reserving SSDT table memory at [mem 0xdd8525f0-0xdd85b287]
[    0.071281] ACPI: Reserving SSDT table memory at [mem 0xdd85b288-0xdd85c423]
[    0.071282] ACPI: Reserving CRAT table memory at [mem 0xdd85c428-0xdd85cc77]
[    0.071283] ACPI: Reserving CDIT table memory at [mem 0xdd85cc78-0xdd85cca0]
[    0.071284] ACPI: Reserving SSDT table memory at [mem 0xdd85cca8-0xdd85fa39]
[    0.071285] ACPI: Reserving MCFG table memory at [mem 0xdd85fa40-0xdd85fa7b]
[    0.071286] ACPI: Reserving HPET table memory at [mem 0xdd85fa80-0xdd85fab7]
[    0.071287] ACPI: Reserving SSDT table memory at [mem 0xdd85fab8-0xdd85fadb]
[    0.071288] ACPI: Reserving UEFI table memory at [mem 0xdd85fae0-0xdd85fb27]
[    0.071289] ACPI: Reserving IVRS table memory at [mem 0xdd85fb28-0xdd85fbf7]
[    0.071290] ACPI: Reserving BGRT table memory at [mem 0xdd85fbf8-0xdd85fc2f]
[    0.071291] ACPI: Reserving SSDT table memory at [mem 0xdd85fc30-0xdd86177d]
[    0.071292] ACPI: Reserving SSDT table memory at [mem 0xdd861780-0xdd86183e]
[    0.071293] ACPI: Reserving WSMT table memory at [mem 0xdd861840-0xdd861867]
[    0.071308] CPU topo: APIC ID 0 present 1
[    0.071397] No NUMA configuration found
[    0.071398] Faking a node at [mem 0x0000000000000000-0x000000021f37ffff]
[    0.071405] NODE_DATA(0) allocated [mem 0x20d355000-0x20d37ffff]
[    0.071575] crashkernel reserved: 0x00000000c4000000 - 0x00000000d4000000 (256 MB)
[    0.071599] Zone ranges:
[    0.071600]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.071602]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.071604]   Normal   [mem 0x0000000100000000-0x000000021f37ffff]
[    0.071605]   Device   empty
[    0.071606] Movable zone start for each node
[    0.071609] Early memory node ranges
[    0.071610]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.071612]   node   0: [mem 0x0000000000100000-0x0000000009d7ffff]
[    0.071613]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.071614]   node   0: [mem 0x000000000a20a000-0x000000000affffff]
[    0.071615]   node   0: [mem 0x000000000b020000-0x00000000dd225fff]
[    0.071616]   node   0: [mem 0x00000000de665000-0x00000000deffffff]
[    0.071617]   node   0: [mem 0x0000000100000000-0x000000021f37ffff]
[    0.071619] Initmem setup node 0 [mem 0x0000000000001000-0x000000021f37ffff]
[    0.071625] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.071659] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.071960] On node 0, zone DMA32: 640 pages in unavailable ranges
[    0.072244] On node 0, zone DMA32: 10 pages in unavailable ranges
[    0.079112] On node 0, zone DMA32: 32 pages in unavailable ranges
[    0.079187] On node 0, zone DMA32: 5183 pages in unavailable ranges
[    0.088896] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.088934] On node 0, zone Normal: 3200 pages in unavailable ranges
[    0.089280] ACPI: PM-Timer IO Port: 0x808
[    0.089286] CPU topo: APIC ID 0 present 1
[    0.089288] CPU topo: APIC ID 1 present 1
[    0.089289] CPU topo: APIC ID 2 present 1
[    0.089290] CPU topo: APIC ID 3 present 1
[    0.089291] CPU topo: APIC ID 8 present 1
[    0.089292] CPU topo: APIC ID 9 present 1
[    0.089293] CPU topo: APIC ID a present 1
[    0.089294] CPU topo: APIC ID b present 1
[    0.089294] CPU topo: APIC ID 0 present 0
[    0.089296] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089297] CPU topo: APIC ID 0 present 0
[    0.089297] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089298] CPU topo: APIC ID 0 present 0
[    0.089299] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089300] CPU topo: APIC ID 0 present 0
[    0.089301] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089302] CPU topo: APIC ID 0 present 0
[    0.089302] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089303] CPU topo: APIC ID 0 present 0
[    0.089304] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089305] CPU topo: APIC ID 0 present 0
[    0.089306] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089307] CPU topo: APIC ID 0 present 0
[    0.089307] CPU topo: Hot-pluggable APIC ID 0 in present package.
[    0.089310] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.089327] IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
[    0.089332] IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
[    0.089335] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.089337] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.089341] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.089342] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.089351] e820: update [mem 0xd86e6000-0xd8926fff] usable ==> reserved
[    0.089371] CPU topo: Max. logical packages:   1
[    0.089372] CPU topo: Max. logical dies:       1
[    0.089373] CPU topo: Max. dies per package:   1
[    0.089378] CPU topo: Max. threads per core:   2
[    0.089379] CPU topo: Num. cores per package:     4
[    0.089380] CPU topo: Num. threads per package:   8
[    0.089381] CPU topo: Allowing 8 present CPUs plus 8 hotplug CPUs
[    0.089406] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.089408] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.089410] PM: hibernation: Registered nosave memory: [mem 0x09d80000-0x09ffffff]
[    0.089413] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a209fff]
[    0.089415] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.089417] PM: hibernation: Registered nosave memory: [mem 0xd4995000-0xd4995fff]
[    0.089419] PM: hibernation: Registered nosave memory: [mem 0xd49b9000-0xd49b9fff]
[    0.089420] PM: hibernation: Registered nosave memory: [mem 0xd49ba000-0xd49bafff]
[    0.089422] PM: hibernation: Registered nosave memory: [mem 0xd49c8000-0xd49c8fff]
[    0.089424] PM: hibernation: Registered nosave memory: [mem 0xd86e6000-0xd8926fff]
[    0.089426] PM: hibernation: Registered nosave memory: [mem 0xd9db3000-0xd9db3fff]
[    0.089428] PM: hibernation: Registered nosave memory: [mem 0xdd226000-0xdd33efff]
[    0.089429] PM: hibernation: Registered nosave memory: [mem 0xdd33f000-0xdd3bbfff]
[    0.089430] PM: hibernation: Registered nosave memory: [mem 0xdd3bc000-0xdd8cafff]
[    0.089431] PM: hibernation: Registered nosave memory: [mem 0xdd8cb000-0xde664fff]
[    0.089433] PM: hibernation: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
[    0.089434] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfe9fffff]
[    0.089435] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.089436] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfec0ffff]
[    0.089437] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.089438] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.089439] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.089440] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.089441] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.089442] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.089443] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.089444] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.089445] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.089446] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.089446] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.089447] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.089448] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.089449] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xffffffff]
[    0.089451] [mem 0xe0000000-0xfe9fffff] available for PCI devices
[    0.089453] Booting paravirtualized kernel on bare hardware
[    0.089456] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.095653] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
[    0.096992] percpu: Embedded 66 pages/cpu s233472 r8192 d28672 u524288
[    0.097004] pcpu-alloc: s233472 r8192 d28672 u524288 alloc=1*2097152
[    0.097007] pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07 
[    0.097014] pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15 
[    0.097042] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.9.0-rc4Lyude-Test+ root=/dev/mapper/TestTowerGammaFedora26-root ro resume=/dev/dm-8 nmi_watchdog=1 log_buf_len=50M iomem=relaxed console=tty0 consoleblank=1200 pci=noaer crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M
[    0.097195] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.9.0-rc4Lyude-Test+", will be passed to user space.
[    0.098227] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.098727] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.098850] Fallback order for Node 0: 0 
[    0.098857] Built 1 zonelists, mobility grouping on.  Total pages: 2051172
[    0.098858] Policy zone: Normal
[    0.099160] mem auto-init: stack:all(zero), heap alloc:off, heap free:off
[    0.099227] software IO TLB: area num 16.
[    0.130198] Memory: 7409376K/8335576K available (20480K kernel code, 3263K rwdata, 14288K rodata, 4608K init, 4944K bss, 925940K reserved, 0K cma-reserved)
[    0.130436] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    0.130483] ftrace: allocating 53811 entries in 211 pages
[    0.139001] ftrace: allocated 211 pages with 5 groups
[    0.139878] Dynamic Preempt: voluntary
[    0.139955] rcu: Preemptible hierarchical RCU implementation.
[    0.139955] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
[    0.139957] 	Trampoline variant of Tasks RCU enabled.
[    0.139958] 	Rude variant of Tasks RCU enabled.
[    0.139959] 	Tracing variant of Tasks RCU enabled.
[    0.139959] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.139960] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.139971] RCU Tasks: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
[    0.139974] RCU Tasks Rude: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
[    0.139976] RCU Tasks Trace: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
[    0.142847] NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 16
[    0.143055] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.143196] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
[    0.143233] Console: colour dummy device 80x25
[    0.143236] printk: legacy console [tty0] enabled
[    0.143808] ACPI: Core revision 20230628
[    0.143944] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.143976] APIC: Switch to symmetric I/O mode setup
[    0.145023] AMD-Vi: Using global IVHD EFR:0xf77ef22294ada, EFR2:0x0
[    0.145360] APIC: Switched APIC routing to: physical flat
[    0.146149] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.150976] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e205d6fcb8, max_idle_ns: 440795212339 ns
[    0.150984] Calibrating delay loop (skipped), value calculated using timer frequency.. 6400.04 BogoMIPS (lpj=3200021)
[    0.150997] AMD Zen1 DIV0 bug detected. Disable SMT for full protection.
[    0.151001] SVM disabled (by BIOS) in MSR_VM_CR
[    0.151030] LVT offset 1 assigned for vector 0xf9
[    0.151095] LVT offset 2 assigned for vector 0xf4
[    0.151113] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.151116] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.151122] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.151127] Spectre V2 : Mitigation: Retpolines
[    0.151129] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.151133] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.151135] Spectre V2 : Enabling Speculation Barrier for firmware calls
[    0.151138] RETBleed: Mitigation: untrained return thunk
[    0.151141] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.151146] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.151149] Speculative Return Stack Overflow: Mitigation: Safe RET
[    0.151155] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.151158] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.151161] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.151164] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.151167] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.179033] Freeing SMP alternatives memory: 48K
[    0.179043] pid_max: default: 32768 minimum: 301
[    0.183009] LSM: initializing lsm=capability,yama,selinux,bpf,landlock,ima,evm
[    0.183043] Yama: becoming mindful.
[    0.183051] SELinux:  Initializing.
[    0.183117] LSM support for eBPF active
[    0.183123] landlock: Up and running.
[    0.183176] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.183195] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.286388] smpboot: CPU0: AMD Ryzen 5 1400 Quad-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
[    0.286693] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.286705] ... version:                0
[    0.286710] ... bit width:              48
[    0.286714] ... generic registers:      6
[    0.286718] ... value mask:             0000ffffffffffff
[    0.286724] ... max period:             00007fffffffffff
[    0.286729] ... fixed-purpose events:   0
[    0.286733] ... event mask:             000000000000003f
[    0.286867] signal: max sigframe size: 1776
[    0.286911] rcu: Hierarchical SRCU implementation.
[    0.286916] rcu: 	Max phase no-delay instances is 400.
[    0.290623] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.290808] smp: Bringing up secondary CPUs ...
[    0.290952] smpboot: x86: Booting SMP configuration:
[    0.290957] .... node  #0, CPUs:        #2  #4  #6  #1  #3  #5  #7
[    0.300048] smp: Brought up 1 node, 8 CPUs
[    0.300048] smpboot: Total of 8 processors activated (51200.33 BogoMIPS)
[    0.302113] devtmpfs: initialized
[    0.302113] x86/mm: Memory block size: 128MB
[    0.304128] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a209fff] (40960 bytes)
[    0.304139] ACPI: PM: Registering ACPI NVS region [mem 0xdd3bc000-0xdd8cafff] (5304320 bytes)
[    0.304337] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.304349] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[    0.304480] pinctrl core: initialized pinctrl subsystem
[    0.304631] PM: RTC time: 17:31:32, date: 2024-04-19
[    0.304826] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.304826] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
[    0.304826] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.304826] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.304826] audit: initializing netlink subsys (disabled)
[    0.305004] audit: type=2000 audit(1713547892.160:1): state=initialized audit_enabled=0 res=1
[    0.305131] thermal_sys: Registered thermal governor 'fair_share'
[    0.305134] thermal_sys: Registered thermal governor 'bang_bang'
[    0.305141] thermal_sys: Registered thermal governor 'step_wise'
[    0.305147] thermal_sys: Registered thermal governor 'user_space'
[    0.305154] cpuidle: using governor menu
[    0.306176] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.306281] PCI: ECAM [mem 0xf8000000-0xfbffffff] (base 0xf8000000) for domain 0000 [bus 00-3f]
[    0.306294] PCI: not using ECAM ([mem 0xf8000000-0xfbffffff] not reserved)
[    0.306302] PCI: Using configuration type 1 for base access
[    0.306308] PCI: Using configuration type 1 for extended access
[    0.306529] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.306529] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.306529] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.306529] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.306529] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.307054] Demotion targets for Node 0: null
[    0.307132] cryptd: max_cpu_qlen set to 1000
[    0.307132] raid6: skipped pq benchmark and selected avx2x4
[    0.307132] raid6: using avx2x2 recovery algorithm
[    0.307142] fbcon: Taking over console
[    0.307216] ACPI: Added _OSI(Module Device)
[    0.307223] ACPI: Added _OSI(Processor Device)
[    0.307230] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.307237] ACPI: Added _OSI(Processor Aggregator Device)
[    0.329034] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.332936] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.340050] ACPI: _OSC evaluation for CPUs failed, trying _PDC
[    0.340878] ACPI: Interpreter enabled
[    0.340878] ACPI: PM: (supports S0 S3 S4 S5)
[    0.340878] ACPI: Using IOAPIC for interrupt routing
[    0.341993] PCI: ECAM [mem 0xf8000000-0xfbffffff] (base 0xf8000000) for domain 0000 [bus 00-3f]
[    0.342054] PCI: ECAM [mem 0xf8000000-0xfbffffff] reserved as ACPI motherboard resource
[    0.342075] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.342083] PCI: Using E820 reservations for host bridge windows
[    0.342584] ACPI: Enabled 2 GPEs in block 00 to 1F
[    0.357519] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.357533] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    0.357661] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
[    0.357886] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability]
[    0.357905] acpi PNP0A08:00: [Firmware Info]: ECAM [mem 0xf8000000-0xfbffffff] for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.358574] PCI host bridge to bus 0000:00
[    0.358580] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.358589] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.358596] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.358604] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.358612] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[    0.358620] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
