From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.5 required=3.0 tests=BAYES_00, HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER,MAILING_LIST_MULTI, NUMERIC_HTTP_ADDR,SPF_HELO_NONE,SPF_PASS,WEIRD_PORT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id DDDF8C433B4 for ; Tue, 20 Apr 2021 20:37:26 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id A1761613D8 for ; Tue, 20 Apr 2021 20:37:26 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233751AbhDTUh4 (ORCPT ); Tue, 20 Apr 2021 16:37:56 -0400 Received: from youngberry.canonical.com ([91.189.89.112]:56582 "EHLO youngberry.canonical.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233961AbhDTUhu (ORCPT ); Tue, 20 Apr 2021 16:37:50 -0400 Received: from mail-il1-f199.google.com ([209.85.166.199]) by youngberry.canonical.com with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.86_2) (envelope-from ) id 1lYx7V-0002dQ-4Q for linux-kernel@vger.kernel.org; Tue, 20 Apr 2021 20:37:17 +0000 Received: by mail-il1-f199.google.com with SMTP id q2-20020a056e0220e2b0290150996f2750so14585652ilv.4 for ; Tue, 20 Apr 2021 13:37:17 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=lTqFF0V91RwAW97T8QFM4OlQhZpO94Nmj/WrWhgEmS0=; b=cIF2phDMUrAd2oboTSGYSxCirf4nPw/tkj60gwF3xfbO0yLP5ZgsJGIzwTsx7vdvCf HD2+tea3MleqPtGbqy9jn1wY5WwcJ+Q7JeWuzbYkyUB2Rivg6yNNcsmrdD04VBBLZIzn YvStqtIoU6rcqK75U6IMeEYu2Fhk4oaW+oot2X4dKUaT5CaNqv58MoLqAdPVsVU/+u+2 YsJmqCxFcK3sOZeitj25Sdpk9Ko3IXwxWA9izSzAf7qzYREajWFnxYGiTtPBpgnC0HEF WNSoqIavAAkHuJE5GkFlwUSf0I2SGSCNgnkc3kjrHy2j2riKEP9pIATK2qHr6RTBLqgg E1lw== X-Gm-Message-State: AOAM530usrMvgKF7JoqaEgqRYRRa2x9HU6YxRkWFAYD/b1U6FbRe55nz GciVFzEcXdWS2W9cQoiWK22IvoujYggHDD0wFTumdchKmxzfSGIcpTC4Ds6v12vA2jtDSRlIVZJ XXHthV+JJ+zsRjgsMflWpJHA1GJfw8Opw2g45KqulMw== X-Received: by 2002:a6b:2d0:: with SMTP id 199mr15504073ioc.156.1618951034594; Tue, 20 Apr 2021 13:37:14 -0700 (PDT) X-Google-Smtp-Source: ABdhPJw7md43hIii+GwZVyfVsFX53PiR4xXYN5FcWqCC/as5zqXfSk0Fa9ULN5xAAcnjq78MQ3vvcQ== X-Received: by 2002:a6b:2d0:: with SMTP id 199mr15504034ioc.156.1618951033892; Tue, 20 Apr 2021 13:37:13 -0700 (PDT) Received: from xps13.dannf (c-71-56-235-36.hsd1.co.comcast.net. [71.56.235.36]) by smtp.gmail.com with ESMTPSA id r140sm1628418iod.43.2021.04.20.13.37.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 20 Apr 2021 13:37:13 -0700 (PDT) Date: Tue, 20 Apr 2021 14:37:10 -0600 From: dann frazier To: Marc Zyngier Cc: linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, Sumit Garg , kernel-team@android.com, Russell King , Jason Cooper , Catalin Marinas , Thomas Gleixner , Will Deacon Subject: Re: [PATCH 08/11] irqchip/gic: Configure SGIs as standard interrupts Message-ID: References: <20200519161755.209565-1-maz@kernel.org> <20200519161755.209565-9-maz@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200519161755.209565-9-maz@kernel.org> Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, May 19, 2020 at 05:17:52PM +0100, Marc Zyngier wrote: > Change the way we deal with GIC SGIs by turning them into proper > IRQs, and calling into the arch code to register the interrupt range > instead of a callback. > > Signed-off-by: Marc Zyngier hey Marc, I bisected a boot failure on our Gigabyte R120-T33 systems (ThunderX CN88XX) down to this commit, but only when running in ACPI mode. See below: EFI stub: Booting Linux Kernel... EFI stub: EFI_RNG_PROTOCOL unavailable, KASLR will be disabled EFI stub: Using DTB from configuration table EFI stub: Exiting boot services and installing virtual address map... [ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x431f0a11] [ 0.000000] Linux version 5.11.0-13-generic (buildd@bos02-arm64-067) (gcc (Ubuntu 10.2.1-23ubuntu1) 10.2.1 20210312, GNU ld (GNU Binutils for Ubuntu) 2.36.1) #14-Ubuntu SMP Fri Mar 19 16:57:35 UTC 2021 (Ubuntu 5.11.0-13.14-generic 5.11.7) [ 0.000000] Machine model: Cavium ThunderX CN88XX board [ 0.000000] efi: EFI v2.40 by American Megatrends [ 0.000000] efi: ESRT=0xffce0ff18 SMBIOS 3.0=0xfffb0000 ACPI 2.0=0xffc870000 MEMRESERVE=0xffa9b8e98 [ 0.000000] secureboot: Secure boot disabled [ 0.000000] esrt: Reserving ESRT space from 0x0000000ffce0ff18 to 0x0000000ffce0ff50. [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x0000000FFC870000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x0000000FFC870028 00008C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x0000000FFC8700B8 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x0000000FFC8701D0 00220B (v02 CAVIUM THUNDERX 00000001 INTL 20130517) [ 0.000000] ACPI: SPMI 0x0000000FFC8723E0 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: FIDT 0x0000000FFC872428 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: APIC 0x0000000FFC8724C8 000F68 (v03 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: DBG2 0x0000000FFC873430 000067 (v01 CAVIUM CN88XDBG 00000000 INTL 20150619) [ 0.000000] ACPI: GTDT 0x0000000FFC873498 0000E0 (v02 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: IORT 0x0000000FFC873578 0013D4 (v01 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: MCFG 0x0000000FFC874950 00006C (v01 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: SSDT 0x0000000FFC8749C0 00089C (v02 CAVIUM NETWORK 00000001 INTL 20150619) [ 0.000000] ACPI: OEM1 0x0000000FFC875260 0001E8 (v02 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: SLIT 0x0000000FFC875448 000030 (v01 CAVIUM TEMPLATE 00000001 INTL 20150619) [ 0.000000] ACPI: SPCR 0x0000000FFC875478 000050 (v02 A M I APTIO V 01072009 AMI. 0005000B) [ 0.000000] ACPI: BGRT 0x0000000FFC8754C8 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SPCR: console: pl011,mmio32,0x87e024000000,115200 [ 0.000000] efi_bgrt: Ignoring BGRT: Incorrect BMP magic number 0x3707 (expected 0x4d42) [ 0.000000] ACPI: NUMA: Failed to initialise from firmware [ 0.000000] NUMA: Faking a node at [mem 0x0000000000500000-0x0000000fff0fffff] [ 0.000000] NUMA: NODE_DATA [mem 0xff67d40c0-0xff67d8fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000500000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x0000000fff0fffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000500000-0x0000000000dfffff] [ 0.000000] node 0: [mem 0x0000000000e00000-0x000000000fffffff] [ 0.000000] node 0: [mem 0x0000000010000000-0x00000000102fffff] [ 0.000000] node 0: [mem 0x0000000010300000-0x00000000fff9ffff] [ 0.000000] node 0: [mem 0x00000000fffa0000-0x00000000ffffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x0000000fee69ffff] [ 0.000000] node 0: [mem 0x0000000fee6a0000-0x0000000fee6bffff] [ 0.000000] node 0: [mem 0x0000000fee6c0000-0x0000000ffa98ffff] [ 0.000000] node 0: [mem 0x0000000ffa990000-0x0000000ffa9affff] [ 0.000000] node 0: [mem 0x0000000ffa9b0000-0x0000000ffac1ffff] [ 0.000000] node 0: [mem 0x0000000ffac20000-0x0000000ffb09ffff] [ 0.000000] node 0: [mem 0x0000000ffb0a0000-0x0000000ffc8affff] [ 0.000000] node 0: [mem 0x0000000ffc8b0000-0x0000000ffc90ffff] [ 0.000000] node 0: [mem 0x0000000ffc910000-0x0000000ffca2ffff] [ 0.000000] node 0: [mem 0x0000000ffca30000-0x0000000ffca3ffff] [ 0.000000] node 0: [mem 0x0000000ffca40000-0x0000000ffcdbffff] [ 0.000000] node 0: [mem 0x0000000ffcdc0000-0x0000000ffd12ffff] [ 0.000000] node 0: [mem 0x0000000ffd130000-0x0000000ffecbffff] [ 0.000000] node 0: [mem 0x0000000ffecc0000-0x0000000ffed1ffff] [ 0.000000] node 0: [mem 0x0000000ffed20000-0x0000000fff0fffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000500000-0x0000000fff0fffff] [ 0.000000] Normal zone: 256 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 [ 0.000000] psci: probing for conduit method from ACPI. [ 0.000000] psci: PSCIv0.2 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: Trusted OS resident on physical CPU 0x0 [ 0.000000] ACPI: SRAT not present [ 0.000000] percpu: Embedded 33 pages/cpu s97176 r8192 d29800 u135168 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: GIC system register CPU interface [ 0.000000] CPU features: detected: Software prefetching using PRFM [ 0.000000] CPU features: detected: Cavium erratum 27456 [ 0.000000] CPU features: detected: Cavium erratum 30115 [ 0.000000] CPU features: kernel page table isolation forced OFF by ARM64_WORKAROUND_CAVIUM_27456 [ 0.000000] CPU features: detected: Spectre-v2 [ 0.000000] CPU features: detected: Spectre-v4 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 16510032 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=(http,10.229.32.21:5248)/images/ubuntu/arm64/ga-21.04/hirsute/stable/boot-kernel nomodeset ro root=squash:http://10.229.32.21:5248/images/ubuntu/arm64/ga-21.04/hirsute/stable/squashfs ip=::::seidel:BOOTIF ip6=off overlayroot=tmpfs overlayroot_cfgdisk=disabled cc:{datasource_list: [MAAS]}end_cc cloud-config-url=http://10.229.32.21:5248/MAAS/metadata/latest/by-id/sb3xy8/?op=get_preseed apparmor=0 log_host=10.229.32.21 log_port=5247 --- acpi=force BOOTIF=01-1c:1b:0d:0d:52:d7 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 192512 bytes [ 0.000000] printk: log_buf_len min size: 262144 bytes [ 0.000000] printk: log_buf_len: 524288 bytes [ 0.000000] printk: early log buf free: 255416(97%) [ 0.000000] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) [ 0.000000] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) [ 0.000000] Memory: 65534308K/67088384K available (16064K kernel code, 3570K rwdata, 11876K rodata, 7680K init, 1152K bss, 1521308K reserved, 32768K cma-reserved) [ 0.000000] random: get_random_u64 called from kmem_cache_open+0x34/0x280 with crng_init=0 [ 0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=48, Nodes=1 [ 0.000000] ftrace: allocating 54554 entries in 214 pages [ 0.000000] ftrace: allocated 214 pages with 5 groups [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=48. [ 0.000000] Rude variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=48 [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000] GIC: enabling workaround for GICv3: Cavium erratum 38539 [ 0.000000] GICv3: 128 SPIs implemented [ 0.000000] GICv3: 0 Extended SPIs implemented [ 0.000000] GICv3: Distributor has no Range Selector support [ 0.000000] GICv3: 16 PPIs implemented [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000801080000000 [ 0.000000] ACPI: SRAT not present [ 0.000000] ITS [mem 0x801000020000-0x80100003ffff] [ 0.000000] ITS@0x0000801000020000: allocated 2097152 Devices @102000000 (flat, esz 8, psz 64K, shr 1) [ 0.000000] GICv3: using LPI property table @0x0000000100280000 [ 0.000000] GICv3: CPU0: using allocated LPI pending table @0x0000000100290000 [ 0.000000] arch_timer: Failed to initialize memory-mapped timer. [ 0.000000] arch_timer: cp15 timer(s) running at 100.00MHz (phys). [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x171024e7e0, max_idle_ns: 440795205315 ns [ 0.000000] sched_clock: 56 bits at 100MHz, resolution 10ns, wraps every 4398046511100ns [ 0.000164] Console: colour dummy device 80x25 [ 0.000255] ACPI: Core revision 20201113 [ 0.000481] Calibrating delay loop (skipped), value calculated using timer frequency.. 200.00 BogoMIPS (lpj=400000) [ 0.000492] pid_max: default: 49152 minimum: 384 [ 0.000609] LSM: Security Framework initializing [ 0.000627] Yama: becoming mindful. [ 0.000801] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.000866] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.001701] ACPI PPTT: No PPTT table found, CPU and cache topology may be inaccurate [ 0.002306] rcu: Hierarchical SRCU implementation. [ 0.003082] Platform MSI: ITS@0x801000020000 domain created [ 0.003097] PCI/MSI: ITS@0x801000020000 domain created [ 0.003107] fsl-mc MSI: ITS@0x801000020000 domain created [ 0.003128] Remapping and enabling EFI services. [ 0.005245] smp: Bringing up secondary CPUs ... [ 0.005739] Detected VIPT I-cache on CPU1 [ 0.005754] GICv3: CPU1: found redistributor 1 region 0:0x0000801080020000 [ 0.005781] GICv3: CPU1: using allocated LPI pending table @0x00000001002a0000 [ 0.005803] CPU1: Booted secondary processor 0x0000000001 [0x431f0a11] [ 0.006364] Detected VIPT I-cache on CPU2 [ 0.006374] GICv3: CPU2: found redistributor 2 region 0:0x0000801080040000 [ 0.006399] GICv3: CPU2: using allocated LPI pending table @0x00000001002b0000 [ 0.006418] CPU2: Booted secondary processor 0x0000000002 [0x431f0a11] [ 0.006962] Detected VIPT I-cache on CPU3 [ 0.006973] GICv3: CPU3: found redistributor 3 region 0:0x0000801080060000 [ 0.006997] GICv3: CPU3: using allocated LPI pending table @0x00000001002c0000 [ 0.007017] CPU3: Booted secondary processor 0x0000000003 [0x431f0a11] [ 0.008363] Detected VIPT I-cache on CPU4 [ 0.008374] GICv3: CPU4: found redistributor 4 region 0:0x0000801080080000 [ 0.008399] GICv3: CPU4: using allocated LPI pending table @0x00000001002d0000 [ 0.008419] CPU4: Booted secondary processor 0x0000000004 [0x431f0a11] [ 0.008968] Detected VIPT I-cache on CPU5 [ 0.008979] GICv3: CPU5: found redistributor 5 region 0:0x00008010800a0000 [ 0.009004] GICv3: CPU5: using allocated LPI pending table @0x00000001002e0000 [ 0.009025] CPU5: Booted secondary processor 0x0000000005 [0x431f0a11] [ 0.009566] Detected VIPT I-cache on CPU6 [ 0.009577] GICv3: CPU6: found redistributor 6 region 0:0x00008010800c0000 [ 0.009602] GICv3: CPU6: using allocated LPI pending table @0x00000001002f0000 [ 0.009623] CPU6: Booted secondary processor 0x0000000006 [0x431f0a11] [ 0.010169] Detected VIPT I-cache on CPU7 [ 0.010180] GICv3: CPU7: found redistributor 7 region 0:0x00008010800e0000 [ 0.010206] GICv3: CPU7: using allocated LPI pending table @0x0000000100300000 [ 0.010227] CPU7: Booted secondary processor 0x0000000007 [0x431f0a11] [ 0.010771] Detected VIPT I-cache on CPU8 [ 0.010783] GICv3: CPU8: found redistributor 8 region 0:0x0000801080100000 [ 0.010809] GICv3: CPU8: using allocated LPI pending table @0x0000000100310000 [ 0.010830] CPU8: Booted secondary processor 0x0000000008 [0x431f0a11] [ 0.011382] Detected VIPT I-cache on CPU9 [ 0.011394] GICv3: CPU9: found redistributor 