ubuntu@anuchin:~$ cat /proc/version Linux version 4.10.0-28-generic (buildd@bos01-arm64-012) (gcc version 6.3.0 20170406 (Ubuntu/Linaro 6.3.0-12ubuntu2) ) #32-Ubuntu SMP Fri Jun 30 05:33:10 UTC 2017 ubuntu@anuchin:~$ cat /proc/cmdline BOOT_IMAGE=/boot/vmlinuz-4.10.0-28-generic root=UUID=b25ef41d-47be-4b26-966b-5bddca5dab3a ro acpi=on crashkernel=1G-:512M ubuntu@anuchin:~$ apt policy kexec-tools kexec-tools: Installed: 1:2.0.14-1ubuntu3.1 Candidate: 1:2.0.14-1ubuntu3.1 Version table: *** 1:2.0.14-1ubuntu3.1 500 500 http://ports.ubuntu.com/ubuntu-ports zesty-proposed/main arm64 Packages 100 /var/lib/dpkg/status 1:2.0.14-1ubuntu3 500 500 http://ports.ubuntu.com/ubuntu-ports zesty/main arm64 Packages ubuntu@anuchin:~$ echo c | sudo tee /proc/sysrq-trigger c [ 157.321938] sysrq: SysRq : Trigger a crash [ 157.326307] Internal error: Accessing user space memory outside uaccess.h routines: 96000044 [#1] SMP [ 157.335512] Modules linked in: nls_iso8859_1 i2c_thunderx cavium_rng_vf i2c_smbus shpchp cavium_rng ib_iser rdma_cm iw_cm ib_cm ib_core configfs iscsi_tcp libiscsi_tcp libiscsi scsi_transport_iscsi ip_tables x_tables autofs4 btrfs raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear nicvf nicpf thunder_bgx ast i2c_algo_bit ttm aes_ce_blk aes_ce_cipher crc32_ce drm_kms_helper crct10dif_ce ghash_ce sha2_ce syscopyarea sha1_ce sysfillrect sysimgblt fb_sys_fops drm ahci libahci thunder_xcv mdio_thunder mdio_cavium fjes aes_neon_blk crypto_simd cryptd [ 157.390264] CPU: 23 PID: 2762 Comm: tee Not tainted 4.10.0-28-generic #32-Ubuntu [ 157.397644] Hardware name: Cavium ThunderX CRB/To be filled by O.E.M., BIOS 5.11 12/12/2012 [ 157.405980] task: ffff801f4bb7ba00 task.stack: ffff801f3f220000 [ 157.411892] PC is at sysrq_handle_crash+0x24/0x30 [ 157.416584] LR is at __handle_sysrq+0x124/0x198 [ 157.421101] pc : [] lr : [] pstate: 00400145 [ 157.428481] sp : ffff801f3f223d50 [ 157.431782] x29: ffff801f3f223d50 x28: ffff801f4bb7ba00 [ 157.437082] x27: ffff000008a22000 x26: 0000000000000040 [ 157.442382] x25: 0000000000000123 x24: 0000000000000015 [ 157.447681] x23: 0000000000000000 x22: 0000000000000004 [ 157.452981] x21: ffff0000092a9500 x20: 0000000000000063 [ 157.458280] x19: ffff000009231000 x18: ffffffffffffffff [ 157.463580] x17: 0000ffffac6693d0 x16: ffff00000829e9a8 [ 157.468879] x15: ffff000009208b10 x14: ffff00008935c7bf [ 157.474179] x13: ffff00000935c7cd x12: 7565726f632f5345 [ 157.479478] x11: ffff000009231000 x10: 0000000005f5e0ff [ 157.484777] x9 : 00000000ffffffd0 x8 : ffff0000086676b0 [ 157.490077] x7 : 53203a7172737973 x6 : 0000000000000442 [ 157.495376] x5 : 0000000000000000 x4 : 0000000000000000 [ 157.500675] x3 : 0000000000000000 x2 : 0000000000040a11 [ 157.505975] x1 : 0000000000000000 x0 : 0000000000000001 [ 157.511274] [ 157.512753] Process tee (pid: 2762, stack limit = 0xffff801f3f220000) [ 157.519180] Stack: (0xffff801f3f223d50 to 0xffff801f3f224000) [ 157.524913] 3d40: ffff801f3f223d60 ffff000008640c54 [ 157.532729] 3d60: ffff801f3f223da0 ffff00000864110c 0000000000000002 0000ffffef364fe8 [ 157.540545] 3d80: 0000ffffef364fe8 0000000000000002 ffff801f3f223eb0 0000000000000015 [ 157.548361] 3da0: ffff801f3f223dc0 ffff00000831ec88 ffff801f8b6a7200 ffff801f65ce1000 [ 157.556177] 3dc0: ffff801f3f223e00 ffff00000829beb0 ffff801f65ce1000 0000ffffef364fe8 [ 157.563993] 3de0: 0000000000000002 ffff801f3f223eb0 ffff801f3f223eb0 ffff801ffd02ea50 [ 157.571808] 3e00: ffff801f3f223e30 ffff00000829d3cc 0000000000000002 ffff801f65ce1000 [ 157.579624] 3e20: 0000000000000000 0000ffffef364fe8 ffff801f3f223e70 ffff00000829ea14 [ 157.587440] 3e40: ffff000009208000 ffff801f65ce1000 ffff801f65ce1000 0000ffffef364fe8 [ 157.595256] 3e60: 0000000000000002 ffff00000808a4c4 0000000000000000 ffff0000080838f0 [ 157.603072] 3e80: 0000000000000000 0000801f71107000 ffffffffffffffff 0000ffffac6bae78 [ 157.610888] 3ea0: 0000000020000000 0000801f71107000 0000000000000000 0000000000040a11 [ 157.618704] 3ec0: 0000000000000003 0000ffffef364fe8 0000000000000002 0000000000000000 [ 157.626519] 3ee0: 00000000ffffffff 00000000fbad2c87 000000000040582e 0000000000000240 [ 157.634335] 3f00: 0000000000000040 000000002b84e050 0101010101010101 0000000000000000 [ 157.642150] 3f20: 7565726f632f5345 0000000000000000 0000000000000018 00000000000007fe [ 157.649966] 3f40: 0000000000000000 0000ffffac6693d0 0000000000040a11 0000000000000002 [ 157.657782] 3f60: 0000ffffef364fe8 000000002b84ebf0 0000000000000002 0000ffffac73e638 [ 157.665598] 3f80: 0000000000000002 0000000000000002 0000000000417000 000000002b84ebf0 [ 157.673413] 3fa0: 0000000000000001 0000ffffef364e60 0000ffffac66a498 0000ffffef364e60 [ 157.681229] 3fc0: 0000ffffac6bae78 0000000020000000 0000000000000003 0000000000000040 [ 157.689044] 3fe0: 0000000000000000 0000000000000000 0000000000000053 6574796261676947 [ 157.696859] Call trace: [ 157.699294] Exception stack(0xffff801f3f223b60 to 0xffff801f3f223c90) [ 157.705721] 3b60: ffff000009231000 0001000000000000 000000000224e000 ffff00000863ffcc [ 157.713537] 3b80: 0000000000400145 ffff000008c87668 ffff000009209578 ffff0000092b1d98 [ 157.721353] 3ba0: ffff00000935c7c0 0000000100000000 ffff801f3f223c50 ffff00000812f2e4 [ 157.729169] 3bc0: ffff801f3f223cb0 ffff000008cfd088 ffff0000092a9500 0000000000000004 [ 157.736985] 3be0: 0000000000000000 0000000000000015 0000000000000123 0000000000000040 [ 157.744801] 3c00: ffff000008a22000 ffff801f4bb7ba00 0000000000000000 0000000000040a11 [ 157.752616] 3c20: 0000000000000001 0000000000000000 0000000000040a11 0000000000000000 [ 157.760432] 3c40: 0000000000000000 0000000000000000 0000000000000442 53203a7172737973 [ 157.768248] 3c60: ffff0000086676b0 00000000ffffffd0 0000000005f5e0ff ffff000009231000 [ 157.776063] 3c80: 7565726f632f5345 ffff00000935c7cd [ 157.780929] [] sysrq_handle_crash+0x24/0x30 [ 157.786661] [] __handle_sysrq+0x124/0x198 [ 157.792221] [] write_sysrq_trigger+0x8c/0xc0 [ 157.798043] [] proc_reg_write+0x90/0xd0 [ 157.803431] [] __vfs_write+0x48/0x90 [ 157.808556] [] vfs_write+0xa4/0x1b0 [ 157.813594] [] SyS_write+0x6c/0xd8 [ 157.818547] [] el0_svc_naked+0x24/0x28 [ 157.823847] Code: 52800020 b90c5820 d5033e9f d2800001 (39000020) [ 157.829931] SMP: stopping secondary CPUs [ 157.834809] Starting crashdump kernel... [ 157.838721] Bye! ** 325 printk messages dropped ** [ 1.121596] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.121814] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.122016] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.122212] pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.122292] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.122304] pci 0000:00:14.0: PCI bridge to [bus 02] [ 1.122311] pci 0000:00:15.0: PCI bridge to [bus 03] [ 1.122318] pci 0000:00:16.0: PCI bridge to [bus 04] [ 1.124824] ACPI: PCI Root Bridge [PCI1] (domain 0001 [bus 00-1f]) [ 1.124833] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 1.124938] acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug PME AER] [ 1.125035] acpi PNP0A08:01: _OSC: OS now controls [PCIeCapability] [ 1.127837] acpi PNP0A08:01: ECAM area [mem 0x849000000000-0x849001ffffff] reserved by CAVA02C:01 [ 1.127847] acpi PNP0A08:01: ECAM at [mem 0x849000000000-0x849001ffffff] for [bus 00-1f] [ 1.127965] PCI host bridge to bus 0001:00 [ 1.127971] pci_bus 0001:00: root bus resource [mem 0x810000000000-0x817fffffffff window] [ 1.127976] pci_bus 0001:00: root bus resource [bus 00-1f] [ 1.128613] ACPI: PCI Root Bridge [PCI2] (domain 0002 [bus 00-1f]) [ 1.128621] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 1.128732] acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug PME AER] [ 1.128829] acpi PNP0A08:02: _OSC: OS now controls [PCIeCapability] [ 1.131649] acpi PNP0A08:02: ECAM area [mem 0x84a000000000-0x84a001ffffff] reserved by CAVA02C:02 [ 1.131659] acpi PNP0A08:02: ECAM at [mem 0x84a000000000-0x84a001ffffff] for [bus 00-1f] [ 1.131779] PCI host bridge to bus 0002:00 [ 1.131785] pci_bus 0002:00: root bus resource [mem 0x842000000000-0x843fffffffff window] [ 1.131789] pci_bus 0002:00: root bus resource [bus 00-1f] [ 2.140729] pci 0002:01:00.0: VF(n) BAR0 space: [mem 0x8430a0000000-0x8430afffffff 64bit] (contains BAR0 for 128 VFs) [ 2.140738] pci 0002:01:00.0: VF(n) BAR4 space: [mem 0x8430e0000000-0x8430efffffff 64bit] (contains BAR4 for 128 VFs) [ 2.140926] pci 0002:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.140942] pci 0002:00:02.0: PCI bridge to [bus 01] [ 2.140994] ACPI: PCI Root Bridge [PCI3] (domain 0003 [bus 00-1f]) [ 2.141001] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 2.141112] acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug PME AER] [ 2.141208] acpi PNP0A08:03: _OSC: OS now controls [PCIeCapability] [ 2.144049] acpi PNP0A08:03: ECAM area [mem 0x84b000000000-0x84b001ffffff] reserved by CAVA02C:03 [ 2.144059] acpi PNP0A08:03: ECAM at [mem 0x84b000000000-0x84b001ffffff] for [bus 00-1f] [ 2.144183] PCI host bridge to bus 0003:00 [ 2.144189] pci_bus 0003:00: root bus resource [mem 0x818000000000-0x81ffffffffff window] [ 2.144194] pci_bus 0003:00: root bus resource [bus 00-1f] [ 2.144260] ACPI: PCI Root Bridge [PEM0] (domain 0004 [bus 1f-57]) [ 2.144267] acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 2.144376] acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug PME AER] [ 2.144473] acpi PNP0A08:04: _OSC: OS now controls [PCIeCapability] [ 2.144493] acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] with thunder_pem_ecam_ops [ 2.147363] acpi PNP0A08:04: ECAM area [mem 0x88001f000000-0x880057ffffff] reserved by CAVA02B:00 [ 2.147888] acpi PNP0A08:04: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] [ 2.147914] Remapped I/O 0x0000883000000000 to [io 0x0000-0xffff window] [ 2.148037] PCI host bridge to bus 0004:1f [ 2.148043] pci_bus 0004:1f: root bus resource [io 0x0000-0xffff window] [ 2.148048] pci_bus 0004:1f: root bus resource [mem 0x881010000000-0x881fffffffff window] (bus address [0x10000000-0xfffffffff]) [ 2.148053] pci_bus 0004:1f: root bus resource [mem 0x882000000000-0x882fffffffff pref window] (bus address [0x1000000000-0x1fffffffff]) [ 2.148057] pci_bus 0004:1f: root bus resource [mem 0x87e0c0000000-0x87e0c0ffffff window] [ 2.148062] pci_bus 0004:1f: root bus resource [bus 1f-57] [ 2.148251] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.148374] pci 0004:20:00.0: can't set Max Payload Size to 256; if necessary, use "pci=pcie_bus_safe" and report a bug [ 2.148569] pci 0004:20:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.148989] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.149012] pci 0004:1f:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.149018] pci 0004:1f:00.0: BAR 15: assigned [mem 0x882000000000-0x8820001fffff 64bit pref] [ 2.149023] pci 0004:1f:00.0: BAR 6: assigned [mem 0x881011800000-0x88101180ffff pref] [ 2.149028] pci 0004:1f:00.0: BAR 13: assigned [io 0x1000-0x2fff] [ 2.149034] pci 0004:20:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.149038] pci 0004:20:00.0: BAR 13: assigned [io 0x1000-0x1fff] [ 2.149044] pci 0004:21:00.0: BAR 0: assigned [mem 0x881010000000-0x881010ffffff] [ 2.149050] pci 0004:21:00.0: BAR 1: assigned [mem 0x881011000000-0x88101101ffff] [ 2.149057] pci 0004:21:00.0: BAR 2: assigned [io 0x1000-0x107f] [ 2.149063] pci 0004:20:00.0: PCI bridge to [bus 21] [ 2.149068] pci 0004:20:00.0: bridge window [io 0x1000-0x1fff] [ 2.149072] pci 0004:20:00.0: bridge window [mem 0x881010000000-0x8810117fffff] [ 2.149077] pci 0004:1f:00.0: PCI bridge to [bus 20-21] [ 2.149081] pci 0004:1f:00.0: bridge window [io 0x1000-0x2fff] [ 2.149086] pci 0004:1f:00.0: bridge window [mem 0x881010000000-0x8810117fffff] [ 2.149090] pci 0004:1f:00.0: bridge window [mem 0x882000000000-0x8820001fffff 64bit pref] [ 2.149148] ACPI: PCI Interrupt Link [LN0A] (IRQs *48) [ 2.149186] ACPI: PCI Interrupt Link [LN0B] (IRQs *49) [ 2.149222] ACPI: PCI Interrupt Link [LN0C] (IRQs *50) [ 2.149261] ACPI: PCI Interrupt Link [LN0D] (IRQs *51) [ 2.149459] ARMH0011:00: ttyAMA0 at MMIO 0x87e024000000 (irq = 13, base_baud = 0) is a SBSA [ 2.719610] console [ttyAMA0] enabled [ 2.723529] ARMH0011:01: ttyAMA1 at MMIO 0x87e025000000 (irq = 14, base_baud = 0) is a SBSA [ 2.738086] SCSI subsystem initialized [ 2.742009] pci 0004:21:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none [ 2.750357] pci 0004:21:00.0: vgaarb: bridge control possible [ 2.756091] vgaarb: loaded [ 2.758849] ACPI: bus type USB registered [ 2.762900] usbcore: registered new interface driver usbfs [ 2.768404] usbcore: registered new interface driver hub [ 2.773734] usbcore: registered new device driver usb [ 2.778947] Registered efivars operations [ 2.784018] NetLabel: Initializing [ 2.787418] NetLabel: domain hash size = 128 [ 2.791764] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.797454] NetLabel: unlabeled traffic allowed by default [ 2.803240] clocksource: Switched to clocksource arch_sys_counter [ 2.829524] VFS: Disk quotas dquot_6.6.0 [ 2.833475] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.840874] AppArmor: AppArmor Filesystem Enabled [ 2.845697] pnp: PnP ACPI init [ 2.849304] system 00:00: [mem 0x848000000000-0x848001ffffff] could not be reserved [ 2.859565] system 00:01: [mem 0x849000000000-0x849001ffffff] could not be reserved [ 2.867421] system 00:02: [mem 0x84a000000000-0x84a001ffffff] could not be reserved [ 2.875277] system 00:03: [mem 0x84b000000000-0x84b001ffffff] could not be reserved [ 2.883135] system 00:04: [mem 0x87e0c0000000-0x87e0c0ffffff] could not be reserved [ 2.890790] system 00:04: [mem 0x88001f000000-0x880057ffffff] could not be reserved [ 2.903450] pnp: PnP ACPI: found 5 devices [ 2.912316] NET: Registered protocol family 2 [ 2.916941] TCP established