All of lore.kernel.org
 help / color / mirror / Atom feed
* Regression with 4.7.2 on sun4u
@ 2016-09-07  9:22 John Paul Adrian Glaubitz
  2016-09-07 10:01 ` Anatoly Pugachev
                   ` (13 more replies)
  0 siblings, 14 replies; 15+ messages in thread
From: John Paul Adrian Glaubitz @ 2016-09-07  9:22 UTC (permalink / raw)
  To: sparclinux

[-- Attachment #1: Type: text/plain, Size: 1941 bytes --]

Hello!

After kernel 4.7.2 entered Debian unstable, I decided to upgrade the buildds and ran into an
apparent regression with the 4.7.x kernels on sun4u machines:

[   89.096150]               \|/ ____ \|/
[   89.096150]               "@'/ .. \`@"
[   89.096150]               /_| \__/ |_\
[   89.096150]                  \__U_/
[   89.289474] systemd(1): Kernel illegal instruction [#1]
[   89.358183] CPU: 0 PID: 1 Comm: systemd Not tainted 4.7.0-1-sparc64 #1 Debian 4.7.2-1
[   89.461112] task: fff000023e0ab7c0 ti: fff000023e0ec000 task.ti: fff000023e0ec000
[   89.559477] TSTATE: 0000004411001600 TPC: 000000000058e49c TNPC: 000000000058e4a0 Y: 00000000    Not tainted
[   89.688722] TPC: <__kmalloc_track_caller+0x13c/0x1e0>
[   89.755048] g0: fff000023e0ec000 g1: 0000000000400000 g2: 0000000000000000 g3: 0000000000000001
[   89.869429] g4: fff000023e0ab7c0 g5: 000000002a3338fb g6: fff000023e0ec000 g7: 0000000000636500
[   89.983802] o0: 0000000000000000 o1: 0000000003ffffff o2: 0000000000000000 o3: 0000000000000000
[   90.098177] o4: 0000000000000000 o5: 0000000000000000 sp: fff000023e0eef01 ret_pc: 000000000058e494
[   90.217128] RPC: <__kmalloc_track_caller+0x134/0x1e0>
[   90.283462] l0: fff000023e0040e0 l1: fff000023fe42a90 l2: 000c000004893aa0 l3: 0000000000addc00
[   90.397854] l4: 0000000000b45928 l5: 0000000000000000 l6: 0000000000000101 l7: 00000000026040c0
[   90.512229] i0: fff000023e0040e0 i1: 00000000024000c0 i2: 00000000005562dc i3: 00000000024000c0
[   90.626606] i4: 000000000000000b i5: 00000000024000c0 i6: fff000023e0eefb1 i7: 0000000000556268
[   90.740984] I7: <kstrdup+0x28/0x60>

Just reverting the kernel version to 4.6.4 fixes the problem. Attaching the full log.

Cheers,
Adrian

-- 
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaubitz@debian.org
`. `'   Freie Universitaet Berlin - glaubitz@physik.fu-berlin.de
  `-    GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: linux-4.7.2-sun4u.log --]
[-- Type: text/x-log; name="linux-4.7.2-sun4u.log", Size: 96487 bytes --]

=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2016.09.06 09:48:09 =~=~=~=~=~=~=~=~=~=~=~=
sc> reset
Are you sure you want to reset the system [y/n]?  y

SC Alert: SC Request to Reset Host.

SC Alert: Host System has Reset

SC Alert: CRITICAL ALARM is set
sc> console -f
Warning: User <auto> currently has write permission to this console and forcibly removing them will terminate any current write actions and all work will be lost.  Would you like to continue? [y/n]y
Enter #. to return to ALOM.
 \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | Done
0>Interrupt Crosscall..... / - \ | / - \ | / - \ Done
0>Init Memory..... | / - \ | / - \ | / - \ | / - \ | / - \ Done
0>PLL Reset..... | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - Done
0>Init Memory..... \ | / - \ | / - \ | / - \ | Done
0>Test Memory..... / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - Done
0>Test CPU Caches..... \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / Done
0>Functional CPU Tests..... - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / Done
0>IO-Bridge Tests..... - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - Done
0>INFO:
0>POST Passed all devices.
0>
0>POST:Return to OBP.

SC Alert: Host System has Reset

SC Alert: CRITICAL ALARM is set

Configuring system memory & CPU(s)

Probing system devices
Probing memory
Probing I/O buses

Netra 240, No Keyboard
Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
OpenBoot 4.22.33, 2048 MB memory installed, Serial #51713870.
Ethernet address 0:3:ba:15:17:4e, Host ID: 8315174e.




Running diagnostic script obdiag/normal

Testing /pci@1e,600000/ide@d
Testing /pci@1e,600000/isa@7/rtc@0,70
Testing /pci@1c,600000/scsi@2
Testing /pci@1c,600000/scsi@2,1
Testing /pci@1e,600000/isa@7/serial@0,2e8
Testing /pci@1e,600000/isa@7/serial@0,3f8


Initializing     1MB of memory at addr         23fef0000 -\r                                                                      \rInitializing     1MB of memory at addr         23fec0000 -\r                                                                      \rInitializing     1MB of memory at addr         23fe90000 -\r                                                                      \rInitializing     1MB of memory at addr         23fdca000 -\r                                                                      \rInitializing    14MB of memory at addr         23f000000 -\r                                                                      \rInitializing  1008MB of memory at addr         200000000 -\r                                                                      \rInitializing  1024MB of memory at addr                 0 /-\r                                                                      
ok boot

SC Alert: Host System has Reset

SC Alert: CRITICAL ALARM is set
Probing system devices
Probing memory
Probing I/O buses

Netra 240, No Keyboard
Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
OpenBoot 4.22.33, 2048 MB memory installed, Serial #51713870.
Ethernet address 0:3:ba:15:17:4e, Host ID: 8315174e.



Initializing     1MB of memory at addr         23fef0000 -\r                                                                      \rInitializing     1MB of memory at addr         23fec0000 -\r                                                                      \rInitializing     1MB of memory at addr         23fdca000 -\r                                                                      \rInitializing    14MB of memory at addr         23f000000 -\r                                                                      \rInitializing  1008MB of memory at addr         200000000 -\r                                                                      \rInitializing  1024MB of memory at addr                 0 /-\r                                                                      \rRebooting with command: boot
Boot device: disk  File and args: 
SILO Version 1.4.14
boot: 
Allocated 64 Megs of memory at 0x40000000 for kernel
\Uncompressing image...
|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/Loaded kernel version 4.7.2
Loading initial ramdisk (16864788 bytes at 0x204000000 phys, 0x40C00000 virt)...
-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\|/-\
[    0.000000] PROMLIB: Sun IEEE Boot Prom 'OBP 4.22.33 2007/06/18 12:45'
[    0.000000] PROMLIB: Root node compatible: 
[    0.000000] Linux version 4.7.0-1-sparc64 (debian-kernel@lists.debian.org) (gcc version 5.4.1 20160803 (Debian 5.4.1-1) ) #1 Debian 4.7.2-1 (2016-08-28)
[    0.000000] bootconsole [earlyprom0] enabled
[    0.000000] ARCH: SUN4U
[    0.000000] Ethernet address: 00:03:ba:15:17:4e
[    0.000000] MM: PAGE_OFFSET is 0xfff0000000000000 (max_phys_bits == 42)
[    0.000000] MM: VMALLOC [0x0000000100000000 --> 0x000c000000000000]
[    0.000000] MM: VMEMMAP [0x000c000000000000 --> 0x0018000000000000]
[    0.000000] Kernel: Using 3 locked TLB entries for main kernel image.
[    0.000000] Remapping the kernel... done.
[    0.000000] OF stdout device is: /pci@1e,600000/isa@7/serial@0,3f8
[    0.000000] PROM: Built device tree with 115630 bytes of memory.
[    0.000000] Top of RAM: 0x23fece000, Total RAM: 0x7fea8000
[    0.000000] Memory hole size: 7168MB
[    0.000000] Allocated 24576 bytes for kernel page tables.
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000000000-0x000000023fecdfff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000200000000-0x000000023effdfff]
[    0.000000]   node   0: [mem 0x000000023f000000-0x000000023fdc5fff]
[    0.000000]   node   0: [mem 0x000000023fdca000-0x000000023fe93fff]
[    0.000000]   node   0: [mem 0x000000023fea0000-0x000000023feaffff]
[    0.000000]   node   0: [mem 0x000000023fec4000-0x000000023fecdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000023fecdfff]
[    0.000000] Booting Linux...
[    0.000000] CPU CAPS: [flush,stbar,swap,muldiv,v9,ultra3,mul32,div32]
[    0.000000] CPU CAPS: [v8plus,vis,vis2]
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259669
[    0.000000] Kernel command line: root=/dev/sda1
[    0.000000] PID hash table entries: 4096 (order: 2, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 262144 (order: 8, 2097152 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 7, 1048576 bytes)
[    0.000000] Sorting __ex_table...
[    0.000000] Memory: 2034440K/2095776K available (5333K kernel code, 740K rwdata, 1408K rodata, 408K init, 582K bss, 61336K reserved, 0K cma-reserved)
[    0.000000] NR_IRQS:2048 nr_irqs:2048 1
[   28.357860] clocksource: stick: mask: 0xffffffffffffffff max_cycles: 0x2c47f4ee7, max_idle_ns: 440795202497 ns
[   28.477534] clocksource: mult[53555555] shift[24]
[   28.533786] clockevent: mult[3126e98] shift[32]
[   28.588134] Console: colour dummy device 80x25
[   28.641319] console [tty0] enabled
[   28.681956] bootconsole [earlyprom0] disabled
[    0.000000] PROMLIB: Sun IEEE Boot Prom 'OBP 4.22.33 2007/06/18 12:45'
[    0.000000] PROMLIB: Root node compatible: 
[    0.000000] Linux version 4.7.0-1-sparc64 (debian-kernel@lists.debian.org) (gcc version 5.4.1 20160803 (Debian 5.4.1-1) ) #1 Debian 4.7.2-1 (2016-08-28)
[    0.000000] bootconsole [earlyprom0] enabled
[    0.000000] ARCH: SUN4U
[    0.000000] Ethernet address: 00:03:ba:15:17:4e
[    0.000000] MM: PAGE_OFFSET is 0xfff0000000000000 (max_phys_bits == 42)
[    0.000000] MM: VMALLOC [0x0000000100000000 --> 0x000c000000000000]
[    0.000000] MM: VMEMMAP [0x000c000000000000 --> 0x0018000000000000]
[    0.000000] Kernel: Using 3 locked TLB entries for main kernel image.
[    0.000000] Remapping the kernel... done.
[    0.000000] OF stdout device is: /pci@1e,600000/isa@7/serial@0,3f8
[    0.000000] PROM: Built device tree with 115630 bytes of memory.
[    0.000000] Top of RAM: 0x23fece000, Total RAM: 0x7fea8000
[    0.000000] Memory hole size: 7168MB
[    0.000000] Allocated 24576 bytes for kernel page tables.
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000000000-0x000000023fecdfff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000200000000-0x000000023effdfff]
[    0.000000]   node   0: [mem 0x000000023f000000-0x000000023fdc5fff]
[    0.000000]   node   0: [mem 0x000000023fdca000-0x000000023fe93fff]
[    0.000000]   node   0: [mem 0x000000023fea0000-0x000000023feaffff]
[    0.000000]   node   0: [mem 0x000000023fec4000-0x000000023fecdfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000023fecdfff]
[    0.000000] Booting Linux...
[    0.000000] CPU CAPS: [flush,stbar,swap,muldiv,v9,ultra3,mul32,div32]
[    0.000000] CPU CAPS: [v8plus,vis,vis2]
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 259669
[    0.000000] Kernel command line: root=/dev/sda1
[    0.000000] PID hash table entries: 4096 (order: 2, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 262144 (order: 8, 2097152 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 7, 1048576 bytes)
[    0.000000] Sorting __ex_table...
[    0.000000] Memory: 2034440K/2095776K available (5333K kernel code, 740K rwdata, 1408K rodata, 408K init, 582K bss, 61336K reserved, 0K cma-reserved)
[    0.000000] NR_IRQS:2048 nr_irqs:2048 1
[   28.357860] clocksource: stick: mask: 0xffffffffffffffff max_cycles: 0x2c47f4ee7, max_idle_ns: 440795202497 ns
[   28.477534] clocksource: mult[53555555] shift[24]
[   28.533786] clockevent: mult[3126e98] shift[32]
[   28.588134] Console: colour dummy device 80x25
[   28.641319] console [tty0] enabled
[   28.681956] bootconsole [earlyprom0] disabled
[   28.814082] Calibrating delay using timer specific routine.. 24.01 BogoMIPS (lpj=48035)
[   28.814096] pid_max: default: 32768 minimum: 301
[   28.814205] Security Framework initialized
[   28.814215] Yama: disabled by default; enable with sysctl kernel.yama.*
[   28.814238] AppArmor: AppArmor disabled by boot time parameter
[   28.814281] Mount-cache hash table entries: 4096 (order: 2, 32768 bytes)
[   28.814293] Mountpoint-cache hash table entries: 4096 (order: 2, 32768 bytes)
[   28.815046] ftrace: allocating 18060 entries in 36 pages
[   28.833838] devtmpfs: initialized
[   28.836711] Performance events: 
[   28.836725] Testing NMI watchdog ... OK.
[   28.916739] Supported PMU type is 'ultra3i'
[   28.917017] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[   28.917385] NET: Registered protocol family 16
[   28.918810] IRQ pre handler NOT supported.
[   28.918825] IRQ pre handler NOT supported.
[   28.918835] IRQ pre handler NOT supported.
[   28.918844] IRQ pre handler NOT supported.
[   28.918853] IRQ pre handler NOT supported.
[   28.918950] IRQ pre handler NOT supported.
[   28.919053] IRQ pre handler NOT supported.
[   28.919153] IRQ pre handler NOT supported.
[   28.919171] IRQ pre handler NOT supported.
[   28.919188] IRQ pre handler NOT supported.
[   28.919203] IRQ pre handler NOT supported.
[   28.919217] IRQ pre handler NOT supported.
[   28.919534] IRQ pre handler NOT supported.
[   28.920995] IRQ pre handler NOT supported.
[   28.921097] IRQ pre handler NOT supported.
[   28.921190] IRQ pre handler NOT supported.
[   28.921280] IRQ pre handler NOT supported.
[   28.921456] IRQ pre handler NOT supported.
[   28.921620] IRQ pre handler NOT supported.
[   28.921728] IRQ pre handler NOT supported.
[   28.921964] IRQ pre handler NOT supported.
[   28.921980] IRQ pre handler NOT supported.
[   28.921995] IRQ pre handler NOT supported.
[   28.922010] IRQ pre handler NOT supported.
[   28.922024] IRQ pre handler NOT supported.
[   28.922127] IRQ pre handler NOT supported.
[   28.922376] IRQ pre handler NOT supported.
[   28.922609] IRQ pre handler NOT supported.
[   28.922625] IRQ pre handler NOT supported.
[   28.922640] IRQ pre handler NOT supported.
[   28.922655] IRQ pre handler NOT supported.
[   28.922669] IRQ pre handler NOT supported.
[   28.922766] IRQ pre handler NOT supported.
[   28.922868] IRQ pre handler NOT supported.
[   28.923668] /pci@1f,700000: TOMATILLO PCI Bus Module ver[4:0]
[   28.923690] /pci@1f,700000: PCI IO[7f601000000] MEM[7f700000000] MEM64[7f700000000]
[   28.925073] PCI: Scanning PBM /pci@1f,700000
[   28.925243] schizo f0068950: PCI host bridge to bus 0000:00
[   28.925266] pci_bus 0000:00: root bus resource [io  0x7f601000000-0x7f601ffffff] (bus address [0x0000-0xffffff])
[   28.925293] pci_bus 0000:00: root bus resource [mem 0x7f700000000-0x7f7ffffffff] (bus address [0x00000000-0xffffffff])
[   28.925319] pci_bus 0000:00: root bus resource [mem 0x7f700000000-0x7f7ffffffff] (bus address [0x00000000-0xffffffff])
[   28.925345] pci_bus 0000:00: root bus resource [bus 00]
[   28.925799] pci 0000:00:02.1: can't claim BAR 2 [mem 0x7f700000000-0x7f70000ffff 64bit]: address conflict with 0000:00:02.0 [mem 0x7f700000000-0x7f70000ffff 64bit]
[   28.925923] /pci@1e,600000: TOMATILLO PCI Bus Module ver[4:0]
[   28.925941] /pci@1e,600000: PCI IO[7fe01000000] MEM[7ff00000000] MEM64[7ff00000000]
[   28.927327] PCI: Scanning PBM /pci@1e,600000
[   28.927490] schizo f0071294: PCI host bridge to bus 0001:00
[   28.927510] pci_bus 0001:00: root bus resource [io  0x7fe01000000-0x7fe01ffffff] (bus address [0x0000-0xffffff])
[   28.927536] pci_bus 0001:00: root bus resource [mem 0x7ff00000000-0x7ffffffffff] (bus address [0x00000000-0xffffffff])
[   28.927561] pci_bus 0001:00: root bus resource [mem 0x7ff00000000-0x7ffffffffff] (bus address [0x00000000-0xffffffff])
[   28.927586] pci_bus 0001:00: root bus resource [bus 00]
[   28.927819] pci 0001:00:06.0: quirk: [io  0x7fe01000800-0x7fe0100083f] claimed by ali7101 ACPI
[   28.927847] pci 0001:00:06.0: quirk: [io  0x7fe01000600-0x7fe0100061f] claimed by ali7101 SMB
[   28.928331] pci 0001:00:07.0: can't claim BAR 0 [io  0x7fe01000000-0x7fe0100ffff]: address conflict with 0001:00:06.0 [io  0x7fe01000600-0x7fe0100061f]
[   28.928365] pci 0001:00:07.0: can't claim BAR 1 [mem 0x7ff00000000-0x7ff000fffff]: address conflict with Video RAM area [??? 0x7ff000a0000-0x7ff000bffff flags 0x80000000]
[   28.928401] pci 0001:00:07.0: can't claim BAR 2 [mem 0x7ff00000000-0x7ff000fffff]: address conflict with Video RAM area [??? 0x7ff000a0000-0x7ff000bffff flags 0x80000000]
[   28.928600] /pci@1c,600000: TOMATILLO PCI Bus Module ver[4:0]
[   28.928641] /pci@1c,600000: PCI IO[7ce01000000] MEM[7cf00000000] MEM64[7cf00000000]
[   28.930036] PCI: Scanning PBM /pci@1c,600000
[   28.930210] schizo f00798e4: PCI host bridge to bus 0002:00
[   28.930232] pci_bus 0002:00: root bus resource [io  0x7ce01000000-0x7ce01ffffff] (bus address [0x0000-0xffffff])
[   28.930258] pci_bus 0002:00: root bus resource [mem 0x7cf00000000-0x7cfffffffff] (bus address [0x00000000-0xffffffff])
[   28.930283] pci_bus 0002:00: root bus resource [mem 0x7cf00000000-0x7cfffffffff] (bus address [0x00000000-0xffffffff])
[   28.930308] pci_bus 0002:00: root bus resource [bus 00]
[   28.930795] /pci@1d,700000: TOMATILLO PCI Bus Module ver[4:0]
[   28.930815] /pci@1d,700000: PCI IO[7c601000000] MEM[7c700000000] MEM64[7c700000000]
[   28.932160] PCI: Scanning PBM /pci@1d,700000
[   28.932322] schizo f0081e80: PCI host bridge to bus 0003:00
[   28.932342] pci_bus 0003:00: root bus resource [io  0x7c601000000-0x7c601ffffff] (bus address [0x0000-0xffffff])
[   28.932368] pci_bus 0003:00: root bus resource [mem 0x7c700000000-0x7c7ffffffff] (bus address [0x00000000-0xffffffff])
[   28.932393] pci_bus 0003:00: root bus resource [mem 0x7c700000000-0x7c7ffffffff] (bus address [0x00000000-0xffffffff])
[   28.932418] pci_bus 0003:00: root bus resource [bus 00]
[   28.932918] pci 0003:00:02.1: can't claim BAR 2 [mem 0x7c700000000-0x7c70000ffff 64bit]: address conflict with 0003:00:02.0 [mem 0x7c700000000-0x7c70000ffff 64bit]
[   28.935124] HugeTLB registered 8 MB page size, pre-allocated 0 pages
[   28.936008] vgaarb: loaded
[   28.936769] /pci@1e,600000/isa@7/rtc@0,70: RTC regs at 0x7fe01000070
[   28.937352] clocksource: Switched to clocksource stick
[   28.956565] VFS: Disk quotas dquot_6.6.0
[   28.956644] VFS: Dquot-cache hash table entries: 1024 (order 0, 8192 bytes)
[   28.962346] NET: Registered protocol family 2
[   28.962862] TCP established hash table entries: 16384 (order: 4, 131072 bytes)
[   28.963137] TCP bind hash table entries: 16384 (order: 4, 131072 bytes)
[   28.963403] TCP: Hash tables configured (established 16384 bind 16384)
[   28.963570] UDP hash table entries: 1024 (order: 2, 32768 bytes)
[   28.963650] UDP-Lite hash table entries: 1024 (order: 2, 32768 bytes)
[   28.963874] NET: Registered protocol family 1
[   28.963944] pci 0001:00:07.0: Activating ISA DMA hang workarounds
[   29.017558] Unpacking initramfs...
[   29.650731] Freeing initrd memory: 16464K (fff0000204000000 - fff0000205014000)
[   29.650976] power: Control reg at 7fe01000800
[   29.651341] chmc: UltraSPARC-IIIi memory controller at /memory-controller@0,0
[   29.651932] futex hash table entries: 256 (order: -1, 6144 bytes)
[   29.652000] audit: initializing netlink subsys (disabled)
[   29.652065] audit: type=2000 audit(0.923:1): initialized
[   29.652470] workingset: timestamp_bits=45 max_order=18 bucket_order=0
[   29.652537] zbud: loaded
[   29.653982] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[   29.654078] io scheduler noop registered
[   29.654092] io scheduler deadline registered
[   29.654126] io scheduler cfq registered (default)
[   29.655112] f00a71fc: ttyS0 at MMIO 0x7fe010003f8 (irq = 15, base_baud = 115387) is a 16550A
[   29.655140] Console: ttyS0 (SU)
[   42.225310] console [ttyS0] enabled
[   42.271324] f00a8d7c: ttyS1 at MMIO 0x7fe010002e8 (irq = 15, base_baud = 115387) is a 16550A
[   42.383107] mousedev: PS/2 mouse device common for all mice
[   42.457952] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[   42.541543] rtc_cmos rtc_cmos: no alarms, 114 bytes nvram
[   42.612698] ledtrig-cpu: registered to indicate activity on CPUs
[   42.691820] NET: Registered protocol family 10
[   42.750662] mip6: Mobile IPv6
[   42.789616] NET: Registered protocol family 17
[   42.847938] mpls_gso: MPLS GSO support
[   42.897527] registered taskstats version 1
[   42.951326] zswap: loaded using pool lzo/zbud
[   43.009033] rtc_cmos rtc_cmos: setting system clock to 2016-09-06 15:00:36 UTC (1473174036)
[   43.119474] This architecture does not have kernel memory protection.
Loading, please wait...
starting version[   43.250560] random: systemd-udevd: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
 231
[   43.387573] random: udevadm: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   43.514113] random: udevadm: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   43.634523] random: systemd-udevd: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   43.761541] random: udevadm: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   43.881732] random: systemd-udevd: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   44.009080] random: udevadm: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   44.131309] random: udevadm: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   44.251496] random: udevadm: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   44.371923] random: udevadm: uninitialized urandom read (16 bytes read, 1 bits of entropy available)
[   44.609361] pps_core: LinuxPPS API ver. 1 registered
[   44.674617] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   44.833858] PTP clock support registered
[   44.898073] SCSI subsystem initialized
[   44.950268] usbcore: registered new interface driver usbfs
[   45.027639] sym0: <1010-66> rev 0x1 at pci 0002:00:02.0 irq 24
[   45.113576] tg3.c:v3.137 (May 11, 2014)
[   45.248511] scsi host0: pata_ali
[   45.291818] usbcore: registered new interface driver hub
[   45.363765] sym0: No NVRAM, ID 7, Fast-80, LVD, parity checking
[   45.475367] tg3 0000:00:02.0: VPD access failed.  This is likely a firmware bug on this device.  Contact the card vendor for a firmware update
[   45.644312] scsi host2: pata_ali
[   45.687184] ata1: PATA max UDMA/100 cmd 0x7fe01000900 ctl 0x7fe01000918 bmdma 0x7fe01000920 irq 18
[   45.805059] ata2: PATA max UDMA/100 cmd 0x7fe01000910 ctl 0x7fe01000908 bmdma 0x7fe01000928 irq 18
[   45.923076] usbcore: registered new device driver usb
[   45.997623] sym0: SCSI BUS has been reset.
[   46.051386] scsi host1: sym-2.2.3
[   46.097324] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   46.183473] ata1.00: ATAPI: TSSTcorpCD/DVDW TS-L532U, SI02, max UDMA/33
[   46.270458] ata1.00: WARNING: ATAPI DMA disabled for reliability issues.  It can be enabled
[   46.380255] ata1.00: WARNING: via pata_ali.atapi_dma modparam or corresponding sysfs node.
[   46.490835] tg3 0000:00:02.0 eth0: Tigon3 [partno(none) rev 2100] (PCI:66MHz:64-bit) MAC address 00:03:ba:15:17:4e
[   46.627016] tg3 0000:00:02.0 eth0: attached PHY is 5704 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   46.755200] tg3 0000:00:02.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   46.858134] tg3 0000:00:02.0 eth0: dma_rwctrl[763f0000] dma_mask[32-bit]
[   46.947858] sym1: <1010-66> rev 0x1 at pci 0002:00:02.1 irq 25
[   47.026407] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   47.109843] sym1: No NVRAM, ID 7, Fast-80, LVD, parity checking
[   47.223080] ehci-pci: EHCI PCI platform driver
[   47.282817] ohci-pci: OHCI PCI platform driver
[   47.348003] sym1: SCSI BUS has been reset.
[   47.401830] scsi host3: sym-2.2.3
[   47.445352] ohci-pci 0001:00:0a.0: OHCI PCI host controller
[   47.518791] ohci-pci 0001:00:0a.0: new USB bus registered, assigned bus number 1
[   47.616297] ata1.00: configured for UDMA/33
[   47.673265] ohci-pci 0001:00:0a.0: irq 17, io mem 0x7ff01000000
[   47.751186] tg3 0000:00:02.1: BAR 2: can't reserve [mem size 0x00010000 64bit]
[   47.846153] tg3 0000:00:02.1: Cannot obtain PCI resources, aborting
[   47.932777] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001
[   48.022068] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   48.116988] usb usb1: Product: OHCI PCI host controller
[   48.185605] usb usb1: Manufacturer: Linux 4.7.0-1-sparc64 ohci_hcd
[   48.266811] usb usb1: SerialNumber: 0001:00:0a.0
[   48.327473] scsi: waiting for bus probes to complete ...
[   48.397326] tg3: probe of 0000:00:02.1 failed with error -16
[   48.473155] hub 1-0:1.0: USB hub found
[   48.522574] hub 1-0:1.0: 2 ports detected
[   48.637292] tg3 0003:00:02.0: VPD access failed.  This is likely a firmware bug on this device.  Contact the card vendor for a firmware update
[   48.807484] tg3 0003:00:02.0 eth1: Tigon3 [partno(none) rev 2100] (PCI:66MHz:64-bit) MAC address 00:03:ba:15:17:50
[   48.943635] tg3 0003:00:02.0 eth1: attached PHY is 5704 (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[0])
[   49.071816] tg3 0003:00:02.0 eth1: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[0] TSOcap[1]
[   49.174752] tg3 0003:00:02.0 eth1: dma_rwctrl[763f0000] dma_mask[32-bit]
[   49.262894] tg3 0003:00:02.1: BAR 2: can't reserve [mem size 0x00010000 64bit]
[   49.357861] tg3 0003:00:02.1: Cannot obtain PCI resources, aborting
[   49.440230] tg3: probe of 0003:00:02.1 failed with error -16
[   49.517343] scsi 1:0:0:0: Direct-Access     HITACHI  HUS15143BSUN146G PA04 PQ: 0 ANSI: 3
[   49.624952] tg3 0000:00:02.0 enp0s2f0: renamed from eth0
[   49.697762] tg3 0003:00:02.0 enP3p0s2f0: renamed from eth1
[   49.774125] scsi target1:0:0: tagged command queuing enabled, command queue depth 16.
[   49.881663] scsi target1:0:0: Beginning Domain Validation
[   49.965541] scsi target1:0:0: FAST-80 WIDE SCSI 160.0 MB/s DT (12.5 ns, offset 31)
[   50.078925] scsi target1:0:0: Ending Domain Validation
[   50.148330] scsi 1:0:1:0: Direct-Access     FUJITSU  MAX3147NCSUN146G 1503 PQ: 0 ANSI: 4
[   50.254792] scsi target1:0:1: tagged command queuing enabled, command queue depth 16.
[   50.357816] scsi target1:0:1: Beginning Domain Validation
[   50.434543] scsi target1:0:1: FAST-80 WIDE SCSI 160.0 MB/s DT (12.5 ns, offset 31)
[   50.661563] scsi target1:0:1: Ending Domain Validation
[   55.023515] scsi 0:0:0:0: CD-ROM            TSSTcorp CD/DVDW TS-L532U SI02 PQ: 0 ANSI: 5
[   55.308922] sd 1:0:0:0: [sda] 286739329 512-byte logical blocks: (147 GB/137 GiB)
[   55.408798] sd 1:0:1:0: [sdb] 286739329 512-byte logical blocks: (147 GB/137 GiB)
[   55.507286] sd 1:0:0:0: [sda] Write Protect is off
[   55.574626] sd 1:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
[   55.687964] sd 1:0:1:0: [sdb] Write Protect is off
[   55.753864] sd 1:0:1:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   55.874069] sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer cd/rw xa/form2 cdda tray
[   55.978205] cdrom: Uniform CD-ROM driver Revision: 3.20
[   56.059661]  sda: sda1 sda2 sda3
[   56.102150]  sdb: sdb1
[   56.148816] sd 1:0:0:0: [sda] Attached SCSI disk
[   56.210564] sd 1:0:1:0: [sdb] Attached SCSI disk
Begin: Loading essential drivers ... done.
Begin: Running /scripts/init-premoun[   56.597265] raid6: int64x1  gen()  1350 MB/s
t ... done.
Begin: Mounting root file system ... Begin: Running /scripts/local-[   56.725266] raid6: int64x1  xor()   547 MB/s
top ... done.
Begin: Running /scripts/local-premount ... [   56.865282] raid6: int64x2  gen()  1851 MB/s
[   56.989262] raid6: int64x2  xor()   813 MB/s
[   57.113274] raid6: int64x4  gen()  1597 MB/s
[   57.237252] raid6: int64x4  xor()   865 MB/s
[   57.361249] raid6: int64x8  gen()   791 MB/s
[   57.485276] raid6: int64x8  xor()   604 MB/s
[   57.541378] raid6: using algorithm int64x2 gen() 1851 MB/s
[   57.613438] raid6: .... xor() 813 MB/s, rmw enabled
[   57.677483] raid6: using intx1 recovery algorithm
[   57.743351] xor: automatically using best checksumming function:
[   57.861275]    VIS       :   208.000 MB/sec
[   57.920190] crc32c_sparc64: sparc64 crc32c opcode not available.
[   58.024173] Btrfs loaded, crc32c=crc32c-generic
[   58.083752] BTRFS: selftest: sectorsize: 8192  nodesize: 8192
[   58.159316] BTRFS: selftest: sectorsize: 8192  nodesize: 16384
[   58.235945] BTRFS: selftest: sectorsize: 8192  nodesize: 32768
[   58.312582] BTRFS: selftest: sectorsize: 8192  nodesize: 65536
Scanning for Btrfs filesystems
[   58.622285] PM: Starting manual resume from disk
done.
[   58.729193] crc32c_sparc64: sparc64 crc32c opcode not available.
[   58.819958] aes_sparc64: sparc64 aes opcodes not available.
Begin: Will now check root file system ... fsck from util-linux 2.28.1
[/sbin/fsck.ext4 (1) -- /dev/sda1] fsck.ext4 -a -C0 /dev/sda1 
/dev/sda1: recovering journal
/dev/sda1: clean, 91795/8716288 files, 2484130/34838960 blocks
[   59.202028] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
done.
done.
Begin: Running /scripts/local-bottom ... done.
Begin: Running /scripts/init-bottom ... done.
[   59.545590] random: nonblocking pool is initialized
[   60.073155] ip_tables: (C) 2000-2006 Netfilter Core Team
[   60.220358] systemd[1]: systemd 231 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
[   60.457290] systemd[1]: Detected architecture sparc64.

Welcome to Debian GNU/Linux stretch/sid!