[    0.358629] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    0.358637] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.358661] pci 0000:00:00.0: [1022:1450] type 00 class 0x060000 conventional PCI endpoint
[    0.358788] pci 0000:00:00.2: [1022:1451] type 00 class 0x080600 conventional PCI endpoint
[    0.358922] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000 conventional PCI endpoint
[    0.359011] pci 0000:00:01.3: [1022:1453] type 01 class 0x060400 PCIe Root Port
[    0.359034] pci 0000:00:01.3: PCI bridge to [bus 03-1e]
[    0.359044] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[    0.359052] pci 0000:00:01.3:   bridge window [mem 0xf7500000-0xf76fffff]
[    0.359238] pci 0000:00:01.3: enabling Extended Tags
[    0.359317] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
[    0.359657] pci 0000:00:02.0: [1022:1452] type 00 class 0x060000 conventional PCI endpoint
[    0.359754] pci 0000:00:03.0: [1022:1452] type 00 class 0x060000 conventional PCI endpoint
[    0.359834] pci 0000:00:03.1: [1022:1453] type 01 class 0x060400 PCIe Root Port
[    0.359856] pci 0000:00:03.1: PCI bridge to [bus 1f]
[    0.359865] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.359872] pci 0000:00:03.1:   bridge window [mem 0xf6000000-0xf70fffff]
[    0.359884] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.361056] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.361325] pci 0000:00:04.0: [1022:1452] type 00 class 0x060000 conventional PCI endpoint
[    0.361423] pci 0000:00:07.0: [1022:1452] type 00 class 0x060000 conventional PCI endpoint
[    0.361503] pci 0000:00:07.1: [1022:1454] type 01 class 0x060400 PCIe Root Port
[    0.361525] pci 0000:00:07.1: PCI bridge to [bus 20]
[    0.361534] pci 0000:00:07.1:   bridge window [mem 0xf7200000-0xf74fffff]
[    0.361558] pci 0000:00:07.1: enabling Extended Tags
[    0.361631] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.362243] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000 conventional PCI endpoint
[    0.362326] pci 0000:00:08.1: [1022:1454] type 01 class 0x060400 PCIe Root Port
[    0.362348] pci 0000:00:08.1: PCI bridge to [bus 21]
[    0.362358] pci 0000:00:08.1:   bridge window [mem 0xf7700000-0xf77fffff]
[    0.362382] pci 0000:00:08.1: enabling Extended Tags
[    0.362457] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.362729] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 conventional PCI endpoint
[    0.362729] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 conventional PCI endpoint
[    0.362729] pci 0000:00:18.0: [1022:1460] type 00 class 0x060000 conventional PCI endpoint
[    0.362729] pci 0000:00:18.1: [1022:1461] type 00 class 0x060000 conventional PCI endpoint
[    0.362729] pci 0000:00:18.2: [1022:1462] type 00 class 0x060000 conventional PCI endpoint
[    0.362742] pci 0000:00:18.3: [1022:1463] type 00 class 0x060000 conventional PCI endpoint
[    0.362806] pci 0000:00:18.4: [1022:1464] type 00 class 0x060000 conventional PCI endpoint
[    0.362871] pci 0000:00:18.5: [1022:1465] type 00 class 0x060000 conventional PCI endpoint
[    0.362936] pci 0000:00:18.6: [1022:1466] type 00 class 0x060000 conventional PCI endpoint
[    0.363006] pci 0000:00:18.7: [1022:1467] type 00 class 0x060000 conventional PCI endpoint
[    0.363317] pci 0000:03:00.0: [1022:43bc] type 00 class 0x0c0330 PCIe Legacy Endpoint
[    0.363342] pci 0000:03:00.0: BAR 0 [mem 0xf76a0000-0xf76a7fff 64bit]
[    0.363385] pci 0000:03:00.0: enabling Extended Tags
[    0.363445] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.363660] pci 0000:03:00.1: [1022:43b8] type 00 class 0x010601 PCIe Legacy Endpoint
[    0.363712] pci 0000:03:00.1: BAR 5 [mem 0xf7680000-0xf769ffff]
[    0.363725] pci 0000:03:00.1: ROM [mem 0xf7600000-0xf767ffff pref]
[    0.363737] pci 0000:03:00.1: enabling Extended Tags
[    0.363783] pci 0000:03:00.1: PME# supported from D3hot D3cold
[    0.363909] pci 0000:03:00.2: [1022:43b3] type 01 class 0x060400 PCIe Switch Upstream Port
[    0.363943] pci 0000:03:00.2: PCI bridge to [bus 16-1e]
[    0.363954] pci 0000:03:00.2:   bridge window [io  0xf000-0xffff]
[    0.363962] pci 0000:03:00.2:   bridge window [mem 0xf7500000-0xf75fffff]
[    0.363990] pci 0000:03:00.2: enabling Extended Tags
[    0.364041] pci 0000:03:00.2: PME# supported from D3hot D3cold
[    0.364199] pci 0000:00:01.3: PCI bridge to [bus 03-1e]
[    0.364348] pci 0000:16:04.0: [1022:43b4] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.364384] pci 0000:16:04.0: PCI bridge to [bus 1b]
[    0.364395] pci 0000:16:04.0:   bridge window [io  0xf000-0xffff]
[    0.364403] pci 0000:16:04.0:   bridge window [mem 0xf7500000-0xf75fffff]
[    0.364431] pci 0000:16:04.0: enabling Extended Tags
[    0.364499] pci 0000:16:04.0: PME# supported from D3hot D3cold
[    0.364670] pci 0000:16:05.0: [1022:43b4] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.364705] pci 0000:16:05.0: PCI bridge to [bus 1c]
[    0.364738] pci 0000:16:05.0: enabling Extended Tags
[    0.364804] pci 0000:16:05.0: PME# supported from D3hot D3cold
[    0.364954] pci 0000:16:06.0: [1022:43b4] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.364992] pci 0000:16:06.0: PCI bridge to [bus 1d]
[    0.365026] pci 0000:16:06.0: enabling Extended Tags
[    0.365093] pci 0000:16:06.0: PME# supported from D3hot D3cold
[    0.365261] pci 0000:16:07.0: [1022:43b4] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.365296] pci 0000:16:07.0: PCI bridge to [bus 1e]
[    0.365329] pci 0000:16:07.0: enabling Extended Tags
[    0.365395] pci 0000:16:07.0: PME# supported from D3hot D3cold
[    0.365553] pci 0000:03:00.2: PCI bridge to [bus 16-1e]
[    0.365649] pci 0000:1b:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
[    0.365684] pci 0000:1b:00.0: BAR 0 [io  0xf000-0xf0ff]
[    0.365725] pci 0000:1b:00.0: BAR 2 [mem 0xf7504000-0xf7504fff 64bit]
[    0.365754] pci 0000:1b:00.0: BAR 4 [mem 0xf7500000-0xf7503fff 64bit]
[    0.365918] pci 0000:1b:00.0: supports D1 D2
[    0.365924] pci 0000:1b:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.366193] pci 0000:16:04.0: PCI bridge to [bus 1b]
[    0.366251] pci 0000:16:05.0: PCI bridge to [bus 1c]
[    0.366308] pci 0000:16:06.0: PCI bridge to [bus 1d]
[    0.366363] pci 0000:16:07.0: PCI bridge to [bus 1e]
[    0.366479] pci 0000:1f:00.0: [10de:26b1] type 00 class 0x030000 PCIe Legacy Endpoint
[    0.366497] pci 0000:1f:00.0: BAR 0 [mem 0xf6000000-0xf6ffffff]
[    0.366511] pci 0000:1f:00.0: BAR 1 [mem 0xe0000000-0xefffffff 64bit pref]
[    0.366526] pci 0000:1f:00.0: BAR 3 [mem 0xf0000000-0xf1ffffff 64bit pref]
[    0.366538] pci 0000:1f:00.0: BAR 5 [io  0xe000-0xe07f]
[    0.366549] pci 0000:1f:00.0: ROM [mem 0xf7000000-0xf707ffff pref]
[    0.366576] pci 0000:1f:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.366622] pci 0000:1f:00.0: PME# supported from D0 D3hot
[    0.366692] pci 0000:1f:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:03.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    0.366811] pci 0000:1f:00.1: [10de:22ba] type 00 class 0x040300 PCIe Endpoint
[    0.366828] pci 0000:1f:00.1: BAR 0 [mem 0xf7080000-0xf7083fff]
[    0.366993] pci 0000:00:03.1: PCI bridge to [bus 1f]
[    0.367305] pci 0000:20:00.0: [1022:145a] type 00 class 0x130000 PCIe Endpoint
[    0.367337] pci 0000:20:00.0: enabling Extended Tags
[    0.367454] pci 0000:20:00.2: [1022:1456] type 00 class 0x108000 PCIe Endpoint
[    0.367473] pci 0000:20:00.2: BAR 2 [mem 0xf7300000-0xf73fffff]
[    0.367488] pci 0000:20:00.2: BAR 5 [mem 0xf7400000-0xf7401fff]
[    0.367500] pci 0000:20:00.2: enabling Extended Tags
[    0.367645] pci 0000:20:00.3: [1022:145c] type 00 class 0x0c0330 PCIe Endpoint
[    0.367662] pci 0000:20:00.3: BAR 0 [mem 0xf7200000-0xf72fffff 64bit]
[    0.367690] pci 0000:20:00.3: enabling Extended Tags
[    0.367727] pci 0000:20:00.3: PME# supported from D0 D3hot D3cold
[    0.367870] pci 0000:00:07.1: PCI bridge to [bus 20]
[    0.369047] pci 0000:21:00.0: [1022:1455] type 00 class 0x130000 PCIe Endpoint
[    0.369080] pci 0000:21:00.0: enabling Extended Tags
[    0.369207] pci 0000:21:00.2: [1022:7901] type 00 class 0x010601 PCIe Endpoint
[    0.369241] pci 0000:21:00.2: BAR 5 [mem 0xf7708000-0xf7708fff]
[    0.369255] pci 0000:21:00.2: enabling Extended Tags
[    0.369295] pci 0000:21:00.2: PME# supported from D3hot D3cold
[    0.369417] pci 0000:21:00.3: [1022:1457] type 00 class 0x040300 PCIe Endpoint
[    0.369432] pci 0000:21:00.3: BAR 0 [mem 0xf7700000-0xf7707fff]
[    0.369457] pci 0000:21:00.3: enabling Extended Tags
[    0.369496] pci 0000:21:00.3: PME# supported from D0 D3hot D3cold
[    0.369629] pci 0000:00:08.1: PCI bridge to [bus 21]
[    0.369727] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.369727] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.369752] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.369830] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.369901] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.369961] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.370025] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.370086] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.371991] iommu: Default domain type: Translated
[    0.371996] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.372127] SCSI subsystem initialized
[    0.372143] libata version 3.00 loaded.
[    0.372143] ACPI: bus type USB registered
[    0.372143] usbcore: registered new interface driver usbfs
[    0.372143] usbcore: registered new interface driver hub
[    0.372143] usbcore: registered new device driver usb
[    0.372143] pps_core: LinuxPPS API ver. 1 registered
[    0.372143] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.372145] PTP clock support registered
[    0.372169] EDAC MC: Ver: 3.0.0
[    0.372187] efivars: Registered efivars operations
[    0.372208] NetLabel: Initializing
[    0.372213] NetLabel:  domain hash size = 128
[    0.372218] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.372248] NetLabel:  unlabeled traffic allowed by default
[    0.372260] mctp: management component transport protocol core
[    0.372266] NET: Registered PF_MCTP protocol family
[    0.372277] PCI: Using ACPI for IRQ routing
[    0.375431] PCI: pci_cache_line_size set to 64 bytes
[    0.375494] e820: reserve RAM buffer [mem 0x09d80000-0x0bffffff]
[    0.375497] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.375499] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.375500] e820: reserve RAM buffer [mem 0xd4995018-0xd7ffffff]
[    0.375503] e820: reserve RAM buffer [mem 0xd49ba018-0xd7ffffff]
[    0.375504] e820: reserve RAM buffer [mem 0xd86e6000-0xdbffffff]
[    0.375506] e820: reserve RAM buffer [mem 0xd9db3000-0xdbffffff]
[    0.375508] e820: reserve RAM buffer [mem 0xdd226000-0xdfffffff]
[    0.375510] e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
[    0.375512] e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
[    0.376031] pci 0000:1f:00.0: vgaarb: setting as boot VGA device
[    0.376031] pci 0000:1f:00.0: vgaarb: bridge control possible
[    0.376031] pci 0000:1f:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.376031] vgaarb: loaded
[    0.376153] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.376164] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.378170] clocksource: Switched to clocksource tsc-early
[    0.380229] VFS: Disk quotas dquot_6.6.0
[    0.380251] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.380355] pnp: PnP ACPI init
[    0.380483] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.380871] system 00:02: [io  0x0a00-0x0a0f] has been reserved
[    0.380880] system 00:02: [io  0x0a10-0x0a1f] has been reserved
[    0.380887] system 00:02: [io  0x0a20-0x0a2f] has been reserved
[    0.380895] system 00:02: [io  0x0a40-0x0a4f] has been reserved
[    0.381285] pnp 00:03: [dma 0 disabled]
[    0.381719] pnp 00:04: [dma 0 disabled]
[    0.382060] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    0.382069] system 00:05: [io  0x040b] has been reserved
[    0.382076] system 00:05: [io  0x04d6] has been reserved
[    0.382082] system 00:05: [io  0x0c00-0x0c01] has been reserved
[    0.382090] system 00:05: [io  0x0c14] has been reserved
[    0.382096] system 00:05: [io  0x0c50-0x0c51] has been reserved
[    0.382103] system 00:05: [io  0x0c52] has been reserved
[    0.382110] system 00:05: [io  0x0c6c] has been reserved
[    0.382116] system 00:05: [io  0x0c6f] has been reserved
[    0.382123] system 00:05: [io  0x0cd0-0x0cd1] has been reserved
[    0.382130] system 00:05: [io  0x0cd2-0x0cd3] has been reserved
[    0.382137] system 00:05: [io  0x0cd4-0x0cd5] has been reserved
[    0.382144] system 00:05: [io  0x0cd6-0x0cd7] has been reserved
[    0.382151] system 00:05: [io  0x0cd8-0x0cdf] has been reserved
[    0.382158] system 00:05: [io  0x0800-0x089f] has been reserved
[    0.382165] system 00:05: [io  0x0b00-0x0b0f] has been reserved
[    0.382172] system 00:05: [io  0x0b20-0x0b3f] has been reserved
[    0.382179] system 00:05: [io  0x0900-0x090f] has been reserved
[    0.382186] system 00:05: [io  0x0910-0x091f] has been reserved
[    0.382193] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.382201] system 00:05: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.382210] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.382219] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.382226] system 00:05: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.382235] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.382243] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[    0.382811] pnp: PnP ACPI: found 6 devices
[    0.389868] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.389971] NET: Registered PF_INET protocol family
[    0.390080] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.408070] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[    0.408094] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.408112] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.408174] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.408337] TCP: Hash tables configured (established 65536 bind 65536)
[    0.408452] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
[    0.408482] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408505] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    0.408606] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.408622] NET: Registered PF_XDP protocol family
[    0.408650] pci 0000:16:04.0: PCI bridge to [bus 1b]
[    0.408660] pci 0000:16:04.0:   bridge window [io  0xf000-0xffff]
[    0.408670] pci 0000:16:04.0:   bridge window [mem 0xf7500000-0xf75fffff]
[    0.408684] pci 0000:16:05.0: PCI bridge to [bus 1c]
[    0.408699] pci 0000:16:06.0: PCI bridge to [bus 1d]
[    0.408713] pci 0000:16:07.0: PCI bridge to [bus 1e]
[    0.408728] pci 0000:03:00.2: PCI bridge to [bus 16-1e]
[    0.408735] pci 0000:03:00.2:   bridge window [io  0xf000-0xffff]
[    0.408745] pci 0000:03:00.2:   bridge window [mem 0xf7500000-0xf75fffff]
[    0.408758] pci 0000:00:01.3: PCI bridge to [bus 03-1e]
[    0.408764] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[    0.408773] pci 0000:00:01.3:   bridge window [mem 0xf7500000-0xf76fffff]
[    0.408785] pci 0000:00:03.1: PCI bridge to [bus 1f]
[    0.408792] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.408800] pci 0000:00:03.1:   bridge window [mem 0xf6000000-0xf70fffff]
[    0.408808] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.408820] pci 0000:00:07.1: PCI bridge to [bus 20]
[    0.408827] pci 0000:00:07.1:   bridge window [mem 0xf7200000-0xf74fffff]
[    0.408838] pci 0000:00:08.1: PCI bridge to [bus 21]
[    0.408846] pci 0000:00:08.1:   bridge window [mem 0xf7700000-0xf77fffff]
[    0.408857] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.408865] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.408872] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.408879] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.408886] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.408894] pci_bus 0000:00: resource 9 [mem 0xe0000000-0xfec2ffff window]
[    0.408901] pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
[    0.408909] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[    0.408916] pci_bus 0000:03: resource 1 [mem 0xf7500000-0xf76fffff]
[    0.408923] pci_bus 0000:16: resource 0 [io  0xf000-0xffff]
[    0.408942] pci_bus 0000:16: resource 1 [mem 0xf7500000-0xf75fffff]
[    0.408950] pci_bus 0000:1b: resource 0 [io  0xf000-0xffff]
[    0.408956] pci_bus 0000:1b: resource 1 [mem 0xf7500000-0xf75fffff]
[    0.408964] pci_bus 0000:1f: resource 0 [io  0xe000-0xefff]
[    0.408970] pci_bus 0000:1f: resource 1 [mem 0xf6000000-0xf70fffff]
[    0.408979] pci_bus 0000:1f: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.408987] pci_bus 0000:20: resource 1 [mem 0xf7200000-0xf74fffff]
[    0.408994] pci_bus 0000:21: resource 1 [mem 0xf7700000-0xf77fffff]
[    0.409349] pci 0000:1f:00.1: extending delay after power-on from D3hot to 20 msec
[    0.409398] pci 0000:1f:00.1: D0 power state depends on 0000:1f:00.0