9 region 0:0x0000801080120000 [ 0.011419] GICv3: CPU9: using allocated LPI pending table @0x0000000100320000 [ 0.011CPU10: using allocated LPI pending table @0x0000000100330000 [ 0.012048] CPU10: Booted secondary processor 0x000000000a [0x431f0a11] [ 0.012613] Detected VIPT I-cache on CPU11 [ 0.012626] GICv3: CPU11: found redistributor b region 0:0x0000801080160000 [ 0.012651] GICv3: CPU11: using allocated LPI pending table @0x0000000100340000 [ 0.012673] CPU11: Booted secondary processor 0x000000000b [0x431f0a11] [ 0.013215] Detected VIPT I-cache on CPU12 [ 0.013227] GICv3: CPU12: found redistributor c region 0:0x0000801080180000 [ 0.013253] GICv3: CPU12: using allocated LPI pending table @0x0000000100350000 [ 0.013275] CPU12: Booted secondary processor 0x000000000c [0x431f0a11] [ 0.013837] Detected VIPT I-cache on CPU13 [ 0.013850] GICv3: CPU13: found redistributor d region 0:0x00008010801a0000 [ 0.013877] GICv3: CPU13: using allocated LPI pending table @0x0000000100360000 [ 0.013899] CPU13: Booted secondary processor 0x000000000d [0x431f0a11] [ 0.014444] Detected VIPT I-cache on CPU14 [ 0.014457] GICv3: CPU14: found redistributor e region 0:0x00008010801c0000 [ 0.014483] GICv3: CPU14: using allocated LPI pending table @0x0000000100370000 [ 0.014506] CPU14: Booted secondary processor 0x000000000e [0x431f0a11] [ 0.015064] Detected VIPT I-cache on CPU15 [ 0.015077] GICv3: CPU15: found redistributor f region 0:0x00008010801e0000 [ 0.015107] GICv3: CPU15: using allocated LPI pending table @0x0000000100380000 [ 0.015130] CPU15: Booted secondary processor 0x000000000f [0x431f0a11] [ 0.015679] Detected VIPT I-cache on CPU16 [ 0.015692] GICv3: CPU16: found redistributor 100 region 0:0x0000801080200000 [ 0.015719] GICv3: CPU16: using allocated LPI pending table @0x0000000100390000 [ 0.015741] CPU16: Booted secondary processor 0x0000000100 [0x431f0a11] [ 0.016300] Detected VIPT I-cache on CPU17 [ 0.016314] GICv3: CPU17: found redistributor 101 region 0:0x0000801080220000 [ 0.016341] GICv3: CPU17: using allocated LPI pending table @0x00000001003a0000 [ 0.016364] CPU17: Booted secondary processor 0x0000000101 [0x431f0a11] [ 0.016932] Detected VIPT I-cache on CPU18 [ 0.016945] GICv3: CPU18: found redistributor 102 region 0:0x0000801080240000 [ 0.016973] GICv3: CPU18: using allocated LPI pending table @0x00000001003b0000 [ 0.016996] CPU18: Booted secondary processor 0x0000000102 [0x431f0a11] [ 0.017548] Detected VIPT I-cache on CPU19 [ 0.017563] GICv3: CPU19: found redistributor 103 region 0:0x0000801080260000 [ 0.017591] GICv3: CPU19: using allocated LPI pending table @0x00000001003c0000 [ 0.017614] CPU19: Booted secondary processor 0x0000000103 [0x431f0a11] [ 0.018172] Detected VIPT I-cache on CPU20 [ 0.018186] GICv3: CPU20: found redistributor 104 region 0:0x0000801080280000 [ 0.018213] GICv3: CPU20: using allocated LPI pending table @0x00000001003d0000 [ 0.018237] CPU20: Booted secondary processor 0x0000000104 [0x431f0a11] [ 0.018783] Detected VIPT I-cache on CPU21 [ 0.018797] GICv3: CPU21: found redistributor 105 region 0:0x00008010802a0000 [ 0.018825] GICv3: CPU21: using allocated LPI pending table @0x00000001003e0000 [ 0.018849] CPU21: Booted secondary processor 0x0000000105 [0x431f0a11] [ 0.019408] Detected VIPT I-cache on CPU22 [ 0.019422] GICv3: CPU22: found redistributor 106 region 0:0x00008010802c0000 [ 0.019450] GICv3: CPU22: using allocated LPI pending table @0x00000001003f0000 [ 0.019474] CPU22: Booted secondary processor 0x0000000106 [0x431f0a11] [ 0.020034] Detected VIPT I-cache on CPU23 [ 0.020049] GICv3: CPU23: found redistributor 107 region 0:0x00008010802e0000 [ 0.020077] GICv3: CPU23: using allocated LPI pending table @0x0000000100400000 [ 0.020102] CPU23: Booted secondary processor 0x0000000107 [0x431f0a11] [ 0.020675] Detected VIPT I-cache on CPU24 [ 0.020690] GICv3: CPU24: found redistributor 108 region 0:0x0000801080300000 [ 0.020717] GICv3: CPU24: using allocated LPI pending table @0x0000000100410000 [ 0.020743] CPU24: Booted secondary processor 0x0000000108 [0x431f0a11] [ 0.021312] Detected VIPT I-cache on CPU25 [ 0.021327] GICv3: CPU25: found redistributor 109 region 0:0x0000801080320000 [ 0.021356] GICv3: CPU25: using allocated LPI pending table @0x0000000100420000 [ 0.021381] CPU25: Booted secondary processor 0x0000000109 [0x431f0a11] [ 0.021936] Detected VIPT I-cache on CPU26 [ 0.021951] GICv3: CPU26: found redistributor 10a region 0:0x0000801080340000 [ 0.021980] GICv3: CPU26: using allocated LPI pending table @0x0000000100430000 [ 0.022005] CPU26: Booted secondary processor 0x000000010a [0x431f0a11] [ 0.022571] Detected VIPT I-cache on CPU27 [ 0.022587] GICv3: CPU27: found redistributor 10b region 0:0x0000801080360000 [ 0.022615] GICv3: CPU27: using allocated LPI pending table @0x0000000100440000 [ 0.022641] CPU27: Booted secondary processor 0x000000010b [0x431f0a11] [ 0.023198] Detected VIPT I-cache on CPU28 [ 0.023213] GICv3: CPU28: found redistributor 10c region 0:0x0000801080380000 [ 0.023242] GICv3: CPU28: using allocated LPI pending table @0x0000000100450000 [ 0.023268] CPU28: Booted secondary processor 0x000000010c [0x431f0a11] [ 0.023833] Detected VIPT I-cache on CPU29 [ 0.023848] GICv3: CPU29: found redistributor 10d region 0:0x00008010803a0000 [ 0.023878] GICv3: CPU29: using allocated LPI pending table @0x0000000100460000 [ 0.023905] CPU29: Booted secondary processor 0x000000010d [0x431f0a11] [ 0.024490] Detected VIPT I-cache on CPU30 [ 0.024505] GICv3: CPU30: found redistributor 10e region 0:0x00008010803c0000 [ 0.024534] GICv3: CPU30: using allocated LPI pending table @0x0000000100470000 [ 0.024561] CPU30: Booted secondary processor 0x000000010e [0x431f0a11] [ 0.025127] Detected VIPT I-cache on CPU31 [ 0.025143] GICv3: CPU31: found redistributor 10f region 0:0x00008010803e0000 [ 0.025173] GICv3: CPU31: using allocated LPI pending table @0x0000000100480000 [ 0.025200] CPU31: Booted secondary processor 0x000000010f [0x431f0a11] [ 0.025766] Detected VIPT I-cache on CPU32 [ 0.025781] GICv3: CPU32: found redistributor 200 region 0:0x0000801080400000 [ 0.025811] GICv3: CPU32: using allocated LPI pending table @0x0000000100490000 [ 0.025838] CPU32: Booted secondary processor 0x0000000200 [0x431f0a11] [ 0.026417] Detected VIPT I-cache on CPU33 [ 0.026434] GICv3: CPU33: found redistributor 201 region 0:0x0000801080420000 [ 0.026463] GICv3: CPU33: using allocated LPI pending table @0x00000001004a0000 [ 0.026490] CPU33: Booted secondary processor 0x0000000201 [0x431f0a11] [ 0.027062] Detected VIPT I-cache on CPU34 [ 0.027078] GICv3: CPU34: found redistributor 202 region 0:0x0000801080440000 [ 0.027108] GICv3: CPU34: using allocated LPI pending table @0x00000001004b0000 [ 0.027135] CPU34: Booted secondary processor 0x0000000202 [0x431f0a11] [ 0.027705] Detected VIPT I-cache on CPU35 [ 0.027722] GICv3: CPU35: found redistributor 203 region 0:0x0000801080460000 [ 0.027752] GICv3: CPU35: using allocated LPI pending table @0x00000001004c0000 [ 0.027780] CPU35: Booted secondary processor 0x0000000203 [0x431f0a11] [ 0.028354] Detected VIPT I-cache on CPU36 [ 0.028371] GICv3: CPU36: found redistributor 204 region 0:0x0000801080480000 [ 0.028401] GICv3: CPU36: using allocated LPI pending table @0x00000001004d0000 [ 0.028430] CPU36: Booted secondary processor 0x0000000204 [0x431f0a11] [ 0.028997] Detected VIPT I-cache on CPU37 [ 0.029014] GICv3: CPU37: found redistributor 205 region 0:0x00008010804a0000 [ 0.029044] GICv3: CPU37: using allocated LPI pending table @0x00000001004e0000 [ 0.029073] CPU37: Booted secondary processor 0x0000000205 [0x431f0a11] [ 0.029658] Detected VIPT I-cache on CPU38 [ 0.029675] GICv3: CPU38: found redistributor 206 region 0:0x00008010804c0000 [ 0.029705] GICv3: CPU38: using allocated LPI pending table @0x00000001004f0000 [ 0.029734] CPU38: Booted secondary processor 0x0000000206 [0x431f0a11] [ 0.030298] Detected VIPT I-cache on CPU39 [ 0.030315] GICv3: CPU39: found redistributor 207 region 0:0x00008010804e0000 [ 0.030346] GICv3: CPU39: using allocated LPI pending table @0x0000000100500000 [ 0.030375] CPU39: Booted secondary processor 0x0000000207 [0x431f0a11] [ 0.030951] Detected VIPT I-cache on CPU40 [ 0.030969] GICv3: CPU40: found redistributor 208 region 0:0x0000801080500000 [ 0.030999] GICv3: CPU40: using allocated LPI pending table @0x0000000100510000 [ 0.031029] CPU40: Booted secondary processor 0x0000000208 [0x431f0a11] [ 0.031605] Detected VIPT I-cache on CPU41 [ 0.031623] GICv3: CPU41: found redistributor 209 region 0:0x0000801080520000 [ 0.031654] GICv3: CPU41: using allocated LPI pending table @0x0000000100520000 [ 0.031683] CPU41: Booted secondary processor 0x0000000209 [0x431f0a11] [ 0.032260] Detected VIPT I-cache on CPU42 [ 0.032278] GICv3: CPU42: found redistributor 20a region 0:0x0000801080540000 [ 0.032308] GICv3: CPU42: using allocated LPI pending table @0x0000000100530000 [ 0.032338] CPU42: Booted secondary processor 0x000000020a [0x431f0a11] [ 0.032913] Detected VIPT I-cache on CPU43 [ 0.032931] GICv3: CPU43: found redistributor 20b region 0:0x0000801080560000 [ 0.032962] GICv3: CPU43: using allocated LPI pending table @0x0000000100540000 [ 0.032992] CPU43: Booted secondary processor 0x000000020b [0x431f0a11] [ 0.033571] Detected VIPT I-cache on CPU44 [ 0.033589] GICv3: CPU44: found redistributor 20c region 0:0x0000801080580000 [ 0.033620] GICv3: CPU44: using allocated LPI pending table @0x0000000100550000 [ 0.033650] CPU44: Booted secondary processor 0x000000020c [0x431f0a11] [ 0.034235] Detected VIPT I-cache on CPU45 [ 0.034254] GICv3: CPU45: found redistributor 20d region 0:0x00008010805a0000 [ 0.034285] GICv3: CPU45: using allocated LPI pending table @0x0000000100560000 [ 0.034316] CPU45: Booted secondary processor 0x000000020d [0x431f0a11] [ 0.034893] Detected VIPT I-cache on CPU46 [ 0.034912] GICv3: CPU46: found redistributor 20e region 0:0x00008010805c0000 [ 0.034944] GICv3: CPU46: using allocated LPI pending table @0x0000000100570000 [ 0.034974] CPU46: Booted secondary processor 0x000000020e [0x431f0a11] [ 0.035553] Detected VIPT I-cache on CPU47 [ 0.035573] GICv3: CPU47: found redistributor 20f region 0:0x00008010805e0000 [ 0.035604] GICv3: CPU47: using allocated LPI pending table @0x0000000100580000 [ 0.035635] CPU47: Booted secondary processor 0x000000020f [0x431f0a11] [ 0.035745] smp: Brought up 1 node, 48 CPUs [ 0.036015] SMP: Total of 48 processors activated. [ 0.036022] CPU features: detected: Data cache clean to the PoU not required for I/D coherence [ 0.036027] CPU features: detected: CRC32 instructions [ 0.036265] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.044965] CPU: All CPU(s) started at EL2 [ 0.045123] alternatives: patching kernel code [ 0.058571] devtmpfs: initialized [ 0.061951] Registered cp15_barrier emulation handler [ 0.061976] Registered setend emulation handler [ 0.061984] KASLR disabled due to lack of seed [ 0.062154] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.062224] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) [ 0.063592] pinctrl core: initialized pinctrl subsystem [ 0.064122] SMBIOS 3.0.0 present. [ 0.064136] DMI: GIGABYTE R120-T33/MT30-GS1, BIOS F02 08/06/2019 [ 0.064654] NET: Registered protocol family 16 [ 0.068677] DMA: preallocated 8192 KiB GFP_KERNEL pool for atomic allocations [ 0.069902] DMA: preallocated 8192 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.072709] DMA: preallocated 8192 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.072766] audit: initializing netlink subsys (disabled) [ 0.072987] audit: type=2000 audit(0.072:1): state=initialized audit_enabled=0 res=1 [ 0.073545] thermal_sys: Registered thermal governor 'fair_share' [ 0.073551] thermal_sys: Registered thermal governor 'bang_bang' [ 0.073556] thermal_sys: Registered thermal governor 'step_wise' [ 0.073561] thermal_sys: Registered thermal governor 'user_space' [ 0.073565] thermal_sys: Registered thermal governor 'power_allocator' [ 0.073753] cpuidle: using governor ladder [ 0.074029] cpuidle: using governor menu [ 0.074319] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.075056] ASID allocator initialised with 65536 entries [ 0.075356] ACPI: bus type PCI registered [ 0.075364] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.075614] Serial: AMBA PL011 UART driver [ 0.084001] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.084009] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages [ 0.084015] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.084020] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages [ 0.089191] ACPI: Added _OSI(Module Device) [ 0.089199] ACPI: Added _OSI(Processor Device) [ 0.089203] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.089208] ACPI: Added _OSI(Processor Aggregator Device) [ 0.089214] ACPI: Added _OSI(Linux-Dell-Video) [ 0.089219] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.089224] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.093110] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.095000] ACPI: Interpreter enabled [ 0.095006] ACPI: Using GIC for interrupt routing [ 0.095035] ACPI: MCFG table detected, 4 entries [ 0.118740] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-1f]) [ 0.118758] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.118904] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 0.119032] acpi PNP0A08:00: _OSC: OS now controls [PCIeCapability] [ 0.119502] acpi PNP0A08:00: ECAM area [mem 0x848000000000-0x848001ffffff] reserved by CAVA02C:00 [ 0.119521] acpi PNP0A08:00: ECAM at [mem 0x848000000000-0x848001ffffff] for [bus 00-1f] [ 0.119665] PCI host bridge to bus 0000:00 [ 0.119673] pci_bus 0000:00: root bus resource [mem 0x801000000000-0x807fffffffff window] [ 0.119681] pci_bus 0000:00: root bus resource [mem 0x838000000000-0x841fffffffff window] [ 0.119687] pci_bus 0000:00: root bus resource [mem 0x846000000000-0x847fffffffff window] [ 0.119694] pci_bus 0000:00: root bus resource [mem 0x868000000000-0x87e023ffffff window] [ 0.119700] pci_bus 0000:00: root bus resource [mem 0x87e026000000-0x87e0bfffffff window] [ 0.119707] pci_bus 0000:00: root bus resource [mem 0x87e0c6000000-0x87ffffffffff window] [ 0.119714] pci_bus 0000:00: root bus resource [bus 00-1f] [ 0.119743] pci 0000:00:01.0: [177d:a002] type 01 class 0x060400 [ 0.119915] pci 0000:00:09.0: [177d:a018] type 00 class 0x120000 [ 0.119952] pci 0000:00:09.0: BAR 0: [mem 0x87e040000000-0x87e0400fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 0.119962] pci 0000:00:09.0: VF BAR 0: [mem 0x840000800000-0x8400008fffff 64bit] (from Enhanced Allocation, properties 0x4) [ 1.153606] pci 0000:00:09.0: VF(n) BAR0 space: [mem 0x840000800000-0x8400008fffff 64bit] (contains BAR0 for 1 VFs) [ 1.153757] pci 0000:00:10.0: [177d:a01b] type 00 class 0x0c0330 [ 1.153798] pci 0000:00:10.0: BAR 0: [mem 0x868000000000-0x8680001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.153808] pci 0000:00:10.0: BAR 4: [mem 0x868000200000-0x8680002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.153936] pci 0000:00:11.0: [177d:a01b] type 00 class 0x0c0330 [ 1.153972] pci 0000:00:11.0: BAR 0: [mem 0x869000000000-0x8690001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.153982] pci 0000:00:11.0: BAR 4: [mem 0x869000200000-0x8690002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154109] pci 0000:00:14.0: [177d:a002] type 01 class 0x060400 [ 1.154312] pci 0000:01:00.0: [177d:a001] type 00 class 0x088000 [ 1.154349] pci 0000:01:00.0: BAR 0: [mem 0x87e0fc000000-0x87e0fc0fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154358] pci 0000:01:00.0: BAR 4: [mem 0x87e0fcf00000-0x87e0fcffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154484] pci 0000:01:00.1: [177d:a00e] type 00 class 0x088000 [ 1.154522] pci 0000:01:00.1: BAR 0: [mem 0x87e006000000-0x87e0067fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154531] pci 0000:01:00.1: BAR 4: [mem 0x87e006f00000-0x87e006ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154651] pci 0000:01:01.3: [177d:a02b] type 00 class 0x0c8000 [ 1.154687] pci 0000:01:01.3: BAR 0: [mem 0x87e005000000-0x87e0057fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154805] pci 0000:01:01.4: [177d:a010] type 00 class 0x058000 [ 1.154841] pci 0000:01:01.4: BAR 0: [mem 0x87e009000000-0x87e0097fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154850] pci 0000:01:01.4: BAR 4: [mem 0x87e009f00000-0x87e009ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154971] pci 0000:01:06.0: [177d:a02e] type 00 class 0x058000 [ 1.155012] pci 0000:01:06.0: BAR 0: [mem 0x87e050000000-0x87e0507fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155021] pci 0000:01:06.0: BAR 4: [mem 0x87e050f00000-0x87e050ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155149] pci 0000:01:06.1: [177d:a02e] type 00 class 0x058000 [ 1.155186] pci 0000:01:06.1: BAR 0: [mem 0x87e051000000-0x87e0517fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155196] pci 0000:01:06.1: BAR 4: [mem 0x87e051f00000-0x87e051ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155316] pci 0000:01:06.2: [177d:a02e] type 00 class 0x058000 [ 1.155354] pci 0000:01:06.2: BAR 0: [mem 0x87e052000000-0x87e0527fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155363] pci 0000:01:06.2: BAR 4: [mem 0x87e052f00000-0x87e052ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155485] pci 0000:01:06.3: [177d:a02e] type 00 class 0x058000 [ 1.155522] pci 0000:01:06.3: BAR 0: [mem 0x87e053000000-0x87e0537fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155531] pci 0000:01:06.3: BAR 4: [mem 0x87e053f00000-0x87e053ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155651] pci 0000:01:06.4: [177d:a02e] type 00 class 0x058000 [ 1.155687] pci 0000:01:06.4: BAR 0: [mem 0x87e054000000-0x87e0547fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155697] pci 0000:01:06.4: BAR 4: [mem 0x87e054f00000-0x87e054ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155817] pci 0000:01:06.5: [177d:a02e] type 00 class 0x058000 [ 1.155854] pci 0000:01:06.5: BAR 0: [mem 0x87e055000000-0x87e0557fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155863] pci 0000:01:06.5: BAR 4: [mem 0x87e055f00000-0x87e055ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155986] pci 0000:01:06.6: [177d:a02e] type 00 class 0x058000 [ 1.156023] pci 0000:01:06.6: BAR 0: [mem 0x87e056000000-0x87e0567fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156032] pci 0000:01:06.6: BAR 4: [mem 0x87e056f00000-0x87e056ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156152] pci 0000:01:06.7: [177d:a02e] type 00 class 0x058000 [ 1.156188] pci 0000:01:06.7: BAR 0: [mem 0x87e057000000-0x87e0577fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156198] pci 0000:01:06.7: BAR 4: [mem 0x87e057f00000-0x87e057ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156318] pci 0000:01:07.0: [177d:a02f] type 00 class 0x058000 [ 1.156358] pci 0000:01:07.0: BAR 0: [mem 0x87e058000000-0x87e0587fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156367] pci 0000:01:07.0: BAR 4: [mem 0x87e058f00000-0x87e058ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156496] pci 0000:01:07.1: [177d:a02f] type 00 class 0x058000 [ 1.156534] pci 0000:01:07.1: BAR 0: [mem 0x87e059000000-0x87e0597fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156543] pci 0000:01:07.1: BAR 4: [mem 0x87e059f00000-0x87e059ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156664] pci 0000:01:07.2: [177d:a02f] type 00 class 0x058000 [ 1.156701] pci 0000:01:07.2: BAR 0: [mem 0x87e05a000000-0x87e05a7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156710] pci 0000:01:07.2: BAR 4: [mem 0x87e05af00000-0x87e05affffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156831] pci 0000:01:07.3: [177d:a02f] type 00 class 0x058000 [ 1.156868] pci 0000:01:07.3: BAR 0: [mem 0x87e05b000000-0x87e05b7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156877] pci 0000:01:07.3: BAR 4: [mem 0x87e05bf00000-0x87e05bffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157000] pci 0000:01:07.4: [177d:a030] type 00 class 0x058000 [ 1.157037] pci 0000:01:07.4: BAR 0: [mem 0x87e05c000000-0x87e05c7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157046] pci 0000:01:07.4: BAR 4: [mem 0x87e05cf00000-0x87e05cffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157166] pci 0000:01:07.5: [177d:a030] type 00 class 0x058000 [ 1.157203] pci 0000:01:07.5: BAR 0: [mem 0x87e05d000000-0x87e05d7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157212] pci 0000:01:07.5: BAR 4: [mem 0x87e05df00000-0x87e05dffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157341] pci 0000:01:07.6: [177d:a030] type 00 class 0x058000 [ 1.157378] pci 0000:01:07.6: BAR 0: [mem 0x87e05e000000-0x87e05e7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157388] pci 0000:01:07.6: BAR 4: [mem 0x87e05ef00000-0x87e05effffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157509] pci 0000:01:07.7: [177d:a030] type 00 class 0x058000 [ 1.157546] pci 0000:01:07.7: BAR 0: [mem 0x87e05f000000-0x87e05f7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157555] pci 0000:01:07.7: BAR 4: [mem 0x87e05ff00000-0x87e05fffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157688] pci 0000:01:09.2: [177d:a012] type 00 class 0x0c8000 [ 1.157730] pci 0000:01:09.2: BAR 0: [mem 0x87e0d2000000-0x87e0d27fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157739] pci 0000:01:09.2: BAR 4: [mem 0x87e0d2f00000-0x87e0d2ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157866] pci 0000:01:09.4: [177d:a012] type 00 class 0x0c8000 [ 1.157903] pci 0000:01:09.4: BAR 0: [mem 0x87e0d4000000-0x87e0d47fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157912] pci 0000:01:09.4: BAR 4: [mem 0x87e0d4f00000-0x87e0d4ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158042] pci 0000:01:0a.0: [177d:a022] type 00 class 0x058000 [ 1.158079] pci 0000:01:0a.0: BAR 0: [mem 0x87e088000000-0x87e0887fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158088] pci 0000:01:0a.0: BAR 4: [mem 0x87e088f00000-0x87e088ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158211] pci 0000:01:0a.1: [177d:a022] type 00 class 0x058000 [ 1.158248] pci 0000:01:0a.1: BAR 0: [mem 0x87e089000000-0x87e0897fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158257] pci 0000:01:0a.1: BAR 4: [mem 0x87e089f00000-0x87e089ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158380] pci 0000:01:10.0: [177d:a026] type 00 class 0x028000 [ 1.158416] pci 0000:01:10.0: BAR 0: [mem 0x87e0e0000000-0x87e0e03fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158425] pci 0000:01:10.0: BAR 4: [mem 0x87e0e0400000-0x87e0e07fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158548] pci 0000:01:10.1: [177d:a026] type 00 class 0x028000 [ 1.158584] pci 0000:01:10.1: BAR 0: [mem 0x87e0e1000000-0x87e0e13fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158593] pci 0000:01:10.1: BAR 4: [mem 0x87e0e1400000-0x87e0e17fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158704] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.158871] pci 0000:02:00.0: [177d:a01d] type 00 class 0x010400 [ 1.158908] pci 0000:02:00.0: BAR 0: [mem 0x870000000000-0x8700007fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158917] pci 0000:02:00.0: BAR 4: [mem 0x870000f00000-0x870000ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.159031] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.159109] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.159123] pci 0000:00:14.0: PCI bridge to [bus 02] [ 1.159131] pci_bus 0000:00: resource 4 [mem 0x801000000000-0x807fffffffff window] [ 1.159138] pci_bus 0000:00: resource 5 [mem 0x838000000000-0x841fffffffff window] [ 1.159144] pci_bus 0000:00: resource 6 [mem 0x846000000000-0x847fffffffff window] [ 1.159150] pci_bus 0000:00: resource 7 [mem 0x868000000000-0x87e023ffffff window] [ 1.159157] pci_bus 0000:00: resource 8 [mem 0x87e026000000-0x87e0bfffffff window] [ 1.159163] pci_bus 0000:00: resource 9 [mem 0x87e0c6000000-0x87ffffffffff window] [ 1.159327] ACPI: PCI Root Bridge [PCI1] (domain 0001 [bus 00-1f]) [ 1.159340] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.159482] acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 1.159611] acpi PNP0A08:01: _OSC: OS now controls [PCIeCapability] [ 1.160089] acpi PNP0A08:01: ECAM area [mem 0x849000000000-0x849001ffffff] reserved by CAVA02C:01 [ 1.160105] acpi PNP0A08:01: ECAM at [mem 0x849000000000-0x849001ffffff] for [bus 00-1f] [ 1.160233] PCI host bridge to bus 0001:00 [ 1.160241] pci_bus 0001:00: root bus resource [mem 0x810000000000-0x817fffffffff window] [ 1.160249] pci_bus 0001:00: root bus resource [bus 00-1f] [ 1.160277] pci 0001:00:08.0: [177d:a01c] type 00 class 0x010601 [ 1.160310] pci 0001:00:08.0: BAR 0: [mem 0x814000000000-0x8140001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160319] pci 0001:00:08.0: BAR 4: [mem 0x814000200000-0x8140002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160447] pci 0001:00:09.0: [177d:a01c] type 00 class 0x010601 [ 1.160483] pci 0001:00:09.0: BAR 0: [mem 0x815000000000-0x8150001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160492] pci 0001:00:09.0: BAR 4: [mem 0x815000200000-0x8150002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160621] pci 0001:00:0a.0: [177d:a01c] type 00 class 0x010601 [ 1.160660] pci 0001:00:0a.0: BAR 0: [mem 0x816000000000-0x8160001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160669] pci 0001:00:0a.0: BAR 4: [mem 0x816000200000-0x8160002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160797] pci 0001:00:0b.0: [177d:a01c] type 00 class 0x010601 [ 1.160833] pci 0001:00:0b.0: BAR 0: [mem 0x817000000000-0x8170001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160842] pci 0001:00:0b.0: BAR 4: [mem 0x817000200000-0x8170002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160976] pci_bus 0001:00: resource 4 [mem 0x810000000000-0x817fffffffff window] [ 1.161088] ACPI: PCI Root Bridge [PCI2] (domain 0002 [bus 00-1f]) [ 1.161101] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.161242] acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 1.161371] acpi PNP0A08:02: _OSC: OS now controls [PCIeCapability] [ 1.161879] acpi PNP0A08:02: ECAM area [mem 0x84a000000000-0x84a001ffffff] reserved by CAVA02C:02 [ 1.161895] acpi PNP0A08:02: ECAM at [mem 0x84a000000000-0x84a001ffffff] for [bus 00-1f] [ 1.162028] PCI host bridge to bus 0002:00 [ 1.162035] pci_bus 0002:00: root bus resource [mem 0x842000000000-0x843fffffffff window] [ 1.162043] pci_bus 0002:00: root bus resource [bus 00-1f] [ 1.162067] pci 0002:00:02.0: [177d:a002] type 01 class 0x060400 [ 1.162214] pci 0002:00:03.0: [177d:a01f] type 00 class 0x028000 [ 1.162251] pci 0002:00:03.0: BAR 0: [mem 0x842000000000-0x84200000ffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162260] pci 0002:00:03.0: BAR 2: [mem 0x842040000000-0x84207fffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162269] pci 0002:00:03.0: BAR 4: [mem 0x842000f00000-0x842000ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162462] pci 0002:01:00.0: [177d:a01e] type 00 class 0x020000 [ 1.162499] pci 0002:01:00.0: BAR 0: [mem 0x843000000000-0x84303fffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162509] pci 0002:01:00.0: BAR 4: [mem 0x843060000000-0x8430600fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162517] pci 0002:01:00.0: VF BAR 0: [mem 0x8430a0000000-0x8430a01fffff 64bit] (from Enhanced Allocation, properties 0x4) [ 1.162526] pci 0002:01:00.0: VF BAR 4: [mem 0x8430e0000000-0x8430e01fffff 64bit] (from Enhanced Allocation, properties 0x4) [ 2.178227] pci 0002:01:00.0: VF(n) BAR0 space: [mem 0x8430a0000000-0x8430afffffff 64bit] (contains BAR0 for 128 VFs) [ 2.178242] pci 0002:01:00.0: VF(n) BAR4 space: [mem 0x8430e0000000-0x8430efffffff 