hash table entries: 8192 (order: 4, 65536 bytes) [ 2.924059] TCP bind hash table entries: 8192 (order: 5, 131072 bytes) [ 2.930637] TCP: Hash tables configured (established 8192 bind 8192) [ 2.936998] UDP hash table entries: 512 (order: 2, 16384 bytes) [ 2.942922] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) [ 2.949337] NET: Registered protocol family 1 [ 2.954466] Unpacking initramfs... [ 3.386234] Freeing initrd memory: 17212K [ 3.390483] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available [ 3.398406] kvm [1]: HYP mode not available [ 3.403204] audit: initializing netlink subsys (disabled) [ 3.409003] Initialise system trusted keyrings [ 3.413462] audit: type=2000 audit(3.092:1): initialized [ 3.418924] workingset: timestamp_bits=40 max_order=17 bucket_order=0 [ 3.429669] zbud: loaded [ 3.433567] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 3.439868] fuse init (API version 7.26) [ 3.446560] Key type asymmetric registered [ 3.450679] Asymmetric key parser 'x509' registered [ 3.455662] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) [ 3.463194] io scheduler noop registered [ 3.467122] io scheduler deadline registered [ 3.471415] io scheduler cfq registered (default) [ 3.477497] ACPI: PCI Interrupt Link [LN0A] enabled at IRQ 48 [ 3.484004] acpi-ged ACPI0013:00: GED listening GSI 32 @ IRQ 15 [ 3.490213] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 [ 3.498567] ACPI: Power Button [PWRB] [ 3.502319] acpi ACPI0007:17: CPPC data invalid or not present [ 3.508334] GHES: HEST is not enabled! [ 3.512112] ACPI GTDT: [Firmware Bug]: failed to get the Watchdog base address. [ 3.520078] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 3.530420] msm_serial: driver initialized [ 3.534917] cacheinfo: Unable to detect cache hierarchy for CPU 0 [ 3.543923] loop: module loaded [ 3.547656] libphy: Fixed MDIO Bus: probed [ 3.551751] tun: Universal TUN/TAP device driver, 1.6 [ 3.556792] tun: (C) 1999-2004 Max Krasnyansky [ 3.563333] PPP generic driver version 2.4.2 [ 3.567740] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.574282] ehci-pci: EHCI PCI platform driver [ 3.578766] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.584944] ohci-pci: OHCI PCI platform driver [ 3.589422] uhci_hcd: USB Universal Host Controller Interface driver [ 3.595895] xhci_hcd 0000:00:10.0: xHCI Host Controller [ 3.601130] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 1 [ 3.608605] xhci_hcd 0000:00:10.0: hcc params 0x0220f665 hci version 0x100 quirks 0x00000010 [ 3.617204] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 3.623989] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.631201] usb usb1: Product: xHCI Host Controller [ 3.636069] usb usb1: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 3.642413] usb usb1: SerialNumber: 0000:00:10.0 [ 3.647325] hub 1-0:1.0: USB hub found [ 3.651079] hub 1-0:1.0: 1 port detected [ 3.655228] xhci_hcd 0000:00:10.0: xHCI Host Controller [ 3.660468] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2 [ 3.667887] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 3.676015] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003 [ 3.682798] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.690009] usb usb2: Product: xHCI Host Controller [ 3.694877] usb usb2: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 3.701221] usb usb2: SerialNumber: 0000:00:10.0 [ 3.706096] hub 2-0:1.0: USB hub found [ 3.709865] hub 2-0:1.0: 1 port detected [ 3.713997] xhci_hcd 0000:00:11.0: xHCI Host Controller [ 3.719244] xhci_hcd 0000:00:11.0: new USB bus registered, assigned bus number 3 [ 3.726710] xhci_hcd 0000:00:11.0: hcc params 0x0220f665 hci version 0x100 quirks 0x00000010 [ 3.735288] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 3.742070] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.749281] usb usb3: Product: xHCI Host Controller [ 3.754149] usb usb3: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 3.760497] usb usb3: SerialNumber: 0000:00:11.0 [ 3.765414] hub 3-0:1.0: USB hub found [ 3.769184] hub 3-0:1.0: 1 port detected [ 3.773315] xhci_hcd 0000:00:11.0: xHCI Host Controller [ 3.778554] xhci_hcd 0000:00:11.0: new USB bus registered, assigned bus number 4 [ 3.785985] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 3.794114] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003 [ 3.800896] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.808108] usb usb4: Product: xHCI Host Controller [ 3.812976] usb usb4: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 3.819322] usb usb4: SerialNumber: 0000:00:11.0 [ 3.824245] hub 4-0:1.0: USB hub found [ 3.828019] hub 4-0:1.0: 1 port detected [ 3.832327] mousedev: PS/2 mouse device common for all mice [ 3.840370] rtc-efi rtc-efi: rtc core: registered rtc-efi as rtc0 [ 3.846526] i2c /dev entries driver [ 3.850550] device-mapper: uevent: version 1.0.3 [ 3.855349] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com [ 3.863924] ledtrig-cpu: registered to indicate activity on CPUs [ 3.869991] EFI Variables Facility v0.08 2004-May-17 [ 3.877157] NET: Registered protocol family 10 [ 3.891833] Segment Routing with IPv6 [ 3.895613] NET: Registered protocol family 17 [ 3.900099] Key type dns_resolver registered [ 3.904765] registered taskstats version 1 [ 3.908893] Loading compiled-in X.509 certificates [ 3.919897] Loaded X.509 cert 'Build time autogenerated kernel key: c415463b9a7adf8b36dd6d5adece1346d2348b45' [ 3.929870] zswap: loaded using pool lzo/zbud [ 3.967106] Key type big_key registered [ 3.970988] Key type trusted registered [ 3.979548] Key type encrypted registered [ 3.983603] AppArmor: AppArmor sha1 policy hashing enabled [ 3.989130] ima: No TPM chip found, activating TPM-bypass! (rc=-19) [ 3.995444] evm: HMAC attrs: 0x1 [ 4.000148] rtc-efi rtc-efi: setting system clock to 2017-07-17 21:28:28 UTC (1500326908) [ 4.009257] Freeing unused kernel memory: 4224K [ 4.014124] Checked W+X mappings: passed, no W+X pages found Loading, please wait... starting version 232 [ 4.055148] random: udevadm: uninitialized urandom read (16 bytes read) [ 4.063880] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 4.071407] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 4.078682] random: udevadm: uninitialized urandom read (16 bytes read) [ 4.085345] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 4.099265] usb 3-1: new high-speed USB device number 2 using xhci_hcd [ 4.105835] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 4.125663] random: udevadm: uninitialized urandom read (16 bytes read) [ 4.132597] random: udevadm: uninitialized urandom read (16 bytes read) [ 4.139521] random: udevadm: uninitialized urandom read (16 bytes read) [ 4.146424] random: udevadm: uninitialized urandom read (16 bytes read) [ 4.271869] usb 3-1: New USB device found, idVendor=0bda, idProduct=5401 [ 4.278576] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 4.285701] usb 3-1: Product: USB3.0 Hub [ 4.289615] usb 3-1: Manufacturer: Realtek [ 4.362089] hub 3-1:1.0: USB hub found [ 4.368849] hub 3-1:1.0: 4 ports detected [ 4.375265] usb 3-1: selecting invalid altsetting 1 [ 4.380145] hub 3-1:1.0: Using single TT (err -22) [ 4.385600] usb 4-1: new SuperSpeed USB device number 2 using xhci_hcd [ 4.424258] usb 4-1: New USB device found, idVendor=0bda, idProduct=0401 [ 4.430965] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 4.438090] usb 4-1: Product: USB3.0 Hub [ 4.442003] usb 4-1: Manufacturer: Realtek [ 4.478319] hub 4-1:1.0: USB hub found [ 4.484834] hub 4-1:1.0: 4 ports detected [ 4.524427] ahci 0001:00:08.0: SSS flag set, parallel bus scan disabled [ 4.531060] ahci 0001:00:08.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 4.539144] ahci 0001:00:08.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 4.614472] [drm] Initialized [ 4.643649] ahci 0001:00:08.0: port 0 is not capable of FBS [ 4.691280] scsi host0: ahci [ 4.694316] ata1: SATA max UDMA/133 abar m2097152@0x814000000000 port 0x814000000100 irq 20 [ 4.747792] ahci 0001:00:09.0: SSS flag set, parallel bus scan disabled [ 4.754424] ahci 0001:00:09.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 4.762508] ahci 0001:00:09.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 4.790200] [drm] Using P2A bridge for configuration [ 4.795174] [drm] AST 2400 detected [ 4.798660] [drm] Analog VGA only [ 4.801975] [drm] dram MCLK=408 Mhz type=1 bus_width=16 size=01000000 [ 4.848174] ahci 0001:00:09.0: port 0 is not capable of FBS [ 4.853822] [TTM] Zone kernel: Available graphics memory: 196422 kiB [ 4.860269] [TTM] Initializing pool allocator [ 4.865435] [TTM] Initializing DMA pool allocator [ 4.872525] scsi host1: ahci [ 4.875890] ata2: SATA max UDMA/133 abar m2097152@0x815000000000 port 0x815000000100 irq 21 [ 4.982554] ahci 0001:00:0a.0: SSS flag set, parallel bus scan disabled [ 4.982565] ahci 0001:00:0a.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 4.982569] ahci 0001:00:0a.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 4.982573] ahci 0001:00:0a.0: port 0 is not capable of FBS [ 4.983497] Console: switching to colour frame buffer device 128x48 [ 5.100826] scsi host2: ahci [ 5.100975] ata3: SATA max UDMA/133 abar m2097152@0x816000000000 port 0x816000000100 irq 22 [ 5.101413] ahci 0001:00:0b.0: SSS flag set, parallel bus scan disabled [ 5.101423] ahci 0001:00:0b.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 5.101427] ahci 0001:00:0b.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 5.101431] ahci 0001:00:0b.0: port 0 is not capable of FBS [ 5.117855] scsi host3: ahci [ 5.117999] ata4: SATA max UDMA/133 abar m2097152@0x817000000000 port 0x817000000100 irq 23 [ 5.177928] ast 0004:21:00.0: fb0: astdrmfb frame buffer device [ 5.183854] [drm] Initialized ast 0.1.0 20120228 for 0004:21:00.0 on minor 0 [ 5.195973] ata2: SATA link down (SStatus 0 SControl 300) [ 5.259251] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 5.266283] ata1.00: ATA-8: WDC WD5003ABYZ-011FA0, 01.01S03, max UDMA/133 [ 5.273067] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA [ 5.281104] ata1.00: configured for UDMA/133 [ 5.285616] scsi 0:0:0:0: Direct-Access ATA WDC WD5003ABYZ-0 1S03 PQ: 0 ANSI: 5 [ 5.297998] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 5.303447] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) [ 5.311861] sd 0:0:0:0: [sda] Write Protect is off [ 5.316709] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 5.372677] sda: sda1 sda2 [ 5.379456] sd 0:0:0:0: [sda] Attached SCSI disk [ 5.414445] ata3: SATA link down (SStatus 0 SControl 300) [ 5.440258] ata4: SATA link down (SStatus 0 SControl 300) Begin: Loading essential drivers ... [ 5.987262] raid6: int64x1 gen() 1340 MB/s [ 6.039249] raid6: int64x1 xor() 844 MB/s [ 6.091265] raid6: int64x2 gen() 1559 MB/s [ 6.143241] raid6: int64x2 xor() 1054 MB/s [ 6.195268] raid6: int64x4 gen() 1761 MB/s [ 6.247244] raid6: int64x4 xor() 1119 MB/s [ 6.299272] raid6: int64x8 gen() 1457 MB/s [ 6.351265] raid6: int64x8 xor() 968 MB/s [ 6.403276] raid6: neonx1 gen() 1322 MB/s [ 6.455246] raid6: neonx1 xor() 938 MB/s [ 6.507260] raid6: neonx2 gen() 1573 MB/s [ 6.559252] raid6: neonx2 xor() 1117 MB/s [ 6.611269] raid6: neonx4 gen() 1648 MB/s [ 6.663252] raid6: neonx4 xor() 1129 MB/s [ 6.715251] raid6: neonx8 gen() 1701 MB/s [ 6.767248] raid6: neonx8 xor() 1135 MB/s [ 6.771509] raid6: using algorithm int64x4 gen() 1761 MB/s [ 6.776983] raid6: .... xor() 1119 MB/s, rmw enabled [ 6.781936] raid6: using intx1 recovery algorithm [ 6.791134] async_tx: api initialized (async) [ 6.799981] xor: measuring software checksum speed [ 6.843239] 8regs : 2790.000 MB/sec [ 6.887239] 8regs_prefetch: 2318.000 MB/sec [ 6.931237] 32regs : 2658.000 MB/sec [ 6.975237] 32regs_prefetch: 4461.000 MB/sec [ 6.979844] xor: using function: 32regs_prefetch (4461.000 MB/sec) done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Begin: Running /scripts/local-premount ... done. Warning: fsck not present, so skipping root file [ 7.102576] random: fast init done system [ 7.114564] EXT4-fs (sda2): INFO: recovery required on readonly filesystem [ 7.121451] EXT4-fs (sda2): write access will be enabled during recovery [ 7.345735] EXT4-fs (sda2): recovery complete [ 7.366644] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null) done. Begin: Running /scripts/local-bottom ... done. Begin: Running /scripts/init-bottom ... done. [ 8.237225] ip_tables: (C) 2000-2006 Netfilter Core Team [ 8.307617] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 8.325959] systemd[1]: Detected architecture arm64. Welcome to Ubuntu 17.04! [ 8.385918] systemd[1]: Set hostname to . [ 9.502687] systemd[1]: Created slice System Slice. [ OK ] Created slice System Slice. [ 9.519399] systemd[1]: Listening on LVM2 metadata daemon socket. [ OK ] Listening on LVM2 metadata daemon socket. [ 9.539795] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary Executab…rmats File System Automount Point. [ 9.565628] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System... [ 9.588648] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log). [ 9.607430] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ 9.627402] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ OK ] Listening on Journal Audit Socket. [ OK ] Listening on LVM2 poll daemon socket. Mounting Debug File System... Mounting Huge Pages File System... [ OK ] Listening on Journal Socket. Starting Set console scheme... Starting Remount Root and Kernel File Systems... [ 9.740060] random: crng init done Starting Nameserver information manager... Starting Create list of required st…ce nodes for the current kernel... Starting Set the console keyboard layout... Starting Journal Service... [ 9.818035] EXT4-fs (sda2): re-mounted. Opts: (null) Starting Load Kernel Modules... [ OK ] Listening on Device-mapper event daemon FIFOs. Starting Monitoring of LVM2 mirrors…ng dmeventd or progress polling... [ OK ] Mounted Debug File System. [ OK ] Mounted Huge Pages File System. [ OK ] Mounted POSIX Message Queue File System. [ OK ] Started Journal Service. [ OK ] Started Set console scheme. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Create list of required sta…vice nodes for the current kernel. [ OK ] Started LVM2 metadata daemon. Starting Create Static Device Nodes in /dev... Starting Load/Save Random Seed... [ 10.116504] Loading iSCSI transport class v2.0-870. Starting udev Coldplug all Devices... Activating swap /swap.img... Starting Flush Journal to Persistent Storage... [ OK ] Started Nameserver information manager. [ OK ] Started Load/Save Random Seed. [ OK ] Reached target Network (Pre). [ 10.516181] iscsi: registered transport (tcp) [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... [ 10.627298] systemd-journald[352]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. [ OK ] Started Monitoring of LVM2 mirrors,…sing dmeventd or progress polling. [ OK ] Started udev Kernel Device Manager. [ 11.197247] iscsi: registered transport (iser) [ OK ] Started Load Kernel Modules. Mounting FUSE Control File System... Starting Apply Kernel Variables... Mounting Configuration File System... [ OK ] Mounted FUSE Control File System. [ OK ] Mounted Configuration File System. [ OK ] Started Apply Kernel Variables. [ OK ] Started udev Coldplug all Devices. [ OK ] Started Set the console keyboard layout. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Local File Systems (Pre). [ OK ] Activated swap /swap.img. [ OK ] Reached target Swap. [ 13.560932] thunder-BGX 0000:01:10.0: MAC address invalid: 00:00:00:00:00:00 [ 13.568006] thunder-BGX 0000:01:10.0: MAC address invalid: 00:00:00:00:00:00 [ 13.575052] thunder-BGX 0000:01:10.0: MAC address invalid: 00:00:00:00:00:00 [ 13.829820] thunder-BGX 0000:01:10.1: MAC address invalid: 00:00:00:00:00:00 [ 13.836885] thunder-BGX 0000:01:10.1: MAC address invalid: 00:00:00:00:00:00 [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Found device WDC_WD5003ABYZ-011FA0 efi. Mounting /boot/efi... [ OK ] Mounted /boot/efi. [ OK ] Reached target Local File Systems. Starting Tell Plymouth To Write Out Runtime Data... Starting AppArmor initialization... Starting Set console font and keymap... Starting Create Volatile Files and Directories... [ OK ] Started Tell Plymouth To Write Out Runtime Data. [ OK ] Started Set console font and keymap. [ OK ] Started Create Volatile Files and Directories. Starting Update UTMP about System Boot/Shutdown... [ OK ] Reached target System Time Synchronized. [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started AppArmor initialization. [ OK ] Reached target System Initialization. Starting Raise network interfaces... [ OK ] Found device THUNDERX Network Interface Controller virtual function. [ OK ] Found device THUNDERX Network Interface Controller virtual function. [ OK ] Found device THUNDERX Network Interface Controller virtual function. [ OK ] Started ifup for enP2p1s0f1. [ OK ] Started ifup for enP2p1s0f2. [ OK ] Started ifup for enP2p1s0f3. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. [ OK ] Reached target Network is Online. Starting iSCSI initiator daemon (iscsid)... Starting Kernel crash dump capture service... [ OK ] Started iSCSI initiator daemon (iscsid). Starting Login to default iSCSI targets... [ OK ] Started Login to default iSCSI targets. [ OK ] Reached target Remote File Systems (Pre). [ 20.841869] kdump-tools[1172]: Starting kdump-tools: * running makedumpfile -c -d 31 /proc/vmcore /var/crash/201707172128/dump-incomplete Copying data : [ 60.3 %] / Copying data : [100.0 %] \ [ 80.312864] kdump-tools[1172]: The kernel version is not supported. [ 80.328822] kdump-tools[1172]: The makedumpfile operation may be incomplete. [ 80.344647] kdump-tools[1172]: The dumpfile is saved to /var/crash/201707172128/dump-incomplete. [ 80.360759] kdump-tools[1172]: makedumpfile Completed. [ 80.373001] kdump-tools[1172]: * kdump-tools: saved vmcore in /var/crash/201707172128 [ 80.532269] kdump-tools[1172]: * running makedumpfile --dump-dmesg /proc/vmcore /var/crash/201707172128/dmesg.201707172128 [ 80.581210] kdump-tools[1172]: The kernel version is not supported. [ 80.596662] kdump-tools[1172]: The makedumpfile operation may be incomplete. [ 80.612642] kdump-tools[1172]: The dmesg log is saved to /var/crash/201707172128/dmesg.201707172128. [ 80.628639] kdump-tools[1172]: makedumpfile Completed. [ 80.640676] kdump-tools[1172]: * kdump-tools: saved dmesg content in /var/crash/201707172128 [ 80.691878] kdump-tools[1172]: Mon, 17 Jul 2017 21:29:45 +0000 [ 80.765782] kdump-tools[1172]: Failed to read reboot parameter file: No such file or directory [ 80.784700] kdump-tools[1172]: Rebooting. Stopping ifup for enP2p1s0f3... Stopping ifup for enP2p1s0f2... [ 81.356202] reboot: Restarting system Cavium SOC Locking L2 cache PASS: CRC32 verification Transferring to thread scheduler ================ Cavium Boot Stub ================ Firmware Version: 2017-05-18 16:17:23 BDK Version: thunder-release-v1.30.2, Branch: thunder-release-v1.30.2, Built: Thu May 18 23:17:22 UTC 2017 Board Model: crb-1s Board Revision: 0.2 Board Serial: unknown Node: 0 (Fixed) Chip: 0xa1 Pass 2.0 SKU: CN8890-2000BG2601-AAP-PR-Y-G L2: 16384 KB RCLK: 2000 Mhz SCLK: 700 Mhz Boot: SPI24(5) VRM: Disabled Trust: Disabled, Non-secure Boot CCPI: Disabled Press 'B' within 10 seconds for boot menu Loading image file '/fatfs/init.bin' --- Cavium SOC Locking L2 cache PASS: CRC32 verification Transferring to thread scheduler Using configuration from previous image =========== Cavium Init =========== BDK Version: thunder-release-v1.30.2, Branch: thunder-release-v1.30.2, Built: Thu May 18 23:17:22 UTC 2017 N0.LMC0.DIMM0: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 36734, 1.5V N0.LMC0.DIMM1: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 36734, 1.5V N0.LMC0 Configuration Completed: 32768 MB N0.LMC1.DIMM0: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 10855, 1.5V N0.LMC1.DIMM1: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 10855, 1.5V N0.LMC1 Configuration Completed: 32768 MB N0.LMC2.DIMM0: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 36734, 1.5V N0.LMC2.DIMM1: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 36734, 1.5V N0.LMC2 Configuration Completed: 32768 MB N0.LMC3.DIMM0: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 10855, 1.5V N0.LMC3.DIMM1: 16384 MB, DDR3 RDIMM 2Rx4 ECC, p/n: , chksum: 10855, 1.5V N0.LMC3 Configuration Completed: 32768 MB Node 0: DRAM: 131072 MB, 1600 MT/s, DDR3 RDIMM N0.PCIe0: Link active, 1 lanes, speed gen1 N0.PCIe2: Link timeout, probably the slot is empty (LTSSM DETECT_QUIET) N0.PCIe4: Link timeout, probably the slot is empty (LTSSM DETECT_QUIET) Loading image file '/fatfs/cortina-app.bin' --- Cavium SOC PASS: CRC32 verification Transferring to thread scheduler Using configuration from previous image CORTINA: Press 'M' within 2 seconds for Cortina menu CORTINA: Running CORTINA PHY firmware updater... CORTINA: Image file name is: /rom/cortina.img CORTINA: Image file date is: 0x0807 0x2015 0x1409 CORTINA: ROM firmware date is: 0x0807 0x2015 0x1409 CORTINA: Firmware is up to date. CORTINA: Assuming board type: CRB-1S CORTINA: Running CORTINA PHY port auto configuration... CORTINA: Scanning ports... CORTINA: Found SFP+ module type ID 0x21: COPPER CORTINA: Configuring PHY 8 (Channel 7) to COPPER mode. CORTINA: Found SFP+ module type ID 0x21: COPPER CORTINA: Configuring PHY 7 (Channel 6) to COPPER mode. CORTINA: Loading next stage... Loading image at /boot:0x400000 --- ====================== BOARD MODEL = crb-1s MULTI MODE = 0 BMC BOOT TWSI bus=0x5, addr=0x20 BMC IPMI TWSI bus=0x4, addr=0x12 GPIO Shutdown pin IN = 0x1a GPIO Shutdown pin OUT = 0x18 DDR SPD Configuration Data DIMM0.LMC0.N0.twsi_bus = 1 DIMM0.LMC0.N0.twsi_addr = 0x50 DIMM1.LMC0.N0.twsi_bus = 1 DIMM1.LMC0.N0.twsi_addr = 0x51 DIMM0.LMC1.N0.twsi_bus = 1 DIMM0.LMC1.N0.twsi_addr = 0x52 DIMM1.LMC1.N0.twsi_bus = 1 DIMM1.LMC1.N0.twsi_addr = 0x53 DIMM0.LMC2.N0.twsi_bus = 1 DIMM0.LMC2.N0.twsi_addr = 0x54 DIMM1.LMC2.N0.twsi_bus = 1 DIMM1.LMC2.N0.twsi_addr = 0x55 DIMM0.LMC3.N0.twsi_bus = 1 DIMM0.LMC3.N0.twsi_addr = 0x56 DIMM1.LMC3.N0.twsi_bus = 1 DIMM1.LMC3.N0.twsi_addr = 0x57 DDR GPIO MUX pin# = 25 ====================== Mark memory region 0:: 0 to 300000 as secure (2) Mark memory region 1:: 400000 to 2000000000 as non-secure (1) # GPIO(0) Node(0) init called config_base:848000030000 size:1000 table_size :96 bir:4 MSI-X vector base:803000f00000 GPIO(0)-NODE(0): Vector:100 address :801000000050 irq:33 GPIO(0)-NODE(0): Vector:101 address :801000000058 irq:33 Using TWSI func = 0x48 Using TWSI func = 0x49 Using TWSI func = 0x4a Using TWSI func = 0x4b Using TWSI func = 0x4c Using TWSI func = 0x4d TWSI1(5) Node(0) init called config_base:84800014d000 size:1000 table_size :1 bir:4 MSI-X vector base:87e0d5f00000 ############# # ######################################### Booting trusted firmware boot loader stage 1 v0.3(release):ThunderX-Firmware-Release-1.22.16-build_01 Built : 14:58:20, May 31 2017 Environment: FDT @: 0x20000 # Loading Bootloader.. ############################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################################### Checkpoint 2F Checkpoint 2F Checkpoint 2C Checkpoint 2E Checkpoint 31 Checkpoint 32 Checkpoint 4F Checkpoint 60 Checkpoint 61 ERROR: Class:0; Subclass:20000; Operation: 1008 ERROR: Class:0; Subclass:20000; Operation: 1001 Checkpoint 9A Checkpoint 78 Checkpoint 90 Checkpoint 91 Checkpoint 92 Checkpoint 94 Checkpoint 95 Checkpoint 92 Checkpoint 94 Checkpoint 95 Checkpoint 92 Checkpoint 94 Checkpoint 95 Checkpoint 92 Checkpoint 94 Checkpoint 92 Checkpoint 94 Checkpoint 95 Checkpoint 96 Checkpoint 96 Checkpoint 97 Checkpoint 98 Checkpoint 9D Checkpoint 9C Checkpoint 9D Checkpoint 9C Checkpoint B4 Checkpoint B4 Version 2.18.1264. Copyright (C) 2017 American Megatrends, Inc. BIOS Date: 06/21/2017 14:41:08 Ver: 0ACGA018 EVALUATION COPY. Press or to enter setup.Checkpoint 96 Checkpoint AD B4 96 EFI stub: Booting Linux Kernel... EFI stub: EFI_RNG_PROTOCOL unavailable, no randomness supplied EFI stub: Using DTB from configuration table EFI stub: Exiting boot services and installing virtual address map... [ 0.000000] Booting Linux on physical CPU 0x0 [ 0.000000] Linux version 4.10.0-28-generic (buildd@bos01-arm64-012) (gcc version 6.3.0 20170406 (Ubuntu/Linaro 6.3.0-12ubuntu2) ) #32-Ubuntu SMP Fri Jun 30 05:33:10 UTC 2017 (Ubuntu 4.10.0-28.32-generic 4.10.17) [ 0.000000] Boot CPU: AArch64 Processor [431f0a10] [ 0.000000] efi: Getting EFI parameters from FDT: [ 0.000000] efi: EFI v2.40 by American Megatrends [ 0.000000] efi: ESRT=0x1ffce5ac18 SMBIOS 3.0=0x1ffce5a918 ACPI 2.0=0x1ffeb46000 [ 0.000000] esrt: Reserving ESRT space from 0x0000001ffce5ac18 to 0x0000001ffce5ac50. [ 0.000000] crashkernel reserved: 0x00000000dfe00000 - 0x00000000ffe00000 (512 MB) [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x0000001FFEB46000 000024 (v02 ALASKA) [ 0.000000] ACPI: XSDT 0x0000001FFEB46028 000084 (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: FACP 0x0000001FFEB460B0 000114 (v06 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: DSDT 0x0000001FFEB461C8 002984 (v02 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: SPMI 0x0000001FFEB48B50 000041 (v05 ALASKA A M I 00000000 AMI. 00000000) [ 0.000000] ACPI: FIDT 0x0000001FFEB48B98 00009C (v01 ALASKA A M I 01072009 AMI 00010013) [ 0.000000] ACPI: APIC 0x0000001FFEB48C38 000F68 (v03 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: DBG2 0x0000001FFEB49BA0 000067 (v01 CAVIUM CN88XDBG 00000000 INTL 20150619) [ 0.000000] ACPI: GTDT 0x0000001FFEB49C08 0000E0 (v02 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: IORT 0x0000001FFEB49CE8 0013D4 (v01 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: MCFG 0x0000001FFEB4B0C0 00006C (v01 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: SSDT 0x0000001FFEB4B130 0005B0 (v02 CAVIUM NETWORK 00000001 INTL 20150619) [ 0.000000] ACPI: OEM1 0x0000001FFEB4B6E0 000320 (v02 CAVIUM THUNDERX 00000001 INTL 20150619) [ 0.000000] ACPI: SLIT 0x0000001FFEB4BA00 000030 (v01 CAVIUM TEMPLATE 00000001 INTL 20150619) [ 0.000000] ACPI: SPCR 0x0000001FFEB4BA30 000050 (v02 A M I APTIO V 01072009 AMI. 0005000B) [ 0.000000] ACPI: SPCR: console: pl011,mmio,0x87e024000000,115200 [ 0.000000] ACPI: NUMA: Failed to initialise from firmware [ 0.000000] NUMA: Faking a node at [mem 0x0000000000000000-0x0000001fff0fffff] [ 0.000000] NUMA: Adding memblock [0x500000 - 0xcfffff] on node 0 [ 0.000000] NUMA: Adding memblock [0xd00000 - 0xfffffff] on node 0 [ 0.000000] NUMA: Adding memblock [0x10000000 - 0x101d4bff] on node 0 [ 0.000000] NUMA: Adding memblock [0x101d4c00 - 0xfffebfff] on node 0 [ 0.000000] NUMA: Adding memblock [0xfffec000 - 0xffffffff] on node 0 [ 0.000000] NUMA: Adding memblock [0x100000000 - 0x1ff325ffff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ff3260000 - 0x1ff3279fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ff327a000 - 0x1ff327dfff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ff327e000 - 0x1ff327efff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ff327f000 - 0x1ff3289fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ff328a000 - 0x1ff329afff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ff329b000 - 0x1ffa322fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffa323000 - 0x1ffa324fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffa325000 - 