[   60.593940] systemd[1]: Set hostname to <ravirin>.
[   61.208610] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[   61.349351] systemd[1]: Reached target Encrypted Volumes.
[  OK  ] Reached target Encrypted Volumes.
[   61.485429] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[   61.621736] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[  OK  ] Set up automount Arbitrary Executab...ats File System Automount Point.
[   61.849417] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[   61.993653] systemd[1]: Created slice System Slice.
[  OK  ] Created slice System Slice.
[   62.113638] systemd[1]: Created slice system-serial\x2dgetty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[   62.269397] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe.
[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
[   62.441613] systemd[1]: Created slice system-getty.slice.
[  OK  ] Created slice system-getty.slice.
[   62.577311] systemd[1]: Reached target Slices.
[  OK  ] Reached target Slices.
[   62.689414] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password Requests to Wall Directory Watch.
[   62.877316] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[   63.013359] systemd[1]: Listening on Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[   63.133412] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Dispatch Password Requests to Console Directory Watch.
[   63.325303] systemd[1]: Reached target Paths.
[  OK  ] Reached target Paths.
[   63.429355] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[   63.561407] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[   63.683010] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[   63.847710] systemd[1]: Starting Load Kernel Modules...
         Starting Load Kernel Modules...
[   63.967195] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[   64.119412] systemd[1]: Starting Create list of required static device nodes for the current kernel...
         Starting Create list of required st... nodes for the current kernel...
[   64.335129] systemd[1]: Mounting Debug File System...
         Mounting Debug File System...
[   64.461602] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[   64.599025] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[   64.705486] systemd[1]: Listening on fsck to fsckd communication Socket.
[  OK  ] Listening on fsck to fsckd communication Socket.
[   64.927215] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel[   65.049386] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
 File Systems...
[   65.166071] systemd[1]: Mounted POSIX Message Queue File System.
[  OK  ] Mounted POSIX Message Queue File System.
[   65.317387] systemd[1]: Mounted Debug File System.
[  OK  ] Mounted Debug File System.
[   65.437344] systemd[1]: Mounted Huge Pages File System.
[  OK  ] Mounted Huge Pages File System.
[   65.561648] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[  OK  ] Started Load Kernel Modules.
[  OK  ] Started Create list of required sta...ce nodes for the current kernel.
[  OK  ] Started Remount Root and Kernel File Systems.
         Starting udev Coldplug all Devices...
         Starting Load/Save Random Seed...
         Starting Create Static Device Nodes in /dev...
         Starting Apply Kernel Variables...
         Starting Flush Journal to Persistent Storage...
[  OK  ] Started Load/Save Random Seed.
[  OK  ] Started Create Static Device Nodes in /dev.
[  OK  ] Started Apply Kernel Variables.
[  OK  ] Started udev Coldplug all Devices.
[   66.505538] systemd-journald[208]: Received request to flush runtime journal from PID 1
[  OK  ] Reached target Local File Systems (Pre).
         Starting udev Kernel Device Manager...
[  OK  ] Started Flush Journal to Persistent Storage.
[  OK  ] Started udev Kernel Device Manager.
[  OK  ] Found device /dev/ttyS0.
[   67.093099] sd 1:0:0:0: Attached scsi generic sg0 type 0
[   67.276697] sd 1:0:1:0: Attached scsi generic sg1 type 0
[   67.347341] sr 0:0:0:0: Attached scsi generic sg2 type 5
[   67.487347] BTRFS: device fsid 53b9a98f-b7d2-43b6-9641-895a96b491ec devid 1 transid 1 /dev/sdb
[  OK  ] Found device NetXtreme BCM5704 Gigabit Ethernet.
[  OK  ] Found device MAX3147NCSUN146G 1.
[  OK  ] Found device HUS15143BSUN146G 2.
         Activating swap /dev/disk/by-uui[   67.881266] Adding 4008208k swap on /dev/sda2.  Priority:-1 extents:1 across:4008208k FS
d/9...0-74c4-4ef0-947a-304dc0272731...
         Mounting /srv...
[  OK  ] Activated swap /dev/disk/by-u[   68.141194] EXT4-fs (sdb1): recovery complete
uid/916bf820-74c[   68.214655] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: data=ordered
4-4ef0-947a-304dc0272731.
[  OK  ] Mounted /srv.
[  OK  ] Reached target Local File Systems.
         Starting Raise network interfaces...
         Starting Create Volatile Files and Directories...
[  OK  ] Started ifup for enp0s2f0.
[  OK  ] Reached targe[   68.688895] tg3 0000:00:02.0: firmware: failed to load tigon/tg3_tso.bin (-2)
t Swap.
[   68.794009] tg3 0000:00:02.0: Direct firmware load for tigon/tg3_tso.bin failed with error -2
[   68.915552] tg3 0000:00:02.0 enp0s2f0: TSO capability disabled
[  OK  ] Started Create Volatile Files and Directories.
[   70.306655] tg3 0000:00:02.0 enp0s2f0: No firmware running
[   70.434099] IPv6: ADDRCONF(NETDEV_UP): enp0s2f0: link is not ready
         Starting Network Time Synchronization...
         Starting Update UTMP about System Boot/Shutdown...
[  OK  ] Started Network Time Synchronization.
[  OK  ] Started Update UTMP about System Boot/Shutdown.
[  OK  ] Reached target System Time Synchronized.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting rng-tools.service...
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Started Regular background program processing daemon.
[  OK  ] Started Daily apt activities.
[  OK  ] Reached target Timers.
         Starting Login Service...
[  OK  ] Started Deferred execution scheduler.
         Starting System Logging Service...
         Starting LSB: daemon to balance interrupts for SMP systems...
[  OK  ] Started System Logging Service.
[FAILED] Failed to start rng-tools.service.
See 'systemctl status rng-tools.service' for details.
[   72.372037] tg3 0000:00:02.0 enp0s2f0: Link is up at 100 Mbps, half duplex
[   72.462434] tg3 0000:00:02.0 enp0s2f0: Flow control is off for TX and off for RX
[   72.559789] IPv6: ADDRCONF(NETDEV_CHANGE): enp0s2f0: link becomes ready
[  OK  ] Started Login Service.
[  OK  ] Started LSB: daemon to balance interrupts for SMP systems.
[  OK  ] Started Raise network interfaces.
[  OK  ] Reached target Network.
         Starting Permit User Sessions...
         Starting OpenBSD Secure Shell server...
[  OK  ] Reached target Network is Online.
         Starting LSB: Recover schroot sessions....
         Starting /etc/rc.local Compatibility...
         Starting LSB: exim Mail Transport Agent...
[  OK  ] Started OpenBSD Secure Shell server.
[  OK  ] Started Permit User Sessions.
[  OK  ] Started /etc/rc.local Compatibility.
[  OK  ] Started Serial Getty on ttyS0.
[  OK  ] Started Getty on tty1.
[  OK  ] Reached target Login Prompts.
[  OK  ] Started LSB: Recover schroot sessions..
         Starting LSB: Debian package autobuilder daemon...
[  OK  ] Started LSB: exim Mail Transport Agent.
[  OK  ] Started LSB: Debian package autobuilder daemon.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
         Starting Update UTMP about System Runlevel Changes...
[  OK  ] Started Update UTMP about System Runlevel Changes.