64bit] (contains BAR4 for 128 VFs) [ 2.178455] pci 0002:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.178481] pci 0002:00:02.0: PCI bridge to [bus 01] [ 2.178490] pci_bus 0002:00: resource 4 [mem 0x842000000000-0x843fffffffff window] [ 2.178603] ACPI: PCI Root Bridge [PCI3] (domain 0003 [bus 00-1f]) [ 2.178616] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.178758] acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 2.178887] acpi PNP0A08:03: _OSC: OS now controls [PCIeCapability] [ 2.179408] acpi PNP0A08:03: ECAM area [mem 0x84b000000000-0x84b001ffffff] reserved by CAVA02C:03 [ 2.179425] acpi PNP0A08:03: ECAM at [mem 0x84b000000000-0x84b001ffffff] for [bus 00-1f] [ 2.179557] PCI host bridge to bus 0003:00 [ 2.179564] pci_bus 0003:00: root bus resource [mem 0x818000000000-0x81ffffffffff window] [ 2.179572] pci_bus 0003:00: root bus resource [bus 00-1f] [ 2.179607] pci_bus 0003:00: resource 4 [mem 0x818000000000-0x81ffffffffff window] [ 2.179717] ACPI: PCI Root Bridge [PEM0] (domain 0004 [bus 1f-57]) [ 2.179730] acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.179870] acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 2.180000] acpi PNP0A08:04: _OSC: OS now controls [PCIeCapability] [ 2.180009] acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] with thunder_pem_ecam_ops [ 2.180563] acpi PNP0A08:04: ECAM area [mem 0x88001f000000-0x880057ffffff] reserved by CAVA02B:00 [ 2.181159] acpi PNP0A08:04: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] [ 2.181195] Remapped I/O 0x0000883000000000 to [io 0x0000-0xffff window] [ 2.181331] PCI host bridge to bus 0004:1f [ 2.181339] pci_bus 0004:1f: root bus resource [io 0x0000-0xffff window] [ 2.181347] pci_bus 0004:1f: root bus resource [mem 0x881010000000-0x881fffffffff window] (bus address [0x10000000-0xfffffffff]) [ 2.181355] pci_bus 0004:1f: root bus resource [mem 0x882000000000-0x882fffffffff pref window] (bus address [0x1000000000-0x1fffffffff]) [ 2.181362] pci_bus 0004:1f: root bus resource [mem 0x87e0c0000000-0x87e0c0ffffff window] [ 2.181369] pci_bus 0004:1f: root bus resource [bus 1f-57] [ 2.181395] pci 0004:1f:00.0: [177d:a100] type 01 class 0x060400 [ 2.181411] pci 0004:1f:00.0: reg 0x10: [mem 0x00000000-0x00007fff 64bit pref] [ 2.181421] pci 0004:1f:00.0: reg 0x38: [mem 0x00000000-0x0000ffff pref] [ 2.181436] pci 0004:1f:00.0: enabling Extended Tags [ 2.181461] pci 0004:1f:00.0: BAR 0: [mem 0x87e0c0f00000-0x87e0c0ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 2.181635] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.181732] pci 0004:20:00.0: [1a03:1150] type 01 class 0x060400 [ 2.181783] pci 0004:20:00.0: Upstream bridge's Max Payload Size set to 128 (was 256, max 256) [ 2.181792] pci 0004:20:00.0: Max Payload Size set to 128 (was 128, max 128) [ 2.181801] pci 0004:20:00.0: enabling Extended Tags [ 2.181888] pci 0004:20:00.0: supports D1 D2 [ 2.181894] pci 0004:20:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.182063] pci 0004:20:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.182130] pci_bus 0004:21: extended config space not accessible [ 2.182191] pci 0004:21:00.0: [1a03:2000] type 00 class 0x030000 [ 2.182211] pci 0004:21:00.0: reg 0x10: [mem 0x881010000000-0x881010ffffff] [ 2.182235] pci 0004:21:00.0: reg 0x14: [mem 0x881011000000-0x88101101ffff] [ 2.182247] pci 0004:21:00.0: reg 0x18: [io 0x0000-0x007f] [ 2.182292] pci 0004:21:00.0: BAR 0: assigned to efifb [ 2.182341] pci 0004:21:00.0: supports D1 D2 [ 2.182347] pci 0004:21:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.182542] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.182560] pci 0004:1f:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.182569] pci 0004:1f:00.0: BAR 6: assigned [mem 0x881011800000-0x88101180ffff pref] [ 2.182576] pci 0004:1f:00.0: BAR 13: assigned [io 0x1000-0x1fff] [ 2.182585] pci 0004:20:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.182592] pci 0004:20:00.0: BAR 13: assigned [io 0x1000-0x1fff] [ 2.182600] pci 0004:21:00.0: BAR 0: assigned [mem 0x881010000000-0x881010ffffff] [ 2.182609] pci 0004:21:00.0: BAR 1: assigned [mem 0x881011000000-0x88101101ffff] [ 2.182618] pci 0004:21:00.0: BAR 2: assigned [io 0x1000-0x107f] [ 2.182626] pci 0004:20:00.0: PCIbridge to [bus 20-21] [ 2.182653] pci 0004:1f:00.0: bridge window [io 0x1000-0x1fff] [ 2.182660] pci 0004:1f:00.0: bridge window [mem 0x881010000000-0x8810117fffff] [ 2.182668] pci_bus 0004:1f: resource 4 [io 0x0000-0xffff window] [ 2.182674] pci_bus 0004:1f: resource 5 [mem 0x881010000000-0x881fffffffff window] [ 2.182680] pci_bus 0004:1f: resource 6 [mem 0x882000000000-0x882fffffffff pref window] [ 2.182687] pci_bus 0004:1f: resource 7 [mem 0x87e0c0000000-0x87e0c0ffffff window] [ 2.182693] pci_bus 0004:20: resource 0 [io 0x1000-0x1fff] [ 2.182699] pci_bus 0004:20: resource 1 [mem 0x881010000000-0x8810117fffff] [ 2.182706] pci_bus 0004:21: resource 0 [io 0x1000-0x1fff] [ 2.182712] pci_bus 0004:21: resource 1 [mem 0x881010000000-0x8810117fffff] [ 2.182830] ACPI: PCI Interrupt Link [LN0A] (IRQs *48) [ 2.182882] ACPI: PCI Interrupt Link [LN0B] (IRQs *49) [ 2.182929] ACPI: PCI Interrupt Link [LN0C] (IRQs *50) [ 2.182976] ACPI: PCI Interrupt Link [LN0D] (IRQs *51) [ 2.183270] ARMH0011:00: ttyAMA0 at MMIO 0x87e024000000 (irq = 21, base_baud = 0) is a SBSA [ 6.410105] printk: console [ttyAMA0] enabled [ 6.417695] ARMH0011:01: ttyAMA1 at MMIO 0x87e025000000 (irq = 22, base_baud = 0) is a SBSA [ 6.432839] iommu: Default domain type: Translated [ 6.438451] SCSI subsystem initialized [ 6.442472] pci 0004:21:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none [ 6.450830] pci 0004:21:00.0: vgaarb: bridge control possible [ 6.456570] pci 0004:21:00.0: vgaarb: setting as boot device (VGA legacy resources not available) [ 6.465432] vgaarb: loaded [ 6.468188] ACPI: bus type USB registered [ 6.472245] usbcore: registered new interface driver usbfs [ 6.477756] usbcore: registered new interface driver hub [ 6.483112] usbcore: registered new device driver usb [ 6.488250] pps_core: LinuxPPS API ver. 1 registered [ 6.493212] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.502346] PTP clock support registered [ 6.506465] EDAC MC: Ver: 3.0.0 [ 6.510054] Registered efivars operations [ 6.515854] NetLabel: Initializing [ 6.519257] NetLabel: domain hash size = 128 [ 6.523605] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.529294] NetLabel: unlabeled traffic allowed by default [ 6.535499] clocksource: Switched to clocksource arch_sys_counter [ 6.581508] VFS: Disk quotas dquot_6.6.0 [ 6.585491] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.592632] pnp: PnP ACPI init [ 6.596310] system 00:00: [mem 0x848000000000-0x848001ffffff] could not be reserved [ 6.604162] system 00:01: [mem 0x849000000000-0x849001ffffff] could not be reserved [ 6.612012] system 00:02: [mem 0x84a000000000-0x84a001ffffff] could not be reserved [ 6.619856] system 00:03: [mem 0x84b000000000-0x84b001ffffff] could not be reserved [ 6.627713] system 00:04: [mem 0x87e0c0000000-0x87e0c0ffffff] could not be reserved [ 6.635374] system 00:04: [mem 0x88001f000000-0x880057ffffff] could not be reserved [ 6.645259] pnp: PnP ACPI: found 5 devices [ 6.655213] NET: Registered protocol family 2 [ 6.660206] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 6.669442] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 6.679300] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 6.687069] TCP: Hash tables configured (established 524288 bind 65536) [ 6.694018] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) [ 6.702227] UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 6.709784] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 6.717920] NET: Registered protocol family 1 [ 6.722293] NET: Registered protocol family 44 [ 6.726930] PCI: CLS 0 bytes, default 64 [ 6.730959] Trying to unpack rootfs image as initramfs... [ 8.239745] Freeing initrd memory: 106132K [ 8.247176] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available [ 8.255210] kvm [1]: IPA Size Limit: 48 bits [ 8.261136] kvm [1]: GICv3: no GICV resource entry [ 8.265933] kvm [1]: disabling GICv2 emulation [ 8.270367] kvm [1]: GICv3 sysreg trapping enabled ([G0G1], reduced performance) [ 8.277767] kvm [1]: GIC system register CPU interface enabled [ 8.284738] kvm [1]: vgic interrupt IRQ9 [ 8.289892] kvm [1]: Hyp mode initialized successfully [ 8.297815] Initialise system trusted keyrings [ 8.302285] Key type blacklist registered [ 8.306483] workingset: timestamp_bits=40 max_order=24 bucket_order=0 [ 8.317158] zbud: loaded [ 8.320884] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 8.327253] fuse: init (API version 7.33) [ 8.331648] integrity: Platform Keyring initialized [ 8.359114] Key type asymmetric registered [ 8.363210] Asymmetric key parser 'x509' registered [ 8.368099] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242) [ 8.375627] io scheduler mq-deadline registered [ 8.383525] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 8.391174] efifb: probing for efifb [ 8.394782] efifb: No BGRT, not showing boot graphics [ 8.399826] efifb: framebuffer at 0x881010000000, using 3072k, total 3072k [ 8.406692] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 8.412690] efifb: scrolling: redraw [ 8.416256] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 8.421952] fbcon: Deferring console take-over [ 8.426403] fb0: EFI VGA frame buffer device [ 8.431351] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 [ 8.439771] ACPI: Power Button [PWRB] [ 8.444895] ACPI GTDT: [Firmware Bug]: failed to get the Watchdog base address. [ 8.455456] Unable to handle kernel read from unreadable memory at virtual address 0000000000000028 [ 8.464493] Mem abort info: [ 8.467274] ESR = 0x96000004 [ 8.470317] EC = 0x25: DABT (current EL), IL = 32 bits [ 8.475618] SET = 0, FnV = 0 [ 8.478661] EA = 0, S1PTW = 0 [ 8.481790] Data abort info: [ 8.484659] ISV = 0, ISS = 0x00000004 [ 8.488482] CM = 0, WnR = 0 [ 8.491439] [0000000000000028] user address but active_mm is swapper [ 8.497782] Internal error: Oops: 96000004 [#1] SMP [ 8.502649] Modules linked in: [ 8.505698] CPU: 2 PID: 1 Comm: swapper/0 Not tainted 5.11.0-13-generic #14-Ubuntu [ 8.513256] Hardware name: GIGABYTE R120-T33/MT30-GS1, BIOS F02 08/06/2019 [ 8.520119] pstate: 40400085 (nZcv daIf +PAN -UAO -TCO BTYPE=--) [ 8.526115] pc : __ipi_send_mask+0x60/0x114 [ 8.530296] lr : smp_cross_call+0x3c/0xdc [ 8.534299] sp : ffff80001279bc90 [ 8.537602] x29: ffff80001279bc90 x28: 000000000000000a [ 8.542907] x27: ffff8000114eb2d8 x26: ffff8000122e5108 [ 8.548211] x25: 0000000000000001 x24: 0000000000000000 [ 8.553515] x23: ffff8000122ee000 x22: ffff8000123f8448 [ 8.558820] x21: ffff800010fd9a28 x20: ffff800010fd9a28 [ 8.564124] x19: ffff000100157c60 x18: 0000000000000020 [ 8.569428] x17: 0000000001f80e3b x16: 000000005628f43e [ 8.574732] x15: ffffffffffffffff x14: 0000000000000000 [ 8.580036] x13: 003d090000000000 x12: 00003d0900000000 [ 8.585341] x11: 0000000000000000 x10: 00003d0900000000 [ 8.590645] x9 : ffff800010028c40 x8 : 0000000000000001 [ 8.595949] x7 : 00000000ffffffff x6 : ffff000ff61d0318 [ 8.601253] x5 : ffff80001161f2a0 x4 : ffff80001161f370 [ 8.606557] x3 : ffff800010fd99e8 x2 : 0000000000000000 [ 8.611861] x1 : ffff800010fd9a28 x0 : 0000000000000000 [ 8.617166] Call trace: [ 8.619602] __ipi_send_mask+0x60/0x114 [ 8.623428] smp_cross_call+0x3c/0xdc [ 8.627081] smp_send_reschedule+0x3c/0x50 [ 8.631169] resched_curr+0x5c/0xb0 [ 8.634649] check_preempt_curr+0x58/0x90 [ 8.638649] ttwu_do_wakeup+0x2c/0x1a0 [ 8.642389] ttwu_do_activate+0x7c/0x114 [ 8.646301] try_to_wake_up+0x2cc/0x5b0 [ 8.650128] wake_up_process+0x24/0x30 [ 8.653867] swake_up_one+0x48/0x9c [ 8.657346] rcu_gp_kthread_wake+0x68/0x8c [ 8.661433] rcu_accelerate_cbs_unlocked+0xb4/0xf0 [ 8.666214] rcu_core+0x208/0x230 [ 8.669520] rcu_core_si+0x1c/0x30 [ 8.672911] __do_softirq+0x128/0x3a4 [ 8.676563] irq_exit+0xc4/0xec [ 8.679695] __handle_domain_irq+0x8c/0xec [ 8.683783] gic_handle_irq+0x84/0xfc [ 8.687435] el1_irq+0xc0/0x180 [ 8.690566] ww_mutex_lock+0x320/0x540 [ 8.694306] kobject_uevent_env+0x324/0x4c4 [ 8.698481] kobject_uevent+0x14/0x20 [ 8.702133] driver_register+0xc0/0x140 [ 8.705961] __platform_driver_register+0x34/0x40 [ 8.710656] scpsys_drv_init+0x28/0x34 [ 8.714398] do_one_initcall+0x50/0x290 [ 8.718224] do_initcalls+0x104/0x144 [ 8.721881] kernel_init_freeable+0x174/0x1c0 [ 8.726228] kernel_init+0x20/0x134 [ 8.729708] ret_from_fork+0x10/0x18 [ 8.733278] Code: a90363f7 aa0103f5 b0010db7 f9401260 (b9402800) [ 8.739394] ---[ end trace 4c5c8d7f98c860a1 ]--- [ 8.744001] Kernel panic - not syncing: Oops: Fatal exception in interrupt [ 8.750883] SMP: stopping secondary CPUs [ 9.798801] SMP: failed to stop secondary CPUs 2,8 [ 9.803583] Kernel Offset: disabled [ 9.807059] CPU features: 0x00040002,69101108 [ 9.811405] Memory Limit: none [ 9.814467] ---[ end Kernel panic - not syncing: Oops: Fatal exception in interrupt ]--- From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.5 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, MAILING_LIST_MULTI,NUMERIC_HTTP_ADDR,SPF_HELO_NONE,SPF_PASS,WEIRD_PORT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9C082C433B4 for ; Tue, 20 Apr 2021 20:40:11 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 91603613D8 for ; Tue, 20 Apr 2021 20:40:10 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 91603613D8 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=canonical.