0x1ffa7a5fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffa7a6000 - 0x1ffac1bfff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffac1c000 - 0x1ffc3f7fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffc3f8000 - 0x1ffc3f8fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffc3f9000 - 0x1ffc589fff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffc58a000 - 0x1ffd00bfff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffd00c000 - 0x1ffeb0bfff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffeb0c000 - 0x1ffeb2ffff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffeb30000 - 0x1ffeb3ffff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffeb40000 - 0x1ffebfbfff] on node 0 [ 0.000000] NUMA: Adding memblock [0x1ffebfc000 - 0x1fff0fffff] on node 0 [ 0.000000] NUMA: Initmem setup node 0 [mem 0x00500000-0x1fff0fffff] [ 0.000000] NUMA: NODE_DATA [mem 0x1ffefe3d00-0x1ffefe6fff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000500000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x0000001fff0fffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000500000-0x0000000000cfffff] [ 0.000000] node 0: [mem 0x0000000000d00000-0x000000000fffffff] [ 0.000000] node 0: [mem 0x0000000010000000-0x00000000101d3fff] [ 0.000000] node 0: [mem 0x00000000101d5000-0x00000000fffebfff] [ 0.000000] node 0: [mem 0x00000000fffec000-0x00000000ffffffff] [ 0.000000] node 0: [mem 0x0000000100000000-0x0000001ff325ffff] [ 0.000000] node 0: [mem 0x0000001ff3260000-0x0000001ff3279fff] [ 0.000000] node 0: [mem 0x0000001ff327a000-0x0000001ff327dfff] [ 0.000000] node 0: [mem 0x0000001ff327e000-0x0000001ff327efff] [ 0.000000] node 0: [mem 0x0000001ff327f000-0x0000001ff3289fff] [ 0.000000] node 0: [mem 0x0000001ff328a000-0x0000001ff329afff] [ 0.000000] node 0: [mem 0x0000001ff329b000-0x0000001ffa322fff] [ 0.000000] node 0: [mem 0x0000001ffa323000-0x0000001ffa324fff] [ 0.000000] node 0: [mem 0x0000001ffa325000-0x0000001ffa7a5fff] [ 0.000000] node 0: [mem 0x0000001ffa7a6000-0x0000001ffac1bfff] [ 0.000000] node 0: [mem 0x0000001ffac1c000-0x0000001ffc3f7fff] [ 0.000000] node 0: [mem 0x0000001ffc3f8000-0x0000001ffc3f8fff] [ 0.000000] node 0: [mem 0x0000001ffc3f9000-0x0000001ffc589fff] [ 0.000000] node 0: [mem 0x0000001ffc58a000-0x0000001ffd00bfff] [ 0.000000] node 0: [mem 0x0000001ffd00c000-0x0000001ffeb0bfff] [ 0.000000] node 0: [mem 0x0000001ffeb0c000-0x0000001ffeb2ffff] [ 0.000000] node 0: [mem 0x0000001ffeb30000-0x0000001ffeb3ffff] [ 0.000000] node 0: [mem 0x0000001ffeb40000-0x0000001ffebfbfff] [ 0.000000] node 0: [mem 0x0000001ffebfc000-0x0000001fff0fffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000500000-0x0000001fff0fffff] [ 0.000000] psci: probing for conduit method from ACPI. [ 0.000000] psci: PSCIv0.2 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: Trusted OS resident on physical CPU 0x0 [ 0.000000] percpu: Embedded 23 pages/cpu @ffff801f79db0000 s54808 r8192 d31208 u94208 [ 0.000000] Detected VIPT I-cache on CPU0 [ 0.000000] CPU features: enabling workaround for Cavium erratum 27456 [ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 33025103 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.10.0-28-generic root=UUID=b25ef41d-47be-4b26-966b-5bddca5dab3a ro acpi=on crashkernel=1G-:512M [ 0.000000] log_buf_len individual max cpu contribution: 4096 bytes [ 0.000000] log_buf_len total cpu_extra contributions: 192512 bytes [ 0.000000] log_buf_len min size: 16384 bytes [ 0.000000] log_buf_len: 262144 bytes [ 0.000000] early log buf free: 8000(48%) [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] software IO TLB [mem 0xdbe00000-0xdfe00000] (64MB) mapped at [ffff8000dbe00000-ffff8000dfdfffff] [ 0.000000] Memory: 131414572K/134197244K available (9852K kernel code, 1264K rwdata, 3772K rodata, 4224K init, 1069K bss, 2782672K reserved, 0K cma-reserved) [ 0.000000] Virtual kernel memory layout: [ 0.000000] modules : 0xffff000000000000 - 0xffff000008000000 ( 128 MB) [ 0.000000] vmalloc : 0xffff000008000000 - 0xffff7dffbfff0000 (129022 GB) [ 0.000000] .text : 0xffff000008080000 - 0xffff000008a20000 ( 9856 KB) [ 0.000000] .rodata : 0xffff000008a20000 - 0xffff000008de0000 ( 3840 KB) [ 0.000000] .init : 0xffff000008de0000 - 0xffff000009200000 ( 4224 KB) [ 0.000000] .data : 0xffff000009200000 - 0xffff00000933c200 ( 1265 KB) [ 0.000000] .bss : 0xffff00000933c200 - 0xffff00000944792c ( 1070 KB) [ 0.000000] fixed : 0xffff7dfffe7fd000 - 0xffff7dfffec00000 ( 4108 KB) [ 0.000000] PCI I/O : 0xffff7dfffee00000 - 0xffff7dffffe00000 ( 16 MB) [ 0.000000] vmemmap : 0xffff7e0000000000 - 0xffff800000000000 ( 2048 GB maximum) [ 0.000000] 0xffff7e0000014000 - 0xffff7e007ffc4000 ( 2047 MB actual) [ 0.000000] memory : 0xffff800000500000 - 0xffff801fff100000 (131052 MB) [ 0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=48, Nodes=1 [ 0.000000] Hierarchical RCU implementation. [ 0.000000] Build-time adjustment of leaf fanout to 64. [ 0.000000] RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=48. [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=48 [ 0.000000] NR_IRQS:64 nr_irqs:64 0 [ 0.000000] GICv3: GIC: Using split EOI/Deactivate mode [ 0.000000] ITS [mem 0x801000020000-0x80100003ffff] [ 0.000000] ITS@0x0000801000020000: allocated 2097152 Devices @1f78000000 (flat, esz 8, psz 64K, shr 1) [ 0.000000] GIC: using LPI property table @0x0000001ffac60000 [ 0.000000] ITS: Allocated 32512 chunks for LPIs [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x0000801080000000 [ 0.000000] CPU0: using LPI pending table @0x0000001ffac70000 [ 0.000000] arch_timer: Failed to initialize memory-mapped timer. [ 0.000000] arch_timer: cp15 timer(s) running at 100.00MHz (phys). [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x171024e7e0, max_idle_ns: 440795205315 ns [ 0.000002] sched_clock: 56 bits at 100MHz, resolution 10ns, wraps every 4398046511100ns [ 0.000099] Console: colour dummy device 80x25 [ 0.000162] Calibrating delay loop (skipped), value calculated using timer frequency.. 200.00 BogoMIPS (lpj=400000) [ 0.000168] pid_max: default: 49152 minimum: 384 [ 0.000194] ACPI: Core revision 20160930 [ 0.004199] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.004277] Security Framework initialized [ 0.004282] Yama: becoming mindful. [ 0.004378] AppArmor: AppArmor initialized [ 0.029457] Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes) [ 0.102065] Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes) [ 0.132512] Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes) [ 0.132908] Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes) [ 0.134588] ftrace: allocating 33683 entries in 132 pages [ 0.177003] ASID allocator initialised with 65536 entries [ 0.177946] PCI/MSI: ITS@0x801000020000 domain created [ 0.177960] Platform MSI: ITS@0x801000020000 domain created [ 0.178020] Remapping and enabling EFI services. [ 0.178119] EFI remap 0x0000000000500000 => 0000000020000000 [ 0.178125] EFI remap 0x00000000fffec000 => 000000002080c000 [ 0.178130] EFI remap 0x0000001ff3260000 => 0000000020820000 [ 0.178134] EFI remap 0x0000001ff327e000 => 000000002084e000 [ 0.178138] EFI remap 0x0000001ff328a000 => 000000002085a000 [ 0.178141] EFI remap 0x0000001ffa323000 => 0000000020873000 [ 0.178191] EFI remap 0x0000001ffa7a6000 => 0000000020886000 [ 0.178195] EFI remap 0x0000001ffc3f8000 => 0000000020d08000 [ 0.178199] EFI remap 0x0000001ffc58a000 => 0000000020d1a000 [ 0.178203] EFI remap 0x0000001ffc59c000 => 0000000020d2c000 [ 0.178207] EFI remap 0x0000001ffc5aa000 => 0000000020d3a000 [ 0.178211] EFI remap 0x0000001ffc5af000 => 0000000020d3f000 [ 0.178217] EFI remap 0x0000001ffc5c8000 => 0000000020d58000 [ 0.178305] EFI remap 0x0000001ffc5f4000 => 0000000020d84000 [ 0.178309] EFI remap 0x0000001ffce06000 => 0000000021596000 [ 0.178313] EFI remap 0x0000001ffce07000 => 0000000021597000 [ 0.178317] EFI remap 0x0000001ffce1a000 => 00000000215aa000 [ 0.178321] EFI remap 0x0000001ffce3d000 => 00000000215cd000 [ 0.178325] EFI remap 0x0000001ffce4b000 => 00000000215db000 [ 0.178329] EFI remap 0x0000001ffce4c000 => 00000000215dc000 [ 0.178333] EFI remap 0x0000001ffce5a000 => 00000000215ea000 [ 0.178341] EFI remap 0x0000001ffce5e000 => 00000000215ee000 [ 0.178345] EFI remap 0x0000001ffceb5000 => 0000000021645000 [ 0.178349] EFI remap 0x0000001ffceb6000 => 0000000021646000 [ 0.178352] EFI remap 0x0000001ffcec9000 => 0000000021659000 [ 0.178356] EFI remap 0x0000001ffcecb000 => 000000002165b000 [ 0.178360] EFI remap 0x0000001ffcedf000 => 000000002166f000 [ 0.178364] EFI remap 0x0000001ffcee1000 => 0000000021671000 [ 0.178368] EFI remap 0x0000001ffcf00000 => 0000000021690000 [ 0.178371] EFI remap 0x0000001ffcf01000 => 0000000021691000 [ 0.178375] EFI remap 0x0000001ffcf04000 => 0000000021694000 [ 0.178378] EFI remap 0x0000001ffcf05000 => 0000000021695000 [ 0.178382] EFI remap 0x0000001ffcf07000 => 0000000021697000 [ 0.178385] EFI remap 0x0000001ffcf08000 => 0000000021698000 [ 0.178389] EFI remap 0x0000001ffcf0b000 => 000000002169b000 [ 0.178393] EFI remap 0x0000001ffcf0c000 => 000000002169c000 [ 0.178397] EFI remap 0x0000001ffcf16000 => 00000000216a6000 [ 0.178402] EFI remap 0x0000001ffcf29000 => 00000000216b9000 [ 0.178405] EFI remap 0x0000001ffcf52000 => 00000000216e2000 [ 0.178410] EFI remap 0x0000001ffcf54000 => 00000000216e4000 [ 0.178413] EFI remap 0x0000001ffcf6c000 => 00000000216fc000 [ 0.178417] EFI remap 0x0000001ffcf6d000 => 00000000216fd000 [ 0.178421] EFI remap 0x0000001ffcf76000 => 0000000021706000 [ 0.178425] EFI remap 0x0000001ffcf89000 => 0000000021719000 [ 0.178429] EFI remap 0x0000001ffcf9c000 => 000000002172c000 [ 0.178434] EFI remap 0x0000001ffcf9f000 => 000000002172f000 [ 0.178438] EFI remap 0x0000001ffcfc5000 => 0000000021755000 [ 0.178443] EFI remap 0x0000001ffcfe7000 => 0000000021777000 [ 0.178448] EFI remap 0x0000001ffebac000 => 00000000217ac000 [ 0.178453] EFI remap 0x0000001ffebcc000 => 00000000217cc000 [ 0.178457] EFI remap 0x0000803000000000 => 0000000021800000 [ 0.178483] EFI remap 0x0000804000001000 => 0000000022801000 [ 0.178655] EFI remap 0x000087e006001000 => 0000000024811000 [ 0.178659] EFI remap 0x000087e024000000 => 0000000025a00000 [ 0.178664] EFI remap 0x000087e0d2001000 => 0000000026a01000 [ 0.178667] EFI remap 0x0000903000000000 => 0000000026c00000 [ 0.178693] EFI remap 0x0000904000001000 => 0000000027c01000 [ 0.178869] EFI remap 0x000097e006001000 => 0000000029c11000 [ 0.179478] smp: Bringing up secondary CPUs ... [ 0.179768] Detected VIPT I-cache on CPU1 [ 0.179779] GICv3: CPU1: found redistributor 1 region 0:0x0000801080020000 [ 0.179788] CPU1: using LPI pending table @0x0000001f6a530000 [ 0.179807] CPU1: Booted secondary processor [431f0a10] [ 0.180137] Detected VIPT I-cache on CPU2 [ 0.180145] GICv3: CPU2: found redistributor 2 region 0:0x0000801080040000 [ 0.180153] CPU2: using LPI pending table @0x0000001f6a560000 [ 0.180168] CPU2: Booted secondary processor [431f0a10] [ 0.180494] Detected VIPT I-cache on CPU3 [ 0.180502] GICv3: CPU3: found redistributor 3 region 0:0x0000801080060000 [ 0.180510] CPU3: using LPI pending table @0x0000001f6a5b0000 [ 0.180525] CPU3: Booted secondary processor [431f0a10] [ 0.180868] Detected VIPT I-cache on CPU4 [ 0.180876] GICv3: CPU4: found redistributor 4 region 0:0x0000801080080000 [ 0.180884] CPU4: using LPI pending table @0x0000001f6a5f0000 [ 0.180899] CPU4: Booted secondary processor [431f0a10] [ 0.181221] Detected VIPT I-cache on CPU5 [ 0.181229] GICv3: CPU5: found redistributor 5 region 0:0x00008010800a0000 [ 0.181237] CPU5: using LPI pending table @0x0000001f6a620000 [ 0.181252] CPU5: Booted secondary processor [431f0a10] [ 0.181583] Detected VIPT I-cache on CPU6 [ 0.181591] GICv3: CPU6: found redistributor 6 region 0:0x00008010800c0000 [ 0.181599] CPU6: using LPI pending table @0x0000001f6a670000 [ 0.181615] CPU6: Booted secondary processor [431f0a10] [ 0.181939] Detected VIPT I-cache on CPU7 [ 0.181948] GICv3: CPU7: found redistributor 7 region 0:0x00008010800e0000 [ 0.181956] CPU7: using LPI pending table @0x0000001f6a6b0000 [ 0.181971] CPU7: Booted secondary processor [431f0a10] [ 0.182295] Detected VIPT I-cache on CPU8 [ 0.182303] GICv3: CPU8: found redistributor 8 region 0:0x0000801080100000 [ 0.182311] CPU8: using LPI pending table @0x0000001f6a6e0000 [ 0.182327] CPU8: Booted secondary processor [431f0a10] [ 0.182657] Detected VIPT I-cache on CPU9 [ 0.182666] GICv3: CPU9: found redistributor 9 region 0:0x0000801080120000 [ 0.182674] CPU9: using LPI pending table @0x0000001f6a740000 [ 0.182689] CPU9: Booted secondary processor [431f0a10] [ 0.183006] Detected VIPT I-cache on CPU10 [ 0.183015] GICv3: CPU10: found redistributor a region 0:0x0000801080140000 [ 0.183023] CPU10: using LPI pending table @0x0000001f6a770000 [ 0.183039] CPU10: Booted secondary processor [431f0a10] [ 0.183366] Detected VIPT I-cache on CPU11 [ 0.183375] GICv3: CPU11: found redistributor b region 0:0x0000801080160000 [ 0.183383] CPU11: using LPI pending table @0x0000001f6a7b0000 [ 0.183399] CPU11: Booted secondary processor [431f0a10] [ 0.183728] Detected VIPT I-cache on CPU12 [ 0.183737] GICv3: CPU12: found redistributor c region 0:0x0000801080180000 [ 0.183745] CPU12: using LPI pending table @0x0000001f6a800000 [ 0.183761] CPU12: Booted secondary processor [431f0a10] [ 0.184089] Detected VIPT I-cache on CPU13 [ 0.184098] GICv3: CPU13: found redistributor d region 0:0x00008010801a0000 [ 0.184106] CPU13: using LPI pending table @0x0000001f6a830000 [ 0.184123] CPU13: Booted secondary processor [431f0a10] [ 0.184449] Detected VIPT I-cache on CPU14 [ 0.184458] GICv3: CPU14: found redistributor e region 0:0x00008010801c0000 [ 0.184466] CPU14: using LPI pending table @0x0000001f6a870000 [ 0.184482] CPU14: Booted secondary processor [431f0a10] [ 