Debian GNU/Linux stretch/sid ravirin ttyS0

ravirin login: [   89.096150]               \|/ ____ \|/
[   89.096150]               "@'/ .. \`@"
[   89.096150]               /_| \__/ |_\
[   89.096150]                  \__U_/
[   89.289474] systemd(1): Kernel illegal instruction [#1]
[   89.358183] CPU: 0 PID: 1 Comm: systemd Not tainted 4.7.0-1-sparc64 #1 Debian 4.7.2-1
[   89.461112] task: fff000023e0ab7c0 ti: fff000023e0ec000 task.ti: fff000023e0ec000
[   89.559477] TSTATE: 0000004411001600 TPC: 000000000058e49c TNPC: 000000000058e4a0 Y: 00000000    Not tainted
[   89.688722] TPC: <__kmalloc_track_caller+0x13c/0x1e0>
[   89.755048] g0: fff000023e0ec000 g1: 0000000000400000 g2: 0000000000000000 g3: 0000000000000001
[   89.869429] g4: fff000023e0ab7c0 g5: 000000002a3338fb g6: fff000023e0ec000 g7: 0000000000636500
[   89.983802] o0: 0000000000000000 o1: 0000000003ffffff o2: 0000000000000000 o3: 0000000000000000
[   90.098177] o4: 0000000000000000 o5: 0000000000000000 sp: fff000023e0eef01 ret_pc: 000000000058e494
[   90.217128] RPC: <__kmalloc_track_caller+0x134/0x1e0>
[   90.283462] l0: fff000023e0040e0 l1: fff000023fe42a90 l2: 000c000004893aa0 l3: 0000000000addc00
[   90.397854] l4: 0000000000b45928 l5: 0000000000000000 l6: 0000000000000101 l7: 00000000026040c0
[   90.512229] i0: fff000023e0040e0 i1: 00000000024000c0 i2: 00000000005562dc i3: 00000000024000c0
[   90.626606] i4: 000000000000000b i5: 00000000024000c0 i6: fff000023e0eefb1 i7: 0000000000556268
[   90.740984] I7: <kstrdup+0x28/0x60>
[   90.786715] Call Trace:
[   90.818744]  [0000000000556268] kstrdup+0x28/0x60
[   90.880508]  [00000000005562dc] kstrdup_const+0x3c/0x60
[   90.949133]  [000000000061dbf0] __kernfs_new_node+0x10/0xc0
[   91.022332]  [000000000061ee04] kernfs_new_node+0x24/0x60
[   91.093246]  [000000000061f1bc] kernfs_create_dir_ns+0x1c/0x80
[   91.169881]  [00000000004d47a8] cgroup_mkdir+0x1c8/0x2c0
[   91.239646]  [000000000061ed5c] kernfs_iop_mkdir+0x5c/0xa0
[   91.311705]  [00000000005b1ed8] vfs_mkdir+0xd8/0x160
[   91.376895]  [00000000005b78dc] SyS_mkdirat+0xdc/0x160
[   91.444376]  [00000000005b7978] SyS_mkdir+0x18/0x40
[   91.508429]  [00000000004060b4] linux_sparc_syscall+0x34/0x44
[   91.583912] Disabling lock debugging due to kernel taint
[   91.653684] Caller[0000000000556268]: kstrdup+0x28/0x60
[   91.722309] Caller[00000000005562dc]: kstrdup_const+0x3c/0x60
[   91.797795] Caller[000000000061dbf0]: __kernfs_new_node+0x10/0xc0
[   91.877857] Caller[000000000061ee04]: kernfs_new_node+0x24/0x60
[   91.955632] Caller[000000000061f1bc]: kernfs_create_dir_ns+0x1c/0x80
[   92.039126] Caller[00000000004d47a8]: cgroup_mkdir+0x1c8/0x2c0
[   92.115757] Caller[000000000061ed5c]: kernfs_iop_mkdir+0x5c/0xa0
[   92.194677] Caller[00000000005b1ed8]: vfs_mkdir+0xd8/0x160
[   92.266735] Caller[00000000005b78dc]: SyS_mkdirat+0xdc/0x160
[   92.341076] Caller[00000000005b7978]: SyS_mkdir+0x18/0x40
[   92.411990] Caller[00000000004060b4]: linux_sparc_syscall+0x34/0x44
[   92.494338] Caller[fff00001001ef8cc]: 0xfff00001001ef8cc
[   92.564112] Instruction DUMP: a2100008  400e9903  01000000 <3fffffed> 01000000  106fffc3  01000000  f6042014  03002d23 
[   92.706030]               \|/ ____ \|/
[   92.706030]               "@'/ .. \`@"
[   92.706030]               /_| \__/ |_\
[   92.706030]                  \__U_/
[   92.899368] kworker/0:3(233): Kernel illegal instruction [#2]
[   92.974924] CPU: 0 PID: 233 Comm: kworker/0:3 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[   93.100754] Workqueue: events_freezable_power_ disk_events_workfn
[   93.180788] task: fff0000238b18060 ti: fff00002040f8000 task.ti: fff00002040f8000
[   93.279167] TSTATE: 0000004480001607 TPC: 000000000058ea00 TNPC: 000000000058ea04 Y: 00000000    Tainted: G      D        
[   93.424426] TPC: <__kmalloc+0x140/0x1e0>
[   93.475881] g0: 00000000100a7b68 g1: 0000000000400000 g2: 0000000000000000 g3: 0000000000000000
[   93.590270] g4: fff0000238b18060 g5: 000000002a3338fb g6: fff00002040f8000 g7: 0000000000000001
[   93.704642] o0: 0000000000000000 o1: 0000000003ffffff o2: fff0000238ecd328 o3: 0000000000000000
[   93.819017] o4: 0000000000000004 o5: fff0000238a74c00 sp: fff00002040fac11 ret_pc: 000000000058e9f8
[   93.937970] RPC: <__kmalloc+0x138/0x1e0>
[   93.989428] l0: fff000023e004320 l1: fff0000238ecd328 l2: 0000000000000001 l3: 0000000000a2ef80
[   94.103808] l4: 0000000000a2f820 l5: 0000000000000080 l6: 0000000000beee28 l7: 0000000000beee2c
[   94.218186] i0: fff000023e004320 i1: 0000000002400000 i2: 0000000000697578 i3: 0000000002400000
[   94.332561] i4: 0000000000000098 i5: 0000000002400000 i6: fff00002040facc1 i7: 0000000000697578
[   94.446941] I7: <bio_alloc_bioset+0x1d8/0x260>
[   94.505256] Call Trace:
[   94.537283]  [0000000000697578] bio_alloc_bioset+0x1d8/0x260
[   94.611633]  [000000000069857c] bio_copy_kern+0x3c/0x1a0
[   94.681403]  [00000000006a6084] blk_rq_map_kern+0xa4/0x140
[   94.753498]  [000000001008e49c] scsi_execute+0x5c/0x140 [scsi_mod]
[   94.834774]  [000000001008e640] scsi_execute_req_flags+0x60/0xe0 [scsi_mod]
[   94.926272]  [00000000102947b4] sr_check_events+0x74/0x320 [sr_mod]
[   95.008623]  [0000000010280420] cdrom_check_events+0x20/0x60 [cdrom]
[   95.092110]  [0000000010294cac] sr_block_check_events+0x2c/0x40 [sr_mod]
[   95.180179]  [00000000006b084c] disk_check_events+0x2c/0x120
[   95.254521]  [00000000006b0950] disk_events_workfn+0x10/0x20
[   95.328867]  [0000000000479118] process_one_work+0x138/0x3e0
[   95.403208]  [00000000004794ec] worker_thread+0x12c/0x500
[   95.474121]  [000000000047f1ac] kthread+0xac/0xe0
[   95.535884]  [0000000000405f04] ret_from_fork+0x1c/0x2c
[   95.604507]  [0000000000000000]           (null)
[   95.665127] Caller[0000000000697578]: bio_alloc_bioset+0x1d8/0x260
[   95.746334] Caller[000000000069857c]: bio_copy_kern+0x3c/0x1a0
[   95.822967] Caller[00000000006a6084]: blk_rq_map_kern+0xa4/0x140
[   95.901892] Caller[000000001008e49c]: scsi_execute+0x5c/0x140 [scsi_mod]
[   95.989959] Caller[000000001008e640]: scsi_execute_req_flags+0x60/0xe0 [scsi_mod]
[   96.088325] Caller[00000000102947b4]: sr_check_events+0x74/0x320 [sr_mod]
[   96.177530] Caller[0000000010280420]: cdrom_check_events+0x20/0x60 [cdrom]
[   96.267885] Caller[0000000010294cac]: sr_block_check_events+0x2c/0x40 [sr_mod]
[   96.362822] Caller[00000000006b084c]: disk_check_events+0x2c/0x120
[   96.444021] Caller[00000000006b0950]: disk_events_workfn+0x10/0x20
[   96.525227] Caller[0000000000479118]: process_one_work+0x138/0x3e0
[   96.606435] Caller[00000000004794ec]: worker_thread+0x12c/0x500
[   96.684209] Caller[000000000047f1ac]: kthread+0xac/0xe0
[   96.752834] Caller[0000000000405f04]: ret_from_fork+0x1c/0x2c
[   96.828320] Caller[0000000000000000]:           (null)
[   96.895800] Instruction DUMP: a2100008  400e97aa  01000000 <3fffffed> 01000000  106fffc3  01000000  f6042014  03002d23 
[   97.041952]               \|/ ____ \|/
[   97.041952]               "@'/ .. \`@"
[   97.041952]               /_| \__/ |_\
[   97.041952]                  \__U_/
[   97.235365] jbd2/sda1-8(176): Kernel illegal instruction [#3]
[   97.311156] CPU: 0 PID: 176 Comm: jbd2/sda1-8 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[   97.437034] task: fff000023e5f37a0 ti: fff0000238d38000 task.ti: fff0000238d38000
[   97.535701] TSTATE: 0000004480001600 TPC: 000000000058ea00 TNPC: 000000000058ea04 Y: 00000000    Tainted: G      D        
[   97.681074] TPC: <__kmalloc+0x140/0x1e0>
[   97.732807] g0: 7874345f6d6f756e g1: 0000000000400000 g2: 0000000000000000 g3: 0000000000000000
[   97.847223] g4: fff000023e5f37a0 g5: 000000ff00000000 g6: fff0000238d38000 g7: 0000000000000000
[   97.961752] o0: 0000000000000000 o1: 0000000003ffffff o2: fff000023e0aa800 o3: fff0000238f2b898
[   98.076160] o4: 0000000000000d59 o5: fff000023de87aa8 sp: fff0000238d3a8d1 ret_pc: 000000000058e9f8
[   98.195112] RPC: <__kmalloc+0x138/0x1e0>
[   98.246570] l0: fff000023e004020 l1: 00000000ffff1dbf l2: 0000000000000012 l3: 0000000000000012
[   98.360955] l4: fff0000238942208 l5: 0000000000b49400 l6: 0000000000c0ac00 l7: fff000023dc628d8
[   98.475328] i0: fff000023e004020 i1: 0000000002408040 i2: 00000000104d130c i3: 0000000002408040
[   98.589703] i4: 0000000000000060 i5: 0000000002408040 i6: fff0000238d3a981 i7: 00000000104d130c
[   98.704175] I7: <ext4_find_extent+0x3ec/0x460 [ext4]>
[   98.770513] Call Trace:
[   98.802556]  [00000000104d130c] ext4_find_extent+0x3ec/0x460 [ext4]
[   98.884909]  [00000000104d6814] ext4_ext_map_blocks+0x34/0x2500 [ext4]
[   98.970683]  [00000000104a0554] ext4_map_blocks+0x454/0x6c0 [ext4]
[   99.051888]  [00000000104a0810] _ext4_get_block+0x50/0x120 [ext4]
[   99.131950]  [00000000104a08fc] ext4_get_block+0x1c/0x40 [ext4]
[   99.209720]  [00000000005dbc74] generic_block_bmap+0x34/0x60
[   99.284070]  [000000001049d5a4] ext4_bmap+0xa4/0x100 [ext4]
[   99.357260]  [00000000005c0b40] bmap+0x20/0x40
[   99.415610]  [0000000010465058] jbd2_journal_bmap+0x18/0x80 [jbd2]
[   99.496901]  [0000000010465104] jbd2_journal_next_log_block+0x44/0x80 [jbd2]
[   99.589546]  [00000000104652d4] jbd2_journal_get_descriptor_buffer+0x14/0xe0 [jbd2]
[   99.690201]  [000000001045dc08] jbd2_journal_commit_transaction+0xa68/0x1600 [jbd2]
[   99.790853]  [00000000104638b8] kjournald2+0x98/0x220 [jbd2]
[   99.865187]  [000000000047f1ac] kthread+0xac/0xe0
[   99.926951]  [0000000000405f04] ret_from_fork+0x1c/0x2c
[   99.995570]  [0000000000000000]           (null)
[  100.056211] Caller[00000000104d130c]: ext4_find_extent+0x3ec/0x460 [ext4]
[  100.145422] Caller[00000000104d6814]: ext4_ext_map_blocks+0x34/0x2500 [ext4]
[  100.238062] Caller[00000000104a0554]: ext4_map_blocks+0x454/0x6c0 [ext4]
[  100.326131] Caller[00000000104a0810]: _ext4_get_block+0x50/0x120 [ext4]
[  100.413055] Caller[00000000104a08fc]: ext4_get_block+0x1c/0x40 [ext4]
[  100.497683] Caller[00000000005dbc74]: generic_block_bmap+0x34/0x60
[  100.578903] Caller[000000001049d5a4]: ext4_bmap+0xa4/0x100 [ext4]
[  100.658950] Caller[00000000005c0b40]: bmap+0x20/0x40
[  100.724148] Caller[0000000010465058]: jbd2_journal_bmap+0x18/0x80 [jbd2]
[  100.812216] Caller[0000000010465104]: jbd2_journal_next_log_block+0x44/0x80 [jbd2]
[  100.911732] Caller[00000000104652d4]: jbd2_journal_get_descriptor_buffer+0x14/0xe0 [jbd2]
[  101.019243] Caller[000000001045dc08]: jbd2_journal_commit_transaction+0xa68/0x1600 [jbd2]
[  101.126755] Caller[00000000104638b8]: kjournald2+0x98/0x220 [jbd2]
[  101.207948] Caller[000000000047f1ac]: kthread+0xac/0xe0
[  101.276574] Caller[0000000000405f04]: ret_from_fork+0x1c/0x2c
[  101.352059] Caller[0000000000000000]:           (null)
[  101.419540] Instruction DUMP: a2100008  400e97aa  01000000 <3fffffed> 01000000  106fffc3  01000000  f6042014  03002d23 
[  101.575098]               \|/ ____ \|/
[  101.575098]               "@'/ .. \`@"
[  101.575098]               /_| \__/ |_\
[  101.575098]                  \__U_/
[  101.768456] systemd(1): Kernel illegal instruction [#4]
[  101.837153] CPU: 0 PID: 1 Comm: systemd Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  101.956182] task: fff000023e0ab7c0 ti: fff000023e0ec000 task.ti: fff000023e0ec000
[  102.054550] TSTATE: 0000004411001607 TPC: 000000000058ea00 TNPC: 000000000058ea04 Y: 00000013    Tainted: G      D        
[  102.199802] TPC: <__kmalloc+0x140/0x1e0>
[  102.251256] g0: fff000023dfd5980 g1: 0000000000400000 g2: 0000000000000000 g3: 000000000800ad84
[  102.365640] g4: fff000023e0ab7c0 g5: 0000000000a103ac g6: fff000023e0ec000 g7: 0000000000000000
[  102.480016] o0: 0000000000000000 o1: 0000000003ffffff o2: fff000023a80fb18 o3: fff000023a80fac0
[  102.594399] o4: fff0000238ddc320 o5: fff000023e752d00 sp: fff000023e0ee321 ret_pc: 000000000058e9f8
[  102.713343] RPC: <__kmalloc+0x138/0x1e0>
[  102.764799] l0: fff000023e0041a0 l1: fff0000100000000 l2: 0000010000036bf0 l3: 0000000000000000
[  102.879184] l4: 000007feffe9cb08 l5: 0000000000000000 l6: 0000000000000000 l7: fff0000100327e90
[  102.993590] i0: fff000023e0041a0 i1: 00000000024000c0 i2: 00000000005eb5d8 i3: 00000000024000c0
[  103.108039] i4: 0000000000000030 i5: 00000000024000c0 i6: fff000023e0ee3d1 i7: 00000000005eb5d8
[  103.222422] I7: <inotify_handle_event+0x78/0x1a0>
[  103.284166] Call Trace:
[  103.316192]  [00000000005eb5d8] inotify_handle_event+0x78/0x1a0
[  103.393970]  [00000000005ec10c] inotify_ignored_and_remove_idr+0x2c/0x60
[  103.482039]  [00000000005eb730] inotify_freeing_mark+0x10/0x20
[  103.558669]  [00000000005e9f54] __fsnotify_free_mark+0x34/0x80
[  103.635302]  [00000000005ea8b4] fsnotify_detach_group_marks+0x34/0x80
[  103.719937]  [00000000005e9b2c] fsnotify_destroy_group+0xc/0x60
[  103.797712]  [00000000005eb84c] inotify_release+0x2c/0x80
[  103.868630]  [00000000005a88f4] __fput+0x94/0x200
[  103.930388]  [00000000005a8aec] ____fput+0xc/0x20
[  103.992155]  [000000000047ce54] task_work_run+0x74/0xa0
[  104.060779]  [0000000000464790] do_exit+0x2b0/0xa80
[  104.124829]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  104.195740]  [000000000042ac84] do_illegal_instruction+0x184/0x1a0
[  104.276947]  [0000000000420210] tl0_ill+0x10/0x20
[  104.338704]  [000000000058e49c] __kmalloc_track_caller+0x13c/0x1e0
[  104.419917]  [0000000000556268] kstrdup+0x28/0x60
[  104.481676] Caller[00000000005eb5d8]: inotify_handle_event+0x78/0x1a0
[  104.566314] Caller[00000000005ec10c]: inotify_ignored_and_remove_idr+0x2c/0x60
[  104.661252] Caller[00000000005eb730]: inotify_freeing_mark+0x10/0x20
[  104.744740] Caller[00000000005e9f54]: __fsnotify_free_mark+0x34/0x80
[  104.828233] Caller[00000000005ea8b4]: fsnotify_detach_group_marks+0x34/0x80
[  104.919738] Caller[00000000005e9b2c]: fsnotify_destroy_group+0xc/0x60
[  105.004374] Caller[00000000005eb84c]: inotify_release+0x2c/0x80
[  105.082144] Caller[00000000005a88f4]: __fput+0x94/0x200
[  105.150770] Caller[00000000005a8aec]: ____fput+0xc/0x20
[  105.219394] Caller[000000000047ce54]: task_work_run+0x74/0xa0
[  105.294883] Caller[0000000000464790]: do_exit+0x2b0/0xa80
[  105.365795] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  105.443568] Caller[000000000042ac84]: do_illegal_instruction+0x184/0x1a0
[  105.531637] Caller[0000000000420210]: tl0_ill+0x10/0x20
[  105.600262] Caller[000000000058e494]: __kmalloc_track_caller+0x134/0x1e0
[  105.688334] Caller[0000000000556268]: kstrdup+0x28/0x60
[  105.756956] Caller[00000000005562dc]: kstrdup_const+0x3c/0x60
[  105.832446] Caller[000000000061dbf0]: __kernfs_new_node+0x10/0xc0
[  105.912508] Caller[000000000061ee04]: kernfs_new_node+0x24/0x60
[  105.990282] Caller[000000000061f1bc]: kernfs_create_dir_ns+0x1c/0x80
[  106.073777] Caller[00000000004d47a8]: cgroup_mkdir+0x1c8/0x2c0
[  106.150409] Caller[000000000061ed5c]: kernfs_iop_mkdir+0x5c/0xa0
[  106.229329] Caller[00000000005b1ed8]: vfs_mkdir+0xd8/0x160
[  106.301382] Caller[00000000005b78dc]: SyS_mkdirat+0xdc/0x160
[  106.375726] Caller[00000000005b7978]: SyS_mkdir+0x18/0x40
[  106.446641] Caller[00000000004060b4]: linux_sparc_syscall+0x34/0x44
[  106.528989] Caller[fff00001001ef8cc]: 0xfff00001001ef8cc
[  106.598755] Instruction DUMP: a2100008  400e97aa  01000000 <3fffffed> 01000000  106fffc3  01000000  f6042014  03002d23 
[  106.740572] Fixing recursive fault but reboot is needed!
[  106.813161]               \|/ ____ \|/
[  106.813161]               "@'/ .. \`@"
[  106.813161]               /_| \__/ |_\
[  106.813161]                  \__U_/
[  107.006485] kworker/u2:1(36): Kernel illegal instruction [#5]
[  107.082065] CPU: 0 PID: 36 Comm: kworker/u2:1 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  107.207981] Workqueue: writeback wb_workfn (flush-8:0)
[  107.275432] task: fff0000238912060 ti: fff000023e56c000 task.ti: fff000023e56c000
[  107.373810] TSTATE: 0000004480001607 TPC: 000000000058ea00 TNPC: 000000000058ea04 Y: 00000000    Tainted: G      D        
[  107.519070] TPC: <__kmalloc+0x140/0x1e0>
[  107.570535] g0: 0000000000000010 g1: 0000000000400000 g2: 0000000000000000 g3: 0000000000000001
[  107.684913] g4: fff0000238912060 g5: 000000000089f720 g6: fff000023e56c000 g7: 0000000000000000
[  107.799288] o0: 0000000000000000 o1: 0000000003ffffff o2: fff000023e56fbf0 o3: fff0000238fb0800
[  107.913661] o4: fff00002389421f8 o5: fff000023df7e950 sp: fff000023e56e981 ret_pc: 000000000058e9f8
[  108.032613] RPC: <__kmalloc+0x138/0x1e0>
[  108.084071] l0: fff000023e004020 l1: 0000000000000000 l2: 0000000000000040 l3: 0000000000a154d0
[  108.198453] l4: 0000000000000002 l5: 0000000000000001 l6: 0000000000beee28 l7: 0000000000beee2c
[  108.312830] i0: fff000023e004020 i1: 0000000002408040 i2: 00000000104d130c i3: 0000000002408040
[  108.427204] i4: 0000000000000060 i5: 0000000002408040 i6: fff000023e56ea31 i7: 00000000104d130c
[  108.541659] I7: <ext4_find_extent+0x3ec/0x460 [ext4]>
[  108.608014] Call Trace:
[  108.640057]  [00000000104d130c] ext4_find_extent+0x3ec/0x460 [ext4]
[  108.722406]  [00000000104d6814] ext4_ext_map_blocks+0x34/0x2500 [ext4]
[  108.808185]  [00000000104a0264] ext4_map_blocks+0x164/0x6c0 [ext4]
[  108.889396]  [00000000104a4c0c] ext4_writepages+0x52c/0xbe0 [ext4]
[  108.970591]  [0000000000545acc] do_writepages+0x2c/0x60
[  109.039209]  [00000000005d4bac] __writeback_single_inode+0x2c/0x380
[  109.121560]  [00000000005d5390] writeback_sb_inodes+0x1b0/0x400
[  109.199333]  [00000000005d5654] __writeback_inodes_wb+0x74/0xc0
[  109.277108]  [00000000005d58d4] wb_writeback+0x174/0x2a0
[  109.346876]  [00000000005d61d8] wb_workfn+0x2d8/0x400
[  109.413216]  [0000000000479118] process_one_work+0x138/0x3e0
[  109.487559]  [00000000004794ec] worker_thread+0x12c/0x500
[  109.558470]  [000000000047f1ac] kthread+0xac/0xe0
[  109.620235]  [0000000000405f04] ret_from_fork+0x1c/0x2c
[  109.688858]  [0000000000000000]           (null)
[  109.749495] Caller[00000000104d130c]: ext4_find_extent+0x3ec/0x460 [ext4]
[  109.838706] Caller[00000000104d6814]: ext4_ext_map_blocks+0x34/0x2500 [ext4]
[  109.931349] Caller[00000000104a0264]: ext4_map_blocks+0x164/0x6c0 [ext4]
[  110.019416] Caller[00000000104a4c0c]: ext4_writepages+0x52c/0xbe0 [ext4]
[  110.107473] Caller[0000000000545acc]: do_writepages+0x2c/0x60
[  110.182961] Caller[00000000005d4bac]: __writeback_single_inode+0x2c/0x380
[  110.272173] Caller[00000000005d5390]: writeback_sb_inodes+0x1b0/0x400
[  110.356810] Caller[00000000005d5654]: __writeback_inodes_wb+0x74/0xc0
[  110.441447] Caller[00000000005d58d4]: wb_writeback+0x174/0x2a0
[  110.518077] Caller[00000000005d61d8]: wb_workfn+0x2d8/0x400
[  110.591276] Caller[0000000000479118]: process_one_work+0x138/0x3e0
[  110.672483] Caller[00000000004794ec]: worker_thread+0x12c/0x500
[  110.750259] Caller[000000000047f1ac]: kthread+0xac/0xe0
[  110.818885] Caller[0000000000405f04]: ret_from_fork+0x1c/0x2c
[  110.894369] Caller[0000000000000000]:           (null)
[  110.961849] Instruction DUMP: a2100008  400e97aa  01000000 <3fffffed> 01000000  106fffc3  01000000  f6042014  03002d23 
[  111.103818]               \|/ ____ \|/
[  111.103818]               "@'/ .. \`@"
[  111.103818]               /_| \__/ |_\
[  111.103818]                  \__U_/
[  111.297212] systemd-timesyn(294): Kernel illegal instruction [#6]
[  111.377351] CPU: 0 PID: 294 Comm: systemd-timesyn Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  111.507744] task: fff000023c12e800 ti: fff000023ad30000 task.ti: fff000023ad30000
[  111.606103] TSTATE: 0000004411001600 TPC: 000000000058e49c TNPC: 000000000058e4a0 Y: 00000000    Tainted: G      D        
[  111.751363] TPC: <__kmalloc_track_caller+0x13c/0x1e0>
[  111.817689] g0: 000000000000005a g1: 0000000000400000 g2: 0000000000000000 g3: 00000000c0000000
[  111.932075] g4: fff000023c12e800 g5: 000000000063e9a0 g6: fff000023ad30000 g7: 000000000000001f
[  112.046448] o0: 0000000000000000 o1: 0000000003ffffff o2: 000000000086c200 o3: fff000023ad33dc8
[  112.160821] o4: 0000000000000038 o5: 0000000000000008 sp: fff000023ad32ba1 ret_pc: 000000000058e494
[  112.279774] RPC: <__kmalloc_track_caller+0x134/0x1e0>
[  112.346101] l0: fff000023e0044a0 l1: 0000000000000000 l2: fff000023e5599d0 l3: 00000000c0a80165
[  112.460487] l4: 000000000000007b l5: 0000000000000000 l6: 0000000000000000 l7: fff000023ad33b28
[  112.574861] i0: fff000023e0044a0 i1: 00000000024106c0 i2: 000000000080fc7c i3: 00000000024106c0
[  112.689235] i4: 00000000000001c0 i5: 00000000024106c0 i6: fff000023ad32c51 i7: 000000000080fbc0
[  112.803615] I7: <__kmalloc_reserve.isra.5+0x20/0x80>
[  112.868797] Call Trace:
[  112.900822]  [000000000080fbc0] __kmalloc_reserve.isra.5+0x20/0x80
[  112.982029]  [000000000080fc7c] __alloc_skb+0x5c/0x180
[  113.049509]  [000000000080fde4] alloc_skb_with_frags+0x44/0x1e0
[  113.127285]  [000000000080a76c] sock_alloc_send_pskb+0x1ec/0x220
[  113.206203]  [000000000080a7c0] sock_alloc_send_skb+0x20/0x40
[  113.281693]  [000000000086cb80] __ip_append_data.isra.3+0x8c0/0xac0
[  113.364040]  [000000000086e75c] ip_make_skb+0x7c/0xe0
[  113.430385]  [000000000089ced8] udp_sendmsg+0x258/0x880
[  113.499007]  [00000000008a82bc] inet_sendmsg+0x3c/0x80
[  113.566490]  [00000000008050dc] sock_sendmsg+0x3c/0x80
[  113.633967]  [00000000008065e4] SyS_sendto+0xa4/0x100
[  113.700304]  [00000000004060b4] linux_sparc_syscall+0x34/0x44
[  113.775791] Caller[000000000080fbc0]: __kmalloc_reserve.isra.5+0x20/0x80
[  113.863860] Caller[000000000080fc7c]: __alloc_skb+0x5c/0x180
[  113.938204] Caller[000000000080fde4]: alloc_skb_with_frags+0x44/0x1e0
[  114.022843] Caller[000000000080a76c]: sock_alloc_send_pskb+0x1ec/0x220
[  114.108622] Caller[000000000080a7c0]: sock_alloc_send_skb+0x20/0x40
[  114.190975] Caller[000000000086cb80]: __ip_append_data.isra.3+0x8c0/0xac0
[  114.280185] Caller[000000000086e75c]: ip_make_skb+0x7c/0xe0
[  114.353386] Caller[000000000089ced8]: udp_sendmsg+0x258/0x880
[  114.428872] Caller[00000000008a82bc]: inet_sendmsg+0x3c/0x80
[  114.503216] Caller[00000000008050dc]: sock_sendmsg+0x3c/0x80
[  114.577560] Caller[00000000008065e4]: SyS_sendto+0xa4/0x100
[  114.650761] Caller[00000000004060b4]: linux_sparc_syscall+0x34/0x44
[  114.733110] Caller[fff000010063e9cc]: 0xfff000010063e9cc
[  114.802876] Instruction DUMP: a2100008  400e9903  01000000 <3fffffed> 01000000  106fffc3  01000000  f6042014  03002d23 
[  114.945676]               \|/ ____ \|/
[  114.945676]               "@'/ .. \`@"
[  114.945676]               /_| \__/ |_\
[  114.945676]                  \__U_/
[  115.139098] schroot(857): Kernel illegal instruction [#7]
[  115.210127] CPU: 0 PID: 857 Comm: schroot Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  115.331409] task: fff0000238913020 ti: fff00002041e8000 task.ti: fff00002041e8000
[  115.429765] TSTATE: 0000004411001601 TPC: 000000000058e49c TNPC: 000000000058e4a0 Y: 00000002    Tainted: G      D        
[  115.575027] TPC: <__kmalloc_track_caller+0x13c/0x1e0>
[  115.641354] g0: 0000000000000001 g1: 0000000000400000 g2: 0000000000000000 g3: 00000000c0000000
[  115.755733] g4: fff0000238913020 g5: 0000000000000000 g6: fff00002041e8000 g7: 0000000000000003
[  115.870110] o0: 0000000000000000 o1: 0000000003ffffff o2: fff000023df06fe0 o3: 0000000000004000
[  115.984485] o4: 0000000000000000 o5: 0000000000000000 sp: fff00002041eaed1 ret_pc: 000000000058e494
[  116.103435] RPC: <__kmalloc_track_caller+0x134/0x1e0>
[  116.169765] l0: fff000023e0044a0 l1: fff0000100fdb027 l2: 000000007fffffff l3: fff0000100f3cc30
[  116.284145] l4: fff0000100f3ca40 l5: 0000000000000009 l6: 0000000000000002 l7: fff00001010f2000
[  116.398521] i0: fff000023e0044a0 i1: 00000000024106c0 i2: 000000000080fc7c i3: 00000000024106c0
[  116.512897] i4: 00000000000001c0 i5: 00000000024106c0 i6: fff00002041eaf81 i7: 000000000080fbc0
[  116.627275] I7: <__kmalloc_reserve.isra.5+0x20/0x80>
[  116.692456] Call Trace:
[  116.724482]  [000000000080fbc0] __kmalloc_reserve.isra.5+0x20/0x80
[  116.805691]  [000000000080fc7c] __alloc_skb+0x5c/0x180
[  116.873175]  [000000000080fde4] alloc_skb_with_frags+0x44/0x1e0
[  116.950947]  [000000000080a76c] sock_alloc_send_pskb+0x1ec/0x220
[  117.029873]  [00000000008d96d0] unix_dgram_sendmsg+0x190/0x580
[  117.106499]  [00000000008050dc] sock_sendmsg+0x3c/0x80
[  117.173978]  [00000000008065e4] SyS_sendto+0xa4/0x100
[  117.240317]  [0000000000807288] SyS_socketcall+0x1e8/0x320
[  117.312373]  [00000000004060b4] linux_sparc_syscall+0x34/0x44
[  117.387859] Caller[000000000080fbc0]: __kmalloc_reserve.isra.5+0x20/0x80
[  117.475927] Caller[000000000080fc7c]: __alloc_skb+0x5c/0x180
[  117.550271] Caller[000000000080fde4]: alloc_skb_with_frags+0x44/0x1e0
[  117.634912] Caller[000000000080a76c]: sock_alloc_send_pskb+0x1ec/0x220
[  117.720693] Caller[00000000008d96d0]: unix_dgram_sendmsg+0x190/0x580
[  117.804185] Caller[00000000008050dc]: sock_sendmsg+0x3c/0x80
[  117.878527] Caller[00000000008065e4]: SyS_sendto+0xa4/0x100
[  117.951729] Caller[0000000000807288]: SyS_socketcall+0x1e8/0x320
[  118.030647] Caller[00000000004060b4]: linux_sparc_syscall+0x34/0x44
[  118.112996] Caller[fff0000100f7d210]: 0xfff0000100f7d210
[  118.182761] Instruction DUMP: a2100008  400e9903  01000000 <3fffffed> 01000000  106fffc3  01000000  f6042014  03002d23 
[  118.340645] Unable to handle kernel paging request at virtual address ffffffffffffe000
[  118.444793] tsk->{mm,active_mm}->context = 00000000000000b4
[  118.517981] tsk->{mm,active_mm}->pgd = fff000023a8b0000
[  118.586606]               \|/ ____ \|/
[  118.586606]               "@'/ .. \`@"
[  118.586606]               /_| \__/ |_\
[  118.586606]                  \__U_/
[  118.779924] kworker/0:3(233): Oops [#8]
[  118.830227] CPU: 0 PID: 233 Comm: kworker/0:3 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  118.956055] task: fff0000238b18060 ti: fff00002040f8000 task.ti: fff00002040f8000
[  119.054407] TSTATE: 0000000011e01606 TPC: 000000000047f634 TNPC: 000000000047a174 Y: 06df5244    Tainted: G      D        
[  119.199669] TPC: <kthread_data+0x14/0x20>
[  119.252267] g0: 000000000000000e g1: 0000000000000000 g2: 000000000041b800 g3: ffffffffffd23940
[  119.366653] g4: fff0000238b18060 g5: 0000000000169944 g6: fff00002040f8000 g7: ffffffffffd23940
[  119.481026] o0: fff0000238b18060 o1: 0000000000000000 o2: 0000000000000001 o3: 0000000000000401
[  119.595403] o4: 0000000000000001 o5: 0000000000ac6b78 sp: fff00002040fa5c1 ret_pc: 000000000047a16c
[  119.714355] RPC: <wq_worker_sleeping+0xc/0xc0>
[  119.772675] l0: fff000023d802920 l1: 000000000000005a l2: 0000000000000077 l3: 000000000000007b
[  119.887059] l4: 000007feffe9b4eb l5: 00000100000383a0 l6: 0000000000000000 l7: fff0000100327e90
[  120.001433] i0: fff0000238b18060 i1: fff0000238b18060 i2: 0000000000000001 i3: fff0000238b5b6f0
[  120.115808] i4: 000000000046015c i5: 000000000000000e i6: fff00002040fa671 i7: 0000000000934584
[  120.230184] I7: <switch_to_pc+0x238/0x3d4>
[  120.283931] Call Trace:
[  120.315956]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  120.385726]  [0000000000934744] schedule+0x24/0xa0
[  120.448637]  [0000000000464b00] do_exit+0x620/0xa80
[  120.512684]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  120.583597]  [000000000042ac84] do_illegal_instruction+0x184/0x1a0
[  120.664804]  [0000000000420210] tl0_ill+0x10/0x20
[  120.726564]  [000000000058ea00] __kmalloc+0x140/0x1e0
[  120.792907]  [0000000000697578] bio_alloc_bioset+0x1d8/0x260
[  120.867245]  [000000000069857c] bio_copy_kern+0x3c/0x1a0
[  120.937019]  [00000000006a6084] blk_rq_map_kern+0xa4/0x140
[  121.009107]  [000000001008e49c] scsi_execute+0x5c/0x140 [scsi_mod]
[  121.090389]  [000000001008e640] scsi_execute_req_flags+0x60/0xe0 [scsi_mod]
[  121.181887]  [00000000102947b4] sr_check_events+0x74/0x320 [sr_mod]
[  121.264237]  [0000000010280420] cdrom_check_events+0x20/0x60 [cdrom]
[  121.347726]  [0000000010294cac] sr_block_check_events+0x2c/0x40 [sr_mod]
[  121.435799]  [00000000006b084c] disk_check_events+0x2c/0x120
[  121.510136] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  121.586768] Caller[0000000000934744]: schedule+0x24/0xa0
[  121.656537] Caller[0000000000464b00]: do_exit+0x620/0xa80
[  121.727450] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  121.805224] Caller[000000000042ac84]: do_illegal_instruction+0x184/0x1a0
[  121.893293] Caller[0000000000420210]: tl0_ill+0x10/0x20
[  121.961918] Caller[000000000058e9f8]: __kmalloc+0x138/0x1e0
[  122.035120] Caller[0000000000697578]: bio_alloc_bioset+0x1d8/0x260
[  122.116325] Caller[000000000069857c]: bio_copy_kern+0x3c/0x1a0
[  122.192957] Caller[00000000006a6084]: blk_rq_map_kern+0xa4/0x140
[  122.271884] Caller[000000001008e49c]: scsi_execute+0x5c/0x140 [scsi_mod]
[  122.359951] Caller[000000001008e640]: scsi_execute_req_flags+0x60/0xe0 [scsi_mod]
[  122.458314] Caller[00000000102947b4]: sr_check_events+0x74/0x320 [sr_mod]
[  122.547521] Caller[0000000010280420]: cdrom_check_events+0x20/0x60 [cdrom]
[  122.637877] Caller[0000000010294cac]: sr_block_check_events+0x2c/0x40 [sr_mod]
[  122.732813] Caller[00000000006b084c]: disk_check_events+0x2c/0x120
[  122.814013] Caller[00000000006b0950]: disk_events_workfn+0x10/0x20
[  122.895220] Caller[0000000000479118]: process_one_work+0x138/0x3e0
[  122.976426] Caller[00000000004794ec]: worker_thread+0x12c/0x500
[  123.054200] Caller[000000000047f1ac]: kthread+0xac/0xe0
[  123.122828] Caller[0000000000405f04]: ret_from_fork+0x1c/0x2c
[  123.198311] Caller[0000000000000000]:           (null)
[  123.265790] Instruction DUMP: 01000000  c25e2428  81cfe008 <d0587fe0> 01000000  01000000  9de3bf40  01000000  01000000 
[  123.407614] Fixing recursive fault but reboot is needed!
[  123.477390] Unable to handle kernel paging request at virtual address ffffffffffffe000
[  123.581474] tsk->{mm,active_mm}->context = 00000000000000b4
[  123.654669] tsk->{mm,active_mm}->pgd = fff000023a8b0000
[  123.723292]               \|/ ____ \|/
[  123.723292]               "@'/ .. \`@"
[  123.723292]               /_| \__/ |_\
[  123.723292]                  \__U_/
[  123.916610] kworker/0:3(233): Oops [#9]
[  123.966912] CPU: 0 PID: 233 Comm: kworker/0:3 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  124.092737] task: fff0000238b18060 ti: fff00002040f8000 task.ti: fff00002040f8000
[  124.191096] TSTATE: 0000000011e01606 TPC: 000000000047f634 TNPC: 000000000047a174 Y: 00000000    Tainted: G      D        
[  124.336352] TPC: <kthread_data+0x14/0x20>
[  124.388955] g0: 0000000000bddbd0 g1: 0000000000000000 g2: 000000000031b800 g3: ffffffffffd23940
[  124.503339] g4: fff0000238b18060 g5: 0000000000169944 g6: fff00002040f8000 g7: fffffffecda561bd
[  124.617715] o0: fff0000238b18060 o1: 0000000000000000 o2: 0000000000000001 o3: 0000000000beee40
[  124.732089] o4: 0000000000000001 o5: 0000000000ac6b78 sp: fff00002040f9f21 ret_pc: 000000000047a16c
[  124.851041] RPC: <wq_worker_sleeping+0xc/0xc0>
[  124.909362] l0: 000000000000002c l1: 0000000000000000 l2: 000000000000000e l3: 0000000000ac8000
[  125.023745] l4: 0000000000bce800 l5: 0000000000000006 l6: 0000000000bce590 l7: 0000000000beee2c
[  125.138120] i0: fff0000238b18060 i1: fff0000238b18060 i2: 0000000000000001 i3: 0000000000000000
[  125.252494] i4: 0000000000bce592 i5: 000000000000000e i6: fff00002040f9fd1 i7: 0000000000934584
[  125.366872] I7: <switch_to_pc+0x238/0x3d4>
[  125.420617] Call Trace:
[  125.452643]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  125.522413]  [0000000000934744] schedule+0x24/0xa0
[  125.585320]  [0000000000464d70] do_exit+0x890/0xa80
[  125.649370]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  125.720284]  [0000000000938820] unhandled_fault+0x8c/0xac
[  125.791195]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  125.865538]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  125.946745]  [000000000047f634] kthread_data+0x14/0x20
[  126.014226]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  126.083994]  [0000000000934744] schedule+0x24/0xa0
[  126.146902]  [0000000000464b00] do_exit+0x620/0xa80
[  126.210950]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  126.281863]  [000000000042ac84] do_illegal_instruction+0x184/0x1a0
[  126.363070]  [0000000000420210] tl0_ill+0x10/0x20
[  126.424832]  [000000000058ea00] __kmalloc+0x140/0x1e0
[  126.491171]  [0000000000697578] bio_alloc_bioset+0x1d8/0x260
[  126.565513] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  126.642144] Caller[0000000000934744]: schedule+0x24/0xa0
[  126.711913] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  126.782827] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  126.860602] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  126.938377] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  127.019583] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  127.107652] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  127.187715] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  127.264345] Caller[0000000000934744]: schedule+0x24/0xa0
[  127.334114] Caller[0000000000464b00]: do_exit+0x620/0xa80
[  127.405027] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  127.482802] Caller[000000000042ac84]: do_illegal_instruction+0x184/0x1a0
[  127.570872] Caller[0000000000420210]: tl0_ill+0x10/0x20
[  127.639494] Caller[000000000058e9f8]: __kmalloc+0x138/0x1e0
[  127.712696] Caller[0000000000697578]: bio_alloc_bioset+0x1d8/0x260
[  127.793903] Caller[000000000069857c]: bio_copy_kern+0x3c/0x1a0
[  127.870534] Caller[00000000006a6084]: blk_rq_map_kern+0xa4/0x140
[  127.949460] Caller[000000001008e49c]: scsi_execute+0x5c/0x140 [scsi_mod]
[  128.037527] Caller[000000001008e640]: scsi_execute_req_flags+0x60/0xe0 [scsi_mod]
[  128.135892] Caller[00000000102947b4]: sr_check_events+0x74/0x320 [sr_mod]
[  128.225099] Caller[0000000010280420]: cdrom_check_events+0x20/0x60 [cdrom]
[  128.315454] Caller[0000000010294cac]: sr_block_check_events+0x2c/0x40 [sr_mod]
[  128.410390] Caller[00000000006b084c]: disk_check_events+0x2c/0x120
[  128.491589] Caller[00000000006b0950]: disk_events_workfn+0x10/0x20
[  128.572796] Caller[0000000000479118]: process_one_work+0x138/0x3e0
[  128.654003] Caller[00000000004794ec]: worker_thread+0x12c/0x500
[  128.731778] Caller[000000000047f1ac]: kthread+0xac/0xe0
[  128.800403] Caller[0000000000405f04]: ret_from_fork+0x1c/0x2c
[  128.875889] Caller[0000000000000000]:           (null)
[  128.943369] Instruction DUMP: 01000000  c25e2428  81cfe008 <d0587fe0> 01000000  01000000  9de3bf40  01000000  01000000 
[  129.085191] Fixing recursive fault but reboot is needed!
[  129.154967] Unable to handle kernel paging request at virtual address ffffffffffffe000
[  129.259052] tsk->{mm,active_mm}->context = 00000000000000b4
[  129.332245] tsk->{mm,active_mm}->pgd = fff000023a8b0000
[  129.400868]               \|/ ____ \|/
[  129.400868]               "@'/ .. \`@"
[  129.400868]               /_| \__/ |_\
[  129.400868]                  \__U_/
[  129.594186] kworker/0:3(233): Oops [#10]
[  129.645634] CPU: 0 PID: 233 Comm: kworker/0:3 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  129.771457] task: fff0000238b18060 ti: fff00002040f8000 task.ti: fff00002040f8000
[  129.869816] TSTATE: 0000000011e01606 TPC: 000000000047f634 TNPC: 000000000047a174 Y: 00000000    Tainted: G      D        
[  130.015075] TPC: <kthread_data+0x14/0x20>
[  130.067676] g0: 0000000000bdefb8 g1: 0000000000000000 g2: 000000000021b800 g3: ffffffffffd23940
[  130.182060] g4: fff0000238b18060 g5: 0000000000169944 g6: fff00002040f8000 g7: fffffffd7b3c6a12
[  130.296434] o0: fff0000238b18060 o1: 0000000000000000 o2: 0000000000000001 o3: 0000000000beee40
[  130.410808] o4: 0000000000000001 o5: 0000000000ac6b78 sp: fff00002040f9881 ret_pc: 000000000047a16c
[  130.529760] RPC: <wq_worker_sleeping+0xc/0xc0>
[  130.588082] l0: 000000000000002c l1: 0000000000000000 l2: 000000000000000e l3: 0000000000ac8000
[  130.702465] l4: 0000000000bce800 l5: 0000000000000006 l6: 0000000000bce590 l7: 0000000000beee2c
[  130.816840] i0: fff0000238b18060 i1: fff0000238b18060 i2: 0000000000000001 i3: 0000000000000000
[  130.931217] i4: 0000000000bce592 i5: 000000000000000e i6: fff00002040f9931 i7: 0000000000934584
[  131.045593] I7: <switch_to_pc+0x238/0x3d4>
[  131.099338] Call Trace:
[  131.131363]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  131.201133]  [0000000000934744] schedule+0x24/0xa0
[  131.264041]  [0000000000464d70] do_exit+0x890/0xa80
[  131.328089]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  131.399004]  [0000000000938820] unhandled_fault+0x8c/0xac
[  131.469916]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  131.544261]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  131.625465]  [000000000047f634] kthread_data+0x14/0x20
[  131.692945]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  131.762715]  [0000000000934744] schedule+0x24/0xa0
[  131.825622]  [0000000000464d70] do_exit+0x890/0xa80
[  131.889671]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  131.960584]  [0000000000938820] unhandled_fault+0x8c/0xac
[  132.031498]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  132.105840]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  132.187046]  [000000000047f634] kthread_data+0x14/0x20
[  132.254528] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  132.331159] Caller[0000000000934744]: schedule+0x24/0xa0
[  132.400929] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  132.471840] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  132.549617] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  132.627393] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  132.708597] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  132.796666] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  132.876728] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  132.953360] Caller[0000000000934744]: schedule+0x24/0xa0
[  133.023130] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  133.094041] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  133.171816] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  133.249592] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  133.330799] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  133.418866] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  133.498928] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  133.575560] Caller[0000000000934744]: schedule+0x24/0xa0
[  133.645328] Caller[0000000000464b00]: do_exit+0x620/0xa80
[  133.716242] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  133.794018] Caller[000000000042ac84]: do_illegal_instruction+0x184/0x1a0
[  133.882087] Caller[0000000000420210]: tl0_ill+0x10/0x20
[  133.950710] Caller[000000000058e9f8]: __kmalloc+0x138/0x1e0
[  134.023911] Caller[0000000000697578]: bio_alloc_bioset+0x1d8/0x260
[  134.105118] Caller[000000000069857c]: bio_copy_kern+0x3c/0x1a0
[  134.181748] Caller[00000000006a6084]: blk_rq_map_kern+0xa4/0x140
[  134.260675] Caller[000000001008e49c]: scsi_execute+0x5c/0x140 [scsi_mod]
[  134.348744] Caller[000000001008e640]: scsi_execute_req_flags+0x60/0xe0 [scsi_mod]
[  134.447107] Caller[00000000102947b4]: sr_check_events+0x74/0x320 [sr_mod]
[  134.536315] Caller[0000000010280420]: cdrom_check_events+0x20/0x60 [cdrom]
[  134.626666] Instruction DUMP: 01000000  c25e2428  81cfe008 <d0587fe0> 01000000  01000000  9de3bf40  01000000  01000000 
[  134.768487] Fixing recursive fault but reboot is needed!
[  134.838263] Unable to handle kernel paging request at virtual address ffffffffffffe000
[  134.942348] tsk->{mm,active_mm}->context = 00000000000000b4
[  135.015539] tsk->{mm,active_mm}->pgd = fff000023a8b0000
[  135.084165]               \|/ ____ \|/
[  135.084165]               "@'/ .. \`@"
[  135.084165]               /_| \__/ |_\
[  135.084165]                  \__U_/
[  135.277483] kworker/0:3(233): Oops [#11]
[  135.328929] CPU: 0 PID: 233 Comm: kworker/0:3 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  135.454754] task: fff0000238b18060 ti: fff00002040f8000 task.ti: fff00002040f8000
[  135.553112] TSTATE: 0000000011e01606 TPC: 000000000047f634 TNPC: 000000000047a174 Y: 00000000    Tainted: G      D        
[  135.698369] TPC: <kthread_data+0x14/0x20>
[  135.750971] g0: 0000000000be03a0 g1: 0000000000000000 g2: 000000000011b800 g3: ffffffffffd23940
[  135.865355] g4: fff0000238b18060 g5: 0000000000169944 g6: fff00002040f8000 g7: fffffffc287c31e6
[  135.979730] o0: fff0000238b18060 o1: 0000000000000000 o2: 0000000000000001 o3: 0000000000beee40
[  136.094105] o4: 0000000000000001 o5: 0000000000ac6b78 sp: fff00002040f91e1 ret_pc: 000000000047a16c
[  136.213056] RPC: <wq_worker_sleeping+0xc/0xc0>
[  136.271379] l0: 000000000000002c l1: 0000000000000000 l2: 000000000000000e l3: 0000000000ac8000
[  136.385761] l4: 0000000000bce800 l5: 0000000000000006 l6: 0000000000bce590 l7: 0000000000beee2c
[  136.500137] i0: fff0000238b18060 i1: fff0000238b18060 i2: 0000000000000001 i3: 0000000000000000
[  136.614513] i4: 0000000000bce592 i5: 000000000000000e i6: fff00002040f9291 i7: 0000000000934584
[  136.728888] I7: <switch_to_pc+0x238/0x3d4>
[  136.782634] Call Trace:
[  136.814659]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  136.884431]  [0000000000934744] schedule+0x24/0xa0
[  136.947336]  [0000000000464d70] do_exit+0x890/0xa80
[  137.011385]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  137.082299]  [0000000000938820] unhandled_fault+0x8c/0xac
[  137.153211]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  137.227554]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  137.308760]  [000000000047f634] kthread_data+0x14/0x20
[  137.376241]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  137.446010]  [0000000000934744] schedule+0x24/0xa0
[  137.508918]  [0000000000464d70] do_exit+0x890/0xa80
[  137.572966]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  137.643880]  [0000000000938820] unhandled_fault+0x8c/0xac
[  137.714793]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  137.789136]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  137.870344]  [000000000047f634] kthread_data+0x14/0x20
[  137.937823] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  138.014455] Caller[0000000000934744]: schedule+0x24/0xa0
[  138.084225] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  138.155137] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  138.232913] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  138.310687] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  138.391892] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  138.479962] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  138.560024] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  138.636656] Caller[0000000000934744]: schedule+0x24/0xa0
[  138.706425] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  138.777336] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  138.855114] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  138.932889] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  139.014093] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  139.102162] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  139.182223] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  139.258855] Caller[0000000000934744]: schedule+0x24/0xa0
[  139.328624] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  139.399538] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  139.477312] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  139.555087] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  139.636295] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  139.724363] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  139.804425] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  139.881056] Caller[0000000000934744]: schedule+0x24/0xa0
[  139.950825] Caller[0000000000464b00]: do_exit+0x620/0xa80
[  140.021738] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  140.099514] Caller[000000000042ac84]: do_illegal_instruction+0x184/0x1a0
[  140.187582] Caller[0000000000420210]: tl0_ill+0x10/0x20
[  140.256202] Instruction DUMP: 01000000  c25e2428  81cfe008 <d0587fe0> 01000000  01000000  9de3bf40  01000000  01000000 
[  140.398025] Fixing recursive fault but reboot is needed!
[  140.467801] Unable to handle kernel paging request at virtual address ffffffffffffe000
[  140.571888] tsk->{mm,active_mm}->context = 00000000000000b4
[  140.645079] tsk->{mm,active_mm}->pgd = fff000023a8b0000
[  140.713705]               \|/ ____ \|/
[  140.713705]               "@'/ .. \`@"
[  140.713705]               /_| \__/ |_\
[  140.713705]                  \__U_/
[  140.907022] kworker/0:3(233): Oops [#12]
[  140.958468] CPU: 0 PID: 233 Comm: kworker/0:3 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  141.084292] task: fff0000238b18060 ti: fff00002040f8000 task.ti: fff00002040f8000
[  141.182652] TSTATE: 0000000011e01606 TPC: 000000000047f634 TNPC: 000000000047a174 Y: 00000000    Tainted: G      D        
[  141.327909] TPC: <kthread_data+0x14/0x20>
[  141.380512] g0: 0000000000be1760 g1: 0000000000000000 g2: 000000000001b800 g3: ffffffffffd23940
[  141.494896] g4: fff0000238b18060 g5: 0000000000169944 g6: fff00002040f8000 g7: fffffffad8f04119
[  141.609271] o0: fff0000238b18060 o1: 0000000000000000 o2: 0000000000000001 o3: 0000000000beee40
[  141.723645] o4: 0000000000000001 o5: 0000000000ac6b78 sp: fff00002040f8b41 ret_pc: 000000000047a16c
[  141.842596] RPC: <wq_worker_sleeping+0xc/0xc0>
[  141.900918] l0: 000000000000002c l1: 0000000000000000 l2: 000000000000000e l3: 0000000000ac8000
[  142.015301] l4: 0000000000bce800 l5: 0000000000000006 l6: 0000000000bce590 l7: 0000000000beee2c
[  142.129676] i0: fff0000238b18060 i1: fff0000238b18060 i2: 0000000000000001 i3: 0000000000000000
[  142.244051] i4: 0000000000bce592 i5: 000000000000000e i6: fff00002040f8bf1 i7: 0000000000934584
[  142.358426] I7: <switch_to_pc+0x238/0x3d4>
[  142.412172] Call Trace:
[  142.444200]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  142.513970]  [0000000000934744] schedule+0x24/0xa0
[  142.576875]  [0000000000464d70] do_exit+0x890/0xa80
[  142.640925]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  142.711838]  [0000000000938820] unhandled_fault+0x8c/0xac
[  142.782752]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  142.857095]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  142.938301]  [000000000047f634] kthread_data+0x14/0x20
[  143.005782]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  143.075550]  [0000000000934744] schedule+0x24/0xa0
[  143.138457]  [0000000000464d70] do_exit+0x890/0xa80
[  143.202508]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  143.273419]  [0000000000938820] unhandled_fault+0x8c/0xac
[  143.344333]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  143.418677]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  143.499883]  [000000000047f634] kthread_data+0x14/0x20
[  143.567363] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  143.643994] Caller[0000000000934744]: schedule+0x24/0xa0
[  143.713764] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  143.784675] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  143.862453] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  143.940227] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  144.021433] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  144.109503] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  144.189565] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  144.266195] Caller[0000000000934744]: schedule+0x24/0xa0
[  144.335965] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  144.406877] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  144.484651] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  144.562428] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  144.643634] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  144.731702] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  144.811764] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  144.888396] Caller[0000000000934744]: schedule+0x24/0xa0
[  144.958164] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  145.029075] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  145.106852] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  145.184628] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  145.265833] Caller[0000000000407a48]: sparc64_realfault_common+0x10/0x20
[  145.353903] Caller[000000000047a16c]: wq_worker_sleeping+0xc/0xc0
[  145.433965] Caller[0000000000934584]: switch_to_pc+0x238/0x3d4
[  145.510594] Caller[0000000000934744]: schedule+0x24/0xa0
[  145.580364] Caller[0000000000464d70]: do_exit+0x890/0xa80
[  145.651276] Caller[00000000004285bc]: die_if_kernel+0x19c/0x320
[  145.729053] Caller[0000000000938820]: unhandled_fault+0x8c/0xac
[  145.806827] Caller[0000000000938cb4]: do_sparc64_fault+0x474/0x9c0
[  145.888030] Instruction DUMP: 01000000  c25e2428  81cfe008 <d0587fe0> 01000000  01000000  9de3bf40  01000000  01000000 
[  146.029854] Fixing recursive fault but reboot is needed!
[  146.099627] Kernel panic - not syncing: corrupted stack end detected inside scheduler
[  146.099627] 
[  146.222026] Press Stop-A (L1-A) to return to the boot prom
[  146.294063] ---[ end Kernel panic - not syncing: corrupted stack end detected inside scheduler
[  146.294063] 
[  146.426779] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 26s! [kworker/0:3:233]
[  146.527500] Modules linked in: sg flash ip_tables x_tables autofs4 ext4 ecb crc16 jbd2 mbcache btrfs crc32c_generic xor zlib_deflate raid6_pq sd_mod sr_mod cdrom ata_generic ohci_pci ehci_pci ohci_hcd ehci_hcd pata_ali libata tg3 sym53c8xx scsi_transport_spi scsi_mod usbcore ptp usb_common pps_core libphy
[  146.883199] CPU: 0 PID: 233 Comm: kworker/0:3 Tainted: G      D         4.7.0-1-sparc64 #1 Debian 4.7.2-1
[  147.009025] task: fff0000238b18060 ti: fff00002040f8000 task.ti: fff00002040f8000
[  147.107383] TSTATE: 0000009911001606 TPC: 0000000000535c5c TNPC: 0000000000535c60 Y: 00000000    Tainted: G      D        
[  147.252648] TPC: <panic+0x21c/0x268>
[  147.299523] g0: 000000000000002e g1: 0000000000000001 g2: 0000000000000007 g3: 000000000000000e
[  147.413907] g4: fff0000238b18060 g5: 0000000000169944 g6: fff00002040f8000 g7: 000000000000040e
[  147.528283] o0: 0000000000000053 o1: 0000000000bc9df8 o2: 0000000000000001 o3: fff00002040f8dd8
[  147.642657] o4: 0000000000ac83f0 o5: 0000000000ac83f0 sp: fff00002040f8491 ret_pc: 0000000000535c50
[  147.761610] RPC: <panic+0x210/0x268>
[  147.808492] l0: 0000000000bc9c00 l1: 0000000000000000 l2: 000000000000000e l3: 0000000000ac8000
[  147.922876] l4: 0000000000bce800 l5: 0000000000000006 l6: 0000000000bce590 l7: 0000000000beee2c
[  148.037251] i0: 00000000009fd230 i1: 0000000000000000 i2: 0000000000bca000 i3: 0000000000bca000
[  148.151627] i4: 0000000000000000 i5: 0000000000bc9c00 i6: fff00002040f8551 i7: 0000000000934700
[  148.266002] I7: <switch_to_pc+0x3b4/0x3d4>
[  148.319749] Call Trace:
[  148.351774]  [0000000000934700] switch_to_pc+0x3b4/0x3d4
[  148.421544]  [0000000000934744] schedule+0x24/0xa0
[  148.484451]  [0000000000464d70] do_exit+0x890/0xa80
[  148.548500]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  148.619413]  [0000000000938820] unhandled_fault+0x8c/0xac
[  148.690325]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  148.764671]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  148.845877]  [000000000047f634] kthread_data+0x14/0x20
[  148.913357]  [0000000000934584] switch_to_pc+0x238/0x3d4
[  148.983125]  [0000000000934744] schedule+0x24/0xa0
[  149.046032]  [0000000000464d70] do_exit+0x890/0xa80
[  149.110081]  [00000000004285bc] die_if_kernel+0x19c/0x320
[  149.180994]  [0000000000938820] unhandled_fault+0x8c/0xac
[  149.251908]  [0000000000938cb4] do_sparc64_fault+0x474/0x9c0
[  149.326250]  [0000000000407a48] sparc64_realfault_common+0x10/0x20
[  149.407458]  [000000000047f634] kthread_data+0x14/0x20
[  149.474947] Kernel unaligned access at TPC[495140] cpuacct_charge+0x20/0x80
[  149.566443] Kernel unaligned access at TPC[938850] do_sparc64_fault+0x10/0x9c0
[  149.661380] Kernel unaligned access at TPC[9388e4] do_sparc64_fault+0xa4/0x9c0
[  149.756311] Kernel unaligned access at TPC[938850] do_sparc64_fault+0x10/0x9c0
[  149.851244] Kernel unaligned access at TPC[938850] do_spar
RED State Exception
Error enable reg: 0000.0001.00f0.001f
CPU: 0000.0000.0000.0000
TL=0000.0000.0000.0005 TT=0000.0000.0000.0010
   TPC=0000.0000.0042.4200 TnPC=0000.0000.0042.4204 TSTATE=0000.0000.8000.1502
TL=0000.0000.0000.0004 TT=0000.0000.0000.0010
   TPC=0000.0000.0042.4200 TnPC=0000.0000.0042.4204 TSTATE=0000.0000.8000.1502
TL=0000.0000.0000.0003 TT=0000.0000.0000.0010
   TPC=0000.0000.0042.4600 TnPC=0000.0000.0042.4604 TSTATE=0000.0000.8004.1402
TL=0000.0000.0000.0002 TT=0000.0000.0000.0030
   TPC=0000.0000.0042.1180 TnPC=0000.0000.0042.1184 TSTATE=0000.0000.8000.1502
TL=0000.0000.0000.0001 TT=0000.0000.0000.0030
   TPC=0000.0000.0042.91f8 TnPC=0000.0000.0042.91fc TSTATE=0000.0000.8000.160
SC Alert: Host System has Reset
0

SC Alert: CRITICAL ALARM is set

Executing Power On Self Test
0>
0>@(#)Sun Fire[TM] V210/V240,Netra[TM] 210/240 POST 4.22.33 2007/06/18 13:07 
       /export/delivery/delivery/4.22/4.22.33/post4.22.x/Fiesta/enxs/integrated  (root)  
0>Copyright 2007 Sun Microsystems, Inc. All rights reserved
0>OBP->POST Call with %o0=00000800.01014000.
0>Diag level set to MAX.
0>Verbosity level set to NORMAL.
0>Start Selftest.....
0>CPUs present in system: 0
0>Test CPU(s)..... | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | Done
0>Interrupt Crosscall..... / - \ | / - \ | / - \ Done
0>Init Memory..... | / - \ | / - \ | / - \ | / - \ | / - \ Done
0>PLL Reset..... | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - Done
0>Init Memory..... \ | / - \ | / - \ | / - \ | Done
0>Test Memory..... / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - Done
0>Test CPU Caches..... \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / Done
0>Functional CPU Tests..... - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / Done
0>IO-Bridge Tests..... - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - Done
0>INFO:
0>POST Passed all devices.
0>
0>POST:Return to OBP.