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:In-Reply-To:MIME-Version:References:Message-ID: Subject:Cc:To:From:Date:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=+eD5O5wfQmRpgVIEOSuOuQLs/OKz1ektucN7nmcJXpk=; b=i1EqoTNpgds19bpiy1Q8gbzh5 XYmIUvu51SHyVusxqzG2vPjOs+rDQv5ubFpmZ2VD0flgoZPrBxO2pgAPqtxgFi1dcftMWihvmQXr6 QS+kaTUFGunT5UbhiiJNqGKKS3HbHcwtiN4xbNSvNUV6fbysPR0QtvoAIv7yxx5cTt5bFhIc7yVyH 4iu1YYQYYokjxsiIlqBtyERH+beIVH+UFKabir+XN+xb2Gyw98wMGDnHFMfsov64b1H9Ytl62JCYG Da0JZ5z9uE26Xl+90GxnqwCZ1URgiNXAsUf54eqOEoxbW3V9o9pbJuCH4MaGr2F0sAjEgMh5uFF1b NivBqXjXg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1lYx7p-00D1Of-FP; Tue, 20 Apr 2021 20:37:37 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1lYx7i-00D1ON-DF for linux-arm-kernel@desiato.infradead.org; Tue, 20 Apr 2021 20:37:31 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=In-Reply-To:Content-Type:MIME-Version :References:Message-ID:Subject:Cc:To:From:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=lTqFF0V91RwAW97T8QFM4OlQhZpO94Nmj/WrWhgEmS0=; b=uRwEWmrE40AiwIglUqTq1Fyhuc jy4FB9c9KOSSGdhbk1Q89KMedQUAmFEWt/4lqQs5qVhhFMJWip3oZxFH6/Y/gZzrWgwgn6oWTY0o+ tzBSaUmLLt0OA4fMdxYMZUaYTRep6gpQKV3D0AT3YycIRzyO8lOQ0f+4qXNQttDFimuF4ob6ZXuLG 4Z2CWjxa4UL+3GCBxa94P3sp2M+H5aPcTY2KiiFQA26AwJjqix8R1qYEcDxrAeodgIUe4rbVAx5b3 SIkQiBDnLHlhbzpHJ6VVnsxNFzqhM4dMnxIFIhXULzCyvS/czGVxhhCJc4Bb+xLTK+G+YQ72Zj4Gk 9+8ottwg==; Received: from youngberry.canonical.com ([91.189.89.112]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1lYx7b-00CPWI-DS for linux-arm-kernel@lists.infradead.org; Tue, 20 Apr 2021 20:37:28 +0000 Received: from mail-io1-f70.google.com ([209.85.166.70]) by youngberry.canonical.com with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.86_2) (envelope-from ) id 1lYx7V-0002dW-Op for linux-arm-kernel@lists.infradead.org; Tue, 20 Apr 2021 20:37:18 +0000 Received: by mail-io1-f70.google.com with SMTP id o21-20020a6b5a150000b02903e0762a258bso13353233iob.6 for ; Tue, 20 Apr 2021 13:37:17 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=lTqFF0V91RwAW97T8QFM4OlQhZpO94Nmj/WrWhgEmS0=; b=DklGdbYYxbf8RbuDb9t9+Mk/BdtnP3N84Tvs5obo5d+a1dkgq8BFb/S6TTswlMI6gK 8UUAzhNKOTpbdHtXA7bIhL8l8nV1wt/ka1JimkhL9zgJwLQ8ofeHcoC7crln7qrJcYiw FUnGVFJ5joMDvefNrhgD96Mo51NW2iTAs1pezR+eT25mh/qpFMQRfB1pW/iltIKRAxJX 8E1JLtkHGLdGv1MGw7jywUKvV0ENDT3m8lO2j64col9jYIxvPvvv3kx09b+OM6maDgtw y3nCh/vDD+55oPZjUbEY6PB3fd78z06a0fE0oopbcG5qm9E+kCdMqBPF72Jwy8zEk3M9 aotg== X-Gm-Message-State: AOAM532gEF8HSFK6HQR+euE+sAzUUy7PRGXkBpuV5lBeJJ9pFXd24Y5O CaH0bRL7xbVGwu2bxyWC5N/UOcynFdWqkVVGkbom545JcPZSu+9ZFuf6/9Vm9Y+exsu4dVm5tPP Dyj7mkSVnNzUyy8NLx7rCYtdikaxaYMOI5M/3nT0tThy4flLSHY7j X-Received: by 2002:a6b:2d0:: with SMTP id 199mr15504072ioc.156.1618951034594; Tue, 20 Apr 2021 13:37:14 -0700 (PDT) X-Google-Smtp-Source: ABdhPJw7md43hIii+GwZVyfVsFX53PiR4xXYN5FcWqCC/as5zqXfSk0Fa9ULN5xAAcnjq78MQ3vvcQ== X-Received: by 2002:a6b:2d0:: with SMTP id 199mr15504034ioc.156.1618951033892; Tue, 20 Apr 2021 13:37:13 -0700 (PDT) Received: from xps13.dannf (c-71-56-235-36.hsd1.co.comcast.net. [71.56.235.36]) by smtp.gmail.com with ESMTPSA id r140sm1628418iod.43.2021.04.20.13.37.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 20 Apr 2021 13:37:13 -0700 (PDT) Date: Tue, 20 Apr 2021 14:37:10 -0600 From: dann frazier To: Marc Zyngier Cc: linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, Sumit Garg , kernel-team@android.com, Russell King , Jason Cooper , Catalin Marinas , Thomas Gleixner , Will Deacon Subject: Re: [PATCH 08/11] irqchip/gic: Configure SGIs as standard interrupts Message-ID: References: <20200519161755.209565-1-maz@kernel.org> <20200519161755.209565-9-maz@kernel.org> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: <20200519161755.209565-9-maz@kernel.org> X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210420_133723_952496_736FE278 X-CRM114-Status: GOOD ( 16.34 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org On Tue, May 19, 2020 at 05:17:52PM +0100, Marc Zyngier wrote: > Change the way we deal with GIC SGIs by turning them into proper > IRQs, and calling into the arch code to register the interrupt range > instead of a callback. > > Signed-off-by: Marc Zyngier hey Marc, I bisected a boot failure on our Gigabyte R120-T33 systems (ThunderX CN88XX) down to this commit, but only when running in ACPI mode. See below: EFI stub: Booting Linux Kernel... EFI stub: EFI_RNG_PROTOCOL unavailable, KASLR will be disabled EFI stub: Using DTB from configuration table EFI stub: Exiting boot services and installing virtual address map... [ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x431f0a11] [ 0.000000] Linux version 5.11.0-13-generic (buildd@bos02-arm64-067) (gcc (Ubuntu 10.2.1-23ubuntu1) 10.2.1 20210312, GNU ld (GNU Binutils for Ubuntu) 2.36.1) #14-Ubuntu SMP Fri Mar 19 16:57:35 UTC 2021 (Ubuntu 5.11.0-13.14-generic 5.11.7) [ 0.000000] Machine model: Cavium ThunderX CN88XX board [ 0.000000] efi: EFI v2.40 by American Megatrends [ 0.000000] efi: ESRT=0xffce0ff18 SMBIOS 3.0=0xfffb0000 ACPI 2.0=0xffc870000 MEMRESERVE=0xffa9b8e98 [ 0.000000] secureboot: Secure boot disabled [ 0.000000] esrt: Reserving ESRT space from 0x0000000ffce0ff18 to 0x0000000ffce0ff50. [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x0000000FFC870000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x0000000FFC870028 00008C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x0000000FFC8700B8 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x0000000FFC8701D0 00220B (v02 CAVIUM THUNDERX 00000001 INTL 20130517) [ 0.000000] ACPI: SPMI 0x0000000FFC8723E0 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: FIDT 0x0000000FFC872428 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: APIC 0x0000000FFC8724C8 000F68 (v03 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: DBG2 0x0000000FFC873430 000067 (v01 CAVIUM CN88XDBG 00000000 INTL 20150619) [ 0.000000] ACPI: GTDT 0x0000000FFC873498 0000E0 (v02 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: IORT 0x0000000FFC873578 0013D4 (v01 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: MCFG 0x0000000FFC874950 00006C (v01 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: SSDT 0x0000000FFC8749C0 00089C (v02 CAVIUM NETWORK 00000001 INTL 20150619) [ 0.000000] ACPI: OEM1 0x0000000FFC875260 0001E8 (v02 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: SLIT 0x0000000FFC875448 000030 (v01 CAVIUM TEMPLATE 00000001 INTL 20150619) [ 0.000000] ACPI: SPCR 0x0000000FFC875478 000050 (v02 A M I APTIO V 01072009 AMI. 0005000B) [ 0.000000] ACPI: BGRT 0x0000000FFC8754C8 000038 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: SPCR: console: pl011,mmio32,0x87e024000000,115200 [ 0.000000] efi_bgrt: Ignoring BGRT: Incorrect BMP magic number 0x3707 (expected 0x4d42) [ 0.000000] ACPI: NUMA: Failed to initialise from firmware [ 0.000000] NUMA: Faking a node at [mem 0x0000000000500000-0x0000000fff0fffff] [ 0.000000] NUMA: NODE_DATA [mem 0xff67d40c0-0xff67d8fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000500000-0x00000000ffffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal [mem 0x0000000100000000-0x0000000fff0fffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000500000-0x0000000000dfffff] [ 0.000000] node 0: [mem 0x0000000000e00000-0x000000000fffffff] [ 0.000000] node 0: [mem 0x0000000010000000-0x00000000102fffff] [ 0.000000] node 0: [mem 0x0000000010300000-0x00000000fff9ffff] [ 0.000000] node 0: [mem 0x00000000fffa0000-0x00000000ffffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x0000000fee69ffff] [ 0.000000] node 0: [mem 0x0000000fee6a0000-0x0000000fee6bffff] [ 0.000000] node 0: [mem 0x0000000fee6c0000-0x0000000ffa98ffff] [ 0.000000] node 0: [mem 0x0000000ffa990000-0x0000000ffa9affff] [ 0.000000] node 0: [mem 0x0000000ffa9b0000-0x0000000ffac1ffff] [ 0.000000] node 0: [mem 0x0000000ffac20000-0x0000000ffb09ffff] [ 0.000000] node 0: [mem 0x0000000ffb0a0000-0x0000000ffc8affff] [ 0.000000] node 0: [mem 0x0000000ffc8b0000-0x0000000ffc90ffff] [ 0.000000] node 0: [mem 0x0000000ffc910000-0x0000000ffca2ffff] [ 0.000000] node 0: [mem 0x0000000ffca30000-0x0000000ffca3ffff] [ 0.000000] node 0: [mem 0x0000000ffca40000-0x0000000ffcdbffff] [ 0.000000] node 0: [mem 0x0000000ffcdc0000-0x0000000ffd12ffff] [ 0.000000] node 0: [mem 0x0000000ffd130000-0x0000000ffecbffff] [ 0.000000] node 0: [mem 0x0000000ffecc0000-0x0000000ffed1ffff] [ 0.000000] node 0: [mem 0x0000000ffed20000-0x0000000fff0fffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000500000-0x0000000fff0fffff] [ 0.000000] Normal zone: 256 pages in unavailable ranges [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 [ 0.000000] psci: probing for conduit method from ACPI. [ 0.000000] psci: PSCIv0.2 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: Trusted OS resident on physical CPU 0x0 [ 0.000000] ACPI: SRAT not present [ 0.000000] percpu: Embedded 33 pages/cpu s97176 r8192 d29800 u135168 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: detected: GIC system register CPU interface [ 0.000000] CPU features: detected: Software prefetching using PRFM [ 0.000000] CPU features: detected: Cavium erratum 27456 [ 0.000000] CPU features: detected: Cavium erratum 30115 [ 0.000000] CPU features: kernel page table isolation forced OFF by ARM64_WORKAROUND_CAVIUM_27456 [ 0.000000] CPU features: detected: Spectre-v2 [ 0.000000] CPU features: detected: Spectre-v4 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 16510032 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=(http,10.229.32.21:5248)/images/ubuntu/arm64/ga-21.04/hirsute/stable/boot-kernel nomodeset ro root=squash:http://10.229.32.21:5248/images/ubuntu/arm64/ga-21.04/hirsute/stable/squashfs ip=::::seidel:BOOTIF ip6=off overlayroot=tmpfs overlayroot_cfgdisk=disabled cc:{datasource_list: [MAAS]}end_cc cloud-config-url=http://10.229.32.21:5248/MAAS/metadata/latest/by-id/sb3xy8/?op=get_preseed apparmor=0 log_host=10.229.32.21 log_port=5247 --- acpi=force BOOTIF=01-1c:1b:0d:0d:52:d7 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] printk: log_buf_len total cpu_extra contributions: 192512 bytes [ 0.000000] printk: log_buf_len min size: 262144 bytes [ 0.000000] printk: log_buf_len: 524288 bytes [ 0.000000] printk: early log buf free: 255416(97%) [ 0.000000] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) [ 0.000000] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB) [ 0.000000] Memory: 65534308K/67088384K available (16064K kernel code, 3570K rwdata, 11876K rodata, 7680K init, 1152K bss, 1521308K reserved, 32768K cma-reserved) [ 0.000000] random: get_random_u64 called from kmem_cache_open+0x34/0x280 with crng_init=0 [ 0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=48, Nodes=1 [ 0.000000] ftrace: allocating 54554 entries in 214 pages [ 0.000000] ftrace: allocated 214 pages with 5 groups [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=48. [ 0.000000] Rude variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=48 [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000] GIC: enabling workaround for GICv3: Cavium erratum 38539 [ 0.000000] GICv3: 128 SPIs implemented [ 0.000000] GICv3: 0 Extended SPIs implemented [ 0.000000] GICv3: Distributor has no Range Selector support [ 0.000000] GICv3: 16 PPIs implemented [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000801080000000 [ 0.000000] ACPI: SRAT not present [ 0.000000] ITS [mem 0x801000020000-0x80100003ffff] [ 0.000000] ITS@0x0000801000020000: allocated 2097152 Devices @102000000 (flat, esz 8, psz 64K, shr 1) [ 0.000000] GICv3: using LPI property table @0x0000000100280000 [ 0.000000] GICv3: CPU0: using allocated LPI pending table @0x0000000100290000 [ 0.000000] arch_timer: Failed to initialize memory-mapped timer. [ 0.000000] arch_timer: cp15 timer(s) running at 100.00MHz (phys). [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x171024e7e0, max_idle_ns: 440795205315 ns [ 0.000000] sched_clock: 56 bits at 100MHz, resolution 10ns, wraps every 4398046511100ns [ 0.000164] Console: colour dummy device 80x25 [ 0.000255] ACPI: Core revision 20201113 [ 0.000481] Calibrating delay loop (skipped), value calculated using timer frequency.. 200.00 BogoMIPS (lpj=400000) [ 0.000492] pid_max: default: 49152 minimum: 384 [ 0.000609] LSM: Security Framework initializing [ 0.000627] Yama: becoming mindful. [ 0.000801] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.000866] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.001701] ACPI PPTT: No PPTT table found, CPU and cache topology may be inaccurate [ 0.002306] rcu: Hierarchical SRCU implementation. [ 0.003082] Platform MSI: ITS@0x801000020000 domain created [ 0.003097] PCI/MSI: ITS@0x801000020000 domain created [ 0.003107] fsl-mc MSI: ITS@0x801000020000 domain created [ 0.003128] Remapping and enabling EFI services. [ 0.005245] smp: Bringing up secondary CPUs ... [ 0.005739] Detected VIPT I-cache on CPU1 [ 0.005754] GICv3: CPU1: found redistributor 1 region 0:0x0000801080020000 [ 0.005781] GICv3: CPU1: using allocated LPI pending table @0x00000001002a0000 [ 0.005803] CPU1: Booted secondary processor 0x0000000001 [0x431f0a11] [ 0.006364] Detected VIPT I-cache on CPU2 [ 0.006374] GICv3: CPU2: found redistributor 2 region 0:0x0000801080040000 [ 0.006399] GICv3: CPU2: using allocated LPI pending table @0x00000001002b0000 [ 0.006418] CPU2: Booted secondary processor 0x0000000002 [0x431f0a11] [ 0.006962] Detected VIPT I-cache on CPU3 [ 0.006973] GICv3: CPU3: found redistributor 3 region 0:0x0000801080060000 [ 0.006997] GICv3: CPU3: using allocated LPI pending table @0x00000001002c0000 [ 0.007017] CPU3: Booted secondary processor 0x0000000003 [0x431f0a11] [ 0.008363] Detected VIPT I-cache on CPU4 [ 0.008374] GICv3: CPU4: found redistributor 4 region 0:0x0000801080080000 [ 0.008399] GICv3: CPU4: using allocated LPI pending table @0x00000001002d0000 [ 0.008419] CPU4: Booted secondary processor 0x0000000004 [0x431f0a11] [ 0.008968] Detected VIPT I-cache on CPU5 [ 0.008979] GICv3: CPU5: found redistributor 5 region 0:0x00008010800a0000 [ 0.009004] GICv3: CPU5: using allocated LPI pending table @0x00000001002e0000 [ 0.009025] CPU5: Booted secondary processor 0x0000000005 [0x431f0a11] [ 0.009566] Detected VIPT I-cache on CPU6 [ 0.009577] GICv3: CPU6: found redistributor 6 region 