[    0.409608] PCI: CLS 64 bytes, default 64
[    0.409629] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.409687] Unpacking initramfs...
[    0.409701] pci 0000:00:01.0: Adding to iommu group 0
[    0.409728] pci 0000:00:01.3: Adding to iommu group 1
[    0.409763] pci 0000:00:02.0: Adding to iommu group 2
[    0.409797] pci 0000:00:03.0: Adding to iommu group 3
[    0.409823] pci 0000:00:03.1: Adding to iommu group 4
[    0.409857] pci 0000:00:04.0: Adding to iommu group 5
[    0.409891] pci 0000:00:07.0: Adding to iommu group 6
[    0.409916] pci 0000:00:07.1: Adding to iommu group 7
[    0.409959] pci 0000:00:08.0: Adding to iommu group 8
[    0.409988] pci 0000:00:08.1: Adding to iommu group 9
[    0.410032] pci 0000:00:14.0: Adding to iommu group 10
[    0.410056] pci 0000:00:14.3: Adding to iommu group 10
[    0.410157] pci 0000:00:18.0: Adding to iommu group 11
[    0.410184] pci 0000:00:18.1: Adding to iommu group 11
[    0.410208] pci 0000:00:18.2: Adding to iommu group 11
[    0.410233] pci 0000:00:18.3: Adding to iommu group 11
[    0.410257] pci 0000:00:18.4: Adding to iommu group 11
[    0.410281] pci 0000:00:18.5: Adding to iommu group 11
[    0.410306] pci 0000:00:18.6: Adding to iommu group 11
[    0.410330] pci 0000:00:18.7: Adding to iommu group 11
[    0.410383] pci 0000:03:00.0: Adding to iommu group 12
[    0.410410] pci 0000:03:00.1: Adding to iommu group 12
[    0.410437] pci 0000:03:00.2: Adding to iommu group 12
[    0.410453] pci 0000:16:04.0: Adding to iommu group 12
[    0.410465] pci 0000:16:05.0: Adding to iommu group 12
[    0.410476] pci 0000:16:06.0: Adding to iommu group 12
[    0.410487] pci 0000:16:07.0: Adding to iommu group 12
[    0.410500] pci 0000:1b:00.0: Adding to iommu group 12
[    0.410542] pci 0000:1f:00.0: Adding to iommu group 13
[    0.410570] pci 0000:1f:00.1: Adding to iommu group 13
[    0.410597] pci 0000:20:00.0: Adding to iommu group 14
[    0.410623] pci 0000:20:00.2: Adding to iommu group 15
[    0.410649] pci 0000:20:00.3: Adding to iommu group 16
[    0.410675] pci 0000:21:00.0: Adding to iommu group 17
[    0.410700] pci 0000:21:00.2: Adding to iommu group 18
[    0.410728] pci 0000:21:00.3: Adding to iommu group 19
[    0.412918] AMD-Vi: Extended features (0xf77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
[    0.412947] AMD-Vi: Interrupt remapping enabled
[    0.413119] AMD-Vi: Virtual APIC enabled
[    0.413133] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.413141] software IO TLB: mapped [mem 0x00000000c0000000-0x00000000c4000000] (64MB)
[    0.413555] amd_uncore: 4 amd_df counters detected
[    0.413568] amd_uncore: 6 amd_l3 counters detected
[    0.413819] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.418757] Initialise system trusted keyrings
[    0.418773] Key type blacklist registered
[    0.418847] workingset: timestamp_bits=36 max_order=21 bucket_order=0
[    0.418869] zbud: loaded
[    0.419563] integrity: Platform Keyring initialized
[    0.419575] integrity: Machine keyring initialized
[    0.434968] NET: Registered PF_ALG protocol family
[    0.434977] xor: automatically using best checksumming function   avx       
[    0.434985] Key type asymmetric registered
[    0.434990] Asymmetric key parser 'x509' registered
[    0.874557] Freeing initrd memory: 32068K
[    0.879345] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
[    0.879413] io scheduler mq-deadline registered
[    0.879419] io scheduler kyber registered
[    0.879435] io scheduler bfq registered
[    0.881295] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.883536] pcieport 0000:00:01.3: PME: Signaling with IRQ 26
[    0.883763] pcieport 0000:00:03.1: PME: Signaling with IRQ 27
[    0.884312] pcieport 0000:00:07.1: PME: Signaling with IRQ 28
[    0.884645] pcieport 0000:00:08.1: PME: Signaling with IRQ 30
[    0.885550] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.885720] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.885759] ACPI: button: Power Button [PWRB]
[    0.885813] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.885896] ACPI: button: Power Button [PWRF]
[    0.885945] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.885965] ACPI: \_PR_.P000: Found 2 idle states
[    0.886102] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.886117] ACPI: \_PR_.P001: Found 2 idle states
[    0.886241] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.886260] ACPI: \_PR_.P002: Found 2 idle states
[    0.886425] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.886442] ACPI: \_PR_.P003: Found 2 idle states
[    0.886565] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.886579] ACPI: \_PR_.P004: Found 2 idle states
[    0.886692] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.886702] ACPI: \_PR_.P005: Found 2 idle states
[    0.886813] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.886832] ACPI: \_PR_.P006: Found 2 idle states
[    0.886980] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.886995] ACPI: \_PR_.P007: Found 2 idle states
[    0.887370] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.887513] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.891058] Non-volatile memory driver v1.3
[    0.891144] ACPI: bus type drm_connector registered
[    0.891995] ahci 0000:03:00.1: version 3.0
[    0.892133] ahci 0000:03:00.1: SSS flag set, parallel bus scan disabled
[    0.892177] ahci 0000:03:00.1: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
[    0.892187] ahci 0000:03:00.1: 4/8 ports implemented (port mask 0x33)
[    0.892195] ahci 0000:03:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    0.893017] scsi host0: ahci
[    0.893175] scsi host1: ahci
[    0.893321] scsi host2: ahci
[    0.893469] scsi host3: ahci
[    0.893613] scsi host4: ahci
[    0.893757] scsi host5: ahci
[    0.893901] scsi host6: ahci
[    0.894049] scsi host7: ahci
[    0.894108] ata1: SATA max UDMA/133 abar m131072@0xf7680000 port 0xf7680100 irq 38 lpm-pol 3
[    0.894118] ata2: SATA max UDMA/133 abar m131072@0xf7680000 port 0xf7680180 irq 38 lpm-pol 3
[    0.894126] ata3: DUMMY
[    0.894130] ata4: DUMMY
[    0.894134] ata5: SATA max UDMA/133 abar m131072@0xf7680000 port 0xf7680300 irq 38 lpm-pol 3
[    0.894143] ata6: SATA max UDMA/133 abar m131072@0xf7680000 port 0xf7680380 irq 38 lpm-pol 3
[    0.894152] ata7: DUMMY
[    0.894155] ata8: DUMMY
[    0.894327] ahci 0000:21:00.2: AHCI vers 0001.0301, 32 command slots, 6 Gbps, SATA mode
[    0.894338] ahci 0000:21:00.2: 1/1 ports implemented (port mask 0x1)
[    0.894347] ahci 0000:21:00.2: flags: 64bit ncq sntf ilck led clo only pmp fbs pio 
[    0.894588] scsi host8: ahci
[    0.894650] ata9: SATA max UDMA/133 abar m4096@0xf7708000 port 0xf7708100 irq 40 lpm-pol 3
[    0.895032] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.895086] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
[    0.950501] xhci_hcd 0000:03:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000008000410
[    0.950898] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.950958] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
[    0.950968] xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    0.951045] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.09
[    0.951055] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.951063] usb usb1: Product: xHCI Host Controller
[    0.951069] usb usb1: Manufacturer: Linux 6.9.0-rc4Lyude-Test+ xhci-hcd
[    0.951076] usb usb1: SerialNumber: 0000:03:00.0
[    0.951272] hub 1-0:1.0: USB hub found
[    0.951292] hub 1-0:1.0: 9 ports detected
[    0.951783] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.951823] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.09
[    0.951833] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.951841] usb usb2: Product: xHCI Host Controller
[    0.951847] usb usb2: Manufacturer: Linux 6.9.0-rc4Lyude-Test+ xhci-hcd
[    0.951854] usb usb2: SerialNumber: 0000:03:00.0
[    0.951994] hub 2-0:1.0: USB hub found
[    0.952008] hub 2-0:1.0: 3 ports detected
[    0.952279] xhci_hcd 0000:20:00.3: xHCI Host Controller
[    0.952336] xhci_hcd 0000:20:00.3: new USB bus registered, assigned bus number 3
[    0.952451] xhci_hcd 0000:20:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000040000410
[    0.952759] xhci_hcd 0000:20:00.3: xHCI Host Controller
[    0.952808] xhci_hcd 0000:20:00.3: new USB bus registered, assigned bus number 4
[    0.952817] xhci_hcd 0000:20:00.3: Host supports USB 3.0 SuperSpeed
[    0.952866] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.09
[    0.952876] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.952884] usb usb3: Product: xHCI Host Controller
[    0.952890] usb usb3: Manufacturer: Linux 6.9.0-rc4Lyude-Test+ xhci-hcd
[    0.952897] usb usb3: SerialNumber: 0000:20:00.3
[    0.953034] hub 3-0:1.0: USB hub found
[    0.953047] hub 3-0:1.0: 4 ports detected
[    0.953317] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.953356] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.09
[    0.953366] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.953374] usb usb4: Product: xHCI Host Controller
[    0.953380] usb usb4: Manufacturer: Linux 6.9.0-rc4Lyude-Test+ xhci-hcd
[    0.953387] usb usb4: SerialNumber: 0000:20:00.3
[    0.953514] hub 4-0:1.0: USB hub found
[    0.953527] hub 4-0:1.0: 4 ports detected
[    0.953814] usbcore: registered new interface driver usbserial_generic
[    0.953827] usbserial: USB Serial support registered for generic
[    0.953869] i8042: PNP: No PS/2 controller found.
[    0.953915] mousedev: PS/2 mouse device common for all mice
[    0.954031] rtc_cmos 00:01: RTC can wake from S4
[    0.954461] rtc_cmos 00:01: registered as rtc0
[    0.954528] rtc_cmos 00:01: setting system clock to 2024-04-19T17:31:33 UTC (1713547893)
[    0.954576] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.954611] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[    0.954626] device-mapper: uevent: version 1.0.3
[    0.954687] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
[    0.954777] amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled
[    0.955312] [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
[    0.957711] Console: switching to colour frame buffer device 128x48
[    0.959995] simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
[    0.960122] hid: raw HID events driver (C) Jiri Kosina
[    0.960211] usbcore: registered new interface driver usbhid
[    0.960239] usbhid: USB HID core driver
[    0.960473] drop_monitor: Initializing network drop monitor service
[    0.960605] Initializing XFRM netlink socket
[    0.960659] NET: Registered PF_INET6 protocol family
[    0.965235] Segment Routing with IPv6
[    0.965257] RPL Segment Routing with IPv6
[    0.965281] In-situ OAM (IOAM) with IPv6
[    0.965320] mip6: Mobile IPv6
[    0.965332] NET: Registered PF_PACKET protocol family
[    0.966387] microcode: Current revision: 0x08001137
[    0.966637] IPI shorthand broadcast: enabled
[    0.966663] AVX2 version of gcm_enc/dec engaged.
[    0.966740] AES CTR mode by8 optimization enabled
[    0.970637] sched_clock: Marking stable (967853829, 1864888)->(977134567, -7415850)
[    0.970841] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level
[    0.971013] registered taskstats version 1
[    0.971499] Loading compiled-in X.509 certificates
[    0.976685] page_owner is disabled
[    0.976982] Key type .fscrypt registered
[    0.977000] Key type fscrypt-provisioning registered
[    0.978301] Btrfs loaded, zoned=yes, fsverity=yes
[    0.978812] Key type big_key registered
[    1.003201] Key type encrypted registered
[    1.004327] ima: No TPM chip found, activating TPM-bypass!
[    1.005300] Loading compiled-in module X.509 certificates
[    1.073369] Loaded X.509 cert 'Build time autogenerated kernel key: 223d47a1b57aaaacb8734d6dd89d9e00c01d2c76'
[    1.074107] ima: Allocated hash algorithm: sha256
[    1.074547] ima: No architecture policies found
[    1.074966] evm: Initialising EVM extended attributes:
[    1.075350] evm: security.selinux
[    1.075730] evm: security.SMACK64 (disabled)
[    1.076102] evm: security.SMACK64EXEC (disabled)
[    1.076468] evm: security.SMACK64TRANSMUTE (disabled)
[    1.076829] evm: security.SMACK64MMAP (disabled)
[    1.077180] evm: security.apparmor (disabled)
[    1.077528] evm: security.ima
[    1.077860] evm: security.capability
[    1.078185] evm: HMAC attrs: 0x1
[    1.138406] alg: No test for 842 (842-scomp)
[    1.138872] alg: No test for 842 (842-generic)
[    1.201353] ata1: SATA link down (SStatus 0 SControl 300)
[    1.208407] ata9: SATA link down (SStatus 0 SControl 300)
[    1.257876] usb 1-7: new low-speed USB device number 2 using xhci_hcd
[    1.260373] PM:   Magic number: 4:696:542
[    1.261228] printk: legacy console [netcon0] enabled
[    1.261622] netconsole: network logging started
[    1.271441] RAS: Correctable Errors collector initialized.
[    1.457881] tsc: Refined TSC clocksource calibration: 3199.999 MHz
[    1.458296] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e2048a8b6b, max_idle_ns: 440795205530 ns
[    1.458638] clocksource: Switched to clocksource tsc
[    1.512020] ata2: SATA link down (SStatus 0 SControl 300)
[    1.559426] usb 1-7: New USB device found, idVendor=413c, idProduct=2003, bcdDevice= 3.01
[    1.559849] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.560144] usb 1-7: Product: Dell USB Keyboard
[    1.560424] usb 1-7: Manufacturer: Dell
[    1.580822] input: Dell Dell USB Keyboard as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-7/1-7:1.0/0003:413C:2003.0001/input/input2
[    1.633462] hid-generic 0003:413C:2003.0001: input,hidraw0: USB HID v1.10 Keyboard [Dell Dell USB Keyboard] on usb-0000:03:00.0-7/input0
[    1.825790] ata5: SATA link down (SStatus 0 SControl 300)
[    2.298262] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.298978] ata6.00: ATA-11: TOSHIBA-TL100, SBFZ10.3, max UDMA/133
[    2.299534] ata6.00: 468862128 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    2.300249] ata6.00: Features: Dev-Sleep
[    2.301098] ata6.00: configured for UDMA/133
[    2.311932] ahci 0000:03:00.1: port does not support device sleep
[    2.312806] scsi 5:0:0:0: Direct-Access     ATA      TOSHIBA-TL100    10.3 PQ: 0 ANSI: 5
[    2.314048] sd 5:0:0:0: Attached scsi generic sg0 type 0
[    2.314145] sd 5:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    2.315677] sd 5:0:0:0: [sda] Write Protect is off
[    2.316553] sd 5:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.316601] sd 5:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.317601] sd 5:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    2.320618]  sda: sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8 sda9
[    2.322036] sd 5:0:0:0: [sda] Attached SCSI disk
[    2.323035] clk: Disabling unused clocks
[    2.326551] Freeing unused decrypted memory: 2036K
[    2.328232] Freeing unused kernel image (initmem) memory: 4608K
[    2.328802] Write protecting the kernel read-only data: 34816k
[    2.329542] Freeing unused kernel image (rodata/data gap) memory: 48K
[    2.399354] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.399763] Run /init as init process
[    2.400494]   with arguments:
[    2.400499]     /init
[    2.400501]   with environment:
[    2.400503]     HOME=/
[    2.400505]     TERM=linux
[    2.400507]     BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.9.0-rc4Lyude-Test+
[    2.449670] systemd[1]: systemd 255.4-1.fc40 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    2.450987] systemd[1]: Detected architecture x86-64.
[    2.451383] systemd[1]: Running in initrd.
[    2.454524] systemd[1]: Hostname set to <LyudeTestTowerGamma>.
[    2.933956] systemd[1]: bpf-lsm: LSM BPF program attached
[    2.999062] systemd[1]: Queued start job for default target initrd.target.
[    3.010751] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
[    3.011943] systemd[1]: Expecting device dev-dm\x2d8.device - /dev/dm-8...
[    3.012864] systemd[1]: Expecting device dev-mapper-TestTowerGammaFedora26\x2droot.device - /dev/mapper/TestTowerGammaFedora26-root...
[    3.015400] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
[    3.016446] systemd[1]: Reached target paths.target - Path Units.
[    3.017423] systemd[1]: Reached target slices.target - Slice Units.
[    3.018374] systemd[1]: Reached target swap.target - Swaps.
[    3.020909] systemd[1]: Reached target timers.target - Timer Units.
[    3.023423] systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
[    3.026071] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
[    3.028690] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
[    3.031045] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
[    3.032652] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
[    3.033960] systemd[1]: Reached target sockets.target - Socket Units.
[    3.037097] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
[    3.039443] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met.
[    3.043139] systemd[1]: Started rngd.service - Hardware RNG Entropy Gatherer Daemon.
[    3.046586] systemd[1]: Starting systemd-journald.service - Journal Service...
