Linux 5.15 oops on ThunderX2 board (during ubuntu_ltp_stable testing)

Bug #1965538 reported by Paolo Pisati
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
linux (Ubuntu)
Expired
Undecided
Unassigned

Bug Description

Jammy Linux 5.15+ oops on Thunderx2 while running ubuntu_ltp tests:

Linux starbuck 5.15.0-23-generic #23-Ubuntu SMP Fri Mar 11 14:57:40 UTC 2022 aarch64 aarch64 aarch64 GNU/Linux
...
Mar 18 11:09:24 starbuck kernel: [ 2483.304056] Internal error: Oops: 96000021 [#2] SMP
Mar 18 11:09:24 starbuck kernel: [ 2483.304062] Modules linked in: vfio_iommu_type1
Mar 18 11:09:24 starbuck kernel: [ 2483.307898] ESR = 0x96000021
Mar 18 11:09:24 starbuck kernel: [ 2483.311625] vfio
Mar 18 11:09:24 starbuck kernel: [ 2483.314598] EC = 0x25: DABT (current EL), IL = 32 bits
Mar 18 11:09:24 starbuck kernel: [ 2483.319358] binfmt_misc efi_pstore nls_iso8859_1 joydev input_leds acpi_ipmi ipmi_ssif thunderx2_pmu cppc_cpufreq
Mar 18 11:09:24 starbuck kernel: [ 2483.322687] SET = 0, FnV = 0
Mar 18 11:09:24 starbuck kernel: [ 2483.325806] sch_fq_codel dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua ipmi_devintf ipmi_msghandler ip_tables x_tables autofs4
Mar 18 11:09:24 starbuck kernel: [ 2483.332521] EA = 0, S1PTW = 0
Mar 18 11:09:24 starbuck kernel: [ 2483.336769] btrfs blake2b_generic zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx
Mar 18 11:09:24 starbuck kernel: [ 2483.340444] FSC = 0x21: alignment fault
Mar 18 11:09:24 starbuck kernel: [ 2483.346516] xor xor_neon raid6_pq libcrc32c raid1 raid0 multipath linear hid_generic usbhid hid uas
Mar 18 11:09:24 starbuck kernel: [ 2483.351409] Data abort info:
Mar 18 11:09:24 starbuck kernel: [ 2483.356005] usb_storage i2c_smbus ast drm_vram_helper drm_ttm_helper ttm i2c_algo_bit drm_kms_helper crct10dif_ce syscopyarea
Mar 18 11:09:24 starbuck kernel: [ 2483.363935] ISV = 0, ISS = 0x00000021
Mar 18 11:09:24 starbuck kernel: [ 2483.367314] ghash_ce
Mar 18 11:09:24 starbuck kernel: [ 2483.370112] CM = 0, WnR = 0
Mar 18 11:09:24 starbuck kernel: [ 2483.377304] sysfillrect sysimgblt sha2_ce sha256_arm64 fb_sys_fops qede cec
Mar 18 11:09:24 starbuck kernel: [ 2483.382185] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000f4b27000
Mar 18 11:09:24 starbuck kernel: [ 2483.386697] sha1_ce mpt3sas rc_core raid_class qed drm scsi_transport_sas xhci_pci
Mar 18 11:09:24 starbuck kernel: [ 2483.389755] [ffff8000345d03bf] pgd=100000bffcfff003
Mar 18 11:09:24 starbuck kernel: [ 2483.391663] ahci
Mar 18 11:09:24 starbuck kernel: [ 2483.396977] , p4d=100000bffcfff003
Mar 18 11:09:24 starbuck kernel: [ 2483.407295] xhci_pci_renesas gpio_xlp i2c_xlp9xx aes_neon_bs aes_neon_blk aes_ce_blk crypto_simd
Mar 18 11:09:24 starbuck kernel: [ 2483.410355] , pud=100000bffcffe003
Mar 18 11:09:24 starbuck kernel: [ 2483.422245] cryptd aes_ce_cipher
Mar 18 11:09:24 starbuck kernel: [ 2483.422251] CPU: 117 PID: 55554 Comm: read_all Tainted: G D 5.15.0-23-generic #23-Ubuntu
Mar 18 11:09:24 starbuck kernel: [ 2483