0.184814] Detected VIPT I-cache on CPU15 [ 0.184823] GICv3: CPU15: found redistributor f region 0:0x00008010801e0000 [ 0.184831] CPU15: using LPI pending table @0x0000001f6a8c0000 [ 0.184847] CPU15: Booted secondary processor [431f0a10] [ 0.185177] Detected VIPT I-cache on CPU16 [ 0.185187] GICv3: CPU16: found redistributor 100 region 0:0x0000801080200000 [ 0.185195] CPU16: using LPI pending table @0x0000001f6a8f0000 [ 0.185210] CPU16: Booted secondary processor [431f0a10] [ 0.185538] Detected VIPT I-cache on CPU17 [ 0.185548] GICv3: CPU17: found redistributor 101 region 0:0x0000801080220000 [ 0.185556] CPU17: using LPI pending table @0x0000001f6a930000 [ 0.185571] CPU17: Booted secondary processor [431f0a10] [ 0.185901] Detected VIPT I-cache on CPU18 [ 0.185910] GICv3: CPU18: found redistributor 102 region 0:0x0000801080240000 [ 0.185919] CPU18: using LPI pending table @0x0000001f6a980000 [ 0.185934] CPU18: Booted secondary processor [431f0a10] [ 0.186265] Detected VIPT I-cache on CPU19 [ 0.186274] GICv3: CPU19: found redistributor 103 region 0:0x0000801080260000 [ 0.186282] CPU19: using LPI pending table @0x0000001f6a9c0000 [ 0.186297] CPU19: Booted secondary processor [431f0a10] [ 0.186623] Detected VIPT I-cache on CPU20 [ 0.186632] GICv3: CPU20: found redistributor 104 region 0:0x0000801080280000 [ 0.186640] CPU20: using LPI pending table @0x0000001f6a9f0000 [ 0.186656] CPU20: Booted secondary processor [431f0a10] [ 0.186989] Detected VIPT I-cache on CPU21 [ 0.186999] GICv3: CPU21: found redistributor 105 region 0:0x00008010802a0000 [ 0.187007] CPU21: using LPI pending table @0x0000001f6aa50000 [ 0.187022] CPU21: Booted secondary processor [431f0a10] [ 0.187345] Detected VIPT I-cache on CPU22 [ 0.187354] GICv3: CPU22: found redistributor 106 region 0:0x00008010802c0000 [ 0.187363] CPU22: using LPI pending table @0x0000001f6aa70000 [ 0.187378] CPU22: Booted secondary processor [431f0a10] [ 0.187709] Detected VIPT I-cache on CPU23 [ 0.187719] GICv3: CPU23: found redistributor 107 region 0:0x00008010802e0000 [ 0.187727] CPU23: using LPI pending table @0x0000001f6aac0000 [ 0.187743] CPU23: Booted secondary processor [431f0a10] [ 0.188072] Detected VIPT I-cache on CPU24 [ 0.188082] GICv3: CPU24: found redistributor 108 region 0:0x0000801080300000 [ 0.188090] CPU24: using LPI pending table @0x0000001f6ab10000 [ 0.188106] CPU24: Booted secondary processor [431f0a10] [ 0.188438] Detected VIPT I-cache on CPU25 [ 0.188448] GICv3: CPU25: found redistributor 109 region 0:0x0000801080320000 [ 0.188456] CPU25: using LPI pending table @0x0000001f6ab40000 [ 0.188472] CPU25: Booted secondary processor [431f0a10] [ 0.188801] Detected VIPT I-cache on CPU26 [ 0.188811] GICv3: CPU26: found redistributor 10a region 0:0x0000801080340000 [ 0.188819] CPU26: using LPI pending table @0x0000001f6ab70000 [ 0.188835] CPU26: Booted secondary processor [431f0a10] [ 0.189166] Detected VIPT I-cache on CPU27 [ 0.189177] GICv3: CPU27: found redistributor 10b region 0:0x0000801080360000 [ 0.189185] CPU27: using LPI pending table @0x0000001f6abc0000 [ 0.189201] CPU27: Booted secondary processor [431f0a10] [ 0.189543] Detected VIPT I-cache on CPU28 [ 0.189553] GICv3: CPU28: found redistributor 10c region 0:0x0000801080380000 [ 0.189561] CPU28: using LPI pending table @0x0000001f6ac10000 [ 0.189577] CPU28: Booted secondary processor [431f0a10] [ 0.189904] Detected VIPT I-cache on CPU29 [ 0.189914] GICv3: CPU29: found redistributor 10d region 0:0x00008010803a0000 [ 0.189922] CPU29: using LPI pending table @0x0000001f6ac40000 [ 0.189939] CPU29: Booted secondary processor [431f0a10] [ 0.190266] Detected VIPT I-cache on CPU30 [ 0.190276] GICv3: CPU30: found redistributor 10e region 0:0x00008010803c0000 [ 0.190284] CPU30: using LPI pending table @0x0000001f6ac90000 [ 0.190301] CPU30: Booted secondary processor [431f0a10] [ 0.190630] Detected VIPT I-cache on CPU31 [ 0.190641] GICv3: CPU31: found redistributor 10f region 0:0x00008010803e0000 [ 0.190649] CPU31: using LPI pending table @0x0000001f6acc0000 [ 0.190666] CPU31: Booted secondary processor [431f0a10] [ 0.190997] Detected VIPT I-cache on CPU32 [ 0.191007] GICv3: CPU32: found redistributor 200 region 0:0x0000801080400000 [ 0.191015] CPU32: using LPI pending table @0x0000001f6ad00000 [ 0.191031] CPU32: Booted secondary processor [431f0a10] [ 0.191372] Detected VIPT I-cache on CPU33 [ 0.191383] GICv3: CPU33: found redistributor 201 region 0:0x0000801080420000 [ 0.191391] CPU33: using LPI pending table @0x0000001f6ad60000 [ 0.191406] CPU33: Booted secondary processor [431f0a10] [ 0.191730] Detected VIPT I-cache on CPU34 [ 0.191741] GICv3: CPU34: found redistributor 202 region 0:0x0000801080440000 [ 0.191749] CPU34: using LPI pending table @0x0000001f6ad90000 [ 0.191764] CPU34: Booted secondary processor [431f0a10] [ 0.192086] Detected VIPT I-cache on CPU35 [ 0.192098] GICv3: CPU35: found redistributor 203 region 0:0x0000801080460000 [ 0.192106] CPU35: using LPI pending table @0x0000001f6adc0000 [ 0.192121] CPU35: Booted secondary processor [431f0a10] [ 0.192461] Detected VIPT I-cache on CPU36 [ 0.192472] GICv3: CPU36: found redistributor 204 region 0:0x0000801080480000 [ 0.192480] CPU36: using LPI pending table @0x0000001f6ae10000 [ 0.192495] CPU36: Booted secondary processor [431f0a10] [ 0.192827] Detected VIPT I-cache on CPU37 [ 0.192838] GICv3: CPU37: found redistributor 205 region 0:0x00008010804a0000 [ 0.192846] CPU37: using LPI pending table @0x0000001f6ae50000 [ 0.192862] CPU37: Booted secondary processor [431f0a10] [ 0.193197] Detected VIPT I-cache on CPU38 [ 0.193208] GICv3: CPU38: found redistributor 206 region 0:0x00008010804c0000 [ 0.193216] CPU38: using LPI pending table @0x0000001f6ae80000 [ 0.193231] CPU38: Booted secondary processor [431f0a10] [ 0.193570] Detected VIPT I-cache on CPU39 [ 0.193582] GICv3: CPU39: found redistributor 207 region 0:0x00008010804e0000 [ 0.193590] CPU39: using LPI pending table @0x0000001f6aee0000 [ 0.193606] CPU39: Booted secondary processor [431f0a10] [ 0.193935] Detected VIPT I-cache on CPU40 [ 0.193946] GICv3: CPU40: found redistributor 208 region 0:0x0000801080500000 [ 0.193954] CPU40: using LPI pending table @0x0000001f6af10000 [ 0.193970] CPU40: Booted secondary processor [431f0a10] [ 0.194306] Detected VIPT I-cache on CPU41 [ 0.194318] GICv3: CPU41: found redistributor 209 region 0:0x0000801080520000 [ 0.194326] CPU41: using LPI pending table @0x0000001f6af50000 [ 0.194342] CPU41: Booted secondary processor [431f0a10] [ 0.194671] Detected VIPT I-cache on CPU42 [ 0.194683] GICv3: CPU42: found redistributor 20a region 0:0x0000801080540000 [ 0.194691] CPU42: using LPI pending table @0x0000001f6afa0000 [ 0.194707] CPU42: Booted secondary processor [431f0a10] [ 0.195042] Detected VIPT I-cache on CPU43 [ 0.195054] GICv3: CPU43: found redistributor 20b region 0:0x0000801080560000 [ 0.195062] CPU43: using LPI pending table @0x0000001f6afd0000 [ 0.195078] CPU43: Booted secondary processor [431f0a10] [ 0.195420] Detected VIPT I-cache on CPU44 [ 0.195431] GICv3: CPU44: found redistributor 20c region 0:0x0000801080580000 [ 0.195439] CPU44: using LPI pending table @0x0000001f69010000 [ 0.195455] CPU44: Booted secondary processor [431f0a10] [ 0.195792] Detected VIPT I-cache on CPU45 [ 0.195804] GICv3: CPU45: found redistributor 20d region 0:0x00008010805a0000 [ 0.195812] CPU45: using LPI pending table @0x0000001f69060000 [ 0.195829] CPU45: Booted secondary processor [431f0a10] [ 0.196160] Detected VIPT I-cache on CPU46 [ 0.196172] GICv3: CPU46: found redistributor 20e region 0:0x00008010805c0000 [ 0.196180] CPU46: using LPI pending table @0x0000001f69090000 [ 0.196196] CPU46: Booted secondary processor [431f0a10] [ 0.196534] Detected VIPT I-cache on CPU47 [ 0.196547] GICv3: CPU47: found redistributor 20f region 0:0x00008010805e0000 [ 0.196555] CPU47: using LPI pending table @0x0000001f690d0000 [ 0.196571] CPU47: Booted secondary processor [431f0a10] [ 0.196637] smp: Brought up 1 node, 48 CPUs [ 0.196845] SMP: Total of 48 processors activated. [ 0.196849] CPU features: detected feature: GIC system register CPU interface [ 0.196853] CPU features: detected feature: Software prefetching using PRFM [ 0.196858] CPU: All CPU(s) started at EL2 [ 0.196960] alternatives: patching kernel code [ 0.215764] devtmpfs: initialized [ 0.216048] evm: security.selinux [ 0.216051] evm: security.SMACK64 [ 0.216053] evm: security.SMACK64EXEC [ 0.216055] evm: security.SMACK64TRANSMUTE [ 0.216057] evm: security.SMACK64MMAP [ 0.216059] evm: security.ima [ 0.216062] evm: security.capability [ 0.216297] SMBIOS 3.0.0 present. [ 0.216309] DMI: Cavium ThunderX CRB/To be filled by O.E.M., BIOS 5.11 12/12/2012 [ 0.216556] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns [ 0.217003] futex hash table entries: 16384 (order: 9, 2097152 bytes) [ 0.217343] pinctrl core: initialized pinctrl subsystem [ 0.217811] NET: Registered protocol family 16 [ 0.232870] cpuidle: using governor ladder [ 0.244889] cpuidle: using governor menu [ 0.244957] PCCT header not found. [ 0.245007] vdso: 2 pages (1 code @ ffff000008a27000, 1 data @ ffff000009204000) [ 0.245015] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.245702] DMA: preallocated 256 KiB pool for atomic allocations [ 0.245759] ACPI: bus type PCI registered [ 0.245764] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.245826] Serial: AMBA PL011 UART driver [ 0.265211] HugeTLB registered 2 MB page size, pre-allocated 0 pages [ 0.266233] ACPI: Added _OSI(Module Device) [ 0.266237] ACPI: Added _OSI(Processor Device) [ 0.266240] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.266243] ACPI: Added _OSI(Processor Aggregator Device) [ 0.270071] ACPI: Interpreter enabled [ 0.270075] ACPI: Using GIC for interrupt routing [ 0.270101] ACPI: MCFG table detected, 4 entries [ 0.310266] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-1f]) [ 0.310277] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 0.310393] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME AER] [ 0.310492] acpi PNP0A08:00: _OSC: OS now controls [PCIeCapability] [ 0.310912] acpi PNP0A08:00: ECAM area [mem 0x848000000000-0x848001ffffff] reserved by CAVA02C:00 [ 0.310923] acpi PNP0A08:00: ECAM at [mem 0x848000000000-0x848001ffffff] for [bus 00-1f] [ 0.311074] PCI host bridge to bus 0000:00 [ 0.311080] pci_bus 0000:00: root bus resource [mem 0x801000000000-0x807fffffffff window] [ 0.311085] pci_bus 0000:00: root bus resource [mem 0x838000000000-0x841fffffffff window] [ 0.311089] pci_bus 0000:00: root bus resource [mem 0x846000000000-0x847fffffffff window] [ 0.311093] pci_bus 0000:00: root bus resource [mem 0x868000000000-0x87e023ffffff window] [ 0.311097] pci_bus 0000:00: root bus resource [mem 0x87e026000000-0x87e0bfffffff window] [ 0.311101] pci_bus 0000:00: root bus resource [mem 0x87e0c6000000-0x87ffffffffff window] [ 0.311106] pci_bus 0000:00: root bus resource [bus 00-1f] [ 1.341665] pci 0000:00:09.0: VF(n) BAR0 space: [mem 0x840000800000-0x8400008fffff 64bit] (contains BAR0 for 1 VFs) [ 1.347070] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.347280] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.347474] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.347666] pci 0000:04:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 1.347748] pci 0000:00:01.0: PCI bridge to [bus 01] [ 1.347760] pci 0000:00:14.0: PCI bridge to [bus 02] [ 1.347767] pci 0000:00:15.0: PCI bridge to [bus 03] [ 1.347774] pci 0000:00:16.0: PCI bridge to [bus 04] [ 1.350335] ACPI: PCI Root Bridge [PCI1] (domain 0001 [bus 00-1f]) [ 1.350344] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 1.350451] acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug PME AER] [ 1.350549] acpi PNP0A08:01: _OSC: OS now controls [PCIeCapability] [ 1.353401] acpi PNP0A08:01: ECAM area [mem 0x849000000000-0x849001ffffff] reserved by CAVA02C:01 [ 1.353411] acpi PNP0A08:01: ECAM at [mem 0x849000000000-0x849001ffffff] for [bus 00-1f] [ 1.353529] PCI host bridge to bus 0001:00 [ 1.353534] pci_bus 0001:00: root bus resource [mem 0x810000000000-0x817fffffffff window] [ 1.353539] pci_bus 0001:00: root bus resource [bus 00-1f] [ 1.354164] ACPI: PCI Root Bridge [PCI2] (domain 0002 [bus 00-1f]) [ 1.354172] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 1.354284] acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug PME AER] [ 1.354382] acpi PNP0A08:02: _OSC: OS now controls [PCIeCapability] [ 1.357256] acpi PNP0A08:02: ECAM area [mem 0x84a000000000-0x84a001ffffff] reserved by CAVA02C:02 [ 1.357266] acpi PNP0A08:02: ECAM at [mem 0x84a000000000-0x84a001ffffff] for [bus 00-1f] [ 1.357383] PCI host bridge to bus 0002:00 [ 1.357388] pci_bus 0002:00: root bus resource [mem 0x842000000000-0x843fffffffff window] [ 1.357393] pci_bus 0002:00: root bus resource [bus 00-1f] [ 2.366339] pci 0002:01:00.0: VF(n) BAR0 space: [mem 0x8430a0000000-0x8430afffffff 64bit] (contains BAR0 for 128 VFs) [ 2.366347] pci 0002:01:00.0: VF(n) BAR4 space: [mem 0x8430e0000000-0x8430efffffff 64bit] (contains BAR4 for 128 VFs) [ 2.366531] pci 0002:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.366547] pci 0002:00:02.0: PCI bridge to [bus 01] [ 2.366600] ACPI: PCI Root Bridge [PCI3] (domain 0003 [bus 00-1f]) [ 2.366607] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 2.366720] acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug PME AER] [ 2.366819] acpi PNP0A08:03: _OSC: OS now controls [PCIeCapability] [ 2.369715] acpi PNP0A08:03: ECAM area [mem 0x84b000000000-0x84b001ffffff] reserved by CAVA02C:03 [ 2.369725] acpi PNP0A08:03: ECAM at [mem 0x84b000000000-0x84b001ffffff] for [bus 00-1f] [ 2.369845] PCI host bridge to bus 0003:00 [ 2.369851] pci_bus 0003:00: root bus