[    3.049833] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
[    3.053614] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
[    3.057139] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
[    3.062259] systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
[    3.065532] fuse: init (API version 7.40)
[    3.068445] alua: device handler registered
[    3.069573] emc: device handler registered
[    3.070176] systemd-journald[311]: Collecting audit messages is disabled.
[    3.072225] rdac: device handler registered
[    3.074301] w83627hf_wdt: WDT driver for NCT6795 Super I/O chip initialising
[    3.075697] w83627hf_wdt: initialized. timeout=60 sec (nowayout=1)
[    3.078296] systemd[1]: Using hardware watchdog 'W83627HF Watchdog', version 0, device /dev/watchdog0
[    3.078331] systemd[1]: Watchdog running with a timeout of 3min.
[    3.078431] systemd[1]: Started systemd-journald.service - Journal Service.
[    3.635600] ccp 0000:20:00.2: enabling device (0000 -> 0002)
[    3.644142] ccp 0000:20:00.2: ccp enabled
[    3.653140] r8169 0000:1b:00.0 eth0: RTL8168h/8111h, 4c:cc:6a:fe:e7:af, XID 541, IRQ 61
[    3.654038] r8169 0000:1b:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    3.655914] ccp 0000:20:00.2: psp enabled
[    3.690003] r8169 0000:1b:00.0 enp27s0: renamed from eth0
[    3.961471] PM: Image not found (code -22)
[    4.039140] EXT4-fs (dm-6): mounted filesystem d3640de0-cbd6-4e22-95ee-ec1b05190698 ro with ordered data mode. Quota mode: none.
[    4.332577] watchdog: watchdog0: nowayout prevents watchdog being stopped!
[    4.333103] watchdog: watchdog0: nowayout prevents watchdog being stopped!
[    4.333520] watchdog: watchdog0: watchdog did not stop!
[    4.341805] systemd-journald[311]: Received SIGTERM from PID 1 (systemd).
[    4.457300] SELinux: https://github.com/SELinuxProject/selinux-kernel/wiki/DEPRECATE-runtime-disable
[    4.457751] SELinux: Runtime disable is not supported, use selinux=0 on the kernel cmdline.
[    4.470782] systemd[1]: systemd 255.4-1.fc40 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[    4.472039] systemd[1]: Detected architecture x86-64.
[    4.949943] systemd[1]: bpf-lsm: LSM BPF program attached
[    4.950627] systemd[1]: Using hardware watchdog 'W83627HF Watchdog', version 0, device /dev/watchdog0
[    4.951078] systemd[1]: Watchdog running with a timeout of 3min.
[    5.156289] zram: Added device: zram0
[    5.485589] systemd[1]: initrd-switch-root.service: Deactivated successfully.
[    5.486324] systemd[1]: Stopped initrd-switch-root.service - Switch Root.
[    5.488900] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    5.491206] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
[    5.494290] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen.
[    5.497111] systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
[    5.498792] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
[    5.500261] systemd[1]: Created slice user.slice - User and Session Slice.
[    5.501691] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
[    5.503597] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
[    5.505587] systemd[1]: Expecting device dev-disk-by\x2duuid-02a6ac8f\x2d3805\x2d4cbd\x2da7b5\x2d045450c13c14.device - /dev/disk/by-uuid/02a6ac8f-3805-4cbd-a7b5-045450c13c14...
[    5.507457] systemd[1]: Expecting device dev-disk-by\x2duuid-3756\x2d2729.device - /dev/disk/by-uuid/3756-2729...
[    5.508761] systemd[1]: Expecting device dev-zram0.device - /dev/zram0...
[    5.510183] systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
[    5.511486] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
[    5.512826] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
[    5.514278] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
[    5.515708] systemd[1]: Reached target remote-fs.target - Remote File Systems.
[    5.517166] systemd[1]: Reached target slices.target - Slice Units.
[    5.518692] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
[    5.520263] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
[    5.521985] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
[    5.525557] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
[    5.528609] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
[    5.531729] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
[    5.535316] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
[    5.537236] systemd[1]: systemd-pcrextend.socket - TPM2 PCR Extension (Varlink) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    5.540194] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
[    5.541681] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
[    5.559997] systemd[1]: Activating swap dev-mapper-TestTowerGammaFedora26\x2dswap.swap - /dev/mapper/TestTowerGammaFedora26-swap...
[    5.563055] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
[    5.566079] Adding 8388604k swap on /dev/mapper/TestTowerGammaFedora26-swap.  Priority:-2 extents:1 across:8388604k SS
[    5.567663] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
[    5.571921] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
[    5.574367] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
[    5.578131] systemd[1]: iscsi-starter.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/var/lib/iscsi/nodes).
[    5.581013] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
[    5.583655] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
[    5.588839] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
[    5.591644] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
[    5.596060] systemd[1]: Starting modprobe@dm_multipath.service - Load Kernel Module dm_multipath...
[    5.601125] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
[    5.604291] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
[    5.608477] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
[    5.614022] systemd[1]: Starting systemd-journald.service - Journal Service...
[    5.619015] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
[    5.620457] loop: module loaded
[    5.621620] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    5.625888] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
[    5.628471] systemd[1]: systemd-tpm2-setup-early.service - TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    5.631953] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
[    5.636857] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
[    5.639349] systemd-journald[821]: Collecting audit messages is enabled.
[    5.644078] systemd[1]: Activated swap dev-mapper-TestTowerGammaFedora26\x2dswap.swap - /dev/mapper/TestTowerGammaFedora26-swap.
[    5.648325] systemd[1]: Started systemd-journald.service - Journal Service.
[    5.651775] audit: type=1130 audit(1713547898.196:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.659100] EXT4-fs (dm-6): re-mounted d3640de0-cbd6-4e22-95ee-ec1b05190698 r/w. Quota mode: none.
[    5.663892] audit: type=1130 audit(1713547898.208:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.667291] audit: type=1130 audit(1713547898.212:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.670759] audit: type=1130 audit(1713547898.215:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.672742] audit: type=1131 audit(1713547898.215:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.679136] audit: type=1130 audit(1713547898.224:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.680914] audit: type=1131 audit(1713547898.224:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.684060] audit: type=1130 audit(1713547898.229:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@dm_multipath comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.686688] audit: type=1131 audit(1713547898.229:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@dm_multipath comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.690567] audit: type=1130 audit(1713547898.235:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.741342] systemd-journald[821]: Received client request to flush runtime journal.
[    5.776494] systemd-journald[821]: /var/log/journal/c6df322d55034a96867a164107f43a85/system.journal: Journal file uses a different sequence number ID, rotating.
[    5.778292] systemd-journald[821]: Rotating system journal.
[    5.900397] EXT4-fs (dm-7): mounted filesystem 2042a05d-e461-4323-b874-0a9730d2319d r/w with ordered data mode. Quota mode: none.
[    6.032257] zram0: detected capacity change from 0 to 15024128
[    6.135423] Adding 7512060k swap on /dev/zram0.  Priority:100 extents:1 across:7512060k SSDsc
[    6.222464] parport_pc 00:03: reported by Plug and Play ACPI
[    6.224086] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    6.224094] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    6.224681] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[    6.228031] parport0: PC-style at 0x378, irq 5 [PCSPP]
[    6.262412] acpi_cpufreq: overriding BIOS provided _PSD data
[    6.274076] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[    6.274081] RAPL PMU: hw unit of domain package 2^-16 Joules
[    6.418178] EXT4-fs (sda2): mounted filesystem 02a6ac8f-3805-4cbd-a7b5-045450c13c14 r/w with ordered data mode. Quota mode: none.
[    6.440045] intel_rapl_common: Found RAPL domain package
[    6.440052] intel_rapl_common: Found RAPL domain core
[    6.456071] ppdev: user-space parallel port driver
[    6.618590] snd_hda_intel 0000:1f:00.1: Disabling MSI
[    6.618622] snd_hda_intel 0000:1f:00.1: Handle vga_switcheroo audio client
[    6.618900] snd_hda_intel 0000:21:00.3: enabling device (0000 -> 0002)
[    6.656201] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
[    6.656209] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.656212] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    6.656214] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    6.660039] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    6.660077] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[    6.662053] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[    6.662055] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    6.675509] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:21:00.3/sound/card1/input3
[    6.675843] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:21:00.3/sound/card1/input4
[    6.676080] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:21:00.3/sound/card1/input5
[    6.676250] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:21:00.3/sound/card1/input6
[    6.686723] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:21:00.3/sound/card1/input7
[    6.703592] input: HDA NVidia HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:1f:00.1/sound/card0/input8
[    6.703685] input: HDA NVidia HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:1f:00.1/sound/card0/input9
[    6.703755] input: HDA NVidia HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:1f:00.1/sound/card0/input10
[    6.707813] input: HDA NVidia HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:1f:00.1/sound/card0/input11
[    7.661906] Generic FE-GE Realtek PHY r8169-0-1b00:00: attached PHY driver (mii_bus:phy_addr=r8169-0-1b00:00, irq=MAC)
[    8.147799] Console: switching to colour dummy device 80x25
[    8.160213] r8169 0000:1b:00.0 enp27s0: Link is Down
[    8.162557] nouveau 0000:1f:00.0: vgaarb: deactivate vga console
[    8.162705] nouveau 0000:1f:00.0: NVIDIA AD102 (192000a1)
[    9.412643] nouveau 0000:1f:00.0: bios: version 95.02.3a.00.08
[   10.322690] nouveau 0000:1f:00.0: DRM: VRAM: 49140 MiB
[   10.322718] nouveau 0000:1f:00.0: DRM: GART: 536870912 MiB
[   10.400736] nouveau 0000:1f:00.0: DRM: MM: using COPY for buffer copies
[   10.426490] snd_hda_intel 0000:1f:00.1: bound 0000:1f:00.0 (ops nv50_audio_component_bind_ops [nouveau])
[   10.431449] [drm] Initialized nouveau 1.4.0 20120801 for 0000:1f:00.0 on minor 0
[   10.479548] fbcon: nouveaudrmfb (fb0) is primary device
[   10.633181] Console: switching to colour frame buffer device 240x67
[   10.634945] nouveau 0000:1f:00.0: [drm] fb0: nouveaudrmfb frame buffer device
[   10.833395] r8169 0000:1b:00.0 enp27s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   17.574137] block dm-6: the capability attribute has been deprecated.
[   22.256729] systemd-journald[821]: /var/log/journal/c6df322d55034a96867a164107f43a85/user-1000.journal: Journal file uses a different sequence number ID, rotating.
[   25.881642] kernel: 00000000cad74eec kernel_size: 0xdf2200
[   25.881651] PEFILE: Unsigned PE binary
[   25.886476] kexec measurement buffer for the loaded kernel at 0xd3fff000.
[   25.886507] Crash PT_LOAD ELF header. phdr=000000004204a01a vaddr=0xffff88cb00100000, paddr=0x100000, sz=0x9c80000 e_phnum=19 p_offset=0x100000
[   25.886511] Crash PT_LOAD ELF header. phdr=000000006ea68191 vaddr=0xffff88cb0a000000, paddr=0xa000000, sz=0x200000 e_phnum=20 p_offset=0xa000000
[   25.886515] Crash PT_LOAD ELF header. phdr=000000003e218428 vaddr=0xffff88cb0a20a000, paddr=0xa20a000, sz=0xdf6000 e_phnum=21 p_offset=0xa20a000
[   25.886518] Crash PT_LOAD ELF header. phdr=0000000047792950 vaddr=0xffff88cb0b020000, paddr=0xb020000, sz=0xb8fe0000 e_phnum=22 p_offset=0xb020000
[   25.886521] Crash PT_LOAD ELF header. phdr=00000000664af262 vaddr=0xffff88cbd4000000, paddr=0xd4000000, sz=0x995018 e_phnum=23 p_offset=0xd4000000
[   25.886524] Crash PT_LOAD ELF header. phdr=0000000011a7c2bb vaddr=0xffff88cbd4995018, paddr=0xd4995018, sz=0x24c40 e_phnum=24 p_offset=0xd4995018
[   25.886527] Crash PT_LOAD ELF header. phdr=00000000d8b3e0f6 vaddr=0xffff88cbd49b9c58, paddr=0xd49b9c58, sz=0x3c0 e_phnum=25 p_offset=0xd49b9c58
[   25.886530] Crash PT_LOAD ELF header. phdr=0000000084a4e647 vaddr=0xffff88cbd49ba018, paddr=0xd49ba018, sz=0xe040 e_phnum=26 p_offset=0xd49ba018
[   25.886533] Crash PT_LOAD ELF header. phdr=00000000de2fdfee vaddr=0xffff88cbd49c8058, paddr=0xd49c8058, sz=0x3d1dfa8 e_phnum=27 p_offset=0xd49c8058
[   25.886536] Crash PT_LOAD ELF header. phdr=0000000096a9acc8 vaddr=0xffff88cbd8927000, paddr=0xd8927000, sz=0x148c000 e_phnum=28 p_offset=0xd8927000
[   25.886539] Crash PT_LOAD ELF header. phdr=000000008f637665 vaddr=0xffff88cbd9db4000, paddr=0xd9db4000, sz=0x3472000 e_phnum=29 p_offset=0xd9db4000
[   25.886542] Crash PT_LOAD ELF header. phdr=00000000c526109b vaddr=0xffff88cbde665000, paddr=0xde665000, sz=0x99b000 e_phnum=30 p_offset=0xde665000
[   25.886545] Crash PT_LOAD ELF header. phdr=00000000b7c22cab vaddr=0xffff88cc00000000, paddr=0x100000000, sz=0x11f380000 e_phnum=31 p_offset=0x100000000
[   25.886552] Loaded ELF headers at 0xc4000000 bufsz=0x1000 memsz=0xe1000
[   25.886565] Loaded purgatory at 0xd3ffa000
[   25.886569] Loaded boot_param, command line and misc at 0xd3ff8000 bufsz=0x15e0 memsz=0x2000
[   25.886572] Loaded 64bit kernel at 0xcf000000 bufsz=0xded200 memsz=0x4048000
[   25.886920] Loaded initrd at 0xcdc6b000 bufsz=0x1394529 memsz=0x1394529
[   25.886922] Final command line is: elfcorehdr=0xc4000000 BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.9.0-rc4Lyude-Test+ ro resume=/dev/dm-8 nmi_watchdog=1 iomem=relaxed console=tty0 consoleblank=1200 pci=noaer irqpoll nr_cpus=1 reset_devices cgroup_disable=memory mce=off numa=off udev.children-max=2 panic=10 acpi_no_memhotplug transparent_hugepage=never nokaslr hest_disable novmcoredd cma=0 hugetlb_cma=0 disable_cpu_apicid=0
[   25.886937] E820 memmap:
[   25.886939] 0000000000001000-000000000009ffff (1)
[   25.886942] 00000000dd33f000-00000000dd3bbfff (3)
[   25.886944] 000000000a200000-000000000a209fff (4)
[   25.886946] 00000000dd3bc000-00000000dd8cafff (4)
[   25.886948] 0000000000000000-0000000000000fff (2)
[   25.886951] 00000000000a0000-00000000000fffff (2)
[   25.886953] 0000000009d80000-0000000009ffffff (2)
[   25.886955] 000000000b000000-000000000b01ffff (2)
[   25.886957] 00000000d86e6000-00000000d8926fff (2)
[   25.886959] 00000000d9db3000-00000000d9db3fff (2)
[   25.886961] 00000000dd226000-00000000dd33efff (2)
[   25.886963] 00000000dd8cb000-00000000de664fff (2)
[   25.886965] 00000000df000000-00000000dfffffff (2)
[   25.886967] 00000000fea00000-00000000fea0ffff (2)
[   25.886969] 00000000fec10000-00000000fec10fff (2)
[   25.886971] 00000000fec30000-00000000fec30fff (2)
[   25.886973] 00000000fed00000-00000000fed00fff (2)
[   25.886975] 00000000fed40000-00000000fed44fff (2)
[   25.886977] 00000000fed80000-00000000fed8ffff (2)
[   25.886979] 00000000fedc2000-00000000fedcffff (2)
[   25.886981] 00000000fedd4000-00000000fedd5fff (2)
[   25.886983] 00000000c40e00b0-00000000d3ffffff (1)
[   25.887022] nr_segments = 6
[   25.887024] segment[0]: buf=0x00000000c96e2540 bufsz=0x7d mem=0xd3fff000 memsz=0x1000
[   25.887028] segment[1]: buf=0x000000005beac4ef bufsz=0x1000 mem=0xc4000000 memsz=0xe1000
[   25.887113] segment[2]: buf=0x0000000053c8831c bufsz=0x4000 mem=0xd3ffa000 memsz=0x5000
[   25.887119] segment[3]: buf=0x000000001e6e685e bufsz=0x15e0 mem=0xd3ff8000 memsz=0x2000
[   25.887123] segment[4]: buf=0x0000000089aabd46 bufsz=0xded200 mem=0xcf000000 memsz=0x4048000
[   25.895639] segment[5]: buf=0x000000004450cbfd bufsz=0x1394529 mem=0xcdc6b000 memsz=0x1395000
[   25.898467] kexec_file_load: type:1, start:0xd3ffa1a0 head:0x4 flags:0x2

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-19 17:38       ` Lyude Paul
@ 2024-04-19 22:15         ` Thomas Gleixner
  2024-04-23 17:09           ` Thomas Gleixner
  2024-04-24 20:56           ` Lyude Paul
  0 siblings, 2 replies; 26+ messages in thread
From: Thomas Gleixner @ 2024-04-19 22:15 UTC (permalink / raw)
  To: Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

Paul!

On Fri, Apr 19 2024 at 13:38, Lyude Paul wrote:
> Awesome - can confirm the patch does indeed make the machine boot. Full
> dmesg from boot attached.

Thanks for providing the data.

[    0.089286] CPU topo: APIC ID 0 present 1
[    0.089294] CPU topo: APIC ID 0 present 0
[    0.089296] CPU topo: Hot-pluggable APIC ID 0 in present package.

ACPI is really a wonderland.

Can you please test the patch below?

Thanks,

        tglx
---
Subject: x86/topology: Deal with more broken ACPI tables
From: Thomas Gleixner <tglx@linutronix.de>
Date: Thu, 18 Apr 2024 21:02:39 +0200

Paul reported a regression which waas caused by the handling of non-present
CPUs in a present package. It's caused by the ACPI table on the system
which advertises APICs twice, present and non-present:

  CPU topo: APIC ID 0 present 1
  CPU topo: APIC ID 0 present 0
  CPU topo: Hot-pluggable APIC ID 0 in present package.                                                                                                                                                                         
Which causes the topology to get confused to the point that it fails to
bring the system up because the target APIC for the IOAPIC is not
available.

Prevent this by checking whether a non-present CPU has been already
registered as present before. If so emit a firmware warning and ignore the
registration request.

Fixes: f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
Reported-by: Lyude Paul <lyude@redhat.com>
Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
---
 arch/x86/kernel/cpu/topology.c |    6 ++++++
 1 file changed, 6 insertions(+)

--- a/arch/x86/kernel/cpu/topology.c
+++ b/arch/x86/kernel/cpu/topology.c
@@ -195,6 +195,12 @@ static __init void topo_register_apic(u3
 	} else {
 		u32 pkgid = topo_apicid(apic_id, TOPO_PKG_DOMAIN);
 
+		if (test_bit(apic_id, phys_cpu_present_map)) {
+			pr_warn_once(FW_BUG "Already present APIC ID %x registered again as non-present\n",
+				     apic_id);
+			return;
+		}
+
 		/*
 		 * Check for present APICs in the same package when running
 		 * on bare metal. Allow the bogosity in a guest.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-19 22:15         ` Thomas Gleixner
@ 2024-04-23 17:09           ` Thomas Gleixner
  2024-04-24 20:56           ` Lyude Paul
  1 sibling, 0 replies; 26+ messages in thread
From: Thomas Gleixner @ 2024-04-23 17:09 UTC (permalink / raw)
  To: Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

On Sat, Apr 20 2024 at 00:15, Thomas Gleixner wrote:
> Paul!
>
> On Fri, Apr 19 2024 at 13:38, Lyude Paul wrote:
>> Awesome - can confirm the patch does indeed make the machine boot. Full
>> dmesg from boot attached.
>
> Thanks for providing the data.
>
> [    0.089286] CPU topo: APIC ID 0 present 1
> [    0.089294] CPU topo: APIC ID 0 present 0
> [    0.089296] CPU topo: Hot-pluggable APIC ID 0 in present package.
>
> ACPI is really a wonderland.

Second thoughts. I just stared at this some more and I really cannot
figure out why any of this (including the debug patch) makes a
difference or even sense at all.

All the commit you bisected to does is to reject the non-present APIC
IDs, but that's just an accounting thing. Instead of having them
accounted as disabled they are accounted as rejected.

So no. None of this makes any sense at all.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-19 22:15         ` Thomas Gleixner
  2024-04-23 17:09           ` Thomas Gleixner
@ 2024-04-24 20:56           ` Lyude Paul
  2024-04-25  2:11             ` Thomas Gleixner
  1 sibling, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-04-24 20:56 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov; +Cc: x86, linux-kernel



On Sat, 2024-04-20 at 00:15 +0200, Thomas Gleixner wrote:
> Paul!

Lyude is fine BTW :P (I get the confusion though, Paul is usually not a
last name lol)

Anyway - unfortunately it doesn't seem like this patch helps :s, I'm
still not seeing any difference and the backtrace I'm seeing at early
boot looks the same. Any more information I can provide?

> 
> On Fri, Apr 19 2024 at 13:38, Lyude Paul wrote:
> > Awesome - can confirm the patch does indeed make the machine boot.
> > Full
> > dmesg from boot attached.
> 
> Thanks for providing the data.
> 
> [    0.089286] CPU topo: APIC ID 0 present 1
> [    0.089294] CPU topo: APIC ID 0 present 0
> [    0.089296] CPU topo: Hot-pluggable APIC ID 0 in present package.
> 
> ACPI is really a wonderland.
> 
> Can you please test the patch below?
> 
> Thanks,
> 
>         tglx
> ---
> Subject: x86/topology: Deal with more broken ACPI tables
> From: Thomas Gleixner <tglx@linutronix.de>
> Date: Thu, 18 Apr 2024 21:02:39 +0200
> 
> Paul reported a regression which waas caused by the handling of non-
> present
> CPUs in a present package. It's caused by the ACPI table on the
> system
> which advertises APICs twice, present and non-present:
> 
>   CPU topo: APIC ID 0 present 1
>   CPU topo: APIC ID 0 present 0
>   CPU topo: Hot-pluggable APIC ID 0 in present
> package.                                                             
>                                                                      
>                                        
> Which causes the topology to get confused to the point that it fails
> to
> bring the system up because the target APIC for the IOAPIC is not
> available.
> 
> Prevent this by checking whether a non-present CPU has been already
> registered as present before. If so emit a firmware warning and
> ignore the
> registration request.
> 
> Fixes: f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a
> present package")
> Reported-by: Lyude Paul <lyude@redhat.com>
> Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
> ---
>  arch/x86/kernel/cpu/topology.c |    6 ++++++
>  1 file changed, 6 insertions(+)
> 
> --- a/arch/x86/kernel/cpu/topology.c
> +++ b/arch/x86/kernel/cpu/topology.c
> @@ -195,6 +195,12 @@ static __init void topo_register_apic(u3
>  	} else {
>  		u32 pkgid = topo_apicid(apic_id, TOPO_PKG_DOMAIN);
>  
> +		if (test_bit(apic_id, phys_cpu_present_map)) {
> +			pr_warn_once(FW_BUG "Already present APIC ID
> %x registered again as non-present\n",
> +				     apic_id);
> +			return;
> +		}
> +
>  		/*
>  		 * Check for present APICs in the same package when
> running
>  		 * on bare metal. Allow the bogosity in a guest.
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-24 20:56           ` Lyude Paul
@ 2024-04-25  2:11             ` Thomas Gleixner
  2024-04-25 15:56               ` Lyude Paul
  0 siblings, 1 reply; 26+ messages in thread
From: Thomas Gleixner @ 2024-04-25  2:11 UTC (permalink / raw)
  To: Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

Lyude!

On Wed, Apr 24 2024 at 16:56, Lyude Paul wrote:
> On Sat, 2024-04-20 at 00:15 +0200, Thomas Gleixner wrote:
> Lyude is fine BTW :P (I get the confusion though, Paul is usually not a
> last name lol)

:)

> Anyway - unfortunately it doesn't seem like this patch helps :s, I'm
> still not seeing any difference and the backtrace I'm seeing at early
> boot looks the same. Any more information I can provide?

Can you please boot a kernel with the commit in question reverted and
add 'possible_cpus=8' to the kernel command line?

In theory this should fail too.

Thanks,

        tglx

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-25  2:11             ` Thomas Gleixner
@ 2024-04-25 15:56               ` Lyude Paul
  2024-04-25 21:42                 ` Thomas Gleixner
  0 siblings, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-04-25 15:56 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov; +Cc: x86, linux-kernel

Yep - tried booting a kernel with f0551af0213 reverted and
possible_cpus=8, it definitely looks like that crashes things as well
in the same way. Also - it scrolled off the screen before I had a
chance to write it down, but I'm -fairly- sure I saw some sort of
complaint about "16 [or some double digit number] processors exceeds
max number of 8". Which is quite interesting, as this is definitely
just a quad core ryzen processor with hyperthreading - so there should
only be 8 threads.

On Thu, 2024-04-25 at 04:11 +0200, Thomas Gleixner wrote:
> Lyude!
> 
> On Wed, Apr 24 2024 at 16:56, Lyude Paul wrote:
> > On Sat, 2024-04-20 at 00:15 +0200, Thomas Gleixner wrote:
> > Lyude is fine BTW :P (I get the confusion though, Paul is usually
> > not a
> > last name lol)
> 
> :)
> 
> > Anyway - unfortunately it doesn't seem like this patch helps :s,
> > I'm
> > still not seeing any difference and the backtrace I'm seeing at
> > early
> > boot looks the same. Any more information I can provide?
> 
> Can you please boot a kernel with the commit in question reverted and
> add 'possible_cpus=8' to the kernel command line?
> 
> In theory this should fail too.
> 
> Thanks,
> 
>         tglx
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-25 15:56               ` Lyude Paul
@ 2024-04-25 21:42                 ` Thomas Gleixner
  2024-05-02 10:33                   ` Mario Limonciello
  0 siblings, 1 reply; 26+ messages in thread
From: Thomas Gleixner @ 2024-04-25 21:42 UTC (permalink / raw)
  To: Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

Lyude!

On Thu, Apr 25 2024 at 11:56, Lyude Paul wrote:
> On Thu, 2024-04-25 at 04:11 +0200, Thomas Gleixner wrote:
>> 
>> Can you please boot a kernel with the commit in question reverted and
>> add 'possible_cpus=8' to the kernel command line?
>> 
>> In theory this should fail too.
>
> Yep - tried booting a kernel with f0551af0213 reverted and
> possible_cpus=8, it definitely looks like that crashes things as well
> in the same way.

Good. That means it's a problem which existed before but went unnoticed.

> Also - it scrolled off the screen before I had a chance to write it
> down, but I'm -fairly- sure I saw some sort of complaint about "16 [or
> some double digit number] processors exceeds max number of 8". Which
> is quite interesting, as this is definitely just a quad core ryzen
> processor with hyperthreading - so there should only be 8 threads.

Right, that's what we saw with the debug patch. The ACPI/MADT table
is clearly bonkers. The effect of it is that it pretends that the system
has 16 possible CPUs:

    [    0.089381] CPU topo: Allowing 8 present CPUs plus 8 hotplug CPUs

Which in turn changes the sizing of the per CPU data and affects some
other details which depend on the number of possible CPUs.

But that should not matter at all because the system scaling should be
sufficient with 8 CPUs, but it does not for some completely non-obvious
reasons.

Can you please try to increase possible_cpus=N on the command line one
by one and check when it actually starts to "work" again.

One other thing to try is to boot with 'possible_cpus=8' and
'intremap=off' and see whether that makes a difference.

I really have no idea where to look and not having the early boot
messages in case of the fail is not helpful as I can't add meaningful
debug to it.

I just checked: the motherboard has a serial port, so it would be
extremly helpful to hook up a serial cable to this thing and enable
serial console on the kernel command line. That way we might eventually
see information which is emitted before it fails to validate the timer
interrupt.

Thanks,

        tglx

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-04-25 21:42                 ` Thomas Gleixner
@ 2024-05-02 10:33                   ` Mario Limonciello
  2024-05-08  8:38                     ` Linux regression tracking (Thorsten Leemhuis)
  2024-05-08 21:47                     ` Thomas Gleixner
  0 siblings, 2 replies; 26+ messages in thread
From: Mario Limonciello @ 2024-05-02 10:33 UTC (permalink / raw)
  To: Thomas Gleixner, Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

On 4/25/2024 16:42, Thomas Gleixner wrote:
> Lyude!
> 
> On Thu, Apr 25 2024 at 11:56, Lyude Paul wrote:
>> On Thu, 2024-04-25 at 04:11 +0200, Thomas Gleixner wrote:
>>>
>>> Can you please boot a kernel with the commit in question reverted and
>>> add 'possible_cpus=8' to the kernel command line?
>>>
>>> In theory this should fail too.
>>
>> Yep - tried booting a kernel with f0551af0213 reverted and
>> possible_cpus=8, it definitely looks like that crashes things as well
>> in the same way.
> 
> Good. That means it's a problem which existed before but went unnoticed.
> 
>> Also - it scrolled off the screen before I had a chance to write it
>> down, but I'm -fairly- sure I saw some sort of complaint about "16 [or
>> some double digit number] processors exceeds max number of 8". Which
>> is quite interesting, as this is definitely just a quad core ryzen
>> processor with hyperthreading - so there should only be 8 threads.
> 
> Right, that's what we saw with the debug patch. The ACPI/MADT table
> is clearly bonkers. The effect of it is that it pretends that the system
> has 16 possible CPUs:
> 
>      [    0.089381] CPU topo: Allowing 8 present CPUs plus 8 hotplug CPUs
> 
> Which in turn changes the sizing of the per CPU data and affects some
> other details which depend on the number of possible CPUs.

At least this aspect of this I suspect is caused by commit 
fed8d8773b8ea68ad99d9eee8c8343bef9da2c2c.

If you try reverting that I expect the "hotplug CPUs" disappear.

> 
> But that should not matter at all because the system scaling should be
> sufficient with 8 CPUs, but it does not for some completely non-obvious
> reasons.
> 
> Can you please try to increase possible_cpus=N on the command line one
> by one and check when it actually starts to "work" again.
> 
> One other thing to try is to boot with 'possible_cpus=8' and
> 'intremap=off' and see whether that makes a difference.
> 
> I really have no idea where to look and not having the early boot
> messages in case of the fail is not helpful as I can't add meaningful
> debug to it.
> 
> I just checked: the motherboard has a serial port, so it would be
> extremly helpful to hook up a serial cable to this thing and enable
> serial console on the kernel command line. That way we might eventually
> see information which is emitted before it fails to validate the timer
> interrupt.
> 
> Thanks,
> 
>          tglx
> 


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-02 10:33                   ` Mario Limonciello
@ 2024-05-08  8:38                     ` Linux regression tracking (Thorsten Leemhuis)
  2024-05-08 10:30                       ` Thomas Gleixner
  2024-05-08 21:47                     ` Thomas Gleixner
  1 sibling, 1 reply; 26+ messages in thread
From: Linux regression tracking (Thorsten Leemhuis) @ 2024-05-08  8:38 UTC (permalink / raw)
  To: Thomas Gleixner, Lyude Paul
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

H! Lyude, Thomas, what's the status here? From here it looks like we
were close to a fix, but then it turned out to be a bad fix -- and
afterwards nothing much seems to have happened. Did it fall through the
cracks, or was this already fixed and I just missed that?

Ciao, Thorsten (wearing his 'the Linux kernel's regression tracker' hat)

On 02.05.24 12:33, Mario Limonciello wrote:
> On 4/25/2024 16:42, Thomas Gleixner wrote:
>> On Thu, Apr 25 2024 at 11:56, Lyude Paul wrote:
>>> On Thu, 2024-04-25 at 04:11 +0200, Thomas Gleixner wrote:
>>>>
>>>> Can you please boot a kernel with the commit in question reverted and
>>>> add 'possible_cpus=8' to the kernel command line?
>>>>
>>>> In theory this should fail too.
>>>
>>> Yep - tried booting a kernel with f0551af0213 reverted and
>>> possible_cpus=8, it definitely looks like that crashes things as well
>>> in the same way.
>>
>> Good. That means it's a problem which existed before but went unnoticed.
>>
>>> Also - it scrolled off the screen before I had a chance to write it
>>> down, but I'm -fairly- sure I saw some sort of complaint about "16 [or
>>> some double digit number] processors exceeds max number of 8". Which
>>> is quite interesting, as this is definitely just a quad core ryzen
>>> processor with hyperthreading - so there should only be 8 threads.
>>
>> Right, that's what we saw with the debug patch. The ACPI/MADT table
>> is clearly bonkers. The effect of it is that it pretends that the system
>> has 16 possible CPUs:
>>
>>      [    0.089381] CPU topo: Allowing 8 present CPUs plus 8 hotplug CPUs
>>
>> Which in turn changes the sizing of the per CPU data and affects some
>> other details which depend on the number of possible CPUs.
> 
> At least this aspect of this I suspect is caused by commit
> fed8d8773b8ea68ad99d9eee8c8343bef9da2c2c.
> 
> If you try reverting that I expect the "hotplug CPUs" disappear.
> 
>>
>> But that should not matter at all because the system scaling should be
>> sufficient with 8 CPUs, but it does not for some completely non-obvious
>> reasons.
>>
>> Can you please try to increase possible_cpus=N on the command line one
>> by one and check when it actually starts to "work" again.
>>
>> One other thing to try is to boot with 'possible_cpus=8' and
>> 'intremap=off' and see whether that makes a difference.
>>
>> I really have no idea where to look and not having the early boot
>> messages in case of the fail is not helpful as I can't add meaningful
>> debug to it.
>>
>> I just checked: the motherboard has a serial port, so it would be
>> extremly helpful to hook up a serial cable to this thing and enable
>> serial console on the kernel command line. That way we might eventually
>> see information which is emitted before it fails to validate the timer
>> interrupt.
>>

--
Everything you wanna know about Linux kernel regression tracking:
https://linux-regtracking.leemhuis.info/about/#tldr
If I did something stupid, please tell me, as explained on that page.

#regzbot poke

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-08  8:38                     ` Linux regression tracking (Thorsten Leemhuis)
@ 2024-05-08 10:30                       ` Thomas Gleixner
  2024-05-08 21:02                         ` Lyude Paul
  2024-05-09 19:22                         ` Lyude Paul
  0 siblings, 2 replies; 26+ messages in thread
From: Thomas Gleixner @ 2024-05-08 10:30 UTC (permalink / raw)
  To: Linux regression tracking (Thorsten Leemhuis), Lyude Paul
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

On Wed, May 08 2024 at 10:38, Linux regression tracking (Thorsten Leemhuis) wrote:
> H! Lyude, Thomas, what's the status here? From here it looks like we
> were close to a fix, but then it turned out to be a bad fix -- and
> afterwards nothing much seems to have happened. Did it fall through the
> cracks, or was this already fixed and I just missed that?

I'm waiting for more data still.

Thanks,

        tglx

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-08 10:30                       ` Thomas Gleixner
@ 2024-05-08 21:02                         ` Lyude Paul
  2024-05-08 23:21                           ` Lyude Paul
  2024-05-09 19:22                         ` Lyude Paul
  1 sibling, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-05-08 21:02 UTC (permalink / raw)
  To: Thomas Gleixner, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

Yes sorry - I was out of work for a bit but I'm back now and can get
you the info today - thanks for the patience ♥

On Wed, 2024-05-08 at 12:30 +0200, Thomas Gleixner wrote:
> On Wed, May 08 2024 at 10:38, Linux regression tracking (Thorsten
> Leemhuis) wrote:
> > H! Lyude, Thomas, what's the status here? From here it looks like
> > we
> > were close to a fix, but then it turned out to be a bad fix -- and
> > afterwards nothing much seems to have happened. Did it fall through
> > the
> > cracks, or was this already fixed and I just missed that?
> 
> I'm waiting for more data still.
> 
> Thanks,
> 
>         tglx
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-02 10:33                   ` Mario Limonciello
  2024-05-08  8:38                     ` Linux regression tracking (Thorsten Leemhuis)
@ 2024-05-08 21:47                     ` Thomas Gleixner
  2024-05-08 22:09                       ` Mario Limonciello
  1 sibling, 1 reply; 26+ messages in thread
From: Thomas Gleixner @ 2024-05-08 21:47 UTC (permalink / raw)
  To: Mario Limonciello, Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

Mario!

On Thu, May 02 2024 at 05:33, Mario Limonciello wrote:
> On 4/25/2024 16:42, Thomas Gleixner wrote:
>> Right, that's what we saw with the debug patch. The ACPI/MADT table
>> is clearly bonkers. The effect of it is that it pretends that the system
>> has 16 possible CPUs:
>> 
>>      [    0.089381] CPU topo: Allowing 8 present CPUs plus 8 hotplug CPUs
>> 
>> Which in turn changes the sizing of the per CPU data and affects some
>> other details which depend on the number of possible CPUs.
>
> At least this aspect of this I suspect is caused by commit 
> fed8d8773b8ea68ad99d9eee8c8343bef9da2c2c.
>
> If you try reverting that I expect the "hotplug CPUs" disappear.

That does not solve anything.

The topology core already rejects those CPUs and accounts only for 8,
which in turn causes the boot to fail as also demonstrated by limiting
the number of possible CPUs to 8.

There is some other problem with this broken BIOS/ACPI.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-08 21:47                     ` Thomas Gleixner
@ 2024-05-08 22:09                       ` Mario Limonciello
  0 siblings, 0 replies; 26+ messages in thread
From: Mario Limonciello @ 2024-05-08 22:09 UTC (permalink / raw)
  To: Thomas Gleixner, Lyude Paul, Borislav Petkov; +Cc: x86, linux-kernel

On 5/8/2024 16:47, Thomas Gleixner wrote:
> Mario!
> 
> On Thu, May 02 2024 at 05:33, Mario Limonciello wrote:
>> On 4/25/2024 16:42, Thomas Gleixner wrote:
>>> Right, that's what we saw with the debug patch. The ACPI/MADT table
>>> is clearly bonkers. The effect of it is that it pretends that the system
>>> has 16 possible CPUs:
>>>
>>>       [    0.089381] CPU topo: Allowing 8 present CPUs plus 8 hotplug CPUs
>>>
>>> Which in turn changes the sizing of the per CPU data and affects some
>>> other details which depend on the number of possible CPUs.
>>
>> At least this aspect of this I suspect is caused by commit
>> fed8d8773b8ea68ad99d9eee8c8343bef9da2c2c.
>>
>> If you try reverting that I expect the "hotplug CPUs" disappear.
> 
> That does not solve anything.
> 
> The topology core already rejects those CPUs and accounts only for 8,
> which in turn causes the boot to fail as also demonstrated by limiting
> the number of possible CPUs to 8.
> 
> There is some other problem with this broken BIOS/ACPI.

Something very commonly done in BIOSes on AMD systems is that the FADT 
has "entries" for the maximum number of CPUs that can be present.  For 
example if the system can support up to 12 cores and you buy an 8 core 
vs 12 core the BIOS will have the same number of entries (probably 24 
considering SMT) either way.  In the case of 8 cores only 16 would end 
up populated.

Looking at Lyude's logs that system is from before ACPI 6.3 was even 
introduced so that's why I was suggesting that reverting that commit 
might help at least the kernel claiming that it saw a number of hotplug 
CPUs.

But yes, I agree it probably won't help the overall issue that started 
this thread.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-08 21:02                         ` Lyude Paul
@ 2024-05-08 23:21                           ` Lyude Paul
  2024-05-13 14:08                             ` Thomas Gleixner
  0 siblings, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-05-08 23:21 UTC (permalink / raw)
  To: Thomas Gleixner, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

Ok - so re the serial port comment (which I missed the first time I
read your message, oops!): I can totally get a serial console on this
machine, I happen to already have a serial port hooked up to the
motherboard. I'm not sure where my USB to RS232 adapter to connect to
it on my laptop is though, so I put in an order for a new one and it
should arrive tomorrow.

Regarding the test results - I tried possible_cpus all the way up to 17
and nothing got the machine to boot. However, possible_cpus=8
intremap=off did get the machine to boot successfully

On Wed, 2024-05-08 at 17:02 -0400, Lyude Paul wrote:
> Yes sorry - I was out of work for a bit but I'm back now and can get
> you the info today - thanks for the patience ♥
> 
> On Wed, 2024-05-08 at 12:30 +0200, Thomas Gleixner wrote:
> > On Wed, May 08 2024 at 10:38, Linux regression tracking (Thorsten
> > Leemhuis) wrote:
> > > H! Lyude, Thomas, what's the status here? From here it looks like
> > > we
> > > were close to a fix, but then it turned out to be a bad fix --
> > > and
> > > afterwards nothing much seems to have happened. Did it fall
> > > through
> > > the
> > > cracks, or was this already fixed and I just missed that?
> > 
> > I'm waiting for more data still.
> > 
> > Thanks,
> > 
> >         tglx
> > 
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-08 10:30                       ` Thomas Gleixner
  2024-05-08 21:02                         ` Lyude Paul
@ 2024-05-09 19:22                         ` Lyude Paul
  1 sibling, 0 replies; 26+ messages in thread
From: Lyude Paul @ 2024-05-09 19:22 UTC (permalink / raw)
  To: Thomas Gleixner, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

So uh, apparently amazon decided that instead of using the shipping
address I have in their address book that is marked as "Default
Shipping Address" that it makes much more sense to sort all addresses
in the address book alphabetically, and then surprise me by sending it
to the first address in that list. which means the adapter got shipped
half way across the country and it's probably going to take me until at
least tomorrow to get a different one here, sorry :(.

Will get back to you with this info as soon as I can

On Wed, 2024-05-08 at 12:30 +0200, Thomas Gleixner wrote:
> On Wed, May 08 2024 at 10:38, Linux regression tracking (Thorsten
> Leemhuis) wrote:
> > H! Lyude, Thomas, what's the status here? From here it looks like
> > we
> > were close to a fix, but then it turned out to be a bad fix -- and
> > afterwards nothing much seems to have happened. Did it fall through
> > the
> > cracks, or was this already fixed and I just missed that?
> 
> I'm waiting for more data still.
> 
> Thanks,
> 
>         tglx
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-08 23:21                           ` Lyude Paul
@ 2024-05-13 14:08                             ` Thomas Gleixner
  2024-05-13 23:18                               ` Lyude Paul
  0 siblings, 1 reply; 26+ messages in thread
From: Thomas Gleixner @ 2024-05-13 14:08 UTC (permalink / raw)
  To: Lyude Paul, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

On Wed, May 08 2024 at 19:21, Lyude Paul wrote:
> Regarding the test results - I tried possible_cpus all the way up to 17
> and nothing got the machine to boot. However, possible_cpus=8
> intremap=off did get the machine to boot successfully

Oh. That's interesting.

Does v6.9 (released yesterday) boot with just 'intremap=off' too?

Thanks,

        tglx

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-13 14:08                             ` Thomas Gleixner
@ 2024-05-13 23:18                               ` Lyude Paul
  2024-05-13 23:32                                 ` Lyude Paul
  0 siblings, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-05-13 23:18 UTC (permalink / raw)
  To: Thomas Gleixner, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

On Mon, 2024-05-13 at 16:08 +0200, Thomas Gleixner wrote:
> On Wed, May 08 2024 at 19:21, Lyude Paul wrote:
> > Regarding the test results - I tried possible_cpus all the way up to 17
> > and nothing got the machine to boot. However, possible_cpus=8
> > intremap=off did get the machine to boot successfully
> 
> Oh. That's interesting.
> 
> Does v6.9 (released yesterday) boot with just 'intremap=off' too?

Yes - it still boots. As well I finally got the serial console adapter in, but
I don't see any additional output:

[    0.146896] printk: legacy console [tty0] enabled
[    0.147433] printk: legacy console [ttyS0] enabled
[    1.951453] ACPI: Core revision 20230628
[    1.955466] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    1.964698] APIC: Switch to symmetric I/O mode setup
[    1.970973] AMD-Vi: Using global IVHD EFR:0xf77ef22294ada, EFR2:0x0
[    1.978491] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.996945] Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC
[    2.005376] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0Lyude-Test+ #7
[    2.012248] Hardware name: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.I0 01/22/2019
[    2.020160] Call Trace:
[    2.022584]  <TASK>
[    2.024666]  dump_stack_lvl+0x5d/0x80
[    2.028499]  panic+0x118/0x2c8
[    2.031522]  ? timer_irq_works+0x54/0xf0
[    2.035408]  panic_if_irq_remap.cold+0x5/0x9
[    2.039631]  setup_IO_APIC+0x398/0x860
[    2.043475]  ? _raw_spin_unlock_irqrestore+0x1d/0x40
[    2.048393]  ? clear_IO_APIC_pin+0x125/0x1e0
[    2.052617]  apic_intr_mode_init+0xcc/0xe0
[    2.056672]  x86_late_time_init+0x24/0x40
[    2.060820]  start_kernel+0x8be/0x960
[    2.064446]  x86_64_start_reservations+0x24/0x30
[    2.069015]  x86_64_start_kernel+0x95/0xa0
[    2.073069]  common_startup_64+0x13e/0x141
[    2.077280]  </TASK>
[    2.079447] ---[ end Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC ]---


> 
> Thanks,
> 
>         tglx
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-13 23:18                               ` Lyude Paul
@ 2024-05-13 23:32                                 ` Lyude Paul
  2024-05-14  8:25                                   ` Thomas Gleixner
  0 siblings, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-05-13 23:32 UTC (permalink / raw)
  To: Thomas Gleixner, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

Oh! I am not sure what changed, but I realized that you might also want to see
the serial output from the debugging patch that you had sent me a while ago.
So I just built that against the 6.9 kernel and it actually seems to boot
without needing me to pass intremap=off. So it seems like that might actually
be a fix!

On Mon, 2024-05-13 at 19:18 -0400, Lyude Paul wrote:
> On Mon, 2024-05-13 at 16:08 +0200, Thomas Gleixner wrote:
> > On Wed, May 08 2024 at 19:21, Lyude Paul wrote:
> > > Regarding the test results - I tried possible_cpus all the way up to 17
> > > and nothing got the machine to boot. However, possible_cpus=8
> > > intremap=off did get the machine to boot successfully
> > 
> > Oh. That's interesting.
> > 
> > Does v6.9 (released yesterday) boot with just 'intremap=off' too?
> 
> Yes - it still boots. As well I finally got the serial console adapter in, but
> I don't see any additional output:
> 
> [    0.146896] printk: legacy console [tty0] enabled
> [    0.147433] printk: legacy console [ttyS0] enabled
> [    1.951453] ACPI: Core revision 20230628
> [    1.955466] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
> [    1.964698] APIC: Switch to symmetric I/O mode setup
> [    1.970973] AMD-Vi: Using global IVHD EFR:0xf77ef22294ada, EFR2:0x0
> [    1.978491] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    1.996945] Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC
> [    2.005376] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0Lyude-Test+ #7
> [    2.012248] Hardware name: MSI MS-7A39/A320M GAMING PRO (MS-7A39), BIOS 1.I0 01/22/2019
> [    2.020160] Call Trace:
> [    2.022584]  <TASK>
> [    2.024666]  dump_stack_lvl+0x5d/0x80
> [    2.028499]  panic+0x118/0x2c8
> [    2.031522]  ? timer_irq_works+0x54/0xf0
> [    2.035408]  panic_if_irq_remap.cold+0x5/0x9
> [    2.039631]  setup_IO_APIC+0x398/0x860
> [    2.043475]  ? _raw_spin_unlock_irqrestore+0x1d/0x40
> [    2.048393]  ? clear_IO_APIC_pin+0x125/0x1e0
> [    2.052617]  apic_intr_mode_init+0xcc/0xe0
> [    2.056672]  x86_late_time_init+0x24/0x40
> [    2.060820]  start_kernel+0x8be/0x960
> [    2.064446]  x86_64_start_reservations+0x24/0x30
> [    2.069015]  x86_64_start_kernel+0x95/0xa0
> [    2.073069]  common_startup_64+0x13e/0x141
> [    2.077280]  </TASK>
> [    2.079447] ---[ end Kernel panic - not syncing: timer doesn't work through Interrupt-remapped IO-APIC ]---
> 
> 
> > 
> > Thanks,
> > 
> >         tglx
> > 
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-13 23:32                                 ` Lyude Paul
@ 2024-05-14  8:25                                   ` Thomas Gleixner
  2024-05-15 23:15                                     ` Lyude Paul
  0 siblings, 1 reply; 26+ messages in thread
From: Thomas Gleixner @ 2024-05-14  8:25 UTC (permalink / raw)
  To: Lyude Paul, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

Lyude!

On Mon, May 13 2024 at 19:32, Lyude Paul wrote:
> Oh! I am not sure what changed, but I realized that you might also want to see
> the serial output from the debugging patch that you had sent me a while ago.
> So I just built that against the 6.9 kernel and it actually seems to boot
> without needing me to pass intremap=off. So it seems like that might actually
> be a fix!

Which one of the debug patches did you use?

>> Yes - it still boots. As well I finally got the serial console adapter in, but
>> I don't see any additional output:

That's fine, but now I can provide you debug patches which dump
information during early boot.

Can you please provide the output of 'cpuid -r' ?

Thanks,

        tglx

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-14  8:25                                   ` Thomas Gleixner
@ 2024-05-15 23:15                                     ` Lyude Paul
  2024-05-16 13:38                                       ` Thomas Gleixner
  0 siblings, 1 reply; 26+ messages in thread
From: Lyude Paul @ 2024-05-15 23:15 UTC (permalink / raw)
  To: Thomas Gleixner, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

On Tue, 2024-05-14 at 10:25 +0200, Thomas Gleixner wrote:
> Lyude!
> 
> Which one of the debug patches did you use?

The one you sent on 4/18, when you also asked me for the output of
/sys/kernel/debug/x86/topo/

(I thought I remembered that patch not booting on previous kernels but maybe
I'm misremembering)

> 
> > > Yes - it still boots. As well I finally got the serial console adapter in, but
> > > I don't see any additional output:
> 
> That's fine, but now I can provide you debug patches which dump
> information during early boot.
> 
> Can you please provide the output of 'cpuid -r' ?
> 

CPU 0:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x00080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x00000000 ebx=0x00000100 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
CPU 1:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x01080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x00000001 ebx=0x00000100 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
CPU 2:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x02080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x00000002 ebx=0x00000101 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
CPU 3:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x03080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x00000003 ebx=0x00000101 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
CPU 4:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x08080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x00000008 ebx=0x00000104 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
CPU 5:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x09080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x00000009 ebx=0x00000104 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
CPU 6:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x0a080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x0000000a ebx=0x00000105 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
CPU 7:
   0x00000000 0x00: eax=0x0000000d ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x00000001 0x00: eax=0x00800f11 ebx=0x0b080800 ecx=0x7ed8320b edx=0x178bfbff
   0x00000002 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000003 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000004 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000005 0x00: eax=0x00000040 ebx=0x00000040 ecx=0x00000003 edx=0x00000000
   0x00000006 0x00: eax=0x00000004 ebx=0x00000000 ecx=0x00000001 edx=0x00000000
   0x00000007 0x00: eax=0x00000000 ebx=0x209c01a9 ecx=0x00000000 edx=0x00000000
   0x00000008 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x00000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000a 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x00: eax=0x00000007 ebx=0x00000340 ecx=0x00000340 edx=0x00000000
   0x0000000d 0x01: eax=0x0000000f ebx=0x00000340 ecx=0x00000000 edx=0x00000000
   0x0000000d 0x02: eax=0x00000100 ebx=0x00000240 ecx=0x00000000 edx=0x00000000
   0x20000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000000 0x00: eax=0x8000001f ebx=0x68747541 ecx=0x444d4163 edx=0x69746e65
   0x80000001 0x00: eax=0x00800f11 ebx=0x20000000 ecx=0x35c233ff edx=0x2fd3fbff
   0x80000002 0x00: eax=0x20444d41 ebx=0x657a7952 ecx=0x2035206e edx=0x30303431
   0x80000003 0x00: eax=0x61755120 ebx=0x6f432d64 ecx=0x50206572 edx=0x65636f72
   0x80000004 0x00: eax=0x726f7373 ebx=0x20202020 ecx=0x20202020 edx=0x00202020
   0x80000005 0x00: eax=0xff40ff40 ebx=0xff40ff40 ecx=0x20080140 edx=0x40040140
   0x80000006 0x00: eax=0x26006400 ebx=0x66006400 ecx=0x02006140 edx=0x00408140
   0x80000007 0x00: eax=0x00000000 ebx=0x0000001b ecx=0x00000000 edx=0x00006599
   0x80000008 0x00: eax=0x00003030 ebx=0x00001007 ecx=0x00004007 edx=0x00000000
   0x80000009 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000a 0x00: eax=0x00000001 ebx=0x00008000 ecx=0x00000000 edx=0x0001bcff
   0x8000000b 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000d 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000e 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000000f 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000010 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000011 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000012 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000013 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000014 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000015 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000016 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000017 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000018 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x80000019 0x00: eax=0xf040f040 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001a 0x00: eax=0x00000003 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001b 0x00: eax=0x000003ff ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001c 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0x8000001d 0x00: eax=0x00004121 ebx=0x01c0003f ecx=0x0000003f edx=0x00000000
   0x8000001d 0x01: eax=0x00004122 ebx=0x00c0003f ecx=0x000000ff edx=0x00000000
   0x8000001d 0x02: eax=0x00004143 ebx=0x01c0003f ecx=0x000003ff edx=0x00000002
   0x8000001d 0x03: eax=0x0000c163 ebx=0x03c0003f ecx=0x00000fff edx=0x00000001
   0x8000001e 0x00: eax=0x0000000b ebx=0x00000105 ecx=0x00000000 edx=0x00000000
   0x8000001f 0x00: eax=0x00000007 ebx=0x0000016f ecx=0x0000000f edx=0x00000000
   0x80860000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000
   0xc0000000 0x00: eax=0x00000000 ebx=0x00000000 ecx=0x00000000 edx=0x00000000


> Thanks,
> 
>         tglx
> 

-- 
Cheers,
 Lyude Paul (she/her)
 Software Engineer at Red Hat


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package")
  2024-05-15 23:15                                     ` Lyude Paul
@ 2024-05-16 13:38                                       ` Thomas Gleixner
  0 siblings, 0 replies; 26+ messages in thread
From: Thomas Gleixner @ 2024-05-16 13:38 UTC (permalink / raw)
  To: Lyude Paul, Linux regression tracking (Thorsten Leemhuis)
  Cc: x86, linux-kernel, Mario Limonciello, Borislav Petkov,
	Linux kernel regressions list

Lyude!

On Wed, May 15 2024 at 19:15, Lyude Paul wrote:
> On Tue, 2024-05-14 at 10:25 +0200, Thomas Gleixner wrote:
>> 
>> Which one of the debug patches did you use?
>
> The one you sent on 4/18, when you also asked me for the output of
> /sys/kernel/debug/x86/topo/
>
> (I thought I remembered that patch not booting on previous kernels but maybe
> I'm misremembering)

It booted with the -rc kernel too. :)

I found an interesting and probably related difference in the boot logs
though. Up to 8 possible CPUs the kernel uses logical destination mode
for the APIC. With more than 8 it uses physical destination mode.

Can you please test the patch below on top of 6.9 and validate that it
boots w/o any magic command line parameter?

Thanks,

        tglx
---
diff --git a/arch/x86/kernel/apic/apic.c b/arch/x86/kernel/apic/apic.c
index 66fd4b2a37a3..db5e93a7c194 100644
--- a/arch/x86/kernel/apic/apic.c
+++ b/arch/x86/kernel/apic/apic.c
@@ -1883,6 +1883,8 @@ static inline void try_to_enable_x2apic(int remap_mode) { }
 static inline void __x2apic_enable(void) { }
 #endif /* !CONFIG_X86_X2APIC */
 
+int irq_remap_mode = -1;
+
 void __init enable_IR_x2apic(void)
 {
 	unsigned long flags;
@@ -1915,6 +1917,8 @@ void __init enable_IR_x2apic(void)
 
 	if (ir_stat < 0)
 		restore_ioapic_entries();
+	else
+		irq_remap_mode = ir_stat;
 	legacy_pic->restore_mask();
 	local_irq_restore(flags);
 }
diff --git a/arch/x86/kernel/apic/apic_flat_64.c b/arch/x86/kernel/apic/apic_flat_64.c
index f37ad3392fec..5cc386db3557 100644
--- a/arch/x86/kernel/apic/apic_flat_64.c
+++ b/arch/x86/kernel/apic/apic_flat_64.c
@@ -12,6 +12,7 @@
 #include <linux/export.h>
 #include <linux/acpi.h>
 
+#include <asm/irq_remapping.h>
 #include <asm/jailhouse_para.h>
 #include <asm/apic.h>
 
@@ -130,7 +131,8 @@ static int physflat_acpi_madt_oem_check(char *oem_id, char *oem_table_id)
 
 static int physflat_probe(void)
 {
-	return apic == &apic_physflat || num_possible_cpus() > 8 || jailhouse_paravirt();
+	return apic == &apic_physflat || irq_remap_mode == IRQ_REMAP_XAPIC_MODE ||
+		num_possible_cpus() > 8 || jailhouse_paravirt();
 }
 
 static struct apic apic_physflat __ro_after_init = {
diff --git a/arch/x86/kernel/apic/local.h b/arch/x86/kernel/apic/local.h
index 842fe28496be..f633ab6dfa9f 100644
--- a/arch/x86/kernel/apic/local.h
+++ b/arch/x86/kernel/apic/local.h
@@ -22,6 +22,8 @@ void x2apic_send_IPI_allbutself(int vector);
 void x2apic_send_IPI_self(int vector);
 extern u32 x2apic_max_apicid;
 
+extern int irq_remap_mode;
+
 /* IPI */
 
 DECLARE_STATIC_KEY_FALSE(apic_use_ipi_shorthand);

^ permalink raw reply related	[flat|nested] 26+ messages in thread

end of thread, other threads:[~2024-05-16 13:39 UTC | newest]

Thread overview: 26+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2024-04-17 21:21 Early boot regression from f0551af0213 ("x86/topology: Ignore non-present APIC IDs in a present package") Lyude Paul
2024-04-18  8:27 ` Borislav Petkov
2024-04-18 17:20   ` Lyude Paul
2024-04-18 19:13     ` Thomas Gleixner
2024-04-19  5:37       ` Thomas Gleixner
2024-04-19 17:38       ` Lyude Paul
2024-04-19 22:15         ` Thomas Gleixner
2024-04-23 17:09           ` Thomas Gleixner
2024-04-24 20:56           ` Lyude Paul
2024-04-25  2:11             ` Thomas Gleixner
2024-04-25 15:56               ` Lyude Paul
2024-04-25 21:42                 ` Thomas Gleixner
2024-05-02 10:33                   ` Mario Limonciello
2024-05-08  8:38                     ` Linux regression tracking (Thorsten Leemhuis)
2024-05-08 10:30                       ` Thomas Gleixner
2024-05-08 21:02                         ` Lyude Paul
2024-05-08 23:21                           ` Lyude Paul
2024-05-13 14:08                             ` Thomas Gleixner
2024-05-13 23:18                               ` Lyude Paul
2024-05-13 23:32                                 ` Lyude Paul
2024-05-14  8:25                                   ` Thomas Gleixner
2024-05-15 23:15                                     ` Lyude Paul
2024-05-16 13:38                                       ` Thomas Gleixner
2024-05-09 19:22                         ` Lyude Paul
2024-05-08 21:47                     ` Thomas Gleixner
2024-05-08 22:09                       ` Mario Limonciello

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.