SC Alert: Host System has Reset

SC Alert: CRITICAL ALARM is set

Configuring system memory & CPU(s)

Probing system devices
Probing memory
Probing I/O buses

Netra 240, No Keyboard
Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
OpenBoot 4.22.33, 2048 MB memory installed, Serial #51713870.
Ethernet address 0:3:ba:15:17:4e, Host ID: 8315174e.



Initializing     1MB of memory at addr         23fef0000 -\r                                                                      \rInitializing     1MB of memory at addr         23fec0000 -\r                                                                      \rInitializing     1MB of memory at addr         23fdca000 -\r                                                                      \rInitializing    14MB of memory at addr         23f000000 -\r                                                                      \rInitializing  1008MB of memory at addr         200000000 -\r                                                                      \rInitializing  1024MB of memory at addr                 0 /-\r                                                                      
ok 

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
@ 2016-09-07 10:01 ` Anatoly Pugachev
  2016-10-21  9:12 ` Anatoly Pugachev
                   ` (12 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: Anatoly Pugachev @ 2016-09-07 10:01 UTC (permalink / raw)
  To: sparclinux

[-- Attachment #1: Type: text/plain, Size: 2811 bytes --]

On Wed, Sep 7, 2016 at 12:22 PM, John Paul Adrian Glaubitz
<glaubitz@physik.fu-berlin.de> wrote:
> Hello!
>
> After kernel 4.7.2 entered Debian unstable, I decided to upgrade the buildds and ran into an
> apparent regression with the 4.7.x kernels on sun4u machines:

It's not only with sun4u, we're getting kernel OOPS on sun4v as well:

landau login: [860301.509777]               \|/ ____ \|/
[860301.509777]               "@'/ .. \`@"
[860301.509777]               /_| \__/ |_\
[860301.509777]                  \__U_/
[860301.509801] systemd-journal(1059): Kernel illegal instruction [#1]
[860301.509807]               \|/ ____ \|/
[860301.509807]               "@'/ .. \`@"
[860301.509807]               /_| \__/ |_\
[860301.509807]                  \__U_/
[860301.509814] CPU: 88 PID: 1059 Comm: systemd-journal Not tainted
4.7.0-1-sparc64-smp #1 Debian 4.7.2-1
[860301.509817] task: fff800201eb3a4c0 ti: fff800201e83c000 task.ti:
fff800201e83c000
[860301.509819] TSTATE: 0000004411001600 TPC: 00000000005c27dc TNPC:
00000000005c27e0 Y: 00000004    Not tainted
[860301.509830] TPC: <__kmalloc_track_caller+0x13c/0x200>
[860301.509832] g0: 0000000231c55926 g1: 0000000000400000 g2:
0000000000000000 g3: 00000000c0000000
[860301.509834] g4: fff800201eb3a4c0 g5: fff800207cae6000 g6:
fff800201e83c000 g7: 0000000000006700
[860301.509837] o0: 0000000000000000 o1: 0000000003ffffff o2:
fff800201e83fd98 o3: 0000000000004040
[860301.509838] o4: 0000000000000000 o5: fff800201e83fbb8 sp:
fff800201e83edb1 ret_pc: 00000000005c27d4
[860301.509841] RPC: <__kmalloc_track_caller+0x134/0x200>
[860301.509843] l0: 0000000000000000 l1: fff80000804024a0 l2:
0000000000000000 l3: 0000000000000000
[860301.509845] l4: 0000000000000000 l5: 0000000000000000 l6:
0000000000000000 l7: fff80001009fc000
[860301.509847] i0: fff80000804024a0 i1: 00000000024106c0 i2:
000000000085333c i3: 00000000024106c0
[860301.509849] i4: 00000000000001c0 i5: 00000000024106c0 i6:
fff800201e83ee61 i7: 0000000000853280
[860301.509855] I7: <__kmalloc_reserve.isra.5+0x20/0x80>
[860301.509856] Call Trace:
[860301.509859]  [0000000000853280] __kmalloc_reserve.isra.5+0x20/0x80
[860301.509861]  [000000000085333c] __alloc_skb+0x5c/0x180
[860301.509864]  [00000000008534a4] alloc_skb_with_frags+0x44/0x1e0
[860301.509873]  [000000000084ddcc] sock_alloc_send_pskb+0x1ec/0x220
[860301.509883]  [00000000009219cc] unix_dgram_sendmsg+0x12c/0x600
[860301.509887]  [00000000008485dc] sock_sendmsg+0x3c/0x80
[860301.509890]  [0000000000849010] ___sys_sendmsg+0x250/0x260
[860301.509893]  [0000000000849f94] __sys_sendmsg+0x34/0x80
[860301.509895]  [000000000084a000] SyS_sendmsg+0x20/0x40
[860301.509904]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
[860301.509906] Disabling lock debugging due to kernel taint

full boot log in attachment as well.

[-- Attachment #2: sun4v-4.7.2-boot.log.gz --]
[-- Type: application/x-gzip, Size: 20447 bytes --]

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
  2016-09-07 10:01 ` Anatoly Pugachev
@ 2016-10-21  9:12 ` Anatoly Pugachev
  2016-10-21 12:57 ` Anatoly Pugachev
                   ` (11 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: Anatoly Pugachev @ 2016-10-21  9:12 UTC (permalink / raw)
  To: sparclinux

On Wed, Sep 7, 2016 at 1:01 PM, Anatoly Pugachev <matorola@gmail.com> wrote:
> On Wed, Sep 7, 2016 at 12:22 PM, John Paul Adrian Glaubitz
> <glaubitz@physik.fu-berlin.de> wrote:
>> Hello!
>>
>> After kernel 4.7.2 entered Debian unstable, I decided to upgrade the buildds and ran into an
>> apparent regression with the 4.7.x kernels on sun4u machines:
>
> It's not only with sun4u, we're getting kernel OOPS on sun4v as well:

debian packaged 4.7.6 kernel, machine is a LDOM on T5-2 server, OOPS
after kernel boot within a few minutes:

[  OK  ] Started Update UTMP about System Runlevel Changes.

Debian GNU/Linux stretch/sid ttip console

ttip login: [5435944.506755] systemd-journald[334]: File
/var/log/journal/c02366aaa6e44182ba0caa130d880aac/user-1000.journal
corrupted or uncleanly shut down, renaming and replacing.
[5435988.433976]               \|/ ____ \|/
[5435988.433976]               "@'/ .. \`@"
[5435988.433976]               /_| \__/ |_\
[5435988.433976]                  \__U_/
[5435988.434000] systemd(1): Kernel illegal instruction [#1]
[5435988.434008] CPU: 0 PID: 1 Comm: systemd Not tainted
4.7.0-1-sparc64-smp #1 Debian 4.7.6-1
[5435988.434016] task: fff8000815f43620 ti: fff8000815f44000 task.ti:
fff8000815f44000
[5435988.434023] TSTATE: 0000004411001603 TPC: 00000000005c2a9c TNPC:
00000000005c2aa0 Y: 00000000    Not tainted
[5435988.434039] TPC: <__kmalloc_track_caller+0x13c/0x200>
[5435988.434044] g0: fff800082c3e6000 g1: 0000000000400000 g2:
0000000000000000 g3: 0000000000000001
[5435988.434051] g4: fff8000815f43620 g5: fff800082c3e6000 g6:
fff8000815f44000 g7: 0000000000636500
[5435988.434057] o0: 0000000000000000 o1: 0000000003ffffff o2:
0000000000000000 o3: ffffffffffffffff
[5435988.434063] o4: 0000000000b0d450 o5: 0000000000b0d400 sp:
fff8000815f46f01 ret_pc: 00000000005c2a94
[5435988.434075] RPC: <__kmalloc_track_caller+0x134/0x200>
[5435988.434082] l0: 0000000040000000 l1: fff80000304020e0 l2:
0006000012208db8 l3: ffffffffffffffff
[5435988.434091] l4: fff800082d00de68 l5: 0006000012208dd8 l6:
0000000000000000 l7: fff8000100e9a000
[5435988.434101] i0: fff80000304020e0 i1: 00000000024000c0 i2:
0000000000585ffc i3: 00000000024000c0
[5435988.434110] i4: 000000000000000b i5: 00000000024000c0 i6:
fff8000815f46fb1 i7: 0000000000585f88
[5435988.434127] I7: <kstrdup+0x28/0x60>
[5435988.434132] Call Trace:
[5435988.434140]  [0000000000585f88] kstrdup+0x28/0x60
[5435988.434148]  [0000000000585ffc] kstrdup_const+0x3c/0x60
[5435988.434158]  [0000000000657b10] __kernfs_new_node+0x10/0xc0
[5435988.434165]  [0000000000658d64] kernfs_new_node+0x24/0x60
[5435988.434173]  [000000000065913c] kernfs_create_dir_ns+0x1c/0x80
[5435988.434182]  [00000000004fb864] cgroup_mkdir+0x1c4/0x2c0
[5435988.434189]  [0000000000658cbc] kernfs_iop_mkdir+0x5c/0xa0
[5435988.434198]  [00000000005e7a78] vfs_mkdir+0xd8/0x160
[5435988.434205]  [00000000005ed4fc] SyS_mkdirat+0xdc/0x160
[5435988.434212]  [00000000005ed598] SyS_mkdir+0x18/0x40
[5435988.434223]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
[5435988.434229] Disabling lock debugging due to kernel taint
[5435988.434237] Caller[0000000000585f88]: kstrdup+0x28/0x60
[5435988.434245] Caller[0000000000585ffc]: kstrdup_const+0x3c/0x60
[5435988.434252] Caller[0000000000657b10]: __kernfs_new_node+0x10/0xc0
[5435988.434259] Caller[0000000000658d64]: kernfs_new_node+0x24/0x60
[5435988.434266] Caller[000000000065913c]: kernfs_create_dir_ns+0x1c/0x80
[5435988.434273] Caller[00000000004fb864]: cgroup_mkdir+0x1c4/0x2c0
[5435988.434281] Caller[0000000000658cbc]: kernfs_iop_mkdir+0x5c/0xa0
[5435988.434288] Caller[00000000005e7a78]: vfs_mkdir+0xd8/0x160
[5435988.434295] Caller[00000000005ed4fc]: SyS_mkdirat+0xdc/0x160
[5435988.434302] Caller[00000000005ed598]: SyS_mkdir+0x18/0x40
[5435988.434309] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
[5435988.434316] Caller[fff80001001ef870]: 0xfff80001001ef870
[5435988.434322] Instruction DUMP: a0100008  400eed9b  01000000
<3fffffed> 01000000  106fffc3  01000000  c611a036  05002be5
[5435988.435227]               \|/ ____ \|/
[5435988.435227]               "@'/ .. \`@"
[5435988.435227]               /_| \__/ |_\
[5435988.435227]                  \__U_/
[5435988.435250] systemd(1): Kernel illegal instruction [#2]
[5435988.435259] CPU: 0 PID: 1 Comm: systemd Tainted: G      D
4.7.0-1-sparc64-smp #1 Debian 4.7.6-1
[5435988.435273] task: fff8000815f43620 ti: fff8000815f44000 task.ti:
fff8000815f44000
[5435988.435285] TSTATE: 0000004411001602 TPC: 00000000005c30a0 TNPC:
00000000005c30a4 Y: 00198519    Tainted: G      D
[5435988.435300] TPC: <__kmalloc+0x140/0x200>
[5435988.435309] g0: 0000000000b4bc00 g1: 0000000000400000 g2:
0000000000000000 g3: 000000000800ad84
[5435988.435322] g4: fff8000815f43620 g5: fff800082c3e6000 g6:
fff8000815f44000 g7: 0000000000000000
[5435988.435336] o0: 0000000000000000 o1: 0000000003ffffff o2:
fff800080fd08e80 o3: 0000000000000000
[5435988.435349] o4: fff800081292cb80 o5: fff8000074278300 sp:
fff8000815f46321 ret_pc: 00000000005c3098
[5435988.435363] RPC: <__kmalloc+0x138/0x200>
[5435988.435372] l0: fff800081292cb10 l1: fff80000304021a0 l2:
0000000000c44668 l3: 0000000000b1cc00
[5435988.435385] l4: 0000000000000000 l5: 0000000000000080 l6:
0000000000c65318 l7: 0000000000c6531c
[5435988.435398] i0: fff80000304021a0 i1: 00000000024000c0 i2:
0000000000623d18 i3: 00000000024000c0
[5435988.435412] i4: 0000000000000030 i5: 00000000024000c0 i6:
fff8000815f463d1 i7: 0000000000623d18
[5435988.435429] I7: <inotify_handle_event+0x78/0x1a0>
[5435988.435437] Call Trace:
[5435988.435446]  [0000000000623d18] inotify_handle_event+0x78/0x1a0
[5435988.435457]  [000000000062488c] inotify_ignored_and_remove_idr+0x2c/0x60
[5435988.435468]  [0000000000623e70] inotify_freeing_mark+0x10/0x20
[5435988.435478]  [0000000000622504] __fsnotify_free_mark+0x44/0xa0
[5435988.435489]  [0000000000622ef4] fsnotify_detach_group_marks+0x34/0x80
[5435988.435499]  [0000000000622024] fsnotify_destroy_group+0x24/0x80
[5435988.435508]  [0000000000623f8c] inotify_release+0x2c/0x80
[5435988.435519]  [00000000005de0b4] __fput+0x94/0x220
[5435988.435528]  [00000000005de2cc] ____fput+0xc/0x20
[5435988.435541]  [0000000000485b80] task_work_run+0x80/0xc0
[5435988.435554]  [000000000046b95c] do_exit+0x2fc/0xb60
[5435988.435566]  [000000000042899c] die_if_kernel+0x19c/0x320
[5435988.435578]  [000000000042ad04] do_illegal_instruction+0x184/0x1a0
[5435988.435591]  [0000000000420210] tl0_ill+0x10/0x20
[5435988.435601]  [00000000005c2a9c] __kmalloc_track_caller+0x13c/0x200
[5435988.435612]  [0000000000585f88] kstrdup+0x28/0x60
[5435988.435622] Caller[0000000000623d18]: inotify_handle_event+0x78/0x1a0
[5435988.435633] Caller[000000000062488c]:
inotify_ignored_and_remove_idr+0x2c/0x60
[5435988.435646] Caller[0000000000623e70]: inotify_freeing_mark+0x10/0x20
[5435988.435656] Caller[0000000000622504]: __fsnotify_free_mark+0x44/0xa0
[5435988.435666] Caller[0000000000622ef4]: fsnotify_detach_group_marks+0x34/0x80
[5435988.435677] Caller[0000000000622024]: fsnotify_destroy_group+0x24/0x80
[5435988.435687] Caller[0000000000623f8c]: inotify_release+0x2c/0x80
[5435988.435697] Caller[00000000005de0b4]: __fput+0x94/0x220
[5435988.435706] Caller[00000000005de2cc]: ____fput+0xc/0x20
[5435988.435717] Caller[0000000000485b80]: task_work_run+0x80/0xc0
[5435988.435726] Caller[000000000046b95c]: do_exit+0x2fc/0xb60
[5435988.435736] Caller[000000000042899c]: die_if_kernel+0x19c/0x320
[5435988.435746] Caller[000000000042ad04]: do_illegal_instruction+0x184/0x1a0
[5435988.435756] Caller[0000000000420210]: tl0_ill+0x10/0x20
[5435988.435765] Caller[00000000005c2a94]: __kmalloc_track_caller+0x134/0x200
[5435988.435775] Caller[0000000000585f88]: kstrdup+0x28/0x60
[5435988.435784] Caller[0000000000585ffc]: kstrdup_const+0x3c/0x60
[5435988.435793] Caller[0000000000657b10]: __kernfs_new_node+0x10/0xc0
[5435988.435802] Caller[0000000000658d64]: kernfs_new_node+0x24/0x60
[5435988.435812] Caller[000000000065913c]: kernfs_create_dir_ns+0x1c/0x80
[5435988.435822] Caller[00000000004fb864]: cgroup_mkdir+0x1c4/0x2c0
[5435988.435832] Caller[0000000000658cbc]: kernfs_iop_mkdir+0x5c/0xa0
[5435988.435843] Caller[00000000005e7a78]: vfs_mkdir+0xd8/0x160
[5435988.435852] Caller[00000000005ed4fc]: SyS_mkdirat+0xdc/0x160
[5435988.435862] Caller[00000000005ed598]: SyS_mkdir+0x18/0x40
[5435988.435873] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
[5435988.435875]               \|/ ____ \|/
[5435988.435875]               "@'/ .. \`@"
[5435988.435875]               /_| \__/ |_\
[5435988.435875]                  \__U_/
[5435988.435877] dbus-daemon(563): Kernel illegal instruction [#3]
[5435988.435881] CPU: 1 PID: 563 Comm: dbus-daemon Tainted: G      D
      4.7.0-1-sparc64-smp #1 Debian 4.7.6-1
[5435988.435887] task: fff80000742d92e0 ti: fff800080d7fc000 task.ti:
fff800080d7fc000
[5435988.435889] TSTATE: 0000004411001606 TPC: 00000000005c2a9c TNPC:
00000000005c2aa0 Y: 00000000    Tainted: G      D
[5435988.435893] TPC: <__kmalloc_track_caller+0x13c/0x200>
[5435988.435895] g0: 0000000000000001 g1: 0000000000400000 g2:
0000000000000000 g3: 00000000c0000000
[5435988.435897] g4: fff80000742d92e0 g5: fff800082c406000 g6:
fff800080d7fc000 g7: 000000007fffe000
[5435988.435899] o0: 0000000000000000 o1: 0000000003ffffff o2:
fff800080d7ffd98 o3: 0000000000004040
[5435988.435901] o4: 0000000000000000 o5: fff800080d7ffbb8 sp:
fff800080d7feda1 ret_pc: 00000000005c2a94
[5435988.435903] RPC: <__kmalloc_track_caller+0x134/0x200>
[5435988.435906] l0: 0000000000000007 l1: fff8000030402560 l2:
000007feff8bf2b0 l3: 0000000000000000
[5435988.435908] l4: 0000000000000000 l5: 0000000000000020 l6:
fff8000100b875c8 l7: fff800010026bf30
[5435988.435910] i0: fff8000030402560 i1: 00000000024106c0 i2:
000000000085361c i3: 00000000024106c0
[5435988.435913] i4: 0000000000000240 i5: 00000000024106c0 i6:
fff800080d7fee51 i7: 0000000000853560
[5435988.435919] I7: <__kmalloc_reserve.isra.5+0x20/0x80>
[5435988.435920] Call Trace:
[5435988.435924]  [0000000000853560] __kmalloc_reserve.isra.5+0x20/0x80
[5435988.435926]  [000000000085361c] __alloc_skb+0x5c/0x180
[5435988.435929]  [0000000000853784] alloc_skb_with_frags+0x44/0x1e0
[5435988.435938]  [000000000084e0ac] sock_alloc_send_pskb+0x1ec/0x220
[5435988.435948]  [0000000000921718] unix_stream_sendmsg+0x218/0x360
[5435988.435953]  [00000000008488dc] sock_sendmsg+0x3c/0x80
[5435988.435956]  [0000000000849310] ___sys_sendmsg+0x250/0x260
[5435988.435959]  [000000000084a294] __sys_sendmsg+0x34/0x80
[5435988.435961]  [000000000084a300] SyS_sendmsg+0x20/0x40
[5435988.435964]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
[5435988.435967] Caller[0000000000853560]: __kmalloc_reserve.isra.5+0x20/0x80
[5435988.435970] Caller[000000000085361c]: __alloc_skb+0x5c/0x180
[5435988.435973] Caller[0000000000853784]: alloc_skb_with_frags+0x44/0x1e0
[5435988.435976] Caller[000000000084e0ac]: sock_alloc_send_pskb+0x1ec/0x220
[5435988.435979] Caller[0000000000921718]: unix_stream_sendmsg+0x218/0x360
[5435988.435982] Caller[00000000008488dc]: sock_sendmsg+0x3c/0x80
[5435988.435984] Caller[0000000000849310]: ___sys_sendmsg+0x250/0x260
[5435988.435987] Caller[000000000084a294]: __sys_sendmsg+0x34/0x80
[5435988.435989] Caller[000000000084a300]: SyS_sendmsg+0x20/0x40
[5435988.435993] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
[5435988.435996] Caller[fff800010081770c]: 0xfff800010081770c
[5435988.436006] Instruction DUMP: a0100008  400eed9b  01000000
<3fffffed> 01000000  106fffc3  01000000  c611a036  05002be5
[5435988.436386] Caller[fff80001001ef870]: 0xfff80001001ef870
[5435988.436405] Instruction DUMP: a0100008  400eec1a  01000000
<3fffffed> 01000000  106fffc3  01000000  c611a036  05002be5
[5435988.436465] Fixing recursive fault but reboot is needed!
...

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
  2016-09-07 10:01 ` Anatoly Pugachev
  2016-10-21  9:12 ` Anatoly Pugachev
@ 2016-10-21 12:57 ` Anatoly Pugachev
  2016-10-21 15:00 ` David Miller
                   ` (10 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: Anatoly Pugachev @ 2016-10-21 12:57 UTC (permalink / raw)
  To: sparclinux

On Fri, Oct 21, 2016 at 12:12 PM, Anatoly Pugachev <matorola@gmail.com> wrote:
> On Wed, Sep 7, 2016 at 1:01 PM, Anatoly Pugachev <matorola@gmail.com> wrote:
>> On Wed, Sep 7, 2016 at 12:22 PM, John Paul Adrian Glaubitz
>> <glaubitz@physik.fu-berlin.de> wrote:
>>> Hello!
>>>
>>> After kernel 4.7.2 entered Debian unstable, I decided to upgrade the buildds and ran into an
>>> apparent regression with the 4.7.x kernels on sun4u machines:
>>
>> It's not only with sun4u, we're getting kernel OOPS on sun4v as well:
>
> debian packaged 4.7.6 kernel, machine is a LDOM on T5-2 server, OOPS
> after kernel boot within a few minutes:


reproduced with latest git 4.9.0-rc1+ (v4.9-rc1-148-g6f33d645) kernel.
Machine boots ok, i can login as unprivileged user (via ssh), compile
and install kernel, run sudo, install packages (apt upgrade),
apache/mysql and other startup daemons works, but if I try to login as
root via ssh, it throws kernel oops / illegal instruction.

Any idea how to debug this?

otherhost$ ssh ttip -l root -v
...
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
Write failed: Broken pipe
$

I can strace -f -p $pid_of_sshd , but not sure it would help.

URL version => http://paste.debian.net/plain/884751
kernel config => http://paste.debian.net/plain/884806

NOTICE: Entering OpenBoot.
NOTICE: Fetching Guest MD from HV.
NOTICE: Starting additional cpus.
NOTICE: Initializing LDC services.
NOTICE: Probing PCI devices.
NOTICE: Finished PCI probing.

SPARC T5-2, No Keyboard
Copyright (c) 1998, 2016, Oracle and/or its affiliates. All rights reserved.
OpenBoot 4.38.5, 32.0000 GB memory available, Serial #83494642.
Ethernet address 0:14:4f:fa:6:f2, Host ID: 84fa06f2.



Boot device: vdisk1  File and args:
SILO Version 1.4.14
boot:
Allocated 64 Megs of memory at 0x40000000 for kernel
Uncompressing image...
Loaded kernel version 4.9.0
Loading initial ramdisk (13616359 bytes at 0x74000000 phys, 0x40C00000 virt)...

[    0.000000] PROMLIB: Sun IEEE Boot Prom 'OBP 4.38.5 2016/06/22 19:36'
[    0.000000] PROMLIB: Root node compatible: sun4v
[    0.000000] Linux version 4.9.0-rc1+ (mator@ttip) (gcc version
6.2.0 20161010 (Debian 6.2.0-6+sparc64) ) #19 SMP Fri Oct 21 14:47:01
MSK 2016
[    0.000000] bootconsole [earlyprom0] enabled
[    0.000000] ARCH: SUN4V
[    0.000000] Ethernet address: 00:14:4f:fa:06:f2
[    0.000000] MM: PAGE_OFFSET is 0xfff8000000000000 (max_phys_bits = 47)
[    0.000000] MM: VMALLOC [0x0000000100000000 --> 0x0006000000000000]
[    0.000000] MM: VMEMMAP [0x0006000000000000 --> 0x000c000000000000]
[    0.000000] Kernel: Using 3 locked TLB entries for main kernel image.
[    0.000000] Remapping the kernel... [    0.000000] done.
[    0.000000] OF stdout device is: /virtual-devices@100/console@1
[    0.000000] PROM: Built device tree with 67418 bytes of memory.
[    0.000000] MDESC: Size is 29648 bytes.
[    0.000000] PLATFORM: banner-name [SPARC T5-2]
[    0.000000] PLATFORM: name [ORCL,SPARC-T5-2]
[    0.000000] PLATFORM: hostid [84fa06f2]
[    0.000000] PLATFORM: serial# [0035260e]
[    0.000000] PLATFORM: stick-frequency [3b9aca00]
[    0.000000] PLATFORM: mac-address [144ffa06f2]
[    0.000000] PLATFORM: watchdog-resolution [1000 ms]
[    0.000000] PLATFORM: watchdog-max-timeout [31536000000 ms]
[    0.000000] PLATFORM: max-cpus [1024]
[    0.000000] Top of RAM: 0x82f94e000, Total RAM: 0x7ff386000
[    0.000000] Memory hole size: 773MB
[    0.000000] Allocated 24576 bytes for kernel page tables.
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000030400000-0x000000082f94dfff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000030400000-0x000000006febffff]
[    0.000000]   node   0: [mem 0x000000006ff40000-0x000000006ff47fff]
[    0.000000]   node   0: [mem 0x0000000070000000-0x000000082f8b3fff]
[    0.000000]   node   0: [mem 0x000000082f944000-0x000000082f94dfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000030400000-0x000000082f94dfff]
[    0.000000] Booting Linux...
[    0.000000] CPU CAPS: [flush,stbar,swap,muldiv,v9,blkinit,n2,mul32]
[    0.000000] CPU CAPS: [div32,v8plus,popc,vis,vis2,ASIBlkInit,fmaf,vis3]
[    0.000000] CPU CAPS: [hpc,ima,pause,cbcond,aes,des,kasumi,camellia]
[    0.000000] CPU CAPS: [md5,sha1,sha256,sha512,mpmul,montmul,montsqr,crc32c]
[    0.000000] percpu: Embedded 10 pages/cpu @fff800082d000000 s43096
r8192 d30632 u131072
[    0.000000] SUN4V: Mondo queue sizes [cpu(131072) dev(16384) r(8192) nr(256)]
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
Total pages: 4155855
[    0.000000] Kernel command line: root=/dev/vdiska2 ro
zswap.enabled=1 noresume
[    0.000000] log_buf_len individual max cpu contribution: 4096 bytes
[    0.000000] log_buf_len total cpu_extra contributions: 1044480 bytes
[    0.000000] log_buf_len min size: 131072 bytes
[    0.000000] log_buf_len: 2097152 bytes
[    0.000000] early log buf free: 126400(96%)
[    0.000000] PID hash table entries: 4096 (order: 2, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 4194304 (order: 12,
33554432 bytes)
[    0.000000] Inode-cache hash table entries: 2097152 (order: 11,
16777216 bytes)
[    0.000000] Sorting __ex_table...
[    0.000000] Memory: 33127576K/33541656K available (5721K kernel
code, 777K rwdata, 1392K rodata, 488K init, 758K bss, 414080K
reserved, 0K cma-reserved)
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  Build-time adjustment of leaf fanout to 64.
[    0.000000] NR_IRQS:2048 nr_irqs:2048 1
[    0.000000] SUN4V: Using IRQ API major 3, cookie only virqs enabled
[5446513.645282] clocksource: stick: mask: 0xffffffffffffffff
max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[5446513.645385] clocksource: mult[800000] shift[23]
[5446513.645434] clockevent: mult[80000000] shift[31]
[5446513.647207] Console: colour dummy device 80x25
[5446513.647260] console [tty0] enabled
[5446513.647301] bootconsole [earlyprom0] disabled
[    0.000000] PROMLIB: Sun IEEE Boot Prom 'OBP 4.38.5 2016/06/22 19:36'
[    0.000000] PROMLIB: Root node compatible: sun4v
[    0.000000] Linux version 4.9.0-rc1+ (mator@ttip) (gcc version
6.2.0 20161010 (Debian 6.2.0-6+sparc64) ) #19 SMP Fri Oct 21 14:47:01
MSK 2016
[    0.000000] bootconsole [earlyprom0] enabled
[    0.000000] ARCH: SUN4V
[    0.000000] Ethernet address: 00:14:4f:fa:06:f2
[    0.000000] MM: PAGE_OFFSET is 0xfff8000000000000 (max_phys_bits = 47)
[    0.000000] MM: VMALLOC [0x0000000100000000 --> 0x0006000000000000]
[    0.000000] MM: VMEMMAP [0x0006000000000000 --> 0x000c000000000000]
[    0.000000] Kernel: Using 3 locked TLB entries for main kernel image.
[    0.000000] Remapping the kernel...
[    0.000000] done.
[    0.000000] OF stdout device is: /virtual-devices@100/console@1
[    0.000000] PROM: Built device tree with 67418 bytes of memory.
[    0.000000] MDESC: Size is 29648 bytes.
[    0.000000] PLATFORM: banner-name [SPARC T5-2]
[    0.000000] PLATFORM: name [ORCL,SPARC-T5-2]
[    0.000000] PLATFORM: hostid [84fa06f2]
[    0.000000] PLATFORM: serial# [0035260e]
[    0.000000] PLATFORM: stick-frequency [3b9aca00]
[    0.000000] PLATFORM: mac-address [144ffa06f2]
[    0.000000] PLATFORM: watchdog-resolution [1000 ms]
[    0.000000] PLATFORM: watchdog-max-timeout [31536000000 ms]
[    0.000000] PLATFORM: max-cpus [1024]
[    0.000000] Top of RAM: 0x82f94e000, Total RAM: 0x7ff386000
[    0.000000] Memory hole size: 773MB
[    0.000000] Allocated 24576 bytes for kernel page tables.
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000030400000-0x000000082f94dfff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000030400000-0x000000006febffff]
[    0.000000]   node   0: [mem 0x000000006ff40000-0x000000006ff47fff]
[    0.000000]   node   0: [mem 0x0000000070000000-0x000000082f8b3fff]
[    0.000000]   node   0: [mem 0x000000082f944000-0x000000082f94dfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000030400000-0x000000082f94dfff]
[    0.000000] Booting Linux...
[    0.000000] CPU CAPS: [flush,stbar,swap,muldiv,v9,blkinit,n2,mul32]
[    0.000000] CPU CAPS: [div32,v8plus,popc,vis,vis2,ASIBlkInit,fmaf,vis3]
[    0.000000] CPU CAPS: [hpc,ima,pause,cbcond,aes,des,kasumi,camellia]
[    0.000000] CPU CAPS: [md5,sha1,sha256,sha512,mpmul,montmul,montsqr,crc32c]
[    0.000000] percpu: Embedded 10 pages/cpu @fff800082d000000 s43096
r8192 d30632 u131072
[    0.000000] SUN4V: Mondo queue sizes [cpu(131072) dev(16384) r(8192) nr(256)]
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
Total pages: 4155855
[    0.000000] Kernel command line: root=/dev/vdiska2 ro
zswap.enabled=1 noresume
[    0.000000] log_buf_len individual max cpu contribution: 4096 bytes
[    0.000000] log_buf_len total cpu_extra contributions: 1044480 bytes
[    0.000000] log_buf_len min size: 131072 bytes
[    0.000000] log_buf_len: 2097152 bytes
[    0.000000] early log buf free: 126400(96%)
[    0.000000] PID hash table entries: 4096 (order: 2, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 4194304 (order: 12,
33554432 bytes)
[    0.000000] Inode-cache hash table entries: 2097152 (order: 11,
16777216 bytes)
[    0.000000] Sorting __ex_table...
[    0.000000] Memory: 33127576K/33541656K available (5721K kernel
code, 777K rwdata, 1392K rodata, 488K init, 758K bss, 414080K
reserved, 0K cma-reserved)
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  Build-time adjustment of leaf fanout to 64.
[    0.000000] NR_IRQS:2048 nr_irqs:2048 1
[    0.000000] SUN4V: Using IRQ API major 3, cookie only virqs enabled
[5446513.645282] clocksource: stick: mask: 0xffffffffffffffff
max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[5446513.645385] clocksource: mult[800000] shift[23]
[5446513.645434] clockevent: mult[80000000] shift[31]
[5446513.647207] Console: colour dummy device 80x25
[5446513.647260] console [tty0] enabled
[5446513.647301] bootconsole [earlyprom0] disabled
[5446513.739370] Calibrating delay using timer specific routine..
2001.57 BogoMIPS (lpj@03143)
[5446513.739378] pid_max: default: 262144 minimum: 2048
[5446513.740312] Security Framework initialized
[5446513.740318] Yama: becoming mindful.
[5446513.740348] AppArmor: AppArmor disabled by boot time parameter
[5446513.740739] Mount-cache hash table entries: 65536 (order: 6, 524288 bytes)
[5446513.740746] Mountpoint-cache hash table entries: 65536 (order: 6,
524288 bytes)
[5446513.742751] ftrace: allocating 18972 entries in 38 pages
[5446513.776303] Brought up 24 CPUs
[5446513.790990] devtmpfs: initialized
[5446513.795145] Performance events:
[5446513.795167] Testing NMI watchdog ...
[5446513.875242] OK.
[5446513.875256] Supported PMU type is 'niagara5'
[5446513.934803] ldc.c:v1.1 (July 22, 2008)
[5446513.935400] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 7645041785100000 ns
[5446514.035251] NET: Registered protocol family 16
[5446514.044337] VIO: Adding device channel-devices
[5446514.044534] VIO: Adding device vnet-port-0-0
[5446514.044718] VIO: Adding device vnet-port-0-1
[5446514.044889] VIO: Adding device vnet-port-0-2
[5446514.045071] VIO: Adding device vnet-port-0-3
[5446514.045243] VIO: Adding device vnet-port-0-4
[5446514.045416] VIO: Adding device vdc-port-0-0
[5446514.045598] VIO: Adding device vdc-port-1-0
[5446514.045770] VIO: Adding device vdc-port-2-0
[5446514.045947] VIO: Adding device vlds-port-0-0
[5446514.046142] VIO: Adding device ds-0
[5446514.143418] HugeTLB registered 8 MB page size, pre-allocated 0 pages
[5446514.403398] vgaarb: loaded
[5446514.405144] SUN4V: Reboot data supported (maj=1,min=0).
[5446514.405220] ds.c:v1.0 (Jul 11, 2007)
[5446514.405473] ds-0: ds_conn_reset() from send_events
[5446514.405609] ds-0: Registered md-update service.
[5446514.405623] clocksource: Switched to clocksource stick
[5446514.405626] ds-0: Registered domain-shutdown service.
[5446514.405639] ds-0: Registered domain-panic service.
[5446514.405654] ds-0: Registered dr-cpu service.
[5446514.405667] ds-0: Registered pri service.
[5446514.405684] ds-0: Registered var-config service.
[5446514.497653] VFS: Disk quotas dquot_6.6.0
[5446514.517641] VFS: Dquot-cache hash table entries: 1024 (order 0, 8192 bytes)
[5446514.669592] NET: Registered protocol family 2
[5446514.829600] TCP established hash table entries: 262144 (order: 8,
2097152 bytes)
[5446514.830600] TCP bind hash table entries: 65536 (order: 7, 1048576 bytes)
[5446514.831104] TCP: Hash tables configured (established 262144 bind 65536)
[5446514.831491] UDP hash table entries: 16384 (order: 6, 524288 bytes)
[5446514.831745] UDP-Lite hash table entries: 16384 (order: 6, 524288 bytes)
[5446514.909591] NET: Registered protocol family 1
[5446514.910168] Unpacking initramfs...
[5446515.167549] Freeing initrd memory: 13296K (fff8000074000000 -
fff8000074cfc000)
[5446515.228035] futex hash table entries: 65536 (order: 9, 4194304 bytes)
[5446515.245613] audit: initializing netlink subsys (disabled)
[5446515.245707] audit: type 00 audit(1.580:1): initialized
[5446515.247142] workingset: timestamp_bitsF max_order" bucket_order=0
[5446515.247498] zbud: loaded
[5446515.465626] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 252)
[5446515.466226] io scheduler noop registered
[5446515.466232] io scheduler deadline registered
[5446515.529592] io scheduler cfq registered (default)
[5446515.650732] f029b7a8: ttyS0 at I/O 0x0 (irq = 1, base_baud 115200) is a SUN4V HCONS
[5446515.650929] console [ttyHV0] enabled
[5446515.653348] mousedev: PS/2 mouse device common for all mice
[5446515.654185] rtc-sun4v rtc-sun4v: rtc core: registered sun4v as rtc0
[5446515.662989] ledtrig-cpu: registered to indicate activity on CPUs
[5446515.853593] NET: Registered protocol family 10
[5446515.933641] mip6: Mobile IPv6
[5446515.933650] NET: Registered protocol family 17
[5446515.933672] mpls_gso: MPLS GSO support
[5446515.934453] registered taskstats version 1
[5446515.955716] zswap: loaded using pool lzo/zbud
[5446515.956068] rtc-sun4v rtc-sun4v: setting system clock to
2016-10-21 11:51:58 UTC (1477050718)
[5446515.956353] This architecture does not have kernel memory protection.
Loading, please wait...
starting version 231
[5446515.996950] random: systemd-udevd: uninitialized urandom read (16
bytes read)
[5446515.997343] random: systemd-udevd: uninitialized urandom read (16
bytes read)
[5446515.997383] random: systemd-udevd: uninitialized urandom read (16
bytes read)
[5446515.998965] random: udevadm: uninitialized urandom read (16 bytes read)
[5446515.999123] random: udevadm: uninitialized urandom read (16 bytes read)
[5446516.086592] random: udevadm: uninitialized urandom read (16 bytes read)
[5446516.086970] random: udevadm: uninitialized urandom read (16 bytes read)
[5446516.087358] random: udevadm: uninitialized urandom read (16 bytes read)
[5446516.087400] random: udevadm: uninitialized urandom read (16 bytes read)
[5446516.087763] random: udevadm: uninitialized urandom read (16 bytes read)
[5446516.245087] sunvdc.c:v1.2 (November 24, 2014)
[5446516.255973] sunvdc: Virtual Hard disk vdiska
[5446516.255987] sunvdc: vdiska: 20971520 sectors (10240 MB) protocol 1.1
[5446516.256771]  vdiska: vdiska1 vdiska2 vdiska3 vdiska4
[5446516.260126] sunvnet.c:v1.0 (June 25, 2007)
[5446516.264281] crc32c_sparc64: Using sparc64 crc32c opcode optimized
CRC32C implementation
[5446516.265981] vnet_port vnet-port-0-0 eth0: Sun LDOM vnet 00:14:4f:f8:12:a3
[5446516.267202] sunvnet: eth0: PORT ( remote-mac 00:14:4f:fa:f3:f0
switch-port )
[5446516.278618] sunvdc: Virtual Hard disk vdiskb
[5446516.278631] sunvdc: vdiskb: 104857600 sectors (51200 MB) protocol 1.1
[5446516.298489]  vdiskb: vdiskb1
[5446516.312441] sunvdc: Virtual Hard disk vdiskc
[5446516.312456] sunvdc: vdiskc: 41943040 sectors (20480 MB) protocol 1.1
[5446516.316207] sunvnet: eth0: PORT ( remote-mac 00:14:4f:f8:e5:f3 )
[5446516.317324] sunvnet: eth0: PORT ( remote-mac 00:14:4f:fa:e6:35 )
[5446516.318813] sunvnet: eth0: PORT ( remote-mac 00:14:4f:f9:6c:d1 )
[5446516.319892] sunvnet: eth0: PORT ( remote-mac 00:14:4f:f8:38:39 )
Begin: Loading essential drivers ... done.
Begin: Running /scripts/init-premount ... done.
Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
Begin: Running /scripts/local-premount ... done.
Begin: Will now check root file system ... fsck from util-linux 2.28.2
[/sbin/fsck.ext4 (1) -- /dev/vdiska2] fsck.ext4 -a -C0 /dev/vdiska2
/dev/vdiska2: clean, 82595/610800 files, 1385876/2441880 blocks
done.
[5446516.930934] EXT4-fs (vdiska2): mounted filesystem with ordered
data mode. Opts: (null)
done.
Begin: Running /scripts/local-bottom ... done.
Begin: Running /scripts/init-bottom ... done.
[5446517.265719] random: fast init done
[5446518.241579] ip_tables: (C) 2000-2006 Netfilter Core Team
[5446518.420144] systemd[1]: systemd 231 running in system mode. (+PAM
+AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP
+GCRYPT +GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
[5446518.420310] systemd[1]: Detected architecture sparc64.

Welcome to Debian GNU/Linux stretch/sid!

[5446518.438358] systemd[1]: Set hostname to <ttip>.
[5446518.733617] random: crng init done
[5446520.947723] systemd[1]: dovecot.service: Cannot add dependency
job, ignoring: Unit dovecot.service is masked.
[5446520.948998] systemd[1]: Reached target Swap.
[ OK ] Reached target Swap.
[5446520.949421] systemd[1]: Listening on LVM2 metadata daemon socket.
[ OK ] Listening on LVM2 metadata daemon socket.
[5446520.949669] systemd[1]: Listening on Syslog Socket.
[ OK ] Listening on Syslog Socket.
[5446520.950925] systemd[1]: Set up automount Arbitrary Executable
File Formats File System Automount Point.
[ OK ] Set up automount Arbitrary Executab...ats File System Automount Point.
[5446520.951204] systemd[1]: Listening on Journal Audit Socket.
[ OK ] Listening on Journal Audit Socket.
[5446520.951371] systemd[1]: Listening on fsck to fsckd communication Socket.
[ OK ] Listening on fsck to fsckd communication Socket.
[ OK ] Created slice System Slice.
[ OK ] Created slice system-getty.slice.
[ OK ] Created slice system-openvpn.slice.
[ OK ] Created slice system-postfix.slice.
[ OK ] Listening on udev Kernel Socket.
[ OK ] Started Dispatch Password Requests to Console Directory Watch.
[ OK ] Started Forward Password Requests to Wall Directory Watch.
[ OK ] Reached target Paths.
[ OK ] Listening on LVM2 poll daemon socket.
[ OK ] Reached target Encrypted Volumes.
[ OK ] Listening on Journal Socket (/dev/log).
[ OK ] Created slice system-systemd\x2dfsck.slice.
[ OK ] Listening on udev Control Socket.
[ OK ] Reached target Remote File Systems.
[ OK ] Listening on Device-mapper event daemon FIFOs.
[ OK ] Listening on Journal Socket.
         Starting Load Kernel Modules...
         Starting Create list of required st... nodes for the current kernel...
         Mounting Debug File System...
         Starting Remount Root and Kernel File Systems...
         Starting Monitoring of LVM2 mirrors... dmeventd or progress polling...
         Mounting POSIX Message Queue File System...
         Mounting Huge Pages File System...
         Starting Journal Service...
[ OK ] Listening on /dev/initctl Compatibility Named Pipe.
[ OK ] Created slice User and Session Slice.
[ OK ] Reached target Slices.
[ OK ] Started Create list of required sta...ce nodes for the current kernel.
         Starting Create Static Device Nodes in /dev...
[ OK ] Mounted POSIX Message Queue File System.
[ OK ] Mounted Huge Pages File System.
[ OK ] Mounted Debug File System.
[5446521.517395] EXT4-fs (vdiska2): re-mounted. Opts: errors=remount-ro
[ OK ] Started Remount Root and Kernel File Systems.
         Starting Initial Check File System Quotas...
         Starting udev Coldplug all Devices...
         Starting Load/Save Random Seed...
[ OK ] Started LVM2 metadata daemon.
[ OK ] Started Create Static Device Nodes in /dev.
         Starting udev Kernel Device Manager...
[5446521.785599] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
[ OK ] Started Load/Save Random Seed.
[ OK ] Started Load Kernel Modules.
         Starting Apply Kernel Variables...
[ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling.
[ OK ] Reached target Local File Systems (Pre).
[ OK ] Started udev Kernel Device Manager.
[ OK ] Started Journal Service.
         Starting Flush Journal to Persistent Storage...
[ OK ] Started udev Coldplug all Devices.
[ OK ] Started Apply Kernel Variables.
[5446522.516615] systemd-journald[320]: Received request to flush
runtime journal from PID 1
[5446522.951042] sha1_sparc64: Using sparc64 sha1 opcode optimized
SHA-1 implementation
[5446522.954641] sha256_sparc64: Using sparc64 sha256 opcode optimized
SHA-256/SHA-224 implementation
[5446522.957544] sha512_sparc64: Using sparc64 sha512 opcode optimized
SHA-512/SHA-384 implementation
[5446522.960507] md5_sparc64: Using sparc64 md5 opcode optimized MD5
implementation
[5446522.969131] n2rng.c:v0.2 (July 27, 2011)
[5446522.969162] n2rng f029b124: Registered RNG HVAPI major 2 minor 0
[5446522.969176] n2rng f029b124: Found multi-unit-capable RNG, units: 2
[5446522.969199] n2rng f029b124: RNG ready
[ OK ] Found device /dev/disk/by-uuid/9247a54d-b25d-4433-a4d7-1f2c00f29135.
         Mounting /home...
[5446523.028888] aes_sparc64: Using sparc64 aes opcodes optimized AES
implementation
[ OK ] Found device /dev/vdiska1.
         Starting File System Check on /dev/vdiska1...
[ OK ] Started File System Check Daemon to report status.
[5446523.333247] des_sparc64: Using sparc64 des opcodes optimized DES
implementation
[5446523.451376] camellia_sparc64: Using sparc64 camellia opcodes
optimized CAMELLIA implementation
[5446523.526289] xor: automatically using best checksumming function   Niagara
[5446523.593597] raid6: int64x1  gen()  2563 MB/s
[5446523.661591] raid6: int64x1  xor()  1672 MB/s
[5446523.729599] raid6: int64x2  gen()  2679 MB/s
[5446523.797588] raid6: int64x2  xor()  1991 MB/s
[5446523.865599] raid6: int64x4  gen()  3369 MB/s
[5446523.933598] raid6: int64x4  xor()  1912 MB/s
[5446524.001609] raid6: int64x8  gen()  2029 MB/s
[5446524.069588] raid6: int64x8  xor()  1425 MB/s
[5446524.069595] raid6: using algorithm int64x4 gen() 3369 MB/s
[5446524.069601] raid6: .... xor() 1912 MB/s, rmw enabled
[5446524.069607] raid6: using intx1 recovery algorithm
[5446524.295720] SGI XFS with ACLs, security attributes, realtime, no
debug enabled
[ OK ] Started Initial Check File System Quotas.
[ OK ] Started File System Check on /dev/vdiska1.
         Mounting /boot...
[ OK ] Started Flush Journal to Persistent Storage.
[5446525.156403] XFS (vdiskb1): Mounting V5 Filesystem
[5446525.197969] EXT4-fs (vdiska1): mounting ext3 file system using
the ext4 subsystem
[5446525.212787] XFS (vdiskb1): Ending clean mount
[ OK ] Mounted /home.
[5446525.401828] Btrfs loaded, crc32c=crc32c-sparc64, debug=on, assert=on
[5446525.402610] BTRFS: selftest: sectorsize: 8192  nodesize: 8192
[5446525.402621] BTRFS: selftest: Running btrfs free space cache tests
[5446525.402879] BTRFS: selftest: Running extent only tests
[5446525.402913] BTRFS: selftest: Running bitmap only tests
[5446525.403026] BTRFS: selftest: Running bitmap and extent tests
[5446525.403195] BTRFS: selftest: Running space stealing from bitmap to extent
[5446525.403795] BTRFS: selftest: Free space cache tests finished
[5446525.403803] BTRFS: selftest: Running extent buffer operation tests
[5446525.403808] BTRFS: selftest: Running btrfs_split_item tests
[5446525.404178] BTRFS: selftest: Running extent I/O tests
[5446525.404185] BTRFS: selftest: Running find delalloc tests
[5446525.453651] BTRFS: selftest: Running extent buffer bitmap tests
[5446525.502094] BTRFS: selftest: Extent I/O tests finished
[5446525.502103] BTRFS: selftest: Running btrfs_get_extent tests
[5446525.502544] BTRFS: selftest: Running hole first btrfs_get_extent test
[5446525.502885] BTRFS: selftest: Running outstanding_extents tests
[5446525.503433] BTRFS: selftest: Running qgroup tests
[5446525.503440] BTRFS: selftest: Qgroup basic add
[5446525.503501] BTRFS: selftest: Qgroup multiple refs test
[5446525.505363] BTRFS: selftest: Running free space tree tests
[5446525.543153] BTRFS: selftest: sectorsize: 8192  nodesize: 16384
[5446525.543162] BTRFS: selftest: Running btrfs free space cache tests
[5446525.543345] BTRFS: selftest: Running extent only tests
[5446525.543359] BTRFS: selftest: Running bitmap only tests
[5446525.543424] BTRFS: selftest: Running bitmap and extent tests
[5446525.543528] BTRFS: selftest: Running space stealing from bitmap to extent
[5446525.544094] BTRFS: selftest: Free space cache tests finished
[5446525.544100] BTRFS: selftest: Running extent buffer operation tests
[5446525.544106] BTRFS: selftest: Running btrfs_split_item tests
[5446525.544441] BTRFS: selftest: Running extent I/O tests
[5446525.544447] BTRFS: selftest: Running find delalloc tests
[5446525.558911] EXT4-fs (vdiska1): mounted filesystem with ordered
data mode. Opts: (null)
[ OK ] Mounted /boot.
[ OK ] Reached target Local File Systems.
         Starting Create Volatile Files and Directories...
         Starting Raise network interfaces...
[5446525.594355] BTRFS: selftest: Running extent buffer bitmap tests
[ OK ] Started Create Volatile Files and Directories.
[ OK ] Reached target System Time Synchronized.
         Starting Update UTMP about System Boot/Shutdown...
[5446525.642824] BTRFS: selftest: Extent I/O tests finished
[5446525.642837] BTRFS: selftest: Running btrfs_get_extent tests
[5446525.643282] BTRFS: selftest: Running hole first btrfs_get_extent test
[5446525.643625] BTRFS: selftest: Running outstanding_extents tests
[5446525.644173] BTRFS: selftest: Running qgroup tests
[5446525.644180] BTRFS: selftest: Qgroup basic add
[5446525.644234] BTRFS: selftest: Qgroup multiple refs test
[5446525.646110] BTRFS: selftest: Running free space tree tests
[ OK ] Started Update UTMP about System Boot/Shutdown.
[ OK ] Reached target System Initialization.
[ OK ] Listening on UUID daemon activation socket.
[ OK ] Listening on D-Bus System Message Bus Socket.
[ OK ] Reached target Sockets.
[ OK ] Reached target Basic System.
[ OK ] Started Regular background program processing daemon.
[ OK ] Started fast remote file copy program daemon.
         Starting Postfix Mail Transport Agent (instance -)...
         Starting rng-tools.service...
         Starting Restore /etc/resolv.conf i...re the ppp link was shut down...
         Starting LSB: Start/stop sysstat's sadc...
[5446525.683858] BTRFS: selftest: sectorsize: 8192  nodesize: 32768
[5446525.683871] BTRFS: selftest: Running btrfs free space cache tests
[5446525.684053] BTRFS: selftest: Running extent only tests
[5446525.684068] BTRFS: selftest: Running bitmap only tests
[5446525.684134] BTRFS: selftest: Running bitmap and extent tests
[5446525.684238] BTRFS: selftest: Running space stealing from bitmap to extent
[5446525.684805] BTRFS: selftest: Free space cache tests finished
[5446525.684811] BTRFS: selftest: Running extent buffer operation tests
[5446525.684817] BTRFS: selftest: Running btrfs_split_item tests
[5446525.685155] BTRFS: selftest: Running extent I/O tests
[5446525.685161] BTRFS: selftest: Running find delalloc tests
         Starting OpenVPN connection to u164...
         Starting System Logging Service...
[ OK ] Started Deferred execution scheduler.
         Starting Login Service...
[ OK ] Started Daily apt activities.
[ OK ] Started Daily Cleanup of Temporary Directories.
[ OK ] Reached target Timers.
[ OK ] Started D-Bus System Message Bus.
[5446525.735232] BTRFS: selftest: Running extent buffer bitmap tests
[5446525.783693] BTRFS: selftest: Extent I/O tests finished
[5446525.783708] BTRFS: selftest: Running btrfs_get_extent tests
[5446525.784223] BTRFS: selftest: Running hole first btrfs_get_extent test
[5446525.784566] BTRFS: selftest: Running outstanding_extents tests
[5446525.785110] BTRFS: selftest: Running qgroup tests
[5446525.785117] BTRFS: selftest: Qgroup basic add
[5446525.785170] BTRFS: selftest: Qgroup multiple refs test
[5446525.787062] BTRFS: selftest: Running free space tree tests
[5446525.824666] BTRFS: selftest: sectorsize: 8192  nodesize: 65536
[5446525.824678] BTRFS: selftest: Running btrfs free space cache tests
[5446525.824860] BTRFS: selftest: Running extent only tests
[5446525.824876] BTRFS: selftest: Running bitmap only tests
[5446525.824951] BTRFS: selftest: Running bitmap and extent tests
[5446525.825055] BTRFS: selftest: Running space stealing from bitmap to extent
[5446525.825629] BTRFS: selftest: Free space cache tests finished
[5446525.825636] BTRFS: selftest: Running extent buffer operation tests
[5446525.825641] BTRFS: selftest: Running btrfs_split_item tests
[5446525.825982] BTRFS: selftest: Running extent I/O tests
[5446525.825988] BTRFS: selftest: Running find delalloc tests
[5446525.875834] BTRFS: selftest: Running extent buffer bitmap tests
[5446525.924308] BTRFS: selftest: Extent I/O tests finished
[5446525.924319] BTRFS: selftest: Running btrfs_get_extent tests
[5446525.924781] BTRFS: selftest: Running hole first btrfs_get_extent test
[5446525.925123] BTRFS: selftest: Running outstanding_extents tests
[5446525.925678] BTRFS: selftest: Running qgroup tests
[5446525.925685] BTRFS: selftest: Qgroup basic add
[5446525.925739] BTRFS: selftest: Qgroup multiple refs test
[5446525.927601] BTRFS: selftest: Running free space tree tests
[5446526.327443] BTRFS: device fsid
aedb837a-669f-45b5-ade3-f08014650aca devid 1 transid 19 /dev/vdiska4
[ OK ] Started System Logging Service.
[ OK ] Started rng-tools.service.
[ OK ] Started Restore /etc/resolv.conf if...fore the ppp link was shut down.
[ OK ] Started OpenVPN connection to u164.
[ OK ] Started Login Service.
[ OK ] Started LSB: Start/stop sysstat's sadc.
[5446527.495543] systemd[1]: apt-daily.timer: Adding 7h 11min
14.569406s random time.
[5446527.928139] systemd[1]: apt-daily.timer: Adding 7h 33min
44.338807s random time.
[5446528.139446] systemd[1]: apt-daily.timer: Adding 10h 35min
14.835388s random time.
[ OK ] Started Raise network interfaces.
[ OK ] Reached target Network.
[ OK ] Started BIND Domain Name Server.
[ OK ] Reached target Host and Network Name Lookups.
         Starting Postfix Mail Transport Agent...
         Starting Permit User Sessions...
         Starting vsftpd FTP server...
         Starting Simple Network Management Protocol (SNMP) Daemon....
         Starting OpenBSD Secure Shell server...
[ OK ] Started PoPToP Point to Point Tunneling Server.
         Starting OpenVPN service...
[ OK ] Reached target Network is Online.
         Starting LSB: Start NTP daemon...
         Starting LSB: Starts or stops the xinetd daemon....
         Starting LSB: PostgreSQL RDBMS server...
         Starting LSB: Start and stop the mysql database server daemon...
         Starting /etc/rc.local Compatibility...
         Starting LSB: Apache2 web server...
[ OK ] Started Postfix Mail Transport Agent.
[ OK ] Started Permit User Sessions.
[ OK ] Started vsftpd FTP server.
[ OK ] Started Simple Network Management Protocol (SNMP) Daemon..
[ OK ] Started OpenVPN service.
[ OK ] Started LSB: PostgreSQL RDBMS server.
[ OK ] Started OpenBSD Secure Shell server.
[ OK ] Started /etc/rc.local Compatibility.
[ OK ] Started Getty on tty1.
[ OK ] Started Console Getty.
[ OK ] Reached target Login Prompts.
[ OK ] Started LSB: Apache2 web server.
         Mounting Arbitrary Executable File Formats File System...
[ OK ] Started LSB: Start NTP daemon.
[ OK ] Mounted Arbitrary Executable File Formats File System.
[ OK ] Started LSB: Starts or stops the xinetd daemon..
[ OK ] Started Postfix Mail Transport Agent (instance -).
[5446531.282391] tun: Universal TUN/TAP device driver, 1.6
[5446531.282412] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[ OK ] Started LSB: Start and stop the mysql database server daemon.
[ OK ] Reached target Multi-User System.
[ OK ] Reached target Graphical Interface.
         Starting Update UTMP about System Runlevel Changes...
[ OK ] Started Update UTMP about System Runlevel Changes.
^M
Debian GNU/Linux stretch/sid ttip console