resource [mem 0x818000000000-0x81ffffffffff window] [ 2.369856] pci_bus 0003:00: root bus resource [bus 00-1f] [ 2.369922] ACPI: PCI Root Bridge [PEM0] (domain 0004 [bus 1f-57]) [ 2.369930] acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] [ 2.370040] acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug PME AER] [ 2.370139] acpi PNP0A08:04: _OSC: OS now controls [PCIeCapability] [ 2.370160] acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] with thunder_pem_ecam_ops [ 2.373083] acpi PNP0A08:04: ECAM area [mem 0x88001f000000-0x880057ffffff] reserved by CAVA02B:00 [ 2.373614] acpi PNP0A08:04: ECAM at [mem 0x88001f000000-0x880057ffffff] for [bus 1f-57] [ 2.373640] Remapped I/O 0x0000883000000000 to [io 0x0000-0xffff window] [ 2.373763] PCI host bridge to bus 0004:1f [ 2.373769] pci_bus 0004:1f: root bus resource [io 0x0000-0xffff window] [ 2.373774] pci_bus 0004:1f: root bus resource [mem 0x881010000000-0x881fffffffff window] (bus address [0x10000000-0xfffffffff]) [ 2.373779] pci_bus 0004:1f: root bus resource [mem 0x882000000000-0x882fffffffff pref window] (bus address [0x1000000000-0x1fffffffff]) [ 2.373783] pci_bus 0004:1f: root bus resource [mem 0x87e0c0000000-0x87e0c0ffffff window] [ 2.373788] pci_bus 0004:1f: root bus resource [bus 1f-57] [ 2.373976] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.374097] pci 0004:20:00.0: can't set Max Payload Size to 256; if necessary, use "pci=pcie_bus_safe" and report a bug [ 2.374293] pci 0004:20:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force' [ 2.374704] pci 0004:1f:00.0: Primary bus is hard wired to 0 [ 2.374730] pci 0004:1f:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.374736] pci 0004:1f:00.0: BAR 15: assigned [mem 0x882000000000-0x8820001fffff 64bit pref] [ 2.374741] pci 0004:1f:00.0: BAR 6: assigned [mem 0x881011800000-0x88101180ffff pref] [ 2.374746] pci 0004:1f:00.0: BAR 13: assigned [io 0x1000-0x2fff] [ 2.374752] pci 0004:20:00.0: BAR 14: assigned [mem 0x881010000000-0x8810117fffff] [ 2.374756] pci 0004:20:00.0: BAR 13: assigned [io 0x1000-0x1fff] [ 2.374762] pci 0004:21:00.0: BAR 0: assigned [mem 0x881010000000-0x881010ffffff] [ 2.374768] pci 0004:21:00.0: BAR 1: assigned [mem 0x881011000000-0x88101101ffff] [ 2.374775] pci 0004:21:00.0: BAR 2: assigned [io 0x1000-0x107f] [ 2.374781] pci 0004:20:00.0: PCI bridge to [bus 21] [ 2.374786] pci 0004:20:00.0: bridge window [io 0x1000-0x1fff] [ 2.374790] pci 0004:20:00.0: bridge window [mem 0x881010000000-0x8810117fffff] [ 2.374795] pci 0004:1f:00.0: PCI bridge to [bus 20-21] [ 2.374799] pci 0004:1f:00.0: bridge window [io 0x1000-0x2fff] [ 2.374804] pci 0004:1f:00.0: bridge window [mem 0x881010000000-0x8810117fffff] [ 2.374808] pci 0004:1f:00.0: bridge window [mem 0x882000000000-0x8820001fffff 64bit pref] [ 2.374869] ACPI: PCI Interrupt Link [LN0A] (IRQs *48) [ 2.374906] ACPI: PCI Interrupt Link [LN0B] (IRQs *49) [ 2.374941] ACPI: PCI Interrupt Link [LN0C] (IRQs *50) [ 2.374975] ACPI: PCI Interrupt Link [LN0D] (IRQs *51) [ 2.375180] ARMH0011:00: ttyAMA0 at MMIO 0x87e024000000 (irq = 13, base_baud = 0) is a SBSA [ 5.597840] console [ttyAMA0] enabled [ 5.601793] ARMH0011:01: ttyAMA1 at MMIO 0x87e025000000 (irq = 14, base_baud = 0) is a SBSA [ 5.616410] SCSI subsystem initialized [ 5.620401] pci 0004:21:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none [ 5.628748] pci 0004:21:00.0: vgaarb: bridge control possible [ 5.634482] vgaarb: loaded [ 5.637233] ACPI: bus type USB registered [ 5.641281] usbcore: registered new interface driver usbfs [ 5.646785] usbcore: registered new interface driver hub [ 5.652217] usbcore: registered new device driver usb [ 5.657551] Registered efivars operations [ 5.663119] NetLabel: Initializing [ 5.666517] NetLabel: domain hash size = 128 [ 5.670862] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 5.676542] NetLabel: unlabeled traffic allowed by default [ 5.682511] clocksource: Switched to clocksource arch_sys_counter [ 5.710252] VFS: Disk quotas dquot_6.6.0 [ 5.714224] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 5.721390] AppArmor: AppArmor Filesystem Enabled [ 5.726198] pnp: PnP ACPI init [ 5.729814] system 00:00: [mem 0x848000000000-0x848001ffffff] could not be reserved [ 5.740072] system 00:01: [mem 0x849000000000-0x849001ffffff] could not be reserved [ 5.747921] system 00:02: [mem 0x84a000000000-0x84a001ffffff] could not be reserved [ 5.755775] system 00:03: [mem 0x84b000000000-0x84b001ffffff] could not be reserved [ 5.763637] system 00:04: [mem 0x87e0c0000000-0x87e0c0ffffff] could not be reserved [ 5.771293] system 00:04: [mem 0x88001f000000-0x880057ffffff] could not be reserved [ 5.783878] pnp: PnP ACPI: found 5 devices [ 5.792458] NET: Registered protocol family 2 [ 5.797731] TCP established hash table entries: 524288 (order: 10, 4194304 bytes) [ 5.807184] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) [ 5.814313] TCP: Hash tables configured (established 524288 bind 65536) [ 5.821195] UDP hash table entries: 65536 (order: 9, 2097152 bytes) [ 5.828910] UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes) [ 5.836993] NET: Registered protocol family 1 [ 5.841647] Unpacking initramfs... [ 6.878107] Freeing initrd memory: 40484K [ 6.884460] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available [ 6.892481] kvm [1]: 16-bit VMID [ 6.895702] kvm [1]: IDMAP page: 180a000 [ 6.899614] kvm [1]: HYP VA range: 800000000000:ffffffffffff [ 6.905798] kvm [1]: Hyp mode initialized successfully [ 6.910953] kvm [1]: GICv3: no GICV resource entry [ 6.915743] kvm [1]: disabling GICv2 emulation [ 6.920217] kvm [1]: GIC system register CPU interface enabled [ 6.926817] kvm [1]: vgic interrupt IRQ1 [ 6.930742] kvm [1]: virtual timer IRQ3 [ 6.937837] audit: initializing netlink subsys (disabled) [ 6.943315] audit: type=2000 audit(5.688:1): initialized [ 6.943617] Initialise system trusted keyrings [ 6.943877] workingset: timestamp_bits=40 max_order=25 bucket_order=0 [ 6.948245] zbud: loaded [ 6.949865] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.950336] fuse init (API version 7.26) [ 6.954744] Key type asymmetric registered [ 6.954746] Asymmetric key parser 'x509' registered [ 6.954848] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) [ 6.954974] io scheduler noop registered [ 6.954975] io scheduler deadline registered [ 6.954996] io scheduler cfq registered (default) [ 7.002120] ACPI: PCI Interrupt Link [LN0A] enabled at IRQ 48 [ 7.008324] efifb: probing for efifb [ 7.011899] efifb: cannot reserve video memory at 0x10000000 [ 7.017571] efifb: framebuffer at 0x10000000, using 1876k, total 1875k [ 7.024089] efifb: mode is 800x600x32, linelength=3200, pages=1 [ 7.029996] efifb: scrolling: redraw [ 7.033562] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 [ 7.042561] Console: switching to colour frame buffer device 100x37 [ 7.051988] fb0: EFI VGA frame buffer device [ 7.056319] acpi-ged ACPI0013:00: GED listening GSI 32 @ IRQ 15 [ 7.062551] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 [ 7.070900] ACPI: Power Button [PWRB] [ 7.074613] acpi ACPI0007:00: CPPC data invalid or not present [ 7.080457] acpi ACPI0007:01: CPPC data invalid or not present [ 7.086297] acpi ACPI0007:02: CPPC data invalid or not present [ 7.092139] acpi ACPI0007:03: CPPC data invalid or not present [ 7.097979] acpi ACPI0007:04: CPPC data invalid or not present [ 7.103817] acpi ACPI0007:05: CPPC data invalid or not present [ 7.109655] acpi ACPI0007:06: CPPC data invalid or not present [ 7.115495] acpi ACPI0007:07: CPPC data invalid or not present [ 7.121335] acpi ACPI0007:08: CPPC data invalid or not present [ 7.127174] acpi ACPI0007:09: CPPC data invalid or not present [ 7.133012] acpi ACPI0007:0a: CPPC data invalid or not present [ 7.138850] acpi ACPI0007:0b: CPPC data invalid or not present [ 7.144688] acpi ACPI0007:0c: CPPC data invalid or not present [ 7.150526] acpi ACPI0007:0d: CPPC data invalid or not present [ 7.156364] acpi ACPI0007:0e: CPPC data invalid or not present [ 7.162203] acpi ACPI0007:0f: CPPC data invalid or not present [ 7.168043] acpi ACPI0007:10: CPPC data invalid or not present [ 7.173889] acpi ACPI0007:11: CPPC data invalid or not present [ 7.179731] acpi ACPI0007:12: CPPC data invalid or not present [ 7.185570] acpi ACPI0007:13: CPPC data invalid or not present [ 7.191414] acpi ACPI0007:14: CPPC data invalid or not present [ 7.197254] acpi ACPI0007:15: CPPC data invalid or not present [ 7.203093] acpi ACPI0007:16: CPPC data invalid or not present [ 7.208933] acpi ACPI0007:17: CPPC data invalid or not present [ 7.214773] acpi ACPI0007:18: CPPC data invalid or not present [ 7.220618] acpi ACPI0007:19: CPPC data invalid or not present [ 7.226465] acpi ACPI0007:1a: CPPC data invalid or not present [ 7.232307] acpi ACPI0007:1b: CPPC data invalid or not present [ 7.238146] acpi ACPI0007:1c: CPPC data invalid or not present [ 7.243992] acpi ACPI0007:1d: CPPC data invalid or not present [ 7.249835] acpi ACPI0007:1e: CPPC data invalid or not present [ 7.255676] acpi ACPI0007:1f: CPPC data invalid or not present [ 7.261515] acpi ACPI0007:20: CPPC data invalid or not present [ 7.267353] acpi ACPI0007:21: CPPC data invalid or not present [ 7.273193] acpi ACPI0007:22: CPPC data invalid or not present [ 7.279036] acpi ACPI0007:23: CPPC data invalid or not present [ 7.284876] acpi ACPI0007:24: CPPC data invalid or not present [ 7.290721] acpi ACPI0007:25: CPPC data invalid or not present [ 7.296563] acpi ACPI0007:26: CPPC data invalid or not present [ 7.302403] acpi ACPI0007:27: CPPC data invalid or not present [ 7.308244] acpi ACPI0007:28: CPPC data invalid or not present [ 7.314084] acpi ACPI0007:29: CPPC data invalid or not present [ 7.319924] acpi ACPI0007:2a: CPPC data invalid or not present [ 7.325764] acpi ACPI0007:2b: CPPC data invalid or not present [ 7.331604] acpi ACPI0007:2c: CPPC data invalid or not present [ 7.337444] acpi ACPI0007:2d: CPPC data invalid or not present [ 7.343285] acpi ACPI0007:2e: CPPC data invalid or not present [ 7.349126] acpi ACPI0007:2f: CPPC data invalid or not present [ 7.355216] GHES: HEST is not enabled! [ 7.358993] ACPI GTDT: [Firmware Bug]: failed to get the Watchdog base address. [ 7.366700] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 7.376659] msm_serial: driver initialized [ 7.381717] cacheinfo: Unable to detect cache hierarchy for CPU 0 [ 7.395321] loop: module loaded [ 7.398947] libphy: Fixed MDIO Bus: probed [ 7.403040] tun: Universal TUN/TAP device driver, 1.6 [ 7.408080] tun: (C) 1999-2004 Max Krasnyansky [ 7.414479] PPP generic driver version 2.4.2 [ 7.418852] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.425383] ehci-pci: EHCI PCI platform driver [ 7.429863] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.436039] ohci-pci: OHCI PCI platform driver [ 7.440515] uhci_hcd: USB Universal Host Controller Interface driver [ 7.446993] xhci_hcd 0000:00:10.0: xHCI Host Controller [ 7.452224] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 1 [ 7.459699] xhci_hcd 0000:00:10.0: hcc params 0x0220f665 hci version 0x100 quirks 0x00000010 [ 7.468298] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.475085] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.482296] usb usb1: Product: xHCI Host Controller [ 7.487166] usb usb1: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 7.493508] usb usb1: SerialNumber: 0000:00:10.0 [ 7.498402] hub 1-0:1.0: USB hub found [ 7.502166] hub 1-0:1.0: 1 port detected [ 7.506297] xhci_hcd 0000:00:10.0: xHCI Host Controller [ 7.511528] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2 [ 7.518951] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.527083] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.533867] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.541080] usb usb2: Product: xHCI Host Controller [ 7.545948] usb usb2: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 7.552291] usb usb2: SerialNumber: 0000:00:10.0 [ 7.557182] hub 2-0:1.0: USB hub found [ 7.560944] hub 2-0:1.0: 1 port detected [ 7.565064] xhci_hcd 0000:00:11.0: xHCI Host Controller [ 7.570293] xhci_hcd 0000:00:11.0: new USB bus registered, assigned bus number 3 [ 7.577753] xhci_hcd 0000:00:11.0: hcc params 0x0220f665 hci version 0x100 quirks 0x00000010 [ 7.586321] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.593108] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.600321] usb usb3: Product: xHCI Host Controller [ 7.605189] usb usb3: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 7.611535] usb usb3: SerialNumber: 0000:00:11.0 [ 7.616401] hub 3-0:1.0: USB hub found [ 7.620172] hub 3-0:1.0: 1 port detected [ 7.624297] xhci_hcd 0000:00:11.0: xHCI Host Controller [ 7.629524] xhci_hcd 0000:00:11.0: new USB bus registered, assigned bus number 4 [ 7.636939] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.645068] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.651855] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.659067] usb usb4: Product: xHCI Host Controller [ 7.663935] usb usb4: Manufacturer: Linux 4.10.0-28-generic xhci-hcd [ 7.670280] usb usb4: SerialNumber: 0000:00:11.0 [ 7.675153] hub 4-0:1.0: USB hub found [ 7.678919] hub 4-0:1.0: 1 port detected [ 7.683199] mousedev: PS/2 mouse device common for all mice [ 7.691181] rtc-efi rtc-efi: rtc core: registered rtc-efi as rtc0 [ 7.697309] i2c /dev entries driver [ 7.701125] device-mapper: uevent: version 1.0.3 [ 7.705914] device-mapper: ioctl: 4.35.0-ioctl (2016-06-23) initialised: dm-devel@redhat.com [ 7.714997] ledtrig-cpu: registered to indicate activity on CPUs [ 7.721033] EFI Variables Facility v0.08 2004-May-17 [ 7.728102] NET: Registered protocol family 10 [ 7.743654] Segment Routing with IPv6 [ 7.747336] NET: Registered protocol family 17 [ 7.751788] Key type dns_resolver registered [ 7.756433] registered taskstats version 1 [ 7.760549] Loading compiled-in X.509 certificates [ 7.771751] Loaded X.509 cert 'Build time autogenerated kernel key: c415463b9a7adf8b36dd6d5adece1346d2348b45' [ 7.781790] zswap: loaded using pool lzo/zbud [ 7.824717] Key type big_key registered [ 7.828558] Key type trusted registered [ 7.843265] Key type encrypted registered [ 7.847276] AppArmor: AppArmor sha1 policy hashing enabled [ 7.852754] ima: No TPM chip found, activating TPM-bypass! (rc=-19) [ 7.859054] evm: HMAC attrs: 0x1 [ 7.863776] rtc-efi rtc-efi: setting system clock to 2017-07-17 21:31:07 UTC (1500327067) [ 7.877045] Freeing unused kernel memory: 4224K [ 7.886470] Checked W+X mappings: passed, no W+X pages found Loading, please wait... starting version 232 [ 7.926649] random: systemd-udevd: uninitialized urandom read (16 bytes read) [ 7.928371] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.928501] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.943837] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.944111] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.944381] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.944653] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.944934] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.945209] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.945480] random: udevadm: uninitialized urandom read (16 bytes read) [ 7.954472] usb 3-1: new high-speed USB device number 2 using xhci_hcd [ 8.086410] FUJITSU Extended Socket Network Device Driver - version 1.2 - Copyright (c) 2015 FUJITSU LIMITED [ 8.108809] thunder-xcv, ver 1.0 [ 8.111042] usb 3-1: New USB device found, idVendor=0bda, idProduct=5401 [ 8.111045] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 8.111047] usb 3-1: Product: USB3.0 Hub [ 8.111049] usb 3-1: Manufacturer: Realtek [ 8.117059] hub 3-1:1.0: USB hub found [ 8.118614] hub 3-1:1.0: 4 ports detected [ 8.118619] usb 3-1: selecting invalid altsetting 1 [ 8.118622] hub 3-1:1.0: Using single TT (err -22) [ 8.120198] ahci 0001:00:08.0: SSS flag set, parallel bus scan disabled [ 8.120210] ahci 0001:00:08.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 8.120213] ahci 0001:00:08.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 8.120221] ahci 0001:00:08.0: port 0 is not capable of FBS [ 8.120667] scsi host0: ahci [ 8.120836] ata1: SATA max UDMA/133 abar m2097152@0x814000000000 port 0x814000000100 irq 20 [ 8.120951] ahci 0001:00:09.0: SSS flag set, parallel bus scan disabled [ 8.120961] ahci 0001:00:09.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 8.120965] ahci 0001:00:09.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 8.120969] ahci 0001:00:09.0: port 0 is not capable of FBS [ 8.121494] scsi host1: ahci [ 8.121799] ata2: SATA max UDMA/133 abar m2097152@0x815000000000 port 0x815000000100 irq 21 [ 8.121949] ahci 0001:00:0a.0: SSS flag set, parallel bus scan disabled [ 8.121960] ahci 0001:00:0a.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 8.121963] ahci 0001:00:0a.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 8.121967] ahci 0001:00:0a.0: port 0 is not capable of FBS [ 8.122429] scsi host2: ahci [ 8.122618] ata3: SATA max UDMA/133 abar m2097152@0x816000000000 port 0x816000000100 irq 22 [ 8.122733] ahci 0001:00:0b.0: SSS flag set, parallel bus scan disabled [ 8.122743] ahci 0001:00:0b.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode [ 8.122746] ahci 0001:00:0b.0: flags: 64bit ncq sntf ilck stag pm led clo only pmp fbs pio slum part ccc apst [ 8.122750] ahci 0001:00:0b.0: port 0 is not capable of FBS [ 8.123119] scsi host3: ahci [ 8.123278] ata4: SATA max UDMA/133 abar m2097152@0x817000000000 port 0x817000000100 irq 23 [ 8.136188] [drm] Initialized [ 8.173376] ast 0004:21:00.0: enabling device (0002 -> 0003) [ 8.173533] [drm] Using P2A bridge for configuration [ 8.173536] [drm] AST 2400 detected [ 8.173542] [drm] Analog VGA only [ 8.173553] [drm] dram MCLK=408 Mhz type=1 bus_width=16 size=01000000 [ 8.173658] [TTM] Zone kernel: Available graphics memory: 65729640 kiB [ 8.173659] [TTM] Zone dma32: Available graphics memory: 2097152 kiB [ 8.173660] [TTM] Initializing pool allocator [ 8.173670] [TTM] Initializing DMA pool allocator [ 8.223088] usb 4-1: new SuperSpeed USB device number 2 using xhci_hcd [ 8.256151] usb 4-1: New USB device found, idVendor=0bda, idProduct=0401 [ 8.256154] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 8.256156] usb 4-1: Product: USB3.0 Hub [ 8.256158] usb 4-1: Manufacturer: Realtek [ 8.264924] hub 4-1:1.0: USB hub found [ 8.267130] hub 4-1:1.0: 4 ports detected [ 8.402093] ast 0004:21:00.0: fb1: astdrmfb frame buffer device [ 8.404770] thunder-BGX, ver 1.0 [ 8.404844] thunder-BGX 0000:01:10.0: BGX0 QLM mode: XLAUI [ 8.407787] thunder-BGX 0000:01:10.0: MAC address set to: 40:8d:5c:b1:e4:44 [ 8.407792] thunder-BGX 0000:01:10.0: MAC address invalid: 00:00:00:00:00:00 [ 8.407796] thunder-BGX 0000:01:10.0: MAC address invalid: 00:00:00:00:00:00 [ 8.407799] thunder-BGX 0000:01:10.0: MAC address invalid: 00:00:00:00:00:00 [ 8.407929] thunder-BGX 0000:01:10.1: BGX1 QLM mode: XFI [ 8.411847] thunder-BGX 0000:01:10.1: MAC address set to: 40:8d:5c:b1:e4:45 [ 8.411851] thunder-BGX 0000:01:10.1: MAC address set to: 40:8d:5c:b1:e4:46 [ 8.411855] thunder-BGX 0000:01:10.1: MAC address invalid: 00:00:00:00:00:00 [ 8.411859] thunder-BGX 0000:01:10.1: MAC address invalid: 00:00:00:00:00:00 [ 8.414419] thunder-nic, ver 1.0 [ 8.514489] [drm] Initialized ast 0.1.0 20120228 for 0004:21:00.0 on minor 0 [ 8.525991] thunder-nic 0002:01:00.0: SRIOV enabled, number of VF available 18 [ 8.527773] thunder-nicvf, ver 1.0 [ 8.536737] thunder-nicvf 0002:01:00.1: enabling device (0004 -> 0006) [ 8.583119] thunder-nicvf 0002:01:00.2: enabling device (0004 -> 0006) [ 8.594479] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300) [ 8.601516] ata1.00: ATA-8: WDC WD5003ABYZ-011FA0, 01.01S03, max UDMA/133 [ 8.608303] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA [ 8.616338] ata1.00: configured for UDMA/133 [ 8.621100] scsi 0:0:0:0: Direct-Access ATA WDC WD5003ABYZ-0 1S03 PQ: 0 ANSI: 5 [ 8.627053] thunder-nicvf 0002:01:00.3: enabling device (0004 -> 0006) [ 8.667054] thunder-nicvf 0002:01:00.4: enabling device (0004 -> 0006) [ 8.674871] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 8.674950] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) [ 8.674997] sd 0:0:0:0: [sda] Write Protect is off [ 8.675089] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.710492] thunder-nicvf 0002:01:00.5: enabling device (0004 -> 0006) [ 8.719632] sda: sda1 sda2 [ 8.723052] sd 0:0:0:0: [sda] Attached SCSI disk [ 8.754485] thunder-nicvf 0002:01:00.6: enabling device (0004 -> 0006) [ 8.798486] thunder-nicvf 0002:01:00.7: enabling device (0004 -> 0006) [ 8.842488] thunder-nicvf 0002:01:01.0: enabling device (0004 -> 0006) [ 8.886481] thunder-nicvf 0002:01:01.1: enabling device (0004 -> 0006) [ 8.930482] thunder-nicvf 0002:01:01.2: enabling device (0004 -> 0006) [ 8.954463] ata2: link resume succeeded after 3 retries [ 8.954475] ata4: link resume succeeded after 3 retries [ 8.954479] ata3: link resume succeeded after 3 retries [ 8.974489] thunder-nicvf 0002:01:01.3: enabling device (0004 -> 0006) [ 9.018480] thunder-nicvf 0002:01:01.4: enabling device (0004 -> 0006) [ 9.060649] ata3: SATA link down (SStatus 0 SControl 300) [ 9.060651] ata4: SATA link down (SStatus 0 SControl 300) [ 9.062482] thunder-nicvf 0002:01:01.5: enabling device (0004 -> 0006) [ 9.071209] ata2: SATA link down (SStatus 0 SControl 300) [ 9.102497] thunder-nicvf 0002:01:01.6: enabling device (0004 -> 0006) [ 9.146486] thunder-nicvf 0002:01:01.7: enabling device (0004 -> 0006) [ 9.190506] thunder-nicvf 0002:01:02.0: enabling device (0004 -> 0006) [ 9.234498] thunder-nicvf 0002:01:02.1: enabling device (0004 -> 0006) [ 9.278484] thunder-nicvf 0002:01:02.2: enabling device (0004 -> 0006) [ 9.327530] thunder-nicvf 0002:01:00.1 enP2p1s0f1: renamed from eth0 [ 9.362629] thunder-nicvf 0002:01:00.3 enP2p1s0f3: renamed from eth2 [ 9.486600] thunder-nicvf 0002:01:00.2 enP2p1s0f2: renamed from eth1 Begin: Loading essential drivers ... [ 9.890469] raid6: int64x1 gen() 1340 MB/s [ 9.942452] raid6: int64x1 xor() 844 MB/s [ 9.994468] raid6: int64x2 gen() 1558 MB/s [ 10.046473] raid6: int64x2 xor() 1056 MB/s [ 10.098465] raid6: int64x4 gen() 1760 MB/s [ 10.150466] raid6: int64x4 xor() 1119 MB/s [ 10.202464] raid6: int64x8 gen() 1456 MB/s [ 10.254475] raid6: int64x8 xor() 968 MB/s [ 10.306495] raid6: neonx1 gen() 1347 MB/s [ 10.358454] raid6: neonx1 xor() 947 MB/s [ 10.410483] raid6: neonx2 gen() 1576 MB/s [ 10.462459] raid6: neonx2 xor() 1117 MB/s [ 10.514465] raid6: neonx4 gen() 1647 MB/s [ 10.566452] raid6: neonx4 xor() 1129 MB/s [ 10.618472] raid6: neonx8 gen() 1701 MB/s [ 10.670452] raid6: neonx8 xor() 1135 MB/s [ 10.674712] raid6: using algorithm int64x4 gen() 1760 MB/s [ 10.680186] raid6: .... xor() 1119 MB/s, rmw enabled [ 10.685139] raid6: using intx1 recovery algorithm [ 10.691937] xor: measuring software checksum speed [ 10.734449] 8regs : 2791.000 MB/sec [ 10.778447] 8regs_prefetch: 2318.000 MB/sec [ 10.822447] 32regs : 2689.000 MB/sec [ 10.866447] 32regs_prefetch: 4511.000 MB/sec [ 10.871053] xor: using function: 32regs_prefetch (4511.000 MB/sec) [ 10.879339] async_tx: api initialized (async) done. [ 10.917145] random: fast init done Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Begin: Running /scripts/local-premount ... [ 11.020246] Btrfs loaded, crc32c=crc32c-arm64-hw Scanning for Btrfs filesystems done. Warning: fsck not present, so skipping root file system [ 11.087449] EXT4-fs (sda2): INFO: recovery required on readonly filesystem [ 11.094321] EXT4-fs (sda2): write access will be enabled during recovery [ 11.240740] EXT4-fs (sda2): recovery complete [ 11.263564] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null) done. Begin: Running /scripts/local-bottom ... done. Begin: Running /scripts/init-bottom ... done. [ 12.217490] ip_tables: (C) 2000-2006 Netfilter Core Team [ 12.289182] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 12.308060] systemd[1]: Detected architecture arm64. Welcome to Ubuntu 17.04! [ 12.366170] systemd[1]: Set hostname to . [ 13.491944] systemd[1]: Listening on LVM2 metadata daemon socket. [ OK ] Listening on LVM2 metadata daemon socket. [ 13.510627] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs. [ 13.530605] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ 13.550649] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 13.566589] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 13.586613] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 13.607082] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary Executab…rmats File System Automount Point. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Created slice System Slice. [ 13.658799] random: crng init done Starting Load Kernel Modules... Starting Nameserver information manager... Mounting Huge Pages File System... [ OK ] Created slice system-serial\x2dgetty.slice. Starting Monitoring of LVM2 mirrors…ng dmeventd or progress polling... Mounting Debug File System... [ 13.851631] Loading iSCSI transport class v2.0-870. Starting Remount Root and Kernel File Systems... Starting Set the console keyboard layout... Starting Create list of required st…ce nodes for the current kernel... [ OK ] Created slice User and Session Slice. [ OK ] Listening on LVM2 poll daemon socket. [ OK ] Listening on Journal Audit Socket. [ OK ] Started Read required files in advance. [ OK ] Reached target Slices. Mounting POSIX Message Queue File System... [ 13.996585] iscsi: registered transport (tcp) Starting Uncomplicated firewall... [ OK ] Reached target User and Group Name Lookups. [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Listening on Syslog Socket. Starting Journal Service... [ 14.063612] EXT4-fs (sda2): re-mounted. Opts: (null) [ OK ] Mounted Debug File System. [ OK ] Mounted Huge Pages File System. [ OK ] Mounted POSIX Message Queue File System. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Create list of required sta…vice nodes for the current kernel. Starting Create Static Device Nodes in /dev... Activating swap /swap.img... Starting Initial cloud-init job (pre-networking)... Starting Load/Save Random Seed... Starting udev Coldplug all Devices... [ OK ] Started Journal Service. [ OK ] Started Uncomplicated firewall. [ OK ] Started Nameserver information manager. [ OK ] Started Load/Save Random Seed. [ OK ] Started LVM2 metadata daemon. Starting Flush Journal to Persistent Storage... [ 14.892065] iscsi: registered transport (iser) [ OK ] Started Load Kernel Modules. [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... Starting Apply Kernel Variables... Mounting FUSE Control File System... Mounting Configuration File System... [ OK ] Mounted FUSE Control File System. [ OK ] Mounted Configuration File System. [ 15.124932] systemd-journald[763]: Received request to flush runtime journal from PID 1 [ OK ] Started udev Coldplug all Devices. [ OK ] Started Apply Kernel Variables. [ OK ] Started Flush Journal to Persistent Storage. [ OK ] Activated swap /swap.img. [ OK ] Reached target Swap. [ OK ] Started udev Kernel Device Manager. [ OK ] Started Set the console keyboard layout. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Started Monitoring of LVM2 mirrors,…sing dmeventd or progress polling. [ OK ] Reached target Local File Systems (Pre). [ OK ] Found device /dev/ttyAMA0. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Found device THUNDERX Network Interface Controller virtual function. [ OK ] Found device THUNDERX Network Interface Controller virtual function. [ OK ] Found device THUNDERX Network Interface Controller virtual function. [ OK ] Found device WDC_WD5003ABYZ-011FA0 efi. Mounting /boot/efi... [ OK ] Mounted /boot/efi. [ OK ] Reached target Local File Systems. Starting Create Volatile Files and Directories... Starting ebtables ruleset management... Starting Set console font and keymap... Starting AppArmor initialization... Starting Tell Plymouth To Write Out Runtime Data... [ OK ] Started Create Volatile Files and Directories. [ OK ] Started Set console font and keymap. [ OK ] Started Tell Plymouth To Write Out Runtime Data. [ OK ] Reached target System Time Synchronized. Starting Update UTMP about System Boot/Shutdown... [ OK ] Started ebtables ruleset management. [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started AppArmor initialization. [ 20.624403] cloud-init[777]: Cloud-init v. 0.7.9 running 'init-local' at Mon, 17 Jul 2017 21:31:21 +0000. Up 20.36 seconds. [ 20.644836] cloud-init[777]: 2017-07-17 21:31:21,514 - handlers.py[WARNING]: failed posting event: start: init-local/check-cache: attempting to read from cache [trust] [ 20.672708] cloud-init[777]: 2017-07-17 21:31:21,528 - handlers.py[WARNING]: failed posting event: finish: init-local/check-cache: SUCCESS: restored from cache: DataSourceMAAS [http://10.229.32.21:5240/MAAS/metadata/] [ 20.785637] cloud-init[777]: 2017-07-17 21:31:21,676 - util.py[WARNING]: Failed loading yaml blob [ 20.968708] cloud-init[777]: 2017-07-17 21:31:21,859 - util.py[WARNING]: Failed loading yaml blob [ 20.989588] cloud-init[777]: 2017-07-17 21:31:21,879 - handlers.py[WARNING]: failed posting event: finish: init-local: SUCCESS: searching for local datasources [ OK ] Started Initial cloud-init job (pre-networking). [ OK ] Reached target Network (Pre). [ OK ] Started ifup for enP2p1s0f1. [ OK ] Started ifup for enP2p1s0f3. Starting Raise network interfaces... [ OK ] Started ifup for enP2p1s0f2. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting Initial cloud-init job (metadata service crawler)... [ 29.105863] cloud-init[1809]: Cloud-init v. 0.7.9 running 'init' at Mon, 17 Jul 2017 21:31:29 +0000. Up 28.65 seconds. [ 29.124838] cloud-init[1809]: ci-info: ++++++++++++++++++++++++++++++++Net device info+++++++++++++++++++++++++++++++++ [ 29.144782] cloud-init[1809]: ci-info: +-------------+------+---------------+-------------+-------+-------------------+ [ 29.164660] cloud-init[1809]: ci-info: | Device | Up | Address | Mask | Scope | Hw-Address | [ 29.188653] cloud-init[1809]: ci-info: +-------------+------+---------------+-------------+-------+-------------------+ [ 29.212636] cloud-init[1809]: ci-info: | enP2p1s0f1: | True | . | . | . | 40:8d:5c:b1:e4:44 | [ 29.232646] cloud-init[1809]: ci-info: | lo: | True | 127.0.0.1 | 255.0.0.0 | . | . | [ 29.256636] cloud-init[1809]: ci-info: | lo: | True | . | . | d | . | [ 29.280658] cloud-init[1809]: ci-info: | enP2p1s0f2: | True | 10.229.48.131 | 255.255.0.0 | . | 40:8d:5c:b1:e4:45 | [ 29.300656] cloud-init[1809]: ci-info: | enP2p1s0f2: | True | . | . | d | 40:8d:5c:b1:e4:45 | [ 29.320665] cloud-init[1809]: ci-info: | enP2p1s0f3: | True | . | . | . | 40:8d:5c:b1:e4:46 | [ 29.340678] cloud-init[1809]: ci-info: | enP2p1s0f3: | True | . | . | d | 40:8d:5c:b1:e4:46 | [ 29.364672] cloud-init[1809]: ci-info: +-------------+------+---------------+-------------+-------+-------------------+ [ 29.384691] cloud-init[1809]: ci-info: ++++++++++++++++++++++++++++Route IPv4 info++++++++++++++++++++++++++++ [ 29.404659] cloud-init[1809]: ci-info: +-------+-------------+------------+-------------+------------+-------+ [ 29.424635] cloud-init[1809]: ci-info: | Route | Destination | Gateway | Genmask | Interface | Flags | [ 29.444642] cloud-init[1809]: ci-info: +-------+-------------+------------+-------------+------------+-------+ [ 29.464643] cloud-init[1809]: ci-info: | 0 | 0.0.0.0 | 10.229.0.1 | 0.0.0.0 | enP2p1s0f2 | UG | [ 29.484644] cloud-init[1809]: ci-info: | 1 | 10.229.0.0 | 0.0.0.0 | 255.255.0.0 | enP2p1s0f2 | U | [ 29.504636] cloud-init[1809]: ci-info: +-------+-------------+------------+-------------+------------+-------+ [ 29.524643] cloud-init[1809]: 2017-07-17 21:31:29,996 - util.py[WARNING]: Failed loading yaml blob [ 29.540698] cloud-init[1809]: 2017-07-17 21:31:30,179 - util.py[WARNING]: Failed loading yaml blob [ 29.556693] cloud-init[1809]: 2017-07-17 21:31:30,431 - util.py[WARNING]: Failed loading yaml blob [ OK ] Started Initial cloud-init job (metadata service crawler). [ OK ] Reached target System Initialization. [ OK ] Started Daily Cleanup of Temporary Directories. Starting Socket activation for snappy daemon. [ OK ] Listening on UUID daemon activation socket. [ OK ] Started ACPI Events Check. [ OK ] Reached target Paths. [ OK ] Started Message of the Day. [ OK ] Listening on ACPID Listen Socket. [ OK ] Started Timer to automatically refresh installed snaps. Starting LXD - unix socket. [ OK ] Listening on D-Bus System Message Bus Socket. [ OK ] Started Daily apt activities. [ OK ] Reached target Timers. [ OK ] Reached target Cloud-config availability. [ OK ] Listening on Socket activation for snappy daemon. [ OK ] Listening on LXD - unix socket. [ OK ] Reached target Sockets. [ OK ] Reached target Basic System. [ OK ] Started D-Bus System Message Bus. [ OK ] Started Regular background program processing daemon. Starting LSB: Execute the kexec -e command to reboot system... Starting LXD - container startup/shutdown... Starting LSB: Record successful boot for GRUB... Starting Accounts Service... Starting Login Service... [ OK ] Started Deferred execution scheduler. [ OK ] Started FUSE filesystem for LXC. Starting System Logging Service... [ OK ] Started Set the CPU Frequency Scaling governor. [ OK ] Started ACPI event daemon. [ OK ] Started Unattended Upgrades Shutdown. Starting Network Name Resolution... [ OK ] Started Snappy daemon. Starting Auto import assertions from block devices... [ OK ] Started System Logging Service. [ OK ] Started Auto import assertions from block devices. [ OK ] Started Login Service. Starting Authorization Manager... [ OK ] Started LSB: Execute the kexec -e command to reboot system. [ OK ] Started LSB: Record successful boot for GRUB. [ OK ] Started Authorization Manager. [ OK ] Started Accounts Service. [ OK ] Started Network Name Resolution. [ OK ] Reached target Network is Online. Starting iSCSI initiator daemon (iscsid)... Starting Kernel crash dump capture service... Starting Apply the settings specified in cloud-config... Starting Pollinate to seed the pseudo random number generator... [ OK ] Started iSCSI initiator daemon (iscsid). Starting Login to default iSCSI targets... [ OK ] Started Login to default iSCSI targets. [ OK ] Reached target Remote File Systems (Pre). [ OK ] Reached target Remote File Systems. Starting Permit User Sessions... Starting LSB: Start NTP daemon... Starting LSB: daemon to balance interrupts for SMP systems... Starting LSB: Load kernel image with kexec... Starting LSB: automatic crash report generation... [ OK ] Started Permit User Sessions. Starting Hold until boot process finishes up... Starting Terminate Plymouth Boot Screen... [ OK ] Started LSB: Load kernel image with kexec. [ OK ] Started Hold until boot process finishes up. [ OK ] Started Terminate Plymouth Boot Screen. [ OK ] Started Serial Getty on ttyAMA0. Starting Set console scheme... [ OK ] Started LXD - container startup/shutdown. [ OK ] Started LSB: Start NTP daemon. [ OK ] Started LSB: daemon to balance interrupts for SMP systems. [ OK ] Started Set console scheme. [ OK ] Created slice system-getty.slice. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ 34.353424] kdump-tools[2118]: Starting kdump-tools: * loaded kdump kernel [ OK ] Started Kernel crash dump capture service. [ 35.599855] cloud-init[2130]: Cloud-init v. 0.7.9 running 'modules:config' at Mon, 17 Jul 2017 21:31:35 +0000. Up 34.80 seconds. [ OK ] Started Apply the settings specified in cloud-config. Ubuntu 17.04 anuchin ttyAMA0 anuchin login: [ 44.752958] cloud-init[2484]: Cloud-init v. 0.7.9 running 'modules:final' at Mon, 17 Jul 2017 21:31:43 +0000. Up 43.75 seconds. [ 44.754439] cloud-init[2484]: Cloud-init v. 0.7.9 finished at Mon, 17 Jul 2017 21:31:44 +0000. Datasource DataSourceMAAS [http://10.229.32.21:5240/MAAS/metadata/]. Up 44.62 seconds ubuntu Password: Last login: Mon Jul 17 21:27:56 UTC 2017 on ttyAMA0 Welcome to Ubuntu 17.04 (GNU/Linux 4.10.0-28-generic aarch64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage Get cloud support with Ubuntu Advantage Cloud Guest: http://www.ubuntu.com/business/services/cloud 0 packages can be updated. 0 updates are security updates. Failed to connect to http://changelogs.ubuntu.com/meta-release. Check your Internet connection or proxy settings crash/@anuchin:~$ sudo crash /usr/lib/debug/boot/vmlinux-4.10.0-28-generic /var/ 201707172109/ 201707172128/ kexec_cmd linux-image-4.10.0-28-generic-201707172109.crash linux-image-4.10.0-28-generic-201707172128.crash crash/201707172128/dump.201707172128 crash 7.1.8 Copyright (C) 2002-2016 Red Hat, Inc. Copyright (C) 2004, 2005, 2006, 2010 IBM Corporation Copyright (C) 1999-2006 Hewlett-Packard Co Copyright (C) 2005, 2006, 2011, 2012 Fujitsu Limited Copyright (C) 2006, 2007 VA Linux Systems Japan K.K. Copyright (C) 2005, 2011 NEC Corporation Copyright (C) 1999, 2002, 2007 Silicon Graphics, Inc. Copyright (C) 1999, 2000, 2001, 2002 Mission Critical Linux, Inc. This program is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Enter "help copying" to see the conditions. This program has absolutely no warranty. Enter "help warranty" for details. GNU gdb (GDB) 7.6 Copyright (C) 2013 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "aarch64-unknown-linux-gnu"... ^C ubuntu@anuchin:~$ ubuntu@anuchin:~$ ubuntu@anuchin:~$ sudo crash /usr/lib/debug/boot/vmlinux-4.10.0-28-generic /var/crash/201707172128/dump.201707172128 crash 7.1.8 Copyright (C) 2002-2016 Red Hat, Inc. Copyright (C) 2004, 2005, 2006, 2010 IBM Corporation Copyright (C) 1999-2006 Hewlett-Packard Co Copyright (C) 2005, 2006, 2011, 2012 Fujitsu Limited Copyright (C) 2006, 2007 VA Linux Systems Japan K.K. Copyright (C) 2005, 2011 NEC Corporation Copyright (C) 1999, 2002, 2007 Silicon Graphics, Inc. Copyright (C) 1999, 2000, 2001, 2002 Mission Critical Linux, Inc. This program is free software, covered by the GNU General Public License, and you are welcome to change it and/or distribute copies of it under certain conditions. Enter "help copying" to see the conditions. This program has absolutely no warranty. Enter "help warranty" for details. GNU gdb (GDB) 7.6 Copyright (C) 2013 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "aarch64-unknown-linux-gnu"... KERNEL: /usr/lib/debug/boot/vmlinux-4.10.0-28-generic DUMPFILE: /var/crash/201707172128/dump.201707172128 [PARTIAL DUMP] CPUS: 48 DATE: Mon Jul 17 21:28:22 2017 UPTIME: 2135039823346 days, 00:17:37 LOAD AVERAGE: 0.45, 0.45, 0.19 TASKS: 564 NODENAME: anuchin RELEASE: 4.10.0-28-generic VERSION: #32-Ubuntu SMP Fri Jun 30 05:33:10 UTC 2017 MACHINE: aarch64 (unknown Mhz) MEMORY: 128 GB PANIC: "sysrq: SysRq : Trigger a crash" PID: 2762 COMMAND: "tee" TASK: ffff801f4bb7ba00 [THREAD_INFO: ffff801f4bb7ba00] CPU: 23 STATE: TASK_RUNNING (SYSRQ) crash> bt PID: 2762 TASK: ffff801f4bb7ba00 CPU: 23 COMMAND: "tee" #0 [ffff801f3f223a40] crash_kexec at ffff00000816ce94 #1 [ffff801f3f223a70] die at ffff00000808b23c #2 [ffff801f3f223ab0] do_page_fault at ffff000008a099e4 #3 [ffff801f3f223b20] do_translation_fault at ffff000008a09cb8 #4 [ffff801f3f223b50] do_mem_abort at ffff000008081490 #5 [ffff801f3f223d50] el1_ia at ffff000008082f28 PC: ffff00000863ffcc [sysrq_handle_crash+36] LR: ffff000008640c54 [__handle_sysrq+292] SP: ffff801f3f223d50 PSTATE: 00400145 X29: ffff801f3f223d50 X28: ffff801f4bb7ba00 X27: ffff000008a22000 X26: 0000000000000040 X25: 0000000000000123 X24: 0000000000000015 X23: 0000000000000000 X22: 0000000000000004 X21: ffff0000092a9500 X20: 0000000000000063 X19: ffff000009231000 X18: ffffffffffffffff X17: 0000ffffac6693d0 X16: ffff00000829e9a8 X15: ffff000009208b10 X14: ffff00008935c7bf X13: ffff00000935c7cd X12: 7565726f632f5345 X11: ffff000009231000 X10: 0000000005f5e0ff X9: 00000000ffffffd0 X8: ffff0000086676b0 X7: 53203a7172737973 X6: 0000000000000442 X5: 0000000000000000 X4: 0000000000000000 X3: 0000000000000000 X2: 0000000000040a11 X1: 0000000000000000 X0: 0000000000000001 #6 [ffff801f3f223d60] __handle_sysrq at ffff000008640c50 #7 [ffff801f3f223da0] write_sysrq_trigger at ffff000008641108 #8 [ffff801f3f223dc0] proc_reg_write at ffff00000831ec84 #9 [ffff801f3f223e00] __vfs_write at ffff00000829beac #10 [ffff801f3f223e30] vfs_write at ffff00000829d3c8 #11 [ffff801f3f223e70] sys_write at ffff00000829ea10 #12 [ffff801f3f223ed0] el0_svc_naked at ffff0000080838ec PC: 0000000000000003 LR: 0000ffffac6bae78 SP: 0000000020000000 X29: 0000ffffef364e60 X28: 0000ffffac66a498 X27: 0000ffffef364e60 X26: 0000000000000001 X25: 000000002b84ebf0 X24: 0000000000417000 X23: 0000000000000002 X22: 0000000000000002 X21: 0000ffffac73e638 X20: 0000000000000002 X19: 000000002b84ebf0 X18: 0000ffffef364fe8 X17: 0000000000000002 X16: 0000000000040a11 X15: 0000ffffac6693d0 X14: 0000000000000000 X13: 00000000000007fe X12: 0000000000000018 X11: 0000000000000000 X10: 7565726f632f5345 X9: 0000000000000000 X8: 0101010101010101 X7: 000000002b84e050 X6: 0000000000000040 X5: 0000000000000240 X4: 000000000040582e X3: 00000000fbad2c87 X2: 00000000ffffffff X1: 0000000000000000 X0: 0000000000000002 ORIG_X0: 0000000000000000 SYSCALLNO: 0 PSTATE: 00000040 crash>