0:0x00008010800c0000 [ 0.009602] GICv3: CPU6: using allocated LPI pending table @0x00000001002f0000 [ 0.009623] CPU6: Booted secondary processor 0x0000000006 [0x431f0a11] [ 0.010169] Detected VIPT I-cache on CPU7 [ 0.010180] GICv3: CPU7: found redistributor 7 region 0:0x00008010800e0000 [ 0.010206] GICv3: CPU7: using allocated LPI pending table @0x0000000100300000 [ 0.010227] CPU7: Booted secondary processor 0x0000000007 [0x431f0a11] [ 0.010771] Detected VIPT I-cache on CPU8 [ 0.010783] GICv3: CPU8: found redistributor 8 region 0:0x0000801080100000 [ 0.010809] GICv3: CPU8: using allocated LPI pending table @0x0000000100310000 [ 0.010830] CPU8: Booted secondary processor 0x0000000008 [0x431f0a11] [ 0.011382] Detected VIPT I-cache on CPU9 [ 0.011394] GICv3: CPU9: found redistributor 9 region 0:0x0000801080120000 [ 0.011419] GICv3: CPU9: using allocated LPI pending table @0x0000000100320000 [ 0.011CPU10: using allocated LPI pending table @0x0000000100330000 [ 0.012048] CPU10: Booted secondary processor 0x000000000a [0x431f0a11] [ 0.012613] Detected VIPT I-cache on CPU11 [ 0.012626] GICv3: CPU11: found redistributor b region 0:0x0000801080160000 [ 0.012651] GICv3: CPU11: using allocated LPI pending table @0x0000000100340000 [ 0.012673] CPU11: Booted secondary processor 0x000000000b [0x431f0a11] [ 0.013215] Detected VIPT I-cache on CPU12 [ 0.013227] GICv3: CPU12: found redistributor c region 0:0x0000801080180000 [ 0.013253] GICv3: CPU12: using allocated LPI pending table @0x0000000100350000 [ 0.013275] CPU12: Booted secondary processor 0x000000000c [0x431f0a11] [ 0.013837] Detected VIPT I-cache on CPU13 [ 0.013850] GICv3: CPU13: found redistributor d region 0:0x00008010801a0000 [ 0.013877] GICv3: CPU13: using allocated LPI pending table @0x0000000100360000 [ 0.013899] CPU13: Booted secondary processor 0x000000000d [0x431f0a11] [ 0.014444] Detected VIPT I-cache on CPU14 [ 0.014457] GICv3: CPU14: found redistributor e region 0:0x00008010801c0000 [ 0.014483] GICv3: CPU14: using allocated LPI pending table @0x0000000100370000 [ 0.014506] CPU14: Booted secondary processor 0x000000000e [0x431f0a11] [ 0.015064] Detected VIPT I-cache on CPU15 [ 0.015077] GICv3: CPU15: found redistributor f region 0:0x00008010801e0000 [ 0.015107] GICv3: CPU15: using allocated LPI pending table @0x0000000100380000 [ 0.015130] CPU15: Booted secondary processor 0x000000000f [0x431f0a11] [ 0.015679] Detected VIPT I-cache on CPU16 [ 0.015692] GICv3: CPU16: found redistributor 100 region 0:0x0000801080200000 [ 0.015719] GICv3: CPU16: using allocated LPI pending table @0x0000000100390000 [ 0.015741] CPU16: Booted secondary processor 0x0000000100 [0x431f0a11] [ 0.016300] Detected VIPT I-cache on CPU17 [ 0.016314] GICv3: CPU17: found redistributor 101 region 0:0x0000801080220000 [ 0.016341] GICv3: CPU17: using allocated LPI pending table @0x00000001003a0000 [ 0.016364] CPU17: Booted secondary processor 0x0000000101 [0x431f0a11] [ 0.016932] Detected VIPT I-cache on CPU18 [ 0.016945] GICv3: CPU18: found redistributor 102 region 0:0x0000801080240000 [ 0.016973] GICv3: CPU18: using allocated LPI pending table @0x00000001003b0000 [ 0.016996] CPU18: Booted secondary processor 0x0000000102 [0x431f0a11] [ 0.017548] Detected VIPT I-cache on CPU19 [ 0.017563] GICv3: CPU19: found redistributor 103 region 0:0x0000801080260000 [ 0.017591] GICv3: CPU19: using allocated LPI pending table @0x00000001003c0000 [ 0.017614] CPU19: Booted secondary processor 0x0000000103 [0x431f0a11] [ 0.018172] Detected VIPT I-cache on CPU20 [ 0.018186] GICv3: CPU20: found redistributor 104 region 0:0x0000801080280000 [ 0.018213] GICv3: CPU20: using allocated LPI pending table @0x00000001003d0000 [ 0.018237] CPU20: Booted secondary processor 0x0000000104 [0x431f0a11] [ 0.018783] Detected VIPT I-cache on CPU21 [ 0.018797] GICv3: CPU21: found redistributor 105 region 0:0x00008010802a0000 [ 0.018825] GICv3: CPU21: using allocated LPI pending table @0x00000001003e0000 [ 0.018849] CPU21: Booted secondary processor 0x0000000105 [0x431f0a11] [ 0.019408] Detected VIPT I-cache on CPU22 [ 0.019422] GICv3: CPU22: found redistributor 106 region 0:0x00008010802c0000 [ 0.019450] GICv3: CPU22: using allocated LPI pending table @0x00000001003f0000 [ 0.019474] CPU22: Booted secondary processor 0x0000000106 [0x431f0a11] [ 0.020034] Detected VIPT I-cache on CPU23 [ 0.020049] GICv3: CPU23: found redistributor 107 region 0:0x00008010802e0000 [ 0.020077] GICv3: CPU23: using allocated LPI pending table @0x0000000100400000 [ 0.020102] CPU23: Booted secondary processor 0x0000000107 [0x431f0a11] [ 0.020675] Detected VIPT I-cache on CPU24 [ 0.020690] GICv3: CPU24: found redistributor 108 region 0:0x0000801080300000 [ 0.020717] GICv3: CPU24: using allocated LPI pending table @0x0000000100410000 [ 0.020743] CPU24: Booted secondary processor 0x0000000108 [0x431f0a11] [ 0.021312] Detected VIPT I-cache on CPU25 [ 0.021327] GICv3: CPU25: found redistributor 109 region 0:0x0000801080320000 [ 0.021356] GICv3: CPU25: using allocated LPI pending table @0x0000000100420000 [ 0.021381] CPU25: Booted secondary processor 0x0000000109 [0x431f0a11] [ 0.021936] Detected VIPT I-cache on CPU26 [ 0.021951] GICv3: CPU26: found redistributor 10a region 0:0x0000801080340000 [ 0.021980] GICv3: CPU26: using allocated LPI pending table @0x0000000100430000 [ 0.022005] CPU26: Booted secondary processor 0x000000010a [0x431f0a11] [ 0.022571] Detected VIPT I-cache on CPU27 [ 0.022587] GICv3: CPU27: found redistributor 10b region 0:0x0000801080360000 [ 0.022615] GICv3: CPU27: using allocated LPI pending table @0x0000000100440000 [ 0.022641] CPU27: Booted secondary processor 0x000000010b [0x431f0a11] [ 0.023198] Detected VIPT I-cache on CPU28 [ 0.023213] GICv3: CPU28: found redistributor 10c region 0:0x0000801080380000 [ 0.023242] GICv3: CPU28: using allocated LPI pending table @0x0000000100450000 [ 0.023268] CPU28: Booted secondary processor 0x000000010c [0x431f0a11] [ 0.023833] Detected VIPT I-cache on CPU29 [ 0.023848] GICv3: CPU29: found redistributor 10d region 0:0x00008010803a0000 [ 0.023878] GICv3: CPU29: using allocated LPI pending table @0x0000000100460000 [ 0.023905] CPU29: Booted secondary processor 0x000000010d [0x431f0a11] [ 0.024490] Detected VIPT I-cache on CPU30 [ 0.024505] GICv3: CPU30: found redistributor 10e region 0:0x00008010803c0000 [ 0.024534] GICv3: CPU30: using allocated LPI pending table @0x0000000100470000 [ 0.024561] CPU30: Booted secondary processor 0x000000010e [0x431f0a11] [ 0.025127] Detected VIPT I-cache on CPU31 [ 0.025143] GICv3: CPU31: found redistributor 10f region 0:0x00008010803e0000 [ 0.025173] GICv3: CPU31: using allocated LPI pending table @0x0000000100480000 [ 0.025200] CPU31: Booted secondary processor 0x000000010f [0x431f0a11] [ 0.025766] Detected VIPT I-cache on CPU32 [ 0.025781] GICv3: CPU32: found redistributor 200 region 0:0x0000801080400000 [ 0.025811] GICv3: CPU32: using allocated LPI pending table @0x0000000100490000 [ 0.025838] CPU32: Booted secondary processor 0x0000000200 [0x431f0a11] [ 0.026417] Detected VIPT I-cache on CPU33 [ 0.026434] GICv3: CPU33: found redistributor 201 region 0:0x0000801080420000 [ 0.026463] GICv3: CPU33: using allocated LPI pending table @0x00000001004a0000 [ 0.026490] CPU33: Booted secondary processor 0x0000000201 [0x431f0a11] [ 0.027062] Detected VIPT I-cache on CPU34 [ 0.027078] GICv3: CPU34: found redistributor 202 region 0:0x0000801080440000 [ 0.027108] GICv3: CPU34: using allocated LPI pending table @0x00000001004b0000 [ 0.027135] CPU34: Booted secondary processor 0x0000000202 [0x431f0a11] [ 0.027705] Detected VIPT I-cache on CPU35 [ 0.027722] GICv3: CPU35: found redistributor 203 region 0:0x0000801080460000 [ 0.027752] GICv3: CPU35: using allocated LPI pending table @0x00000001004c0000 [ 0.027780] CPU35: Booted secondary processor 0x0000000203 [0x431f0a11] [ 0.028354] Detected VIPT I-cache on CPU36 [ 0.028371] GICv3: CPU36: found redistributor 204 region 0:0x0000801080480000 [ 0.028401] GICv3: CPU36: using allocated LPI pending table @0x00000001004d0000 [ 0.028430] CPU36: Booted secondary processor 0x0000000204 [0x431f0a11] [ 0.028997] Detected VIPT I-cache on CPU37 [ 0.029014] GICv3: CPU37: found redistributor 205 region 0:0x00008010804a0000 [ 0.029044] GICv3: CPU37: using allocated LPI pending table @0x00000001004e0000 [ 0.029073] CPU37: Booted secondary processor 0x0000000205 [0x431f0a11] [ 0.029658] Detected VIPT I-cache on CPU38 [ 0.029675] GICv3: CPU38: found redistributor 206 region 0:0x00008010804c0000 [ 0.029705] GICv3: CPU38: using allocated LPI pending table @0x00000001004f0000 [ 0.029734] CPU38: Booted secondary processor 0x0000000206 [0x431f0a11] [ 0.030298] Detected VIPT I-cache on CPU39 [ 0.030315] GICv3: CPU39: found redistributor 207 region 0:0x00008010804e0000 [ 0.030346] GICv3: CPU39: using allocated LPI pending table @0x0000000100500000 [ 0.030375] CPU39: Booted secondary processor 0x0000000207 [0x431f0a11] [ 0.030951] Detected VIPT I-cache on CPU40 [ 0.030969] GICv3: CPU40: found redistributor 208 region 0:0x0000801080500000 [ 0.030999] GICv3: CPU40: using allocated LPI pending table @0x0000000100510000 [ 0.031029] CPU40: Booted secondary processor 0x0000000208 [0x431f0a11] [ 0.031605] Detected VIPT I-cache on CPU41 [ 0.031623] GICv3: CPU41: found redistributor 209 region 0:0x0000801080520000 [ 0.031654] GICv3: CPU41: using allocated LPI pending table @0x0000000100520000 [ 0.031683] CPU41: Booted secondary processor 0x0000000209 [0x431f0a11] [ 0.032260] Detected VIPT I-cache on CPU42 [ 0.032278] GICv3: CPU42: found redistributor 20a region 0:0x0000801080540000 [ 0.032308] GICv3: CPU42: using allocated LPI pending table @0x0000000100530000 [ 0.032338] CPU42: Booted secondary processor 0x000000020a [0x431f0a11] [ 0.032913] Detected VIPT I-cache on CPU43 [ 0.032931] GICv3: CPU43: found redistributor 20b region 0:0x0000801080560000 [ 0.032962] GICv3: CPU43: using allocated LPI pending table @0x0000000100540000 [ 0.032992] CPU43: Booted secondary processor 0x000000020b [0x431f0a11] [ 0.033571] Detected VIPT I-cache on CPU44 [ 0.033589] GICv3: CPU44: found redistributor 20c region 0:0x0000801080580000 [ 0.033620] GICv3: CPU44: using allocated LPI pending table @0x0000000100550000 [ 0.033650] CPU44: Booted secondary processor 0x000000020c [0x431f0a11] [ 0.034235] Detected VIPT I-cache on CPU45 [ 0.034254] GICv3: CPU45: found redistributor 20d region 0:0x00008010805a0000 [ 0.034285] GICv3: CPU45: using allocated LPI pending table @0x0000000100560000 [ 0.034316] CPU45: Booted secondary processor 0x000000020d [0x431f0a11] [ 0.034893] Detected VIPT I-cache on CPU46 [ 0.034912] GICv3: CPU46: found redistributor 20e region 0:0x00008010805c0000 [ 0.034944] GICv3: CPU46: using allocated LPI pending table @0x0000000100570000 [ 0.034974] CPU46: Booted secondary processor 0x000000020e [0x431f0a11] [ 0.035553] Detected VIPT I-cache on CPU47 [ 0.035573] GICv3: CPU47: found redistributor 20f region 0:0x00008010805e0000 [ 0.035604] GICv3: CPU47: using allocated LPI pending table @0x0000000100580000 [ 0.035635] CPU47: Booted secondary processor 0x000000020f [0x431f0a11] [ 0.035745] smp: Brought up 1 node, 48 CPUs [ 0.036015] SMP: Total of 48 processors activated. [ 0.036022] CPU features: detected: Data cache clean to the PoU not required for I/D coherence [ 0.036027] CPU features: detected: CRC32 instructions [ 0.036265] CPU features: emulated: Privileged Access Never (PAN) using TTBR0_EL1 switching [ 0.044965] CPU: All CPU(s) started at EL2 [ 0.045123] alternatives: patching kernel code [ 0.058571] devtmpfs: initialized [ 0.061951] Registered cp15_barrier emulation handler [ 0.061976] Registered setend emulation handler [ 0.061984] KASLR disabled due to lack of seed [ 0.062154] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.062224] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) [ 0.063592] pinctrl core: initialized pinctrl subsystem [ 0.064122] SMBIOS 3.0.0 present. [ 0.064136] DMI: GIGABYTE R120-T33/MT30-GS1, BIOS F02 08/06/2019 [ 0.064654] NET: Registered protocol family 16 [ 0.068677] DMA: preallocated 8192 KiB GFP_KERNEL pool for atomic allocations [ 0.069902] DMA: preallocated 8192 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.072709] DMA: preallocated 8192 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.072766] audit: initializing netlink subsys (disabled) [ 0.072987] audit: type=2000 audit(0.072:1): state=initialized audit_enabled=0 res=1 [ 0.073545] thermal_sys: Registered thermal governor 'fair_share' [ 0.073551] thermal_sys: Registered thermal governor 'bang_bang' [ 0.073556] thermal_sys: Registered thermal governor 'step_wise' [ 0.073561] thermal_sys: Registered thermal governor 'user_space' [ 0.073565] thermal_sys: Registered thermal governor 'power_allocator' [ 0.073753] cpuidle: using governor ladder [ 0.074029] cpuidle: using governor menu [ 0.074319] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.075056] ASID allocator initialised with 65536 entries [ 0.075356] ACPI: bus type PCI registered [ 0.075364] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.075614] Serial: AMBA PL011 UART driver [ 0.084001] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.084009] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages [ 0.084015] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 0.084020] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages [ 0.089191] ACPI: Added _OSI(Module Device) [ 0.089199] ACPI: Added _OSI(Processor Device) [ 0.089203] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.089208] ACPI: Added _OSI(Processor Aggregator Device) [ 0.089214] ACPI: Added _OSI(Linux-Dell-Video) [ 0.089219] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 0.089224] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 0.093110] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.095000] ACPI: Interpreter enabled [ 