ttip login: ^M
Debian GNU/Linux stretch/sid ttip console

ttip login: ^M^M
[5446612.113173]               \|/ ____ \|/
[5446612.113173]               "@'/ .. \`@"
[5446612.113173]               /_| \__/ |_\
[5446612.113173]                  \__U_/
[5446612.113194] systemd(1): Kernel illegal instruction [#1]
[5446612.113202] CPU: 12 PID: 1 Comm: systemd Not tainted 4.9.0-rc1+ #19
[5446612.113208] task: fff8000815deb620 task.stack: fff8000815dec000
[5446612.113213] TSTATE: 0000004411001603 TPC: 00000000005ccfec TNPC:
00000000005ccff0 Y: 00000000    Not tainted
[5446612.113232] TPC: <__kmalloc_track_caller+0x14c/0x240>
[5446612.113237] g0: 0006000011fbe000 g1: 0000000000400000 g2:
0000000000000000 g3: 0000000000000001
[5446612.113242] g4: fff8000815deb620 g5: fff800082c550000 g6:
fff8000815dec000 g7: 0000000000636500
[5446612.113248] o0: 0000000000000000 o1: 00000000024000c0 o2:
0000000000000009 o3: ffffffffffffffff
[5446612.113253] o4: 0000000000b1b510 o5: 0000000000b1b400 sp:
fff8000815deef01 ret_pc: 00000000005ccfe4
[5446612.113260] RPC: <__kmalloc_track_caller+0x144/0x240>
[5446612.113265] l0: fff8000030402140 l1: 0000000000000020 l2:
fff800080b4384c0 l3: ffffffffffffffff
[5446612.113270] l4: fff800082d18e000 l5: 0000000000000000 l6:
0006000012195800 l7: fff8000100e9a000
[5446612.113280] i0: 000000000000000b i1: 00000000024000c0 i2:
000000000058f41c i3: 00000000024000c0
[5446612.113288] i4: fff800080830ea12 i5: 00000000024000c0 i6:
fff8000815deefb1 i7: 000000000058f3a8
[5446612.113300] I7: <kstrdup+0x28/0x60>
[5446612.113305] Call Trace:
[5446612.113310]  [000000000058f3a8] kstrdup+0x28/0x60
[5446612.113317]  [000000000058f41c] kstrdup_const+0x3c/0x60
[5446612.113325]  [0000000000666030] __kernfs_new_node+0x10/0xc0
[5446612.113332]  [00000000006672c4] kernfs_new_node+0x24/0x60
[5446612.113339]  [000000000066769c] kernfs_create_dir_ns+0x1c/0x80
[5446612.113349]  [00000000004ffd40] cgroup_mkdir+0x1c0/0x320
[5446612.113355]  [000000000066721c] kernfs_iop_mkdir+0x5c/0xa0
[5446612.113364]  [00000000005f46dc] vfs_mkdir+0x11c/0x1a0
[5446612.113370]  [00000000005f9e7c] SyS_mkdirat+0xdc/0x120
[5446612.113377]  [00000000005f9ed4] SyS_mkdir+0x14/0x40
[5446612.113387]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
[5446612.113393] Disabling lock debugging due to kernel taint
[5446612.113400] Caller[000000000058f3a8]: kstrdup+0x28/0x60
[5446612.113406] Caller[000000000058f41c]: kstrdup_const+0x3c/0x60
[5446612.113412] Caller[0000000000666030]: __kernfs_new_node+0x10/0xc0
[5446612.113418] Caller[00000000006672c4]: kernfs_new_node+0x24/0x60
[5446612.113424] Caller[000000000066769c]: kernfs_create_dir_ns+0x1c/0x80
[5446612.113430] Caller[00000000004ffd40]: cgroup_mkdir+0x1c0/0x320
[5446612.113436] Caller[000000000066721c]: kernfs_iop_mkdir+0x5c/0xa0
[5446612.113443] Caller[00000000005f46dc]: vfs_mkdir+0x11c/0x1a0
[5446612.113449] Caller[00000000005f9e7c]: SyS_mkdirat+0xdc/0x120
[5446612.113455] Caller[00000000005f9ed4]: SyS_mkdir+0x14/0x40
[5446612.113462] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
[5446612.113468] Caller[fff80001001ef870]: 0xfff80001001ef870
[5446612.113473] Instruction DUMP:[5446612.113476]  ba100008
 400f1d4f [5446612.113483]  01000000
<3ffffff2>[5446612.113489]  01000000
 106fffbe [5446612.113496]  01000000
 c611a036 [5446612.113502]  05002c16
[5446612.113506]
[5446612.114772]               \|/ ____ \|/
[5446612.114772]               "@'/ .. \`@"
[5446612.114772]               /_| \__/ |_\
[5446612.114772]                  \__U_/
[5446612.114791] systemd(1): Kernel illegal instruction [#2]
[5446612.114800] CPU: 12 PID: 1 Comm: systemd Tainted: G      D
 4.9.0-rc1+ #19
[5446612.114811] task: fff8000815deb620 task.stack: fff8000815dec000
[5446612.114819] TSTATE: 0000004411001602 TPC: 00000000005cd66c TNPC:
00000000005cd670 Y: 00000000    Tainted: G      D
[5446612.114833] TPC: <__kmalloc+0x14c/0x240>
[5446612.114841] g0: 0000000000b5b800 g1: 0000000000400000 g2:
0000000000000000 g3: fff800080facf2b0
[5446612.114852] g4: fff8000815deb620 g5: fff800082c550000 g6:
fff8000815dec000 g7: 0000000000000000
[5446612.114864] o0: 0000000000000000 o1: 00000000024000c0 o2:
fff800080fe49800 o3: 0000000000000000
[5446612.114875] o4: fff8000813586c80 o5: fff800080f93f600 sp:
fff8000815dee2f1 ret_pc: 00000000005cd664
[5446612.114888] RPC: <__kmalloc+0x144/0x240>
[5446612.114896] l0: fff8000030402260 l1: fff8000100000000 l2:
0000000000c813e0 l3: 0000000000000000
[5446612.114909] l4: 0000000000000012 l5: 0002000000000002 l6:
0000000000c606f0 l7: 0000000000c60f68
[5446612.114920] i0: 0000000000000030 i1: 00000000024000c0 i2:
0000000000631278 i3: 00000000024000c0
[5446612.114932] i4: fff800081564dc88 i5: 00000000024000c0 i6:
fff8000815dee3a1 i7: 0000000000631278
[5446612.114952] I7: <inotify_handle_event+0x98/0x1a0>
[5446612.114959] Call Trace:
[5446612.114967]  [0000000000631278] inotify_handle_event+0x98/0x1a0
[5446612.114977]  [0000000000631d4c] inotify_ignored_and_remove_idr+0x2c/0x60
[5446612.114986]  [00000000006313b0] inotify_freeing_mark+0x10/0x20
[5446612.114996]  [000000000062f984] __fsnotify_free_mark+0x44/0xa0
[5446612.115005]  [00000000006303d4] fsnotify_detach_group_marks+0x34/0x80
[5446612.115014]  [000000000062f420] fsnotify_destroy_group+0x20/0x80
[5446612.115023]  [00000000006314bc] inotify_release+0x1c/0x60
[5446612.115036]  [00000000005ea23c] __fput+0x9c/0x220
[5446612.115045]  [00000000005ea42c] ____fput+0xc/0x20
[5446612.115059]  [0000000000486760] task_work_run+0xa0/0xe0
[5446612.115070]  [000000000046c4d8] do_exit+0x318/0xb40
[5446612.115081]  [000000000042872c] die_if_kernel+0x16c/0x320
[5446612.115091]  [000000000042aa9c] do_illegal_instruction+0x17c/0x1a0
[5446612.115103]  [0000000000420210] tl0_ill+0x10/0x20
[5446612.115112]  [00000000005ccfec] __kmalloc_track_caller+0x14c/0x240
[5446612.115121]  [000000000058f3a8] kstrdup+0x28/0x60
[5446612.115130] Caller[0000000000631278]: inotify_handle_event+0x98/0x1a0
[5446612.115140] Caller[0000000000631d4c]:
inotify_ignored_and_remove_idr+0x2c/0x60
[5446612.115151] Caller[00000000006313b0]: inotify_freeing_mark+0x10/0x20
[5446612.115161] Caller[000000000062f984]: __fsnotify_free_mark+0x44/0xa0
[5446612.115170] Caller[00000000006303d4]: fsnotify_detach_group_marks+0x34/0x80
[5446612.115179] Caller[000000000062f420]: fsnotify_destroy_group+0x20/0x80
[5446612.115188] Caller[00000000006314bc]: inotify_release+0x1c/0x60
[5446612.115199] Caller[00000000005ea23c]: __fput+0x9c/0x220
[5446612.115207] Caller[00000000005ea42c]: ____fput+0xc/0x20
[5446612.115215] Caller[0000000000486760]: task_work_run+0xa0/0xe0
[5446612.115223] Caller[000000000046c4d8]: do_exit+0x318/0xb40
[5446612.115232] Caller[000000000042872c]: die_if_kernel+0x16c/0x320
[5446612.115240] Caller[000000000042aa9c]: do_illegal_instruction+0x17c/0x1a0
[5446612.115248] Caller[0000000000420210]: tl0_ill+0x10/0x20
[5446612.115256] Caller[00000000005ccfe4]: __kmalloc_track_caller+0x144/0x240
[5446612.115266] Caller[000000000058f3a8]: kstrdup+0x28/0x60
[5446612.115273] Caller[000000000058f41c]: kstrdup_const+0x3c/0x60
[5446612.115281] Caller[0000000000666030]: __kernfs_new_node+0x10/0xc0
[5446612.115290] Caller[00000000006672c4]: kernfs_new_node+0x24/0x60
[5446612.115299] Caller[000000000066769c]: kernfs_create_dir_ns+0x1c/0x80
[5446612.115308] Caller[00000000004ffd40]: cgroup_mkdir+0x1c0/0x320
[5446612.115316] Caller[000000000066721c]: kernfs_iop_mkdir+0x5c/0xa0
[5446612.115325] Caller[00000000005f46dc]: vfs_mkdir+0x11c/0x1a0
[5446612.115335] Caller[00000000005f9e7c]: SyS_mkdirat+0xdc/0x120
[5446612.115337]               \|/ ____ \|/
[5446612.115337]               "@'/ .. \`@"
[5446612.115337]               /_| \__/ |_\
[5446612.115337]                  \__U_/
[5446612.115339] dbus-daemon(521): Kernel illegal instruction [#3]
[5446612.115342] CPU: 15 PID: 521 Comm: dbus-daemon Tainted: G      D
       4.9.0-rc1+ #19
[5446612.115347] task: fff800080b331bc0 task.stack: fff80007f937c000
[5446612.115349] TSTATE: 0000004411001606 TPC: 00000000005ccfec TNPC:
00000000005ccff0 Y: 00000000    Tainted: G      D
[5446612.115353] TPC: <__kmalloc_track_caller+0x14c/0x240>
[5446612.115355] g0: fff800080fb28b00 g1: 0000000000400000 g2:
0000000000000000 g3: 00000000c0000000
[5446612.115357] g4: fff800080b331bc0 g5: fff800082c5b0000 g6:
fff80007f937c000 g7: 0000000000003c06
[5446612.115358] o0: 0000000000000000 o1: 00000000025106c0 o2:
000000005a5a5a5a o3: fff800080fb28b00
[5446612.115360] o4: 5a5a5a5a5a5a5a5a o5: 0000000000000028 sp:
fff80007f937eda1 ret_pc: 00000000005ccfe4
[5446612.115362] RPC: <__kmalloc_track_caller+0x144/0x240>
[5446612.115365] l0: fff8000030402800 l1: 000007feffe44e40 l2:
000007feffe452b0 l3: 0000000000000000
[5446612.115367] l4: 0000000000000000 l5: 0000000000000020 l6:
fff8000100b875c8 l7: fff800010026bf30
[5446612.115368] i0: 0000000000000240 i1: 00000000025106c0 i2:
0000000000864e00 i3: 00000000025106c0
[5446612.115371] i4: 0000000000000000 i5: 00000000025106c0 i6:
fff80007f937ee51 i7: 0000000000864d40
[5446612.115376] I7: <__kmalloc_reserve.isra.5+0x20/0x80>
[5446612.115376] Call Trace:
[5446612.115378]  [0000000000864d40] __kmalloc_reserve.isra.5+0x20/0x80
[5446612.115381]  [0000000000864e00] __alloc_skb+0x60/0x180
[5446612.115383]  [0000000000864f68] alloc_skb_with_frags+0x48/0x1c0
[5446612.115390]  [000000000085f54c] sock_alloc_send_pskb+0x1ec/0x220
[5446612.115400]  [00000000009367a8] unix_stream_sendmsg+0x228/0x380
[5446612.115404]  [0000000000859ddc] sock_sendmsg+0x3c/0x80
[5446612.115406]  [000000000085a810] ___sys_sendmsg+0x250/0x260
[5446612.115409]  [000000000085b794] __sys_sendmsg+0x34/0x80
[5446612.115411]  [000000000085b800] SyS_sendmsg+0x20/0x40
[5446612.115415]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
[5446612.115417] Caller[0000000000864d40]: __kmalloc_reserve.isra.5+0x20/0x80
[5446612.115419] Caller[0000000000864e00]: __alloc_skb+0x60/0x180
[5446612.115423] Caller[0000000000864f68]: alloc_skb_with_frags+0x48/0x1c0
[5446612.115425] Caller[000000000085f54c]: sock_alloc_send_pskb+0x1ec/0x220
[5446612.115428] Caller[00000000009367a8]: unix_stream_sendmsg+0x228/0x380
[5446612.115430] Caller[0000000000859ddc]: sock_sendmsg+0x3c/0x80
[5446612.115433] Caller[000000000085a810]: ___sys_sendmsg+0x250/0x260
[5446612.115435] Caller[000000000085b794]: __sys_sendmsg+0x34/0x80
[5446612.115437] Caller[000000000085b800]: SyS_sendmsg+0x20/0x40
[5446612.115439] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
[5446612.115442] Caller[fff800010081770c]: 0xfff800010081770c
[5446612.115444] Instruction DUMP:
[5446612.115445]  ba100008
[5446612.115446]  400f1d4f
[5446612.115447]  01000000
[5446612.115447] <3ffffff2>
[5446612.115448]  01000000
[5446612.115450]  106fffbe
[5446612.115451]  01000000
[5446612.115452]  c611a036
[5446612.115452]  05002c16
[5446612.115452]
[5446612.115778] Caller[00000000005f9ed4]: SyS_mkdir+0x14/0x40
[5446612.115791] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
[5446612.115802] Caller[fff80001001ef870]: 0xfff80001001ef870
[5446612.115818] Instruction DUMP:[5446612.115823]  ba100008
 400f1baf [5446612.115839]  01000000
<3ffffff2>[5446612.115852]  01000000
 106fffbe [5446612.115866]  01000000
 c611a036 [5446612.115879]  05002c16
[5446612.115892]
[5446612.115902] Fixing recursive fault but reboot is needed!

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (2 preceding siblings ...)
  2016-10-21 12:57 ` Anatoly Pugachev
@ 2016-10-21 15:00 ` David Miller
  2016-10-21 15:49 ` Rob Gardner
                   ` (9 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: David Miller @ 2016-10-21 15:00 UTC (permalink / raw)
  To: sparclinux

From: Anatoly Pugachev <matorola@gmail.com>
Date: Fri, 21 Oct 2016 15:57:16 +0300

> Any idea how to debug this?

Bisection may be the quickest way.

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (3 preceding siblings ...)
  2016-10-21 15:00 ` David Miller
@ 2016-10-21 15:49 ` Rob Gardner
  2016-10-21 16:35 ` James Clarke
                   ` (8 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: Rob Gardner @ 2016-10-21 15:49 UTC (permalink / raw)
  To: sparclinux

On 10/21/2016 06:57 AM, Anatoly Pugachev wrote:
> On Fri, Oct 21, 2016 at 12:12 PM, Anatoly Pugachev <matorola@gmail.com> wrote:
>> On Wed, Sep 7, 2016 at 1:01 PM, Anatoly Pugachev <matorola@gmail.com> wrote:
>>> On Wed, Sep 7, 2016 at 12:22 PM, John Paul Adrian Glaubitz
>>> <glaubitz@physik.fu-berlin.de> wrote:
>>>> Hello!
>>>>
>>>> After kernel 4.7.2 entered Debian unstable, I decided to upgrade the buildds and ran into an
>>>> apparent regression with the 4.7.x kernels on sun4u machines:
>>> It's not only with sun4u, we're getting kernel OOPS on sun4v as well:
>> debian packaged 4.7.6 kernel, machine is a LDOM on T5-2 server, OOPS
>> after kernel boot within a few minutes:
>
> reproduced with latest git 4.9.0-rc1+ (v4.9-rc1-148-g6f33d645) kernel.
> Machine boots ok, i can login as unprivileged user (via ssh), compile
> and install kernel, run sudo, install packages (apt upgrade),
> apache/mysql and other startup daemons works, but if I try to login as
> root via ssh, it throws kernel oops / illegal instruction.
>
> Any idea how to debug this?
>
> otherhost$ ssh ttip -l root -v
> ...
> debug1: channel 0: new [client-session]
> debug1: Requesting no-more-sessions@openssh.com
> debug1: Entering interactive session.
> Write failed: Broken pipe
> $
>
> I can strace -f -p $pid_of_sshd , but not sure it would help.
>
> URL version => http://paste.debian.net/plain/884751
> kernel config => http://paste.debian.net/plain/884806
>
> NOTICE: Entering OpenBoot.
> NOTICE: Fetching Guest MD from HV.
> NOTICE: Starting additional cpus.
> NOTICE: Initializing LDC services.
> NOTICE: Probing PCI devices.
> NOTICE: Finished PCI probing.
>
> SPARC T5-2, No Keyboard
> Copyright (c) 1998, 2016, Oracle and/or its affiliates. All rights reserved.
> OpenBoot 4.38.5, 32.0000 GB memory available, Serial #83494642.
> Ethernet address 0:14:4f:fa:6:f2, Host ID: 84fa06f2.
>
>
>
> Boot device: vdisk1  File and args:
> SILO Version 1.4.14
> boot:
> Allocated 64 Megs of memory at 0x40000000 for kernel
> Uncompressing image...
> Loaded kernel version 4.9.0
> Loading initial ramdisk (13616359 bytes at 0x74000000 phys, 0x40C00000 virt)...
>
> [    0.000000] PROMLIB: Sun IEEE Boot Prom 'OBP 4.38.5 2016/06/22 19:36'
> [    0.000000] PROMLIB: Root node compatible: sun4v
> [    0.000000] Linux version 4.9.0-rc1+ (mator@ttip) (gcc version
> 6.2.0 20161010 (Debian 6.2.0-6+sparc64) ) #19 SMP Fri Oct 21 14:47:01
> MSK 2016
> [    0.000000] bootconsole [earlyprom0] enabled
> [    0.000000] ARCH: SUN4V
> [    0.000000] Ethernet address: 00:14:4f:fa:06:f2
> [    0.000000] MM: PAGE_OFFSET is 0xfff8000000000000 (max_phys_bits = 47)
> [    0.000000] MM: VMALLOC [0x0000000100000000 --> 0x0006000000000000]
> [    0.000000] MM: VMEMMAP [0x0006000000000000 --> 0x000c000000000000]
> [    0.000000] Kernel: Using 3 locked TLB entries for main kernel image.
> [    0.000000] Remapping the kernel... [    0.000000] done.
> [    0.000000] OF stdout device is: /virtual-devices@100/console@1
> [    0.000000] PROM: Built device tree with 67418 bytes of memory.
> [    0.000000] MDESC: Size is 29648 bytes.
> [    0.000000] PLATFORM: banner-name [SPARC T5-2]
> [    0.000000] PLATFORM: name [ORCL,SPARC-T5-2]
> [    0.000000] PLATFORM: hostid [84fa06f2]
> [    0.000000] PLATFORM: serial# [0035260e]
> [    0.000000] PLATFORM: stick-frequency [3b9aca00]
> [    0.000000] PLATFORM: mac-address [144ffa06f2]
> [    0.000000] PLATFORM: watchdog-resolution [1000 ms]
> [    0.000000] PLATFORM: watchdog-max-timeout [31536000000 ms]
> [    0.000000] PLATFORM: max-cpus [1024]
> [    0.000000] Top of RAM: 0x82f94e000, Total RAM: 0x7ff386000
> [    0.000000] Memory hole size: 773MB
> [    0.000000] Allocated 24576 bytes for kernel page tables.
> [    0.000000] Zone ranges:
> [    0.000000]   Normal   [mem 0x0000000030400000-0x000000082f94dfff]
> [    0.000000] Movable zone start for each node
> [    0.000000] Early memory node ranges
> [    0.000000]   node   0: [mem 0x0000000030400000-0x000000006febffff]
> [    0.000000]   node   0: [mem 0x000000006ff40000-0x000000006ff47fff]
> [    0.000000]   node   0: [mem 0x0000000070000000-0x000000082f8b3fff]
> [    0.000000]   node   0: [mem 0x000000082f944000-0x000000082f94dfff]
> [    0.000000] Initmem setup node 0 [mem 0x0000000030400000-0x000000082f94dfff]
> [    0.000000] Booting Linux...
> [    0.000000] CPU CAPS: [flush,stbar,swap,muldiv,v9,blkinit,n2,mul32]
> [    0.000000] CPU CAPS: [div32,v8plus,popc,vis,vis2,ASIBlkInit,fmaf,vis3]
> [    0.000000] CPU CAPS: [hpc,ima,pause,cbcond,aes,des,kasumi,camellia]
> [    0.000000] CPU CAPS: [md5,sha1,sha256,sha512,mpmul,montmul,montsqr,crc32c]
> [    0.000000] percpu: Embedded 10 pages/cpu @fff800082d000000 s43096
> r8192 d30632 u131072
> [    0.000000] SUN4V: Mondo queue sizes [cpu(131072) dev(16384) r(8192) nr(256)]
> [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
> Total pages: 4155855
> [    0.000000] Kernel command line: root=/dev/vdiska2 ro
> zswap.enabled=1 noresume
> [    0.000000] log_buf_len individual max cpu contribution: 4096 bytes
> [    0.000000] log_buf_len total cpu_extra contributions: 1044480 bytes
> [    0.000000] log_buf_len min size: 131072 bytes
> [    0.000000] log_buf_len: 2097152 bytes
> [    0.000000] early log buf free: 126400(96%)
> [    0.000000] PID hash table entries: 4096 (order: 2, 32768 bytes)
> [    0.000000] Dentry cache hash table entries: 4194304 (order: 12,
> 33554432 bytes)
> [    0.000000] Inode-cache hash table entries: 2097152 (order: 11,
> 16777216 bytes)
> [    0.000000] Sorting __ex_table...
> [    0.000000] Memory: 33127576K/33541656K available (5721K kernel
> code, 777K rwdata, 1392K rodata, 488K init, 758K bss, 414080K
> reserved, 0K cma-reserved)
> [    0.000000] Hierarchical RCU implementation.
> [    0.000000]  Build-time adjustment of leaf fanout to 64.
> [    0.000000] NR_IRQS:2048 nr_irqs:2048 1
> [    0.000000] SUN4V: Using IRQ API major 3, cookie only virqs enabled
> [5446513.645282] clocksource: stick: mask: 0xffffffffffffffff
> max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
> [5446513.645385] clocksource: mult[800000] shift[23]
> [5446513.645434] clockevent: mult[80000000] shift[31]
> [5446513.647207] Console: colour dummy device 80x25
> [5446513.647260] console [tty0] enabled
> [5446513.647301] bootconsole [earlyprom0] disabled
> [    0.000000] PROMLIB: Sun IEEE Boot Prom 'OBP 4.38.5 2016/06/22 19:36'
> [    0.000000] PROMLIB: Root node compatible: sun4v
> [    0.000000] Linux version 4.9.0-rc1+ (mator@ttip) (gcc version
> 6.2.0 20161010 (Debian 6.2.0-6+sparc64) ) #19 SMP Fri Oct 21 14:47:01
> MSK 2016
> [    0.000000] bootconsole [earlyprom0] enabled
> [    0.000000] ARCH: SUN4V
> [    0.000000] Ethernet address: 00:14:4f:fa:06:f2
> [    0.000000] MM: PAGE_OFFSET is 0xfff8000000000000 (max_phys_bits = 47)
> [    0.000000] MM: VMALLOC [0x0000000100000000 --> 0x0006000000000000]
> [    0.000000] MM: VMEMMAP [0x0006000000000000 --> 0x000c000000000000]
> [    0.000000] Kernel: Using 3 locked TLB entries for main kernel image.
> [    0.000000] Remapping the kernel...
> [    0.000000] done.
> [    0.000000] OF stdout device is: /virtual-devices@100/console@1
> [    0.000000] PROM: Built device tree with 67418 bytes of memory.
> [    0.000000] MDESC: Size is 29648 bytes.
> [    0.000000] PLATFORM: banner-name [SPARC T5-2]
> [    0.000000] PLATFORM: name [ORCL,SPARC-T5-2]
> [    0.000000] PLATFORM: hostid [84fa06f2]
> [    0.000000] PLATFORM: serial# [0035260e]
> [    0.000000] PLATFORM: stick-frequency [3b9aca00]
> [    0.000000] PLATFORM: mac-address [144ffa06f2]
> [    0.000000] PLATFORM: watchdog-resolution [1000 ms]
> [    0.000000] PLATFORM: watchdog-max-timeout [31536000000 ms]
> [    0.000000] PLATFORM: max-cpus [1024]
> [    0.000000] Top of RAM: 0x82f94e000, Total RAM: 0x7ff386000
> [    0.000000] Memory hole size: 773MB
> [    0.000000] Allocated 24576 bytes for kernel page tables.
> [    0.000000] Zone ranges:
> [    0.000000]   Normal   [mem 0x0000000030400000-0x000000082f94dfff]
> [    0.000000] Movable zone start for each node
> [    0.000000] Early memory node ranges
> [    0.000000]   node   0: [mem 0x0000000030400000-0x000000006febffff]
> [    0.000000]   node   0: [mem 0x000000006ff40000-0x000000006ff47fff]
> [    0.000000]   node   0: [mem 0x0000000070000000-0x000000082f8b3fff]
> [    0.000000]   node   0: [mem 0x000000082f944000-0x000000082f94dfff]
> [    0.000000] Initmem setup node 0 [mem 0x0000000030400000-0x000000082f94dfff]
> [    0.000000] Booting Linux...
> [    0.000000] CPU CAPS: [flush,stbar,swap,muldiv,v9,blkinit,n2,mul32]
> [    0.000000] CPU CAPS: [div32,v8plus,popc,vis,vis2,ASIBlkInit,fmaf,vis3]
> [    0.000000] CPU CAPS: [hpc,ima,pause,cbcond,aes,des,kasumi,camellia]
> [    0.000000] CPU CAPS: [md5,sha1,sha256,sha512,mpmul,montmul,montsqr,crc32c]
> [    0.000000] percpu: Embedded 10 pages/cpu @fff800082d000000 s43096
> r8192 d30632 u131072
> [    0.000000] SUN4V: Mondo queue sizes [cpu(131072) dev(16384) r(8192) nr(256)]
> [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.
> Total pages: 4155855
> [    0.000000] Kernel command line: root=/dev/vdiska2 ro
> zswap.enabled=1 noresume
> [    0.000000] log_buf_len individual max cpu contribution: 4096 bytes
> [    0.000000] log_buf_len total cpu_extra contributions: 1044480 bytes
> [    0.000000] log_buf_len min size: 131072 bytes
> [    0.000000] log_buf_len: 2097152 bytes
> [    0.000000] early log buf free: 126400(96%)
> [    0.000000] PID hash table entries: 4096 (order: 2, 32768 bytes)
> [    0.000000] Dentry cache hash table entries: 4194304 (order: 12,
> 33554432 bytes)
> [    0.000000] Inode-cache hash table entries: 2097152 (order: 11,
> 16777216 bytes)
> [    0.000000] Sorting __ex_table...
> [    0.000000] Memory: 33127576K/33541656K available (5721K kernel
> code, 777K rwdata, 1392K rodata, 488K init, 758K bss, 414080K
> reserved, 0K cma-reserved)
> [    0.000000] Hierarchical RCU implementation.
> [    0.000000]  Build-time adjustment of leaf fanout to 64.
> [    0.000000] NR_IRQS:2048 nr_irqs:2048 1
> [    0.000000] SUN4V: Using IRQ API major 3, cookie only virqs enabled
> [5446513.645282] clocksource: stick: mask: 0xffffffffffffffff
> max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
> [5446513.645385] clocksource: mult[800000] shift[23]
> [5446513.645434] clockevent: mult[80000000] shift[31]
> [5446513.647207] Console: colour dummy device 80x25
> [5446513.647260] console [tty0] enabled
> [5446513.647301] bootconsole [earlyprom0] disabled
> [5446513.739370] Calibrating delay using timer specific routine..
> 2001.57 BogoMIPS (lpj@03143)
> [5446513.739378] pid_max: default: 262144 minimum: 2048
> [5446513.740312] Security Framework initialized
> [5446513.740318] Yama: becoming mindful.
> [5446513.740348] AppArmor: AppArmor disabled by boot time parameter
> [5446513.740739] Mount-cache hash table entries: 65536 (order: 6, 524288 bytes)
> [5446513.740746] Mountpoint-cache hash table entries: 65536 (order: 6,
> 524288 bytes)
> [5446513.742751] ftrace: allocating 18972 entries in 38 pages
> [5446513.776303] Brought up 24 CPUs
> [5446513.790990] devtmpfs: initialized
> [5446513.795145] Performance events:
> [5446513.795167] Testing NMI watchdog ...
> [5446513.875242] OK.
> [5446513.875256] Supported PMU type is 'niagara5'
> [5446513.934803] ldc.c:v1.1 (July 22, 2008)
> [5446513.935400] clocksource: jiffies: mask: 0xffffffff max_cycles:
> 0xffffffff, max_idle_ns: 7645041785100000 ns
> [5446514.035251] NET: Registered protocol family 16
> [5446514.044337] VIO: Adding device channel-devices
> [5446514.044534] VIO: Adding device vnet-port-0-0
> [5446514.044718] VIO: Adding device vnet-port-0-1
> [5446514.044889] VIO: Adding device vnet-port-0-2
> [5446514.045071] VIO: Adding device vnet-port-0-3
> [5446514.045243] VIO: Adding device vnet-port-0-4
> [5446514.045416] VIO: Adding device vdc-port-0-0
> [5446514.045598] VIO: Adding device vdc-port-1-0
> [5446514.045770] VIO: Adding device vdc-port-2-0
> [5446514.045947] VIO: Adding device vlds-port-0-0
> [5446514.046142] VIO: Adding device ds-0
> [5446514.143418] HugeTLB registered 8 MB page size, pre-allocated 0 pages
> [5446514.403398] vgaarb: loaded
> [5446514.405144] SUN4V: Reboot data supported (maj=1,min=0).
> [5446514.405220] ds.c:v1.0 (Jul 11, 2007)
> [5446514.405473] ds-0: ds_conn_reset() from send_events
> [5446514.405609] ds-0: Registered md-update service.
> [5446514.405623] clocksource: Switched to clocksource stick
> [5446514.405626] ds-0: Registered domain-shutdown service.
> [5446514.405639] ds-0: Registered domain-panic service.
> [5446514.405654] ds-0: Registered dr-cpu service.
> [5446514.405667] ds-0: Registered pri service.
> [5446514.405684] ds-0: Registered var-config service.
> [5446514.497653] VFS: Disk quotas dquot_6.6.0
> [5446514.517641] VFS: Dquot-cache hash table entries: 1024 (order 0, 8192 bytes)
> [5446514.669592] NET: Registered protocol family 2
> [5446514.829600] TCP established hash table entries: 262144 (order: 8,
> 2097152 bytes)
> [5446514.830600] TCP bind hash table entries: 65536 (order: 7, 1048576 bytes)
> [5446514.831104] TCP: Hash tables configured (established 262144 bind 65536)
> [5446514.831491] UDP hash table entries: 16384 (order: 6, 524288 bytes)
> [5446514.831745] UDP-Lite hash table entries: 16384 (order: 6, 524288 bytes)
> [5446514.909591] NET: Registered protocol family 1
> [5446514.910168] Unpacking initramfs...
> [5446515.167549] Freeing initrd memory: 13296K (fff8000074000000 -
> fff8000074cfc000)
> [5446515.228035] futex hash table entries: 65536 (order: 9, 4194304 bytes)
> [5446515.245613] audit: initializing netlink subsys (disabled)
> [5446515.245707] audit: type 00 audit(1.580:1): initialized
> [5446515.247142] workingset: timestamp_bitsF max_order" bucket_order=0
> [5446515.247498] zbud: loaded
> [5446515.465626] Block layer SCSI generic (bsg) driver version 0.4
> loaded (major 252)
> [5446515.466226] io scheduler noop registered
> [5446515.466232] io scheduler deadline registered
> [5446515.529592] io scheduler cfq registered (default)
> [5446515.650732] f029b7a8: ttyS0 at I/O 0x0 (irq = 1, base_baud > 115200) is a SUN4V HCONS
> [5446515.650929] console [ttyHV0] enabled
> [5446515.653348] mousedev: PS/2 mouse device common for all mice
> [5446515.654185] rtc-sun4v rtc-sun4v: rtc core: registered sun4v as rtc0
> [5446515.662989] ledtrig-cpu: registered to indicate activity on CPUs
> [5446515.853593] NET: Registered protocol family 10
> [5446515.933641] mip6: Mobile IPv6
> [5446515.933650] NET: Registered protocol family 17
> [5446515.933672] mpls_gso: MPLS GSO support
> [5446515.934453] registered taskstats version 1
> [5446515.955716] zswap: loaded using pool lzo/zbud
> [5446515.956068] rtc-sun4v rtc-sun4v: setting system clock to
> 2016-10-21 11:51:58 UTC (1477050718)
> [5446515.956353] This architecture does not have kernel memory protection.
> Loading, please wait...
> starting version 231
> [5446515.996950] random: systemd-udevd: uninitialized urandom read (16
> bytes read)
> [5446515.997343] random: systemd-udevd: uninitialized urandom read (16
> bytes read)
> [5446515.997383] random: systemd-udevd: uninitialized urandom read (16
> bytes read)
> [5446515.998965] random: udevadm: uninitialized urandom read (16 bytes read)
> [5446515.999123] random: udevadm: uninitialized urandom read (16 bytes read)
> [5446516.086592] random: udevadm: uninitialized urandom read (16 bytes read)
> [5446516.086970] random: udevadm: uninitialized urandom read (16 bytes read)
> [5446516.087358] random: udevadm: uninitialized urandom read (16 bytes read)
> [5446516.087400] random: udevadm: uninitialized urandom read (16 bytes read)
> [5446516.087763] random: udevadm: uninitialized urandom read (16 bytes read)
> [5446516.245087] sunvdc.c:v1.2 (November 24, 2014)
> [5446516.255973] sunvdc: Virtual Hard disk vdiska
> [5446516.255987] sunvdc: vdiska: 20971520 sectors (10240 MB) protocol 1.1
> [5446516.256771]  vdiska: vdiska1 vdiska2 vdiska3 vdiska4
> [5446516.260126] sunvnet.c:v1.0 (June 25, 2007)
> [5446516.264281] crc32c_sparc64: Using sparc64 crc32c opcode optimized
> CRC32C implementation
> [5446516.265981] vnet_port vnet-port-0-0 eth0: Sun LDOM vnet 00:14:4f:f8:12:a3
> [5446516.267202] sunvnet: eth0: PORT ( remote-mac 00:14:4f:fa:f3:f0
> switch-port )
> [5446516.278618] sunvdc: Virtual Hard disk vdiskb
> [5446516.278631] sunvdc: vdiskb: 104857600 sectors (51200 MB) protocol 1.1
> [5446516.298489]  vdiskb: vdiskb1
> [5446516.312441] sunvdc: Virtual Hard disk vdiskc
> [5446516.312456] sunvdc: vdiskc: 41943040 sectors (20480 MB) protocol 1.1
> [5446516.316207] sunvnet: eth0: PORT ( remote-mac 00:14:4f:f8:e5:f3 )
> [5446516.317324] sunvnet: eth0: PORT ( remote-mac 00:14:4f:fa:e6:35 )
> [5446516.318813] sunvnet: eth0: PORT ( remote-mac 00:14:4f:f9:6c:d1 )
> [5446516.319892] sunvnet: eth0: PORT ( remote-mac 00:14:4f:f8:38:39 )
> Begin: Loading essential drivers ... done.
> Begin: Running /scripts/init-premount ... done.
> Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done.
> Begin: Running /scripts/local-premount ... done.
> Begin: Will now check root file system ... fsck from util-linux 2.28.2
> [/sbin/fsck.ext4 (1) -- /dev/vdiska2] fsck.ext4 -a -C0 /dev/vdiska2
> /dev/vdiska2: clean, 82595/610800 files, 1385876/2441880 blocks
> done.
> [5446516.930934] EXT4-fs (vdiska2): mounted filesystem with ordered
> data mode. Opts: (null)
> done.
> Begin: Running /scripts/local-bottom ... done.
> Begin: Running /scripts/init-bottom ... done.
> [5446517.265719] random: fast init done
> [5446518.241579] ip_tables: (C) 2000-2006 Netfilter Core Team
> [5446518.420144] systemd[1]: systemd 231 running in system mode. (+PAM
> +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP
> +GCRYPT +GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
> [5446518.420310] systemd[1]: Detected architecture sparc64.
>
> Welcome to Debian GNU/Linux stretch/sid!
>
> [5446518.438358] systemd[1]: Set hostname to <ttip>.
> [5446518.733617] random: crng init done
> [5446520.947723] systemd[1]: dovecot.service: Cannot add dependency
> job, ignoring: Unit dovecot.service is masked.
> [5446520.948998] systemd[1]: Reached target Swap.
> [ OK ] Reached target Swap.
> [5446520.949421] systemd[1]: Listening on LVM2 metadata daemon socket.
> [ OK ] Listening on LVM2 metadata daemon socket.
> [5446520.949669] systemd[1]: Listening on Syslog Socket.
> [ OK ] Listening on Syslog Socket.
> [5446520.950925] systemd[1]: Set up automount Arbitrary Executable
> File Formats File System Automount Point.
> [ OK ] Set up automount Arbitrary Executab...ats File System Automount Point.
> [5446520.951204] systemd[1]: Listening on Journal Audit Socket.
> [ OK ] Listening on Journal Audit Socket.
> [5446520.951371] systemd[1]: Listening on fsck to fsckd communication Socket.
> [ OK ] Listening on fsck to fsckd communication Socket.
> [ OK ] Created slice System Slice.
> [ OK ] Created slice system-getty.slice.
> [ OK ] Created slice system-openvpn.slice.
> [ OK ] Created slice system-postfix.slice.
> [ OK ] Listening on udev Kernel Socket.
> [ OK ] Started Dispatch Password Requests to Console Directory Watch.
> [ OK ] Started Forward Password Requests to Wall Directory Watch.
> [ OK ] Reached target Paths.
> [ OK ] Listening on LVM2 poll daemon socket.
> [ OK ] Reached target Encrypted Volumes.
> [ OK ] Listening on Journal Socket (/dev/log).
> [ OK ] Created slice system-systemd\x2dfsck.slice.
> [ OK ] Listening on udev Control Socket.
> [ OK ] Reached target Remote File Systems.
> [ OK ] Listening on Device-mapper event daemon FIFOs.
> [ OK ] Listening on Journal Socket.
>           Starting Load Kernel Modules...
>           Starting Create list of required st... nodes for the current kernel...
>           Mounting Debug File System...
>           Starting Remount Root and Kernel File Systems...
>           Starting Monitoring of LVM2 mirrors... dmeventd or progress polling...
>           Mounting POSIX Message Queue File System...
>           Mounting Huge Pages File System...
>           Starting Journal Service...
> [ OK ] Listening on /dev/initctl Compatibility Named Pipe.
> [ OK ] Created slice User and Session Slice.
> [ OK ] Reached target Slices.
> [ OK ] Started Create list of required sta...ce nodes for the current kernel.
>           Starting Create Static Device Nodes in /dev...
> [ OK ] Mounted POSIX Message Queue File System.
> [ OK ] Mounted Huge Pages File System.
> [ OK ] Mounted Debug File System.
> [5446521.517395] EXT4-fs (vdiska2): re-mounted. Opts: errors=remount-ro
> [ OK ] Started Remount Root and Kernel File Systems.
>           Starting Initial Check File System Quotas...
>           Starting udev Coldplug all Devices...
>           Starting Load/Save Random Seed...
> [ OK ] Started LVM2 metadata daemon.
> [ OK ] Started Create Static Device Nodes in /dev.
>           Starting udev Kernel Device Manager...
> [5446521.785599] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
> [ OK ] Started Load/Save Random Seed.
> [ OK ] Started Load Kernel Modules.
>           Starting Apply Kernel Variables...
> [ OK ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling.
> [ OK ] Reached target Local File Systems (Pre).
> [ OK ] Started udev Kernel Device Manager.
> [ OK ] Started Journal Service.
>           Starting Flush Journal to Persistent Storage...
> [ OK ] Started udev Coldplug all Devices.
> [ OK ] Started Apply Kernel Variables.
> [5446522.516615] systemd-journald[320]: Received request to flush
> runtime journal from PID 1
> [5446522.951042] sha1_sparc64: Using sparc64 sha1 opcode optimized
> SHA-1 implementation
> [5446522.954641] sha256_sparc64: Using sparc64 sha256 opcode optimized
> SHA-256/SHA-224 implementation
> [5446522.957544] sha512_sparc64: Using sparc64 sha512 opcode optimized
> SHA-512/SHA-384 implementation
> [5446522.960507] md5_sparc64: Using sparc64 md5 opcode optimized MD5
> implementation
> [5446522.969131] n2rng.c:v0.2 (July 27, 2011)
> [5446522.969162] n2rng f029b124: Registered RNG HVAPI major 2 minor 0
> [5446522.969176] n2rng f029b124: Found multi-unit-capable RNG, units: 2
> [5446522.969199] n2rng f029b124: RNG ready
> [ OK ] Found device /dev/disk/by-uuid/9247a54d-b25d-4433-a4d7-1f2c00f29135.
>           Mounting /home...
> [5446523.028888] aes_sparc64: Using sparc64 aes opcodes optimized AES
> implementation
> [ OK ] Found device /dev/vdiska1.
>           Starting File System Check on /dev/vdiska1...
> [ OK ] Started File System Check Daemon to report status.
> [5446523.333247] des_sparc64: Using sparc64 des opcodes optimized DES
> implementation
> [5446523.451376] camellia_sparc64: Using sparc64 camellia opcodes
> optimized CAMELLIA implementation
> [5446523.526289] xor: automatically using best checksumming function   Niagara
> [5446523.593597] raid6: int64x1  gen()  2563 MB/s
> [5446523.661591] raid6: int64x1  xor()  1672 MB/s
> [5446523.729599] raid6: int64x2  gen()  2679 MB/s
> [5446523.797588] raid6: int64x2  xor()  1991 MB/s
> [5446523.865599] raid6: int64x4  gen()  3369 MB/s
> [5446523.933598] raid6: int64x4  xor()  1912 MB/s
> [5446524.001609] raid6: int64x8  gen()  2029 MB/s
> [5446524.069588] raid6: int64x8  xor()  1425 MB/s
> [5446524.069595] raid6: using algorithm int64x4 gen() 3369 MB/s
> [5446524.069601] raid6: .... xor() 1912 MB/s, rmw enabled
> [5446524.069607] raid6: using intx1 recovery algorithm
> [5446524.295720] SGI XFS with ACLs, security attributes, realtime, no
> debug enabled
> [ OK ] Started Initial Check File System Quotas.
> [ OK ] Started File System Check on /dev/vdiska1.
>           Mounting /boot...
> [ OK ] Started Flush Journal to Persistent Storage.
> [5446525.156403] XFS (vdiskb1): Mounting V5 Filesystem
> [5446525.197969] EXT4-fs (vdiska1): mounting ext3 file system using
> the ext4 subsystem
> [5446525.212787] XFS (vdiskb1): Ending clean mount
> [ OK ] Mounted /home.
> [5446525.401828] Btrfs loaded, crc32c=crc32c-sparc64, debug=on, assert=on
> [5446525.402610] BTRFS: selftest: sectorsize: 8192  nodesize: 8192
> [5446525.402621] BTRFS: selftest: Running btrfs free space cache tests
> [5446525.402879] BTRFS: selftest: Running extent only tests
> [5446525.402913] BTRFS: selftest: Running bitmap only tests
> [5446525.403026] BTRFS: selftest: Running bitmap and extent tests
> [5446525.403195] BTRFS: selftest: Running space stealing from bitmap to extent
> [5446525.403795] BTRFS: selftest: Free space cache tests finished
> [5446525.403803] BTRFS: selftest: Running extent buffer operation tests
> [5446525.403808] BTRFS: selftest: Running btrfs_split_item tests
> [5446525.404178] BTRFS: selftest: Running extent I/O tests
> [5446525.404185] BTRFS: selftest: Running find delalloc tests
> [5446525.453651] BTRFS: selftest: Running extent buffer bitmap tests
> [5446525.502094] BTRFS: selftest: Extent I/O tests finished
> [5446525.502103] BTRFS: selftest: Running btrfs_get_extent tests
> [5446525.502544] BTRFS: selftest: Running hole first btrfs_get_extent test
> [5446525.502885] BTRFS: selftest: Running outstanding_extents tests
> [5446525.503433] BTRFS: selftest: Running qgroup tests
> [5446525.503440] BTRFS: selftest: Qgroup basic add
> [5446525.503501] BTRFS: selftest: Qgroup multiple refs test
> [5446525.505363] BTRFS: selftest: Running free space tree tests
> [5446525.543153] BTRFS: selftest: sectorsize: 8192  nodesize: 16384
> [5446525.543162] BTRFS: selftest: Running btrfs free space cache tests
> [5446525.543345] BTRFS: selftest: Running extent only tests
> [5446525.543359] BTRFS: selftest: Running bitmap only tests
> [5446525.543424] BTRFS: selftest: Running bitmap and extent tests
> [5446525.543528] BTRFS: selftest: Running space stealing from bitmap to extent
> [5446525.544094] BTRFS: selftest: Free space cache tests finished
> [5446525.544100] BTRFS: selftest: Running extent buffer operation tests
> [5446525.544106] BTRFS: selftest: Running btrfs_split_item tests
> [5446525.544441] BTRFS: selftest: Running extent I/O tests
> [5446525.544447] BTRFS: selftest: Running find delalloc tests
> [5446525.558911] EXT4-fs (vdiska1): mounted filesystem with ordered
> data mode. Opts: (null)
> [ OK ] Mounted /boot.
> [ OK ] Reached target Local File Systems.
>           Starting Create Volatile Files and Directories...
>           Starting Raise network interfaces...
> [5446525.594355] BTRFS: selftest: Running extent buffer bitmap tests
> [ OK ] Started Create Volatile Files and Directories.
> [ OK ] Reached target System Time Synchronized.
>           Starting Update UTMP about System Boot/Shutdown...
> [5446525.642824] BTRFS: selftest: Extent I/O tests finished
> [5446525.642837] BTRFS: selftest: Running btrfs_get_extent tests
> [5446525.643282] BTRFS: selftest: Running hole first btrfs_get_extent test
> [5446525.643625] BTRFS: selftest: Running outstanding_extents tests
> [5446525.644173] BTRFS: selftest: Running qgroup tests
> [5446525.644180] BTRFS: selftest: Qgroup basic add
> [5446525.644234] BTRFS: selftest: Qgroup multiple refs test
> [5446525.646110] BTRFS: selftest: Running free space tree tests
> [ OK ] Started Update UTMP about System Boot/Shutdown.
> [ OK ] Reached target System Initialization.
> [ OK ] Listening on UUID daemon activation socket.
> [ OK ] Listening on D-Bus System Message Bus Socket.
> [ OK ] Reached target Sockets.
> [ OK ] Reached target Basic System.
> [ OK ] Started Regular background program processing daemon.
> [ OK ] Started fast remote file copy program daemon.
>           Starting Postfix Mail Transport Agent (instance -)...
>           Starting rng-tools.service...
>           Starting Restore /etc/resolv.conf i...re the ppp link was shut down...
>           Starting LSB: Start/stop sysstat's sadc...
> [5446525.683858] BTRFS: selftest: sectorsize: 8192  nodesize: 32768
> [5446525.683871] BTRFS: selftest: Running btrfs free space cache tests
> [5446525.684053] BTRFS: selftest: Running extent only tests
> [5446525.684068] BTRFS: selftest: Running bitmap only tests
> [5446525.684134] BTRFS: selftest: Running bitmap and extent tests
> [5446525.684238] BTRFS: selftest: Running space stealing from bitmap to extent
> [5446525.684805] BTRFS: selftest: Free space cache tests finished
> [5446525.684811] BTRFS: selftest: Running extent buffer operation tests
> [5446525.684817] BTRFS: selftest: Running btrfs_split_item tests
> [5446525.685155] BTRFS: selftest: Running extent I/O tests
> [5446525.685161] BTRFS: selftest: Running find delalloc tests
>           Starting OpenVPN connection to u164...
>           Starting System Logging Service...
> [ OK ] Started Deferred execution scheduler.
>           Starting Login Service...
> [ OK ] Started Daily apt activities.
> [ OK ] Started Daily Cleanup of Temporary Directories.
> [ OK ] Reached target Timers.
> [ OK ] Started D-Bus System Message Bus.
> [5446525.735232] BTRFS: selftest: Running extent buffer bitmap tests
> [5446525.783693] BTRFS: selftest: Extent I/O tests finished
> [5446525.783708] BTRFS: selftest: Running btrfs_get_extent tests
> [5446525.784223] BTRFS: selftest: Running hole first btrfs_get_extent test
> [5446525.784566] BTRFS: selftest: Running outstanding_extents tests
> [5446525.785110] BTRFS: selftest: Running qgroup tests
> [5446525.785117] BTRFS: selftest: Qgroup basic add
> [5446525.785170] BTRFS: selftest: Qgroup multiple refs test
> [5446525.787062] BTRFS: selftest: Running free space tree tests
> [5446525.824666] BTRFS: selftest: sectorsize: 8192  nodesize: 65536
> [5446525.824678] BTRFS: selftest: Running btrfs free space cache tests
> [5446525.824860] BTRFS: selftest: Running extent only tests
> [5446525.824876] BTRFS: selftest: Running bitmap only tests
> [5446525.824951] BTRFS: selftest: Running bitmap and extent tests
> [5446525.825055] BTRFS: selftest: Running space stealing from bitmap to extent
> [5446525.825629] BTRFS: selftest: Free space cache tests finished
> [5446525.825636] BTRFS: selftest: Running extent buffer operation tests
> [5446525.825641] BTRFS: selftest: Running btrfs_split_item tests
> [5446525.825982] BTRFS: selftest: Running extent I/O tests
> [5446525.825988] BTRFS: selftest: Running find delalloc tests
> [5446525.875834] BTRFS: selftest: Running extent buffer bitmap tests
> [5446525.924308] BTRFS: selftest: Extent I/O tests finished
> [5446525.924319] BTRFS: selftest: Running btrfs_get_extent tests
> [5446525.924781] BTRFS: selftest: Running hole first btrfs_get_extent test
> [5446525.925123] BTRFS: selftest: Running outstanding_extents tests
> [5446525.925678] BTRFS: selftest: Running qgroup tests
> [5446525.925685] BTRFS: selftest: Qgroup basic add
> [5446525.925739] BTRFS: selftest: Qgroup multiple refs test
> [5446525.927601] BTRFS: selftest: Running free space tree tests
> [5446526.327443] BTRFS: device fsid
> aedb837a-669f-45b5-ade3-f08014650aca devid 1 transid 19 /dev/vdiska4
> [ OK ] Started System Logging Service.
> [ OK ] Started rng-tools.service.
> [ OK ] Started Restore /etc/resolv.conf if...fore the ppp link was shut down.
> [ OK ] Started OpenVPN connection to u164.
> [ OK ] Started Login Service.
> [ OK ] Started LSB: Start/stop sysstat's sadc.
> [5446527.495543] systemd[1]: apt-daily.timer: Adding 7h 11min
> 14.569406s random time.
> [5446527.928139] systemd[1]: apt-daily.timer: Adding 7h 33min
> 44.338807s random time.
> [5446528.139446] systemd[1]: apt-daily.timer: Adding 10h 35min
> 14.835388s random time.
> [ OK ] Started Raise network interfaces.
> [ OK ] Reached target Network.
> [ OK ] Started BIND Domain Name Server.
> [ OK ] Reached target Host and Network Name Lookups.
>           Starting Postfix Mail Transport Agent...
>           Starting Permit User Sessions...
>           Starting vsftpd FTP server...
>           Starting Simple Network Management Protocol (SNMP) Daemon....
>           Starting OpenBSD Secure Shell server...
> [ OK ] Started PoPToP Point to Point Tunneling Server.
>           Starting OpenVPN service...
> [ OK ] Reached target Network is Online.
>           Starting LSB: Start NTP daemon...
>           Starting LSB: Starts or stops the xinetd daemon....
>           Starting LSB: PostgreSQL RDBMS server...
>           Starting LSB: Start and stop the mysql database server daemon...
>           Starting /etc/rc.local Compatibility...
>           Starting LSB: Apache2 web server...
> [ OK ] Started Postfix Mail Transport Agent.
> [ OK ] Started Permit User Sessions.
> [ OK ] Started vsftpd FTP server.
> [ OK ] Started Simple Network Management Protocol (SNMP) Daemon..
> [ OK ] Started OpenVPN service.
> [ OK ] Started LSB: PostgreSQL RDBMS server.
> [ OK ] Started OpenBSD Secure Shell server.
> [ OK ] Started /etc/rc.local Compatibility.
> [ OK ] Started Getty on tty1.
> [ OK ] Started Console Getty.
> [ OK ] Reached target Login Prompts.
> [ OK ] Started LSB: Apache2 web server.
>           Mounting Arbitrary Executable File Formats File System...
> [ OK ] Started LSB: Start NTP daemon.
> [ OK ] Mounted Arbitrary Executable File Formats File System.
> [ OK ] Started LSB: Starts or stops the xinetd daemon..
> [ OK ] Started Postfix Mail Transport Agent (instance -).
> [5446531.282391] tun: Universal TUN/TAP device driver, 1.6
> [5446531.282412] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
> [ OK ] Started LSB: Start and stop the mysql database server daemon.
> [ OK ] Reached target Multi-User System.
> [ OK ] Reached target Graphical Interface.
>           Starting Update UTMP about System Runlevel Changes...
> [ OK ] Started Update UTMP about System Runlevel Changes.
> ^M
> Debian GNU/Linux stretch/sid ttip console
>
> ttip login: ^M
> Debian GNU/Linux stretch/sid ttip console
>
> ttip login: ^M^M
> [5446612.113173]               \|/ ____ \|/
> [5446612.113173]               "@'/ .. \`@"
> [5446612.113173]               /_| \__/ |_\
> [5446612.113173]                  \__U_/
> [5446612.113194] systemd(1): Kernel illegal instruction [#1]
> [5446612.113202] CPU: 12 PID: 1 Comm: systemd Not tainted 4.9.0-rc1+ #19
> [5446612.113208] task: fff8000815deb620 task.stack: fff8000815dec000
> [5446612.113213] TSTATE: 0000004411001603 TPC: 00000000005ccfec TNPC:
> 00000000005ccff0 Y: 00000000    Not tainted
> [5446612.113232] TPC: <__kmalloc_track_caller+0x14c/0x240>
> [5446612.113237] g0: 0006000011fbe000 g1: 0000000000400000 g2:
> 0000000000000000 g3: 0000000000000001
> [5446612.113242] g4: fff8000815deb620 g5: fff800082c550000 g6:
> fff8000815dec000 g7: 0000000000636500
> [5446612.113248] o0: 0000000000000000 o1: 00000000024000c0 o2:
> 0000000000000009 o3: ffffffffffffffff
> [5446612.113253] o4: 0000000000b1b510 o5: 0000000000b1b400 sp:
> fff8000815deef01 ret_pc: 00000000005ccfe4
> [5446612.113260] RPC: <__kmalloc_track_caller+0x144/0x240>
> [5446612.113265] l0: fff8000030402140 l1: 0000000000000020 l2:
> fff800080b4384c0 l3: ffffffffffffffff
> [5446612.113270] l4: fff800082d18e000 l5: 0000000000000000 l6:
> 0006000012195800 l7: fff8000100e9a000
> [5446612.113280] i0: 000000000000000b i1: 00000000024000c0 i2:
> 000000000058f41c i3: 00000000024000c0
> [5446612.113288] i4: fff800080830ea12 i5: 00000000024000c0 i6:
> fff8000815deefb1 i7: 000000000058f3a8
> [5446612.113300] I7: <kstrdup+0x28/0x60>
> [5446612.113305] Call Trace:
> [5446612.113310]  [000000000058f3a8] kstrdup+0x28/0x60
> [5446612.113317]  [000000000058f41c] kstrdup_const+0x3c/0x60
> [5446612.113325]  [0000000000666030] __kernfs_new_node+0x10/0xc0
> [5446612.113332]  [00000000006672c4] kernfs_new_node+0x24/0x60
> [5446612.113339]  [000000000066769c] kernfs_create_dir_ns+0x1c/0x80
> [5446612.113349]  [00000000004ffd40] cgroup_mkdir+0x1c0/0x320
> [5446612.113355]  [000000000066721c] kernfs_iop_mkdir+0x5c/0xa0
> [5446612.113364]  [00000000005f46dc] vfs_mkdir+0x11c/0x1a0
> [5446612.113370]  [00000000005f9e7c] SyS_mkdirat+0xdc/0x120
> [5446612.113377]  [00000000005f9ed4] SyS_mkdir+0x14/0x40
> [5446612.113387]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
> [5446612.113393] Disabling lock debugging due to kernel taint
> [5446612.113400] Caller[000000000058f3a8]: kstrdup+0x28/0x60
> [5446612.113406] Caller[000000000058f41c]: kstrdup_const+0x3c/0x60
> [5446612.113412] Caller[0000000000666030]: __kernfs_new_node+0x10/0xc0
> [5446612.113418] Caller[00000000006672c4]: kernfs_new_node+0x24/0x60
> [5446612.113424] Caller[000000000066769c]: kernfs_create_dir_ns+0x1c/0x80
> [5446612.113430] Caller[00000000004ffd40]: cgroup_mkdir+0x1c0/0x320
> [5446612.113436] Caller[000000000066721c]: kernfs_iop_mkdir+0x5c/0xa0
> [5446612.113443] Caller[00000000005f46dc]: vfs_mkdir+0x11c/0x1a0
> [5446612.113449] Caller[00000000005f9e7c]: SyS_mkdirat+0xdc/0x120
> [5446612.113455] Caller[00000000005f9ed4]: SyS_mkdir+0x14/0x40
> [5446612.113462] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
> [5446612.113468] Caller[fff80001001ef870]: 0xfff80001001ef870
> [5446612.113473] Instruction DUMP:[5446612.113476]  ba100008
>   400f1d4f [5446612.113483]  01000000
> <3ffffff2>[5446612.113489]  01000000
>   106fffbe [5446612.113496]  01000000
>   c611a036 [5446612.113502]  05002c16
> [5446612.113506]
> [5446612.114772]               \|/ ____ \|/
> [5446612.114772]               "@'/ .. \`@"
> [5446612.114772]               /_| \__/ |_\
> [5446612.114772]                  \__U_/
> [5446612.114791] systemd(1): Kernel illegal instruction [#2]
> [5446612.114800] CPU: 12 PID: 1 Comm: systemd Tainted: G      D
>   4.9.0-rc1+ #19
> [5446612.114811] task: fff8000815deb620 task.stack: fff8000815dec000
> [5446612.114819] TSTATE: 0000004411001602 TPC: 00000000005cd66c TNPC:
> 00000000005cd670 Y: 00000000    Tainted: G      D
> [5446612.114833] TPC: <__kmalloc+0x14c/0x240>
> [5446612.114841] g0: 0000000000b5b800 g1: 0000000000400000 g2:
> 0000000000000000 g3: fff800080facf2b0
> [5446612.114852] g4: fff8000815deb620 g5: fff800082c550000 g6:
> fff8000815dec000 g7: 0000000000000000
> [5446612.114864] o0: 0000000000000000 o1: 00000000024000c0 o2:
> fff800080fe49800 o3: 0000000000000000
> [5446612.114875] o4: fff8000813586c80 o5: fff800080f93f600 sp:
> fff8000815dee2f1 ret_pc: 00000000005cd664
> [5446612.114888] RPC: <__kmalloc+0x144/0x240>
> [5446612.114896] l0: fff8000030402260 l1: fff8000100000000 l2:
> 0000000000c813e0 l3: 0000000000000000
> [5446612.114909] l4: 0000000000000012 l5: 0002000000000002 l6:
> 0000000000c606f0 l7: 0000000000c60f68
> [5446612.114920] i0: 0000000000000030 i1: 00000000024000c0 i2:
> 0000000000631278 i3: 00000000024000c0
> [5446612.114932] i4: fff800081564dc88 i5: 00000000024000c0 i6:
> fff8000815dee3a1 i7: 0000000000631278
> [5446612.114952] I7: <inotify_handle_event+0x98/0x1a0>
> [5446612.114959] Call Trace:
> [5446612.114967]  [0000000000631278] inotify_handle_event+0x98/0x1a0
> [5446612.114977]  [0000000000631d4c] inotify_ignored_and_remove_idr+0x2c/0x60
> [5446612.114986]  [00000000006313b0] inotify_freeing_mark+0x10/0x20
> [5446612.114996]  [000000000062f984] __fsnotify_free_mark+0x44/0xa0
> [5446612.115005]  [00000000006303d4] fsnotify_detach_group_marks+0x34/0x80
> [5446612.115014]  [000000000062f420] fsnotify_destroy_group+0x20/0x80
> [5446612.115023]  [00000000006314bc] inotify_release+0x1c/0x60
> [5446612.115036]  [00000000005ea23c] __fput+0x9c/0x220
> [5446612.115045]  [00000000005ea42c] ____fput+0xc/0x20
> [5446612.115059]  [0000000000486760] task_work_run+0xa0/0xe0
> [5446612.115070]  [000000000046c4d8] do_exit+0x318/0xb40
> [5446612.115081]  [000000000042872c] die_if_kernel+0x16c/0x320
> [5446612.115091]  [000000000042aa9c] do_illegal_instruction+0x17c/0x1a0
> [5446612.115103]  [0000000000420210] tl0_ill+0x10/0x20
> [5446612.115112]  [00000000005ccfec] __kmalloc_track_caller+0x14c/0x240
> [5446612.115121]  [000000000058f3a8] kstrdup+0x28/0x60
> [5446612.115130] Caller[0000000000631278]: inotify_handle_event+0x98/0x1a0
> [5446612.115140] Caller[0000000000631d4c]:
> inotify_ignored_and_remove_idr+0x2c/0x60
> [5446612.115151] Caller[00000000006313b0]: inotify_freeing_mark+0x10/0x20
> [5446612.115161] Caller[000000000062f984]: __fsnotify_free_mark+0x44/0xa0
> [5446612.115170] Caller[00000000006303d4]: fsnotify_detach_group_marks+0x34/0x80
> [5446612.115179] Caller[000000000062f420]: fsnotify_destroy_group+0x20/0x80
> [5446612.115188] Caller[00000000006314bc]: inotify_release+0x1c/0x60
> [5446612.115199] Caller[00000000005ea23c]: __fput+0x9c/0x220
> [5446612.115207] Caller[00000000005ea42c]: ____fput+0xc/0x20
> [5446612.115215] Caller[0000000000486760]: task_work_run+0xa0/0xe0
> [5446612.115223] Caller[000000000046c4d8]: do_exit+0x318/0xb40
> [5446612.115232] Caller[000000000042872c]: die_if_kernel+0x16c/0x320
> [5446612.115240] Caller[000000000042aa9c]: do_illegal_instruction+0x17c/0x1a0
> [5446612.115248] Caller[0000000000420210]: tl0_ill+0x10/0x20
> [5446612.115256] Caller[00000000005ccfe4]: __kmalloc_track_caller+0x144/0x240
> [5446612.115266] Caller[000000000058f3a8]: kstrdup+0x28/0x60
> [5446612.115273] Caller[000000000058f41c]: kstrdup_const+0x3c/0x60
> [5446612.115281] Caller[0000000000666030]: __kernfs_new_node+0x10/0xc0
> [5446612.115290] Caller[00000000006672c4]: kernfs_new_node+0x24/0x60
> [5446612.115299] Caller[000000000066769c]: kernfs_create_dir_ns+0x1c/0x80
> [5446612.115308] Caller[00000000004ffd40]: cgroup_mkdir+0x1c0/0x320
> [5446612.115316] Caller[000000000066721c]: kernfs_iop_mkdir+0x5c/0xa0
> [5446612.115325] Caller[00000000005f46dc]: vfs_mkdir+0x11c/0x1a0
> [5446612.115335] Caller[00000000005f9e7c]: SyS_mkdirat+0xdc/0x120
> [5446612.115337]               \|/ ____ \|/
> [5446612.115337]               "@'/ .. \`@"
> [5446612.115337]               /_| \__/ |_\
> [5446612.115337]                  \__U_/
> [5446612.115339] dbus-daemon(521): Kernel illegal instruction [#3]
> [5446612.115342] CPU: 15 PID: 521 Comm: dbus-daemon Tainted: G      D
>         4.9.0-rc1+ #19
> [5446612.115347] task: fff800080b331bc0 task.stack: fff80007f937c000
> [5446612.115349] TSTATE: 0000004411001606 TPC: 00000000005ccfec TNPC:
> 00000000005ccff0 Y: 00000000    Tainted: G      D
> [5446612.115353] TPC: <__kmalloc_track_caller+0x14c/0x240>
> [5446612.115355] g0: fff800080fb28b00 g1: 0000000000400000 g2:
> 0000000000000000 g3: 00000000c0000000
> [5446612.115357] g4: fff800080b331bc0 g5: fff800082c5b0000 g6:
> fff80007f937c000 g7: 0000000000003c06
> [5446612.115358] o0: 0000000000000000 o1: 00000000025106c0 o2:
> 000000005a5a5a5a o3: fff800080fb28b00
> [5446612.115360] o4: 5a5a5a5a5a5a5a5a o5: 0000000000000028 sp:
> fff80007f937eda1 ret_pc: 00000000005ccfe4
> [5446612.115362] RPC: <__kmalloc_track_caller+0x144/0x240>
> [5446612.115365] l0: fff8000030402800 l1: 000007feffe44e40 l2:
> 000007feffe452b0 l3: 0000000000000000
> [5446612.115367] l4: 0000000000000000 l5: 0000000000000020 l6:
> fff8000100b875c8 l7: fff800010026bf30
> [5446612.115368] i0: 0000000000000240 i1: 00000000025106c0 i2:
> 0000000000864e00 i3: 00000000025106c0
> [5446612.115371] i4: 0000000000000000 i5: 00000000025106c0 i6:
> fff80007f937ee51 i7: 0000000000864d40
> [5446612.115376] I7: <__kmalloc_reserve.isra.5+0x20/0x80>
> [5446612.115376] Call Trace:
> [5446612.115378]  [0000000000864d40] __kmalloc_reserve.isra.5+0x20/0x80
> [5446612.115381]  [0000000000864e00] __alloc_skb+0x60/0x180
> [5446612.115383]  [0000000000864f68] alloc_skb_with_frags+0x48/0x1c0
> [5446612.115390]  [000000000085f54c] sock_alloc_send_pskb+0x1ec/0x220
> [5446612.115400]  [00000000009367a8] unix_stream_sendmsg+0x228/0x380
> [5446612.115404]  [0000000000859ddc] sock_sendmsg+0x3c/0x80
> [5446612.115406]  [000000000085a810] ___sys_sendmsg+0x250/0x260
> [5446612.115409]  [000000000085b794] __sys_sendmsg+0x34/0x80
> [5446612.115411]  [000000000085b800] SyS_sendmsg+0x20/0x40
> [5446612.115415]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
> [5446612.115417] Caller[0000000000864d40]: __kmalloc_reserve.isra.5+0x20/0x80
> [5446612.115419] Caller[0000000000864e00]: __alloc_skb+0x60/0x180
> [5446612.115423] Caller[0000000000864f68]: alloc_skb_with_frags+0x48/0x1c0
> [5446612.115425] Caller[000000000085f54c]: sock_alloc_send_pskb+0x1ec/0x220
> [5446612.115428] Caller[00000000009367a8]: unix_stream_sendmsg+0x228/0x380
> [5446612.115430] Caller[0000000000859ddc]: sock_sendmsg+0x3c/0x80
> [5446612.115433] Caller[000000000085a810]: ___sys_sendmsg+0x250/0x260
> [5446612.115435] Caller[000000000085b794]: __sys_sendmsg+0x34/0x80
> [5446612.115437] Caller[000000000085b800]: SyS_sendmsg+0x20/0x40
> [5446612.115439] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
> [5446612.115442] Caller[fff800010081770c]: 0xfff800010081770c
> [5446612.115444] Instruction DUMP:
> [5446612.115445]  ba100008
> [5446612.115446]  400f1d4f
> [5446612.115447]  01000000
> [5446612.115447] <3ffffff2>
> [5446612.115448]  01000000
> [5446612.115450]  106fffbe
> [5446612.115451]  01000000
> [5446612.115452]  c611a036
> [5446612.115452]  05002c16
> [5446612.115452]
> [5446612.115778] Caller[00000000005f9ed4]: SyS_mkdir+0x14/0x40
> [5446612.115791] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
> [5446612.115802] Caller[fff80001001ef870]: 0xfff80001001ef870
> [5446612.115818] Instruction DUMP:[5446612.115823]  ba100008
>   400f1baf [5446612.115839]  01000000
> <3ffffff2>[5446612.115852]  01000000
>   106fffbe [5446612.115866]  01000000
>   c611a036 [5446612.115879]  05002c16
> [5446612.115892]
> [5446612.115902] Fixing recursive fault but reboot is needed!
> --
> To unsubscribe from this list: send the line "unsubscribe sparclinux" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html


In the instruction dump, the offending instruction is always 3ffffff2, 
and according the the opcode map, this is some kind of Fujitsu Athena 
instruction which probably ought to never be generated by gcc. Can you 
check to see if this instruction is in your vmlinux file? Do 'objdump -d 
vmlinux' and go to the addresses shown in TPC in the dump (ie, 
00000000005ccfe) and see what's there. If you see 3ffffff2, then somehow 
some bogus instruction made it into the vmlinux executable. If you see 
something else, then it means that the instruction got changed in memory 
after the system was booted. That could be either a stray memory write 
or a boot time patch gone wrong. Either way, it may help narrow down the 
problem.


Rob


^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (4 preceding siblings ...)
  2016-10-21 15:49 ` Rob Gardner
@ 2016-10-21 16:35 ` James Clarke
  2016-10-21 17:26 ` David Miller
                   ` (7 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: James Clarke @ 2016-10-21 16:35 UTC (permalink / raw)
  To: sparclinux

> On 21 Oct 2016, at 16:49, Rob Gardner <rob.gardner@oracle.com> wrote:
> 
> On 10/21/2016 06:57 AM, Anatoly Pugachev wrote:
>> On Fri, Oct 21, 2016 at 12:12 PM, Anatoly Pugachev <matorola@gmail.com> wrote:
>>> On Wed, Sep 7, 2016 at 1:01 PM, Anatoly Pugachev <matorola@gmail.com> wrote:
>>>> On Wed, Sep 7, 2016 at 12:22 PM, John Paul Adrian Glaubitz
>>>> <glaubitz@physik.fu-berlin.de> wrote:
>>>>> Hello!
>>>>> 
>>>>> After kernel 4.7.2 entered Debian unstable, I decided to upgrade the buildds and ran into an
>>>>> apparent regression with the 4.7.x kernels on sun4u machines:
>>>> It's not only with sun4u, we're getting kernel OOPS on sun4v as well:
>>> debian packaged 4.7.6 kernel, machine is a LDOM on T5-2 server, OOPS
>>> after kernel boot within a few minutes:
>> 
>> reproduced with latest git 4.9.0-rc1+ (v4.9-rc1-148-g6f33d645) kernel.
>> Machine boots ok, i can login as unprivileged user (via ssh), compile
>> and install kernel, run sudo, install packages (apt upgrade),
>> apache/mysql and other startup daemons works, but if I try to login as
>> root via ssh, it throws kernel oops / illegal instruction.
>> 
>> Any idea how to debug this?
>> 
>> otherhost$ ssh ttip -l root -v
>> ...
>> debug1: channel 0: new [client-session]
>> debug1: Requesting no-more-sessions@openssh.com
>> debug1: Entering interactive session.
>> Write failed: Broken pipe
>> $
>> 
>> I can strace -f -p $pid_of_sshd , but not sure it would help.
>> 
>> URL version => http://paste.debian.net/plain/884751
>> kernel config => http://paste.debian.net/plain/884806
>> 
>> NOTICE: Entering OpenBoot.
>> NOTICE: Fetching Guest MD from HV.
>> NOTICE: Starting additional cpus.
>> NOTICE: Initializing LDC services.
>> NOTICE: Probing PCI devices.
>> NOTICE: Finished PCI probing.
>> 
>> SPARC T5-2, No Keyboard
>> Copyright (c) 1998, 2016, Oracle and/or its affiliates. All rights reserved.
>> OpenBoot 4.38.5, 32.0000 GB memory available, Serial #83494642.
>> Ethernet address 0:14:4f:fa:6:f2, Host ID: 84fa06f2.
>> 
>> 
>> 
>> Boot device: vdisk1  File and args:
>> SILO Version 1.4.14
>> boot:
>> Allocated 64 Megs of memory at 0x40000000 for kernel
>> Uncompressing image...
>> Loaded kernel version 4.9.0
>> Loading initial ramdisk (13616359 bytes at 0x74000000 phys, 0x40C00000 virt)...
>> 
>> [    0.000000] PROMLIB: Sun IEEE Boot Prom 'OBP 4.38.5 2016/06/22 19:36'
>> [    0.000000] PROMLIB: Root node compatible: sun4v
>> [    0.000000] Linux version 4.9.0-rc1+ (mator@ttip) (gcc version
>> 6.2.0 20161010 (Debian 6.2.0-6+sparc64) ) #19 SMP Fri Oct 21 14:47:01
>> MSK 2016
>> [    0.000000] bootconsole [earlyprom0] enabled
>> [    0.000000] ARCH: SUN4V
>> ... snip ...
>> [5446612.115339] dbus-daemon(521): Kernel illegal instruction [#3]
>> [5446612.115342] CPU: 15 PID: 521 Comm: dbus-daemon Tainted: G      D
>>        4.9.0-rc1+ #19
>> [5446612.115347] task: fff800080b331bc0 task.stack: fff80007f937c000
>> [5446612.115349] TSTATE: 0000004411001606 TPC: 00000000005ccfec TNPC:
>> 00000000005ccff0 Y: 00000000    Tainted: G      D
>> [5446612.115353] TPC: <__kmalloc_track_caller+0x14c/0x240>
>> [5446612.115355] g0: fff800080fb28b00 g1: 0000000000400000 g2:
>> 0000000000000000 g3: 00000000c0000000
>> [5446612.115357] g4: fff800080b331bc0 g5: fff800082c5b0000 g6:
>> fff80007f937c000 g7: 0000000000003c06
>> [5446612.115358] o0: 0000000000000000 o1: 00000000025106c0 o2:
>> 000000005a5a5a5a o3: fff800080fb28b00
>> [5446612.115360] o4: 5a5a5a5a5a5a5a5a o5: 0000000000000028 sp:
>> fff80007f937eda1 ret_pc: 00000000005ccfe4
>> [5446612.115362] RPC: <__kmalloc_track_caller+0x144/0x240>
>> [5446612.115365] l0: fff8000030402800 l1: 000007feffe44e40 l2:
>> 000007feffe452b0 l3: 0000000000000000
>> [5446612.115367] l4: 0000000000000000 l5: 0000000000000020 l6:
>> fff8000100b875c8 l7: fff800010026bf30
>> [5446612.115368] i0: 0000000000000240 i1: 00000000025106c0 i2:
>> 0000000000864e00 i3: 00000000025106c0
>> [5446612.115371] i4: 0000000000000000 i5: 00000000025106c0 i6:
>> fff80007f937ee51 i7: 0000000000864d40
>> [5446612.115376] I7: <__kmalloc_reserve.isra.5+0x20/0x80>
>> [5446612.115376] Call Trace:
>> [5446612.115378]  [0000000000864d40] __kmalloc_reserve.isra.5+0x20/0x80
>> [5446612.115381]  [0000000000864e00] __alloc_skb+0x60/0x180
>> [5446612.115383]  [0000000000864f68] alloc_skb_with_frags+0x48/0x1c0
>> [5446612.115390]  [000000000085f54c] sock_alloc_send_pskb+0x1ec/0x220
>> [5446612.115400]  [00000000009367a8] unix_stream_sendmsg+0x228/0x380
>> [5446612.115404]  [0000000000859ddc] sock_sendmsg+0x3c/0x80
>> [5446612.115406]  [000000000085a810] ___sys_sendmsg+0x250/0x260
>> [5446612.115409]  [000000000085b794] __sys_sendmsg+0x34/0x80
>> [5446612.115411]  [000000000085b800] SyS_sendmsg+0x20/0x40
>> [5446612.115415]  [00000000004061f4] linux_sparc_syscall+0x34/0x44
>> [5446612.115417] Caller[0000000000864d40]: __kmalloc_reserve.isra.5+0x20/0x80
>> [5446612.115419] Caller[0000000000864e00]: __alloc_skb+0x60/0x180
>> [5446612.115423] Caller[0000000000864f68]: alloc_skb_with_frags+0x48/0x1c0
>> [5446612.115425] Caller[000000000085f54c]: sock_alloc_send_pskb+0x1ec/0x220
>> [5446612.115428] Caller[00000000009367a8]: unix_stream_sendmsg+0x228/0x380
>> [5446612.115430] Caller[0000000000859ddc]: sock_sendmsg+0x3c/0x80
>> [5446612.115433] Caller[000000000085a810]: ___sys_sendmsg+0x250/0x260
>> [5446612.115435] Caller[000000000085b794]: __sys_sendmsg+0x34/0x80
>> [5446612.115437] Caller[000000000085b800]: SyS_sendmsg+0x20/0x40
>> [5446612.115439] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
>> [5446612.115442] Caller[fff800010081770c]: 0xfff800010081770c
>> [5446612.115444] Instruction DUMP:
>> [5446612.115445]  ba100008
>> [5446612.115446]  400f1d4f
>> [5446612.115447]  01000000
>> [5446612.115447] <3ffffff2>
>> [5446612.115448]  01000000
>> [5446612.115450]  106fffbe
>> [5446612.115451]  01000000
>> [5446612.115452]  c611a036
>> [5446612.115452]  05002c16
>> [5446612.115452]
>> [5446612.115778] Caller[00000000005f9ed4]: SyS_mkdir+0x14/0x40
>> [5446612.115791] Caller[00000000004061f4]: linux_sparc_syscall+0x34/0x44
>> [5446612.115802] Caller[fff80001001ef870]: 0xfff80001001ef870
>> [5446612.115818] Instruction DUMP:[5446612.115823]  ba100008
>>  400f1baf [5446612.115839]  01000000
>> <3ffffff2>[5446612.115852]  01000000
>>  106fffbe [5446612.115866]  01000000
>>  c611a036 [5446612.115879]  05002c16
>> [5446612.115892]
>> [5446612.115902] Fixing recursive fault but reboot is needed!
> 
> 
> In the instruction dump, the offending instruction is always 3ffffff2, and according the the opcode map, this is some kind of Fujitsu Athena instruction which probably ought to never be generated by gcc. Can you check to see if this instruction is in your vmlinux file? Do 'objdump -d vmlinux' and go to the addresses shown in TPC in the dump (ie, 00000000005ccfe) and see what's there. If you see 3ffffff2, then somehow some bogus instruction made it into the vmlinux executable. If you see something else, then it means that the instruction got changed in memory after the system was booted. That could be either a stray memory write or a boot time patch gone wrong. Either way, it may help narrow down the problem.

Hi Rob,
They are definitely NOPs in vmlinux being clobbered at load/runtime. According
to "gdb vmlinux", the call to _cond_resched is coming from mm/slab.h
slab_pre_alloc_hook (the call to might_sleep_if). What's the best way to get a
backtrace for writes to this address?

Regards,
James

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (5 preceding siblings ...)
  2016-10-21 16:35 ` James Clarke
@ 2016-10-21 17:26 ` David Miller
  2016-10-21 17:47 ` James Clarke
                   ` (6 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: David Miller @ 2016-10-21 17:26 UTC (permalink / raw)
  To: sparclinux

From: Rob Gardner <rob.gardner@oracle.com>
Date: Fri, 21 Oct 2016 09:49:30 -0600

> That could be either a stray memory write or a boot time patch gone
> wrong.

It could be that we need to use non-predicting branches in the jump
label implementation.  We could be overflowing the branch displacement
range if the kernel being built is really huge.

Something like the following would fix it if true:

diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
index 59bbeff..841d98e 100644
--- a/arch/sparc/kernel/jump_label.c
+++ b/arch/sparc/kernel/jump_label.c
@@ -19,13 +19,8 @@ void arch_jump_label_transform(struct jump_entry *entry,
 	if (type = JUMP_LABEL_JMP) {
 		s32 off = (s32)entry->target - (s32)entry->code;
 
-#ifdef CONFIG_SPARC64
-		/* ba,pt %xcc, . + (off << 2) */
-		val = 0x10680000 | ((u32) off >> 2);
-#else
 		/* ba . + (off << 2) */
 		val = 0x10800000 | ((u32) off >> 2);
-#endif
 	} else {
 		val = 0x01000000;
 	}

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (6 preceding siblings ...)
  2016-10-21 17:26 ` David Miller
@ 2016-10-21 17:47 ` James Clarke
  2016-10-21 21:52 ` James Clarke
                   ` (5 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: James Clarke @ 2016-10-21 17:47 UTC (permalink / raw)
  To: sparclinux

(On phone, sorry for top-posting)
Yes, I found that. I don't think its overflowing, more negative (hence the 3ffffff2, which would be fffff88 or something like that for off). Trying with that masked appropriately. If it works I'll send a patch with appropriate BUG_ONs.

James

> On 21 Oct 2016, at 18:26, David Miller <davem@davemloft.net> wrote:
> 
> From: Rob Gardner <rob.gardner@oracle.com>
> Date: Fri, 21 Oct 2016 09:49:30 -0600
> 
>> That could be either a stray memory write or a boot time patch gone
>> wrong.
> 
> It could be that we need to use non-predicting branches in the jump
> label implementation.  We could be overflowing the branch displacement
> range if the kernel being built is really huge.
> 
> Something like the following would fix it if true:
> 
> diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
> index 59bbeff..841d98e 100644
> --- a/arch/sparc/kernel/jump_label.c
> +++ b/arch/sparc/kernel/jump_label.c
> @@ -19,13 +19,8 @@ void arch_jump_label_transform(struct jump_entry *entry,
>    if (type == JUMP_LABEL_JMP) {
>        s32 off = (s32)entry->target - (s32)entry->code;
> 
> -#ifdef CONFIG_SPARC64
> -        /* ba,pt %xcc, . + (off << 2) */
> -        val = 0x10680000 | ((u32) off >> 2);
> -#else
>        /* ba . + (off << 2) */
>        val = 0x10800000 | ((u32) off >> 2);
> -#endif
>    } else {
>        val = 0x01000000;
>    }
> 

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (7 preceding siblings ...)
  2016-10-21 17:47 ` James Clarke
@ 2016-10-21 21:52 ` James Clarke
  2016-10-22  1:07 ` David Miller
                   ` (4 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: James Clarke @ 2016-10-21 21:52 UTC (permalink / raw)
  To: sparclinux

[-- Attachment #1: Type: text/plain, Size: 2139 bytes --]

> On 21 Oct 2016, at 18:47, James Clarke <jrtc27@jrtc27.com> wrote:
>> On 21 Oct 2016, at 18:26, David Miller <davem@davemloft.net> wrote:
>> 
>> From: Rob Gardner <rob.gardner@oracle.com>
>> Date: Fri, 21 Oct 2016 09:49:30 -0600
>> 
>>> That could be either a stray memory write or a boot time patch gone
>>> wrong.
>> 
>> It could be that we need to use non-predicting branches in the jump
>> label implementation.  We could be overflowing the branch displacement
>> range if the kernel being built is really huge.
>> 
>> Something like the following would fix it if true:
>> 
>> diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
>> index 59bbeff..841d98e 100644
>> --- a/arch/sparc/kernel/jump_label.c
>> +++ b/arch/sparc/kernel/jump_label.c
>> @@ -19,13 +19,8 @@ void arch_jump_label_transform(struct jump_entry *entry,
>>   if (type == JUMP_LABEL_JMP) {
>>       s32 off = (s32)entry->target - (s32)entry->code;
>> 
>> -#ifdef CONFIG_SPARC64
>> -        /* ba,pt %xcc, . + (off << 2) */
>> -        val = 0x10680000 | ((u32) off >> 2);
>> -#else
>>       /* ba . + (off << 2) */
>>       val = 0x10800000 | ((u32) off >> 2);
>> -#endif
>>   } else {
>>       val = 0x01000000;
>>   }
>> 
> 
> (Was top-post; moved here)
> 
> Yes, I found that. I don't think its overflowing, more negative (hence the
> 3ffffff2, which would be fffff88 or something like that for off). Trying with
> that masked appropriately. If it works I'll send a patch with appropriate
> BUG_ONs.

This indeed was the case. The attached patch fixes the problem for me,
generating 0x106ffff2, which gdb can verify is sensible (of course, the
addresses have shifted slightly):

(gdb) x/10xw 0x5c9880
0x5c9880:	0x400f10d0	0x01000000	0x106ffff2	0x01000000
0x5c9890:	0x106fffc8	0x01000000	0xc611a036	0x05002c36
0x5c98a0:	0x8410a038	0x8328f030
(gdb) x/i 0x5c9888
   0x5c9888:	b  %xcc, 0x5c9850
   0x5c988c:	nop 

I also took the opportunity to correct the misleading/incorrect comments.
Please let me know if you’d like this properly submitted git-send-email style.

Regards,
James

[-- Attachment #2: 0001-sparc-Handle-negative-offsets-in-arch_jump_label_tra.patch --]
[-- Type: application/octet-stream, Size: 1370 bytes --]

From 27ecad347d19c613d4e85665e710f1bd6bd56117 Mon Sep 17 00:00:00 2001
From: James Clarke <jrtc27@jrtc27.com>
Date: Fri, 21 Oct 2016 19:11:10 +0100
Subject: [PATCH] sparc: Handle negative offsets in arch_jump_label_transform

Signed-off-by: James Clarke <jrtc27@jrtc27.com>
---
 arch/sparc/kernel/jump_label.c | 16 ++++++++++++----
 1 file changed, 12 insertions(+), 4 deletions(-)

diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
index 59bbeff..dec09ce 100644
--- a/arch/sparc/kernel/jump_label.c
+++ b/arch/sparc/kernel/jump_label.c
@@ -19,12 +19,20 @@ void arch_jump_label_transform(struct jump_entry *entry,
 	if (type == JUMP_LABEL_JMP) {
 		s32 off = (s32)entry->target - (s32)entry->code;
 
+		BUG_ON(off & 3);
+
 #ifdef CONFIG_SPARC64
-		/* ba,pt %xcc, . + (off << 2) */
-		val = 0x10680000 | ((u32) off >> 2);
+		/* WDISP19 - target is . + (immed << 2) */
+		BUG_ON(off > 0xfffff);
+		BUG_ON(off < -0x100000);
+		/* ba,pt %xcc, . + off */
+		val = 0x10680000 | (((u32) off >> 2) & 0x7ffff);
 #else
-		/* ba . + (off << 2) */
-		val = 0x10800000 | ((u32) off >> 2);
+		/* WDISP22 - target is . + (immed << 2) */
+		BUG_ON(off > 0x7fffff);
+		BUG_ON(off < -0x800000);
+		/* ba . + off */
+		val = 0x10800000 | (((u32) off >> 2) & 0x3fffff);
 #endif
 	} else {
 		val = 0x01000000;
-- 
2.9.3


^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (8 preceding siblings ...)
  2016-10-21 21:52 ` James Clarke
@ 2016-10-22  1:07 ` David Miller
  2016-10-22  9:51 ` James Clarke
                   ` (3 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: David Miller @ 2016-10-22  1:07 UTC (permalink / raw)
  To: sparclinux

From: James Clarke <jrtc27@jrtc27.com>
Date: Fri, 21 Oct 2016 22:52:45 +0100

> This indeed was the case. The attached patch fixes the problem for me,
> generating 0x106ffff2, which gdb can verify is sensible (of course, the
> addresses have shifted slightly):

Please don't use attachments for patch submissions.

Patches must be inline so that they can be commented upon properly
using simply email quoting mechanisms.

Thank you.

^ permalink raw reply	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (9 preceding siblings ...)
  2016-10-22  1:07 ` David Miller
@ 2016-10-22  9:51 ` James Clarke
  2016-10-24 18:11 ` David Miller
                   ` (2 subsequent siblings)
  13 siblings, 0 replies; 15+ messages in thread
From: James Clarke @ 2016-10-22  9:51 UTC (permalink / raw)
  To: sparclinux

[-- Attachment #1: Type: text/plain, Size: 1933 bytes --]

On Fri, Oct 21, 2016 at 09:07:26PM -0400, David Miller wrote:
> From: James Clarke <jrtc27@jrtc27.com>
> Date: Fri, 21 Oct 2016 22:52:45 +0100
> 
> > This indeed was the case. The attached patch fixes the problem for me,
> > generating 0x106ffff2, which gdb can verify is sensible (of course, the
> > addresses have shifted slightly):
> 
> Please don't use attachments for patch submissions.
> 
> Patches must be inline so that they can be commented upon properly
> using simply email quoting mechanisms.
> 
> Thank you.

Ok; same patch inline:

From 27ecad347d19c613d4e85665e710f1bd6bd56117 Mon Sep 17 00:00:00 2001
From: James Clarke <jrtc27@jrtc27.com>
Date: Fri, 21 Oct 2016 19:11:10 +0100
Subject: [PATCH] sparc: Handle negative offsets in arch_jump_label_transform

Signed-off-by: James Clarke <jrtc27@jrtc27.com>
---
 arch/sparc/kernel/jump_label.c | 16 ++++++++++++----
 1 file changed, 12 insertions(+), 4 deletions(-)

diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
index 59bbeff..dec09ce 100644
--- a/arch/sparc/kernel/jump_label.c
+++ b/arch/sparc/kernel/jump_label.c
@@ -19,12 +19,20 @@ void arch_jump_label_transform(struct jump_entry *entry,
 	if (type == JUMP_LABEL_JMP) {
 		s32 off = (s32)entry->target - (s32)entry->code;
 
+		BUG_ON(off & 3);
+
 #ifdef CONFIG_SPARC64
-		/* ba,pt %xcc, . + (off << 2) */
-		val = 0x10680000 | ((u32) off >> 2);
+		/* WDISP19 - target is . + (immed << 2) */
+		BUG_ON(off > 0xfffff);
+		BUG_ON(off < -0x100000);
+		/* ba,pt %xcc, . + off */
+		val = 0x10680000 | (((u32) off >> 2) & 0x7ffff);
 #else
-		/* ba . + (off << 2) */
-		val = 0x10800000 | ((u32) off >> 2);
+		/* WDISP22 - target is . + (immed << 2) */
+		BUG_ON(off > 0x7fffff);
+		BUG_ON(off < -0x800000);
+		/* ba . + off */
+		val = 0x10800000 | (((u32) off >> 2) & 0x3fffff);
 #endif
 	} else {
 		val = 0x01000000;
-- 
2.9.3


[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 801 bytes --]

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (10 preceding siblings ...)
  2016-10-22  9:51 ` James Clarke
@ 2016-10-24 18:11 ` David Miller
  2016-10-25  0:10 ` James Clarke
  2016-10-26  2:12 ` David Miller
  13 siblings, 0 replies; 15+ messages in thread
From: David Miller @ 2016-10-24 18:11 UTC (permalink / raw)
  To: sparclinux

From: James Clarke <jrtc27@jrtc27.com>
Date: Sat, 22 Oct 2016 10:51:28 +0100

> @@ -19,12 +19,20 @@ void arch_jump_label_transform(struct jump_entry *entry,
>  	if (type = JUMP_LABEL_JMP) {
>  		s32 off = (s32)entry->target - (s32)entry->code;
>  
> +		BUG_ON(off & 3);
> +
>  #ifdef CONFIG_SPARC64
> -		/* ba,pt %xcc, . + (off << 2) */
> -		val = 0x10680000 | ((u32) off >> 2);
> +		/* WDISP19 - target is . + (immed << 2) */
> +		BUG_ON(off > 0xfffff);
> +		BUG_ON(off < -0x100000);
> +		/* ba,pt %xcc, . + off */
> +		val = 0x10680000 | (((u32) off >> 2) & 0x7ffff);
>  #else
> -		/* ba . + (off << 2) */
> -		val = 0x10800000 | ((u32) off >> 2);
> +		/* WDISP22 - target is . + (immed << 2) */
> +		BUG_ON(off > 0x7fffff);
> +		BUG_ON(off < -0x800000);
> +		/* ba . + off */
> +		val = 0x10800000 | (((u32) off >> 2) & 0x3fffff);
>  #endif

Since we can determine at run time whether we need to use a non-v9
branch or not, it makes no sense to fail when a v9 branch is out of
range.

We can simply downgrade to a pre-v9 one.

Something like this:

diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
index 59bbeff..689e557 100644
--- a/arch/sparc/kernel/jump_label.c
+++ b/arch/sparc/kernel/jump_label.c
@@ -13,19 +13,24 @@
 void arch_jump_label_transform(struct jump_entry *entry,
 			       enum jump_label_type type)
 {
-	u32 val;
 	u32 *insn = (u32 *) (unsigned long) entry->code;
+	u32 val;
 
 	if (type = JUMP_LABEL_JMP) {
 		s32 off = (s32)entry->target - (s32)entry->code;
+		bool use_v9_branch = false;
 
 #ifdef CONFIG_SPARC64
-		/* ba,pt %xcc, . + (off << 2) */
-		val = 0x10680000 | ((u32) off >> 2);
-#else
-		/* ba . + (off << 2) */
-		val = 0x10800000 | ((u32) off >> 2);
+		if (off <= 0xfffff && off >= -0x100000)
+			use_v9_branch = true;
 #endif
+		if (use_v9_branch) {
+			/* ba,pt %xcc, . + (off << 2) */
+			val = 0x10680000 | (((u32) off >> 2) & 0x7ffff);
+		} else {
+			/* ba . + (off << 2) */
+			val = 0x10800000 | (((u32) off >> 2) & 0x3fffff);
+		}
 	} else {
 		val = 0x01000000;
 	}

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (11 preceding siblings ...)
  2016-10-24 18:11 ` David Miller
@ 2016-10-25  0:10 ` James Clarke
  2016-10-26  2:12 ` David Miller
  13 siblings, 0 replies; 15+ messages in thread
From: James Clarke @ 2016-10-25  0:10 UTC (permalink / raw)
  To: sparclinux

> On 24 Oct 2016, at 19:11, David Miller <davem@davemloft.net> wrote:
> 
> From: James Clarke <jrtc27@jrtc27.com>
> Date: Sat, 22 Oct 2016 10:51:28 +0100
> 
>> @@ -19,12 +19,20 @@ void arch_jump_label_transform(struct jump_entry *entry,
>> 	if (type == JUMP_LABEL_JMP) {
>> 		s32 off = (s32)entry->target - (s32)entry->code;
>> 
>> +		BUG_ON(off & 3);
>> +
>> #ifdef CONFIG_SPARC64
>> -		/* ba,pt %xcc, . + (off << 2) */
>> -		val = 0x10680000 | ((u32) off >> 2);
>> +		/* WDISP19 - target is . + (immed << 2) */
>> +		BUG_ON(off > 0xfffff);
>> +		BUG_ON(off < -0x100000);
>> +		/* ba,pt %xcc, . + off */
>> +		val = 0x10680000 | (((u32) off >> 2) & 0x7ffff);
>> #else
>> -		/* ba . + (off << 2) */
>> -		val = 0x10800000 | ((u32) off >> 2);
>> +		/* WDISP22 - target is . + (immed << 2) */
>> +		BUG_ON(off > 0x7fffff);
>> +		BUG_ON(off < -0x800000);
>> +		/* ba . + off */
>> +		val = 0x10800000 | (((u32) off >> 2) & 0x3fffff);
>> #endif
> 
> Since we can determine at run time whether we need to use a non-v9
> branch or not, it makes no sense to fail when a v9 branch is out of
> range.
> 
> We can simply downgrade to a pre-v9 one.
> 
> Something like this:
> 
> diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
> index 59bbeff..689e557 100644
> --- a/arch/sparc/kernel/jump_label.c
> +++ b/arch/sparc/kernel/jump_label.c
> @@ -13,19 +13,24 @@
> void arch_jump_label_transform(struct jump_entry *entry,
> 			       enum jump_label_type type)
> {
> -	u32 val;
> 	u32 *insn = (u32 *) (unsigned long) entry->code;
> +	u32 val;
> 
> 	if (type == JUMP_LABEL_JMP) {
> 		s32 off = (s32)entry->target - (s32)entry->code;
> +		bool use_v9_branch = false;
> 
> #ifdef CONFIG_SPARC64
> -		/* ba,pt %xcc, . + (off << 2) */
> -		val = 0x10680000 | ((u32) off >> 2);
> -#else
> -		/* ba . + (off << 2) */
> -		val = 0x10800000 | ((u32) off >> 2);
> +		if (off <= 0xfffff && off >= -0x100000)
> +			use_v9_branch = true;
> #endif
> +		if (use_v9_branch) {
> +			/* ba,pt %xcc, . + (off << 2) */
> +			val = 0x10680000 | (((u32) off >> 2) & 0x7ffff);
> +		} else {
> +			/* ba . + (off << 2) */
> +			val = 0x10800000 | (((u32) off >> 2) & 0x3fffff);
> +		}
> 	} else {
> 		val = 0x01000000;
> 	}

Sure, that makes sense; updated and tested for a few hours:

From d5997fd98fc80d1ceabe11f6fcd63dfce99b8253 Mon Sep 17 00:00:00 2001
From: James Clarke <jrtc27@jrtc27.com>
Date: Mon, 24 Oct 2016 19:49:25 +0100
Subject: [PATCH v2] sparc: Handle negative offsets in
 arch_jump_label_transform

Additionally, if the offset will overflow the immediate for a ba,pt
instruction, fall back on a standard ba to get an extra 3 bits.

Signed-off-by: James Clarke <jrtc27@jrtc27.com>
---
 arch/sparc/kernel/jump_label.c | 23 +++++++++++++++++------
 1 file changed, 17 insertions(+), 6 deletions(-)

diff --git a/arch/sparc/kernel/jump_label.c b/arch/sparc/kernel/jump_label.c
index 59bbeff..07933b9 100644
--- a/arch/sparc/kernel/jump_label.c
+++ b/arch/sparc/kernel/jump_label.c
@@ -13,19 +13,30 @@
 void arch_jump_label_transform(struct jump_entry *entry,
 			       enum jump_label_type type)
 {
-	u32 val;
 	u32 *insn = (u32 *) (unsigned long) entry->code;
+	u32 val;
 
 	if (type == JUMP_LABEL_JMP) {
 		s32 off = (s32)entry->target - (s32)entry->code;
+		bool use_v9_branch = false;
+
+		BUG_ON(off & 3);
 
 #ifdef CONFIG_SPARC64
-		/* ba,pt %xcc, . + (off << 2) */
-		val = 0x10680000 | ((u32) off >> 2);
-#else
-		/* ba . + (off << 2) */
-		val = 0x10800000 | ((u32) off >> 2);
+		if (off <= 0xfffff && off >= -0x100000)
+			use_v9_branch = true;
 #endif
+		if (use_v9_branch) {
+			/* WDISP19 - target is . + immed << 2 */
+			/* ba,pt %xcc, . + off */
+			val = 0x10680000 | (((u32) off >> 2) & 0x7ffff);
+		} else {
+			/* WDISP22 - target is . + immed << 2 */
+			BUG_ON(off > 0x7fffff);
+			BUG_ON(off < -0x800000);
+			/* ba . + off */
+			val = 0x10800000 | (((u32) off >> 2) & 0x3fffff);
+		}
 	} else {
 		val = 0x01000000;
 	}
-- 
2.9.3

^ permalink raw reply related	[flat|nested] 15+ messages in thread

* Re: Regression with 4.7.2 on sun4u
  2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
                   ` (12 preceding siblings ...)
  2016-10-25  0:10 ` James Clarke
@ 2016-10-26  2:12 ` David Miller
  13 siblings, 0 replies; 15+ messages in thread
From: David Miller @ 2016-10-26  2:12 UTC (permalink / raw)
  To: sparclinux

From: James Clarke <jrtc27@jrtc27.com>
Date: Tue, 25 Oct 2016 01:10:55 +0100

> Sure, that makes sense; updated and tested for a few hours:
> 
> From d5997fd98fc80d1ceabe11f6fcd63dfce99b8253 Mon Sep 17 00:00:00 2001
> From: James Clarke <jrtc27@jrtc27.com>
> Date: Mon, 24 Oct 2016 19:49:25 +0100
> Subject: [PATCH v2] sparc: Handle negative offsets in
>  arch_jump_label_transform
> 
> Additionally, if the offset will overflow the immediate for a ba,pt
> instruction, fall back on a standard ba to get an extra 3 bits.
> 
> Signed-off-by: James Clarke <jrtc27@jrtc27.com>

Applied, thanks.

^ permalink raw reply	[flat|nested] 15+ messages in thread

end of thread, other threads:[~2016-10-26  2:12 UTC | newest]

Thread overview: 15+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-09-07  9:22 Regression with 4.7.2 on sun4u John Paul Adrian Glaubitz
2016-09-07 10:01 ` Anatoly Pugachev
2016-10-21  9:12 ` Anatoly Pugachev
2016-10-21 12:57 ` Anatoly Pugachev
2016-10-21 15:00 ` David Miller
2016-10-21 15:49 ` Rob Gardner
2016-10-21 16:35 ` James Clarke
2016-10-21 17:26 ` David Miller
2016-10-21 17:47 ` James Clarke
2016-10-21 21:52 ` James Clarke
2016-10-22  1:07 ` David Miller
2016-10-22  9:51 ` James Clarke
2016-10-24 18:11 ` David Miller
2016-10-25  0:10 ` James Clarke
2016-10-26  2:12 ` David Miller

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.