0.095006] ACPI: Using GIC for interrupt routing [ 0.095035] ACPI: MCFG table detected, 4 entries [ 0.118740] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-1f]) [ 0.118758] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.118904] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 0.119032] acpi PNP0A08:00: _OSC: OS now controls [PCIeCapability] [ 0.119502] acpi PNP0A08:00: ECAM area [mem 0x848000000000-0x848001ffffff] reserved by CAVA02C:00 [ 0.119521] acpi PNP0A08:00: ECAM at [mem 0x848000000000-0x848001ffffff] for [bus 00-1f] [ 0.119665] PCI host bridge to bus 0000:00 [ 0.119673] pci_bus 0000:00: root bus resource [mem 0x801000000000-0x807fffffffff window] [ 0.119681] pci_bus 0000:00: root bus resource [mem 0x838000000000-0x841fffffffff window] [ 0.119687] pci_bus 0000:00: root bus resource [mem 0x846000000000-0x847fffffffff window] [ 0.119694] pci_bus 0000:00: root bus resource [mem 0x868000000000-0x87e023ffffff window] [ 0.119700] pci_bus 0000:00: root bus resource [mem 0x87e026000000-0x87e0bfffffff window] [ 0.119707] pci_bus 0000:00: root bus resource [mem 0x87e0c6000000-0x87ffffffffff window] [ 0.119714] pci_bus 0000:00: root bus resource [bus 00-1f] [ 0.119743] pci 0000:00:01.0: [177d:a002] type 01 class 0x060400 [ 0.119915] pci 0000:00:09.0: [177d:a018] type 00 class 0x120000 [ 0.119952] pci 0000:00:09.0: BAR 0: [mem 0x87e040000000-0x87e0400fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 0.119962] pci 0000:00:09.0: VF BAR 0: [mem 0x840000800000-0x8400008fffff 64bit] (from Enhanced Allocation, properties 0x4) [ 1.153606] pci 0000:00:09.0: VF(n) BAR0 space: [mem 0x840000800000-0x8400008fffff 64bit] (contains BAR0 for 1 VFs) [ 1.153757] pci 0000:00:10.0: [177d:a01b] type 00 class 0x0c0330 [ 1.153798] pci 0000:00:10.0: BAR 0: [mem 0x868000000000-0x8680001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.153808] pci 0000:00:10.0: BAR 4: [mem 0x868000200000-0x8680002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.153936] pci 0000:00:11.0: [177d:a01b] type 00 class 0x0c0330 [ 1.153972] pci 0000:00:11.0: BAR 0: [mem 0x869000000000-0x8690001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.153982] pci 0000:00:11.0: BAR 4: [mem 0x869000200000-0x8690002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154109] pci 0000:00:14.0: [177d:a002] type 01 class 0x060400 [ 1.154312] pci 0000:01:00.0: [177d:a001] type 00 class 0x088000 [ 1.154349] pci 0000:01:00.0: BAR 0: [mem 0x87e0fc000000-0x87e0fc0fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154358] pci 0000:01:00.0: BAR 4: [mem 0x87e0fcf00000-0x87e0fcffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154484] pci 0000:01:00.1: [177d:a00e] type 00 class 0x088000 [ 1.154522] pci 0000:01:00.1: BAR 0: [mem 0x87e006000000-0x87e0067fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154531] pci 0000:01:00.1: BAR 4: [mem 0x87e006f00000-0x87e006ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154651] pci 0000:01:01.3: [177d:a02b] type 00 class 0x0c8000 [ 1.154687] pci 0000:01:01.3: BAR 0: [mem 0x87e005000000-0x87e0057fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154805] pci 0000:01:01.4: [177d:a010] type 00 class 0x058000 [ 1.154841] pci 0000:01:01.4: BAR 0: [mem 0x87e009000000-0x87e0097fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154850] pci 0000:01:01.4: BAR 4: [mem 0x87e009f00000-0x87e009ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.154971] pci 0000:01:06.0: [177d:a02e] type 00 class 0x058000 [ 1.155012] pci 0000:01:06.0: BAR 0: [mem 0x87e050000000-0x87e0507fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155021] pci 0000:01:06.0: BAR 4: [mem 0x87e050f00000-0x87e050ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155149] pci 0000:01:06.1: [177d:a02e] type 00 class 0x058000 [ 1.155186] pci 0000:01:06.1: BAR 0: [mem 0x87e051000000-0x87e0517fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155196] pci 0000:01:06.1: BAR 4: [mem 0x87e051f00000-0x87e051ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155316] pci 0000:01:06.2: [177d:a02e] type 00 class 0x058000 [ 1.155354] pci 0000:01:06.2: BAR 0: [mem 0x87e052000000-0x87e0527fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155363] pci 0000:01:06.2: BAR 4: [mem 0x87e052f00000-0x87e052ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155485] pci 0000:01:06.3: [177d:a02e] type 00 class 0x058000 [ 1.155522] pci 0000:01:06.3: BAR 0: [mem 0x87e053000000-0x87e0537fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155531] pci 0000:01:06.3: BAR 4: [mem 0x87e053f00000-0x87e053ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155651] pci 0000:01:06.4: [177d:a02e] type 00 class 0x058000 [ 1.155687] pci 0000:01:06.4: BAR 0: [mem 0x87e054000000-0x87e0547fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155697] pci 0000:01:06.4: BAR 4: [mem 0x87e054f00000-0x87e054ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155817] pci 0000:01:06.5: [177d:a02e] type 00 class 0x058000 [ 1.155854] pci 0000:01:06.5: BAR 0: [mem 0x87e055000000-0x87e0557fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155863] pci 0000:01:06.5: BAR 4: [mem 0x87e055f00000-0x87e055ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.155986] pci 0000:01:06.6: [177d:a02e] type 00 class 0x058000 [ 1.156023] pci 0000:01:06.6: BAR 0: [mem 0x87e056000000-0x87e0567fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156032] pci 0000:01:06.6: BAR 4: [mem 0x87e056f00000-0x87e056ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156152] pci 0000:01:06.7: [177d:a02e] type 00 class 0x058000 [ 1.156188] pci 0000:01:06.7: BAR 0: [mem 0x87e057000000-0x87e0577fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156198] pci 0000:01:06.7: BAR 4: [mem 0x87e057f00000-0x87e057ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156318] pci 0000:01:07.0: [177d:a02f] type 00 class 0x058000 [ 1.156358] pci 0000:01:07.0: BAR 0: [mem 0x87e058000000-0x87e0587fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156367] pci 0000:01:07.0: BAR 4: [mem 0x87e058f00000-0x87e058ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156496] pci 0000:01:07.1: [177d:a02f] type 00 class 0x058000 [ 1.156534] pci 0000:01:07.1: BAR 0: [mem 0x87e059000000-0x87e0597fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156543] pci 0000:01:07.1: BAR 4: [mem 0x87e059f00000-0x87e059ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156664] pci 0000:01:07.2: [177d:a02f] type 00 class 0x058000 [ 1.156701] pci 0000:01:07.2: BAR 0: [mem 0x87e05a000000-0x87e05a7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156710] pci 0000:01:07.2: BAR 4: [mem 0x87e05af00000-0x87e05affffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156831] pci 0000:01:07.3: [177d:a02f] type 00 class 0x058000 [ 1.156868] pci 0000:01:07.3: BAR 0: [mem 0x87e05b000000-0x87e05b7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.156877] pci 0000:01:07.3: BAR 4: [mem 0x87e05bf00000-0x87e05bffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157000] pci 0000:01:07.4: [177d:a030] type 00 class 0x058000 [ 1.157037] pci 0000:01:07.4: BAR 0: [mem 0x87e05c000000-0x87e05c7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157046] pci 0000:01:07.4: BAR 4: [mem 0x87e05cf00000-0x87e05cffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157166] pci 0000:01:07.5: [177d:a030] type 00 class 0x058000 [ 1.157203] pci 0000:01:07.5: BAR 0: [mem 0x87e05d000000-0x87e05d7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157212] pci 0000:01:07.5: BAR 4: [mem 0x87e05df00000-0x87e05dffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157341] pci 0000:01:07.6: [177d:a030] type 00 class 0x058000 [ 1.157378] pci 0000:01:07.6: BAR 0: [mem 0x87e05e000000-0x87e05e7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157388] pci 0000:01:07.6: BAR 4: [mem 0x87e05ef00000-0x87e05effffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157509] pci 0000:01:07.7: [177d:a030] type 00 class 0x058000 [ 1.157546] pci 0000:01:07.7: BAR 0: [mem 0x87e05f000000-0x87e05f7fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157555] pci 0000:01:07.7: BAR 4: [mem 0x87e05ff00000-0x87e05fffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157688] pci 0000:01:09.2: [177d:a012] type 00 class 0x0c8000 [ 1.157730] pci 0000:01:09.2: BAR 0: [mem 0x87e0d2000000-0x87e0d27fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157739] pci 0000:01:09.2: BAR 4: [mem 0x87e0d2f00000-0x87e0d2ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157866] pci 0000:01:09.4: [177d:a012] type 00 class 0x0c8000 [ 1.157903] pci 0000:01:09.4: BAR 0: [mem 0x87e0d4000000-0x87e0d47fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.157912] pci 0000:01:09.4: BAR 4: [mem 0x87e0d4f00000-0x87e0d4ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158042] pci 0000:01:0a.0: [177d:a022] type 00 class 0x058000 [ 1.158079] pci 0000:01:0a.0: BAR 0: [mem 0x87e088000000-0x87e0887fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158088] pci 0000:01:0a.0: BAR 4: [mem 0x87e088f00000-0x87e088ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158211] pci 0000:01:0a.1: [177d:a022] type 00 class 0x058000 [ 1.158248] pci 0000:01:0a.1: BAR 0: [mem 0x87e089000000-0x87e0897fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158257] pci 0000:01:0a.1: BAR 4: [mem 0x87e089f00000-0x87e089ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158380] pci 0000:01:10.0: [177d:a026] type 00 class 0x028000 [ 1.158416] pci 0000:01:10.0: BAR 0: [mem 0x87e0e0000000-0x87e0e03fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158425] pci 0000:01:10.0: BAR 4: [mem 0x87e0e0400000-0x87e0e07fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158548] pci 0000:01:10.1: [177d:a026] type 00 class 0x028000 [ 1.158584] pci 0000:01:10.1: BAR 0: [mem 0x87e0e1000000-0x87e0e13fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158593] pci 0000:01:10.1: BAR 4: [mem 0x87e0e1400000-0x87e0e17fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158704] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.158871] pci 0000:02:00.0: [177d:a01d] type 00 class 0x010400 [ 1.158908] pci 0000:02:00.0: BAR 0: [mem 0x870000000000-0x8700007fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.158917] pci 0000:02:00.0: BAR 4: [mem 0x870000f00000-0x870000ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.159031] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.159109] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.159123] pci 0000:00:14.0: PCI bridge to [bus 02] [ 1.159131] pci_bus 0000:00: resource 4 [mem 0x801000000000-0x807fffffffff window] [ 1.159138] pci_bus 0000:00: resource 5 [mem 0x838000000000-0x841fffffffff window] [ 1.159144] pci_bus 0000:00: resource 6 [mem 0x846000000000-0x847fffffffff window] [ 1.159150] pci_bus 0000:00: resource 7 [mem 0x868000000000-0x87e023ffffff window] [ 1.159157] pci_bus 0000:00: resource 8 [mem 0x87e026000000-0x87e0bfffffff window] [ 1.159163] pci_bus 0000:00: resource 9 [mem 0x87e0c6000000-0x87ffffffffff window] [ 1.159327] ACPI: PCI Root Bridge [PCI1] (domain 0001 [bus 00-1f]) [ 1.159340] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.159482] acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 1.159611] acpi PNP0A08:01: _OSC: OS now controls [PCIeCapability] [ 1.160089] acpi PNP0A08:01: ECAM area [mem 0x849000000000-0x849001ffffff] reserved by CAVA02C:01 [ 1.160105] acpi PNP0A08:01: ECAM at [mem 0x849000000000-0x849001ffffff] for [bus 00-1f] [ 1.160233] PCI host bridge to bus 0001:00 [ 1.160241] pci_bus 0001:00: root bus resource [mem 0x810000000000-0x817fffffffff window] [ 1.160249] pci_bus 0001:00: root bus resource [bus 00-1f] [ 1.160277] pci 0001:00:08.0: [177d:a01c] type 00 class 0x010601 [ 1.160310] pci 0001:00:08.0: BAR 0: [mem 0x814000000000-0x8140001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160319] pci 0001:00:08.0: BAR 4: [mem 0x814000200000-0x8140002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160447] pci 0001:00:09.0: [177d:a01c] type 00 class 0x010601 [ 1.160483] pci 0001:00:09.0: BAR 0: [mem 0x815000000000-0x8150001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160492] pci 0001:00:09.0: BAR 4: [mem 0x815000200000-0x8150002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160621] pci 0001:00:0a.0: [177d:a01c] type 00 class 0x010601 [ 1.160660] pci 0001:00:0a.0: BAR 0: [mem 0x816000000000-0x8160001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160669] pci 0001:00:0a.0: BAR 4: [mem 0x816000200000-0x8160002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160797] pci 0001:00:0b.0: [177d:a01c] type 00 class 0x010601 [ 1.160833] pci 0001:00:0b.0: BAR 0: [mem 0x817000000000-0x8170001fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160842] pci 0001:00:0b.0: BAR 4: [mem 0x817000200000-0x8170002fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.160976] pci_bus 0001:00: resource 4 [mem 0x810000000000-0x817fffffffff window] [ 1.161088] ACPI: PCI Root Bridge [PCI2] (domain 0002 [bus 00-1f]) [ 1.161101] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.161242] acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 1.161371] acpi PNP0A08:02: _OSC: OS now controls [PCIeCapability] [ 1.161879] acpi PNP0A08:02: ECAM area [mem 0x84a000000000-0x84a001ffffff] reserved by CAVA02C:02 [ 1.161895] acpi PNP0A08:02: ECAM at [mem 0x84a000000000-0x84a001ffffff] for [bus 00-1f] [ 1.162028] PCI host bridge to bus 0002:00 [ 1.162035] pci_bus 0002:00: root bus resource [mem 0x842000000000-0x843fffffffff window] [ 1.162043] pci_bus 0002:00: root bus resource [bus 00-1f] [ 1.162067] pci 0002:00:02.0: [177d:a002] type 01 class 0x060400 [ 1.162214] pci 0002:00:03.0: [177d:a01f] type 00 class 0x028000 [ 1.162251] pci 0002:00:03.0: BAR 0: [mem 0x842000000000-0x84200000ffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162260] pci 0002:00:03.0: BAR 2: [mem 0x842040000000-0x84207fffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162269] pci 0002:00:03.0: BAR 4: [mem 0x842000f00000-0x842000ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162462] pci 0002:01:00.0: [177d:a01e] type 00 class 0x020000 [ 1.162499] pci 0002:01:00.0: BAR 0: [mem 0x843000000000-0x84303fffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162509] pci 0002:01:00.0: BAR 4: [mem 0x843060000000-0x8430600fffff 64bit] (from Enhanced Allocation, properties 0x0) [ 1.162517] pci 0002:01:00.0: VF BAR 0: [mem 0x8430a0000000-0x8430a01fffff 64bit] (from Enhanced Allocation, properties 0x4) [ 1.162526] pci 0002:01:00.0: VF BAR 4: [mem 0x8430e0000000-0x8430e01fffff 64bit] (from Enhanced Allocation, properties 0x4) [ 2.178227] pci 0002:01:00.0: VF(n) BAR0 space: [mem 0x8430a0000000-0x8430afffffff 64bit] (contains BAR0 for 128 VFs) [ 2.178242] pci 0002:01:00.0: VF(n) BAR4 space: [mem 0x8430e0000000-0x8430efffffff 64bit] (contains BAR4 for 128 VFs) [ 2.178455] pci 0002:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.178481] pci 0002:00:02.0: PCI bridge to [bus 01] [ 2.178490] pci_bus 0002:00: resource 4 [mem 0x842000000000-0x843fffffffff window] [ 2.178603] ACPI: PCI Root Bridge [PCI3] (domain 0003 [bus 00-1f]) [ 2.178616] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.178758] acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 2.178887] acpi PNP0A08:03: _OSC: OS now controls [PCIeCapability] [ 2.179408] acpi PNP0A08:03: ECAM area [mem 0x84b000000000-0x84b001ffffff] reserved by CAVA02C:03 [ 2.179425] acpi PNP0A08:03: ECAM at [mem 0x84b000000000-0x84b001ffffff] for [bus 00-1f] [ 2.179557] PCI host bridge to bus 0003:00 [ 2.179564] pci_bus 0003:00: root bus resource [mem 0x818000000000-0x81ffffffffff window] [ 2.179572] pci_bus 0003:00: root bus resource [bus 00-1f] [ 2.179607] pci_bus 0003:00: resource 4 [mem 0x818000000000-0x81ffffffffff window] [ 2.179717] ACPI: PCI Root Bridge [PEM0] (domain 0004 [bus 1f-57]) [ 2.179730] acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.179870] acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER LTR] [ 2.180000] acpi PNP0A08:04: _OSC: OS now controls [PCIeCapability] [ 2.180009] acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] with thunder_pem_ecam_ops [ 2.180563] acpi PNP0A08:04: ECAM area [mem 0x88001f000000-0x880057ffffff] reserved by CAVA02B:00 [ 2.181159] acpi PNP0A08:04: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] [ 2.181195] Remapped I/O 0x0000883000000000 to [io 0x0000-0xffff window] [ 2.181331] PCI host bridge to bus 0004:1f [ 2.181339] pci_bus 0004:1f: root bus resource [io 0x0000-0xffff window] [ 2.181347] pci_bus 0004:1f: root bus resource [mem 0x881010000000-0x881fffffffff window] (bus address [0x10000000-0xfffffffff]) [ 2.181355] pci_bus 0004:1f: root bus resource [mem 0x882000000000-0x882fffffffff pref window] (bus address [0x1000000000-0x1fffffffff]) [ 2.181362] pci_bus 0004:1f: root bus resource [mem 0x87e0c0000000-0x87e0c0ffffff window] [ 2.181369] pci_bus 0004:1f: root bus resource [bus 1f-57] [ 2.181395] pci 0004:1f:00.0: [177d:a100] type 01 class 0x060400 [ 2.181411] pci 0004:1f:00.0: reg 0x10: [mem 0x00000000-0x00007fff 64bit pref] [ 2.181421] pci 0004:1f:00.0: reg 0x38: [mem 0x00000000-0x0000ffff pref] [ 2.181436] pci 0004:1f:00.0: enabling Extended Tags [ 2.181461] pci 0004:1f:00.0: BAR 0: [mem 0x87e0c0f00000-0x87e0c0ffffff 64bit] (from Enhanced Allocation, properties 0x0) [ 2.181635] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.181732] pci 0004:20:00.0: [1a03:1150] type 01 class 0x060400 [ 2.181783] pci 0004:20:00.0: Upstream bridge's Max Payload Size set to 128 (was 256, max 256) [ 2.181792] pci 0004:20:00.0: Max Payload Size set to 128 (was 128, max 128) [ 2.181801] pci 0004:20:00.0: enabling Extended Tags [ 2.181888] pci 0004:20:00.0: supports D1 D2 [ 2.181894] pci 0004:20:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.182063] pci 0004:20:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.182130] pci_bus 0004:21: extended config space not accessible [ 2.182191] pci 0004:21:00.0: [1a03:2000] type 00 class 0x030000 [ 2.182211] pci 0004:21:00.0: reg 0x10: [mem 0x881010000000-0x881010ffffff] [ 2.182235] pci 0004:21:00.0: reg 0x14: [mem 0x881011000000-0x88101101ffff] [ 2.182247] pci 0004:21:00.0: reg 0x18: [io 0x0000-0x007f] [ 2.182292] pci 0004:21:00.0: BAR 0: assigned to efifb [ 2.182341] pci 0004:21:00.0: supports D1 D2 [ 2.182347] pci 0004:21:00.0: PME# supported from D0 D1 D2 D3hot D3cold [ 2.182542] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.182560] pci 0004:1f:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.182569] pci 0004:1f:00.0: BAR 6: assigned [mem 0x881011800000-0x88101180ffff pref] [ 2.182576] pci 0004:1f:00.0: BAR 13: assigned [io 0x1000-0x1fff] [ 2.182585] pci 0004:20:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.182592] pci 0004:20:00.0: BAR 13: assigned [io 0x1000-0x1fff] [ 2.182600] pci 0004:21:00.0: BAR 0: assigned [mem 0x881010000000-0x881010ffffff] [ 2.182609] pci 0004:21:00.0: BAR 1: assigned [mem 0x881011000000-0x88101101ffff] [ 2.182618] pci 0004:21:00.0: BAR 2: assigned [io 0x1000-0x107f] [ 2.182626] pci 0004:20:00.0: PCIbridge to [bus 20-21] [ 2.182653] pci 0004:1f:00.0: bridge window [io 0x1000-0x1fff] [ 2.182660] pci 0004:1f:00.0: bridge window [mem 0x881010000000-0x8810117fffff] [ 2.182668] pci_bus 0004:1f: resource 4 [io 0x0000-0xffff window] [ 2.182674] pci_bus 0004:1f: resource 5 [mem 0x881010000000-0x881fffffffff window] [ 2.182680] pci_bus 0004:1f: resource 6 [mem 0x882000000000-0x882fffffffff pref window] [ 2.182687] pci_bus 0004:1f: resource 7 [mem 0x87e0c0000000-0x87e0c0ffffff window] [ 2.182693] pci_bus 0004:20: resource 0 [io 0x1000-0x1fff] [ 2.182699] pci_bus 0004:20: resource 1 [mem 0x881010000000-0x8810117fffff] [ 2.182706] pci_bus 0004:21: resource 0 [io 0x1000-0x1fff] [ 2.182712] pci_bus 0004:21: resource 1 [mem 0x881010000000-0x8810117fffff] [ 2.182830] ACPI: PCI Interrupt Link [LN0A] (IRQs *48) [ 2.182882] ACPI: PCI Interrupt Link [LN0B] (IRQs *49) [ 2.182929] ACPI: PCI Interrupt Link [LN0C] (IRQs *50) [ 2.182976] ACPI: PCI Interrupt Link [LN0D] (IRQs *51) [ 2.183270] ARMH0011:00: ttyAMA0 at MMIO 0x87e024000000 (irq = 21, base_baud = 0) is a SBSA [ 6.410105] printk: console [ttyAMA0] enabled [ 6.417695] ARMH0011:01: ttyAMA1 at MMIO 0x87e025000000 (irq = 22, base_baud = 0) is a SBSA [ 6.432839] iommu: Default domain type: Translated [ 6.438451] SCSI subsystem initialized [ 6.442472] pci 0004:21:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none [ 6.450830] pci 0004:21:00.0: vgaarb: bridge control possible [ 6.456570] pci 0004:21:00.0: vgaarb: setting as boot device (VGA legacy resources not available) [ 6.465432] vgaarb: loaded [ 6.468188] ACPI: bus type USB registered [ 6.472245] usbcore: registered new interface driver usbfs [ 6.477756] usbcore: registered new interface driver hub [ 6.483112] usbcore: registered new device driver usb [ 6.488250] pps_core: LinuxPPS API ver. 1 registered [ 6.493212] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.502346] PTP clock support registered [ 6.506465] EDAC MC: Ver: 3.0.0 [ 6.510054] Registered efivars operations [ 6.515854] NetLabel: Initializing [ 6.519257] NetLabel: domain hash size = 128 [ 6.523605] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.529294] NetLabel: unlabeled traffic allowed by default [ 6.535499] clocksource: Switched to clocksource arch_sys_counter [ 6.581508] VFS: Disk quotas dquot_6.6.0 [ 6.585491] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.592632] pnp: PnP ACPI init [ 6.596310] system 00:00: [mem 0x848000000000-0x848001ffffff] could not be reserved [ 6.604162] system 00:01: [mem 0x849000000000-0x849001ffffff] could not be reserved [ 6.612012] system 00:02: [mem 0x84a000000000-0x84a001ffffff] could not be reserved [ 6.619856] system 00:03: [mem 0x84b000000000-0x84b001ffffff] could not be reserved [ 6.627713] system 00:04: [mem 0x87e0c0000000-0x87e0c0ffffff] could not be reserved [ 6.635374] system 00:04: [mem 0x88001f000000-0x880057ffffff] could not be reserved [ 6.645259] pnp: PnP ACPI: found 5 devices [ 6.655213] NET: Registered protocol family 2 [ 6.660206] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 6.669442] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 6.679300] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 6.687069] TCP: Hash tables configured (established 524288 bind 65536) [ 6.694018] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) [ 6.702227] UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 6.709784] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 6.717920] NET: Registered protocol family 1 [ 6.722293] NET: Registered protocol family 44 [ 6.726930] PCI: CLS 0 bytes, default 64 [ 6.730959] Trying to unpack rootfs image as initramfs... [ 8.239745] Freeing initrd memory: 106132K [ 8.247176] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available [ 8.255210] kvm [1]: IPA Size Limit: 48 bits [ 8.261136] kvm [1]: GICv3: no GICV resource entry [ 8.265933] kvm [1]: disabling GICv2 emulation [ 8.270367] kvm [1]: GICv3 sysreg trapping enabled ([G0G1], reduced performance) [ 8.277767] kvm [1]: GIC system register CPU interface enabled [ 8.284738] kvm [1]: vgic interrupt IRQ9 [ 8.289892] kvm [1]: Hyp mode initialized successfully [ 8.297815] Initialise system trusted keyrings [ 8.302285] Key type blacklist registered [ 8.306483] workingset: timestamp_bits=40 max_order=24 bucket_order=0 [ 8.317158] zbud: loaded [ 8.320884] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 8.327253] fuse: init (API version 7.33) [ 8.331648] integrity: Platform Keyring initialized [ 8.359114] Key type asymmetric registered [ 8.363210] Asymmetric key parser 'x509' registered [ 8.368099] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242) [ 8.375627] io scheduler mq-deadline registered [ 8.383525] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 8.391174] efifb: probing for efifb [ 8.394782] efifb: No BGRT, not showing boot graphics [ 8.399826] efifb: framebuffer at 0x881010000000, using 3072k, total 3072k [ 8.406692] efifb: mode is 1024x768x32, linelength=4096, pages=1 [ 8.412690] efifb: scrolling: redraw [ 8.416256] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 8.421952] fbcon: Deferring console take-over [ 8.426403] fb0: EFI VGA frame buffer device [ 8.431351] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 [ 8.439771] ACPI: Power Button [PWRB] [ 8.444895] ACPI GTDT: [Firmware Bug]: failed to get the Watchdog base address. [ 8.455456] Unable to handle kernel read from unreadable memory at virtual address 0000000000000028 [ 8.464493] Mem abort info: [ 8.467274] ESR = 0x96000004 [ 8.470317] EC = 0x25: DABT (current EL), IL = 32 bits [ 8.475618] SET = 0, FnV = 0 [ 8.478661] EA = 0, S1PTW = 0 [ 8.481790] Data abort info: [ 8.484659] ISV = 0, ISS = 0x00000004 [ 8.488482] CM = 0, WnR = 0 [ 8.491439] [0000000000000028] user address but active_mm is swapper [ 8.497782] Internal error: Oops: 96000004 [#1] SMP [ 8.502649] Modules linked in: [ 8.505698] CPU: 2 PID: 1 Comm: swapper/0 Not tainted 5.11.0-13-generic #14-Ubuntu [ 8.513256] Hardware name: GIGABYTE R120-T33/MT30-GS1, BIOS F02 08/06/2019 [ 8.520119] pstate: 40400085 (nZcv daIf +PAN -UAO -TCO BTYPE=--) [ 8.526115] pc : __ipi_send_mask+0x60/0x114 [ 8.530296] lr : smp_cross_call+0x3c/0xdc [ 8.534299] sp : ffff80001279bc90 [ 8.537602] x29: ffff80001279bc90 x28: 000000000000000a [ 8.542907] x27: ffff8000114eb2d8 x26: ffff8000122e5108 [ 8.548211] x25: 0000000000000001 x24: 0000000000000000 [ 8.553515] x23: ffff8000122ee000 x22: ffff8000123f8448 [ 8.558820] x21: ffff800010fd9a28 x20: ffff800010fd9a28 [ 8.564124] x19: ffff000100157c60 x18: 0000000000000020 [ 8.569428] x17: 0000000001f80e3b x16: 000000005628f43e [ 8.574732] x15: ffffffffffffffff x14: 0000000000000000 [ 8.580036] x13: 003d090000000000 x12: 00003d0900000000 [ 8.585341] x11: 0000000000000000 x10: 00003d0900000000 [ 8.590645] x9 : ffff800010028c40 x8 : 0000000000000001 [ 8.595949] x7 : 00000000ffffffff x6 : ffff000ff61d0318 [ 8.601253] x5 : ffff80001161f2a0 x4 : ffff80001161f370 [ 8.606557] x3 : ffff800010fd99e8 x2 : 0000000000000000 [ 8.611861] x1 : ffff800010fd9a28 x0 : 0000000000000000 [ 8.617166] Call trace: [ 8.619602] __ipi_send_mask+0x60/0x114 [ 8.623428] smp_cross_call+0x3c/0xdc [ 8.627081] smp_send_reschedule+0x3c/0x50 [ 8.631169] resched_curr+0x5c/0xb0 [ 8.634649] check_preempt_curr+0x58/0x90 [ 8.638649] ttwu_do_wakeup+0x2c/0x1a0 [ 8.642389] ttwu_do_activate+0x7c/0x114 [ 8.646301] try_to_wake_up+0x2cc/0x5b0 [ 8.650128] wake_up_process+0x24/0x30 [ 8.653867] swake_up_one+0x48/0x9c [ 8.657346] rcu_gp_kthread_wake+0x68/0x8c [ 8.661433] rcu_accelerate_cbs_unlocked+0xb4/0xf0 [ 8.666214] rcu_core+0x208/0x230 [ 8.669520] rcu_core_si+0x1c/0x30 [ 8.672911] __do_softirq+0x128/0x3a4 [ 8.676563] irq_exit+0xc4/0xec [ 8.679695] __handle_domain_irq+0x8c/0xec [ 8.683783] gic_handle_irq+0x84/0xfc [ 8.687435] el1_irq+0xc0/0x180 [ 8.690566] ww_mutex_lock+0x320/0x540 [ 8.694306] kobject_uevent_env+0x324/0x4c4 [ 8.698481] kobject_uevent+0x14/0x20 [ 8.702133] driver_register+0xc0/0x140 [ 8.705961] __platform_driver_register+0x34/0x40 [ 8.710656] scpsys_drv_init+0x28/0x34 [ 8.714398] do_one_initcall+0x50/0x290 [ 8.718224] do_initcalls+0x104/0x144 [ 8.721881] kernel_init_freeable+0x174/0x1c0 [ 8.726228] kernel_init+0x20/0x134 [ 8.729708] ret_from_fork+0x10/0x18 [ 8.733278] Code: a90363f7 aa0103f5 b0010db7 f9401260 (b9402800) [ 8.739394] ---[ end trace 4c5c8d7f98c860a1 ]--- [ 8.744001] Kernel panic - not syncing: Oops: Fatal exception in interrupt [ 8.750883] SMP: stopping secondary CPUs [ 9.798801] SMP: failed to stop secondary CPUs 2,8 [ 9.803583] Kernel Offset: disabled [ 9.807059] CPU features: 0x00040002,69101108 [ 9.811405] Memory Limit: none [ 9.814467] ---[ end Kernel panic - not syncing: Oops: Fatal exception in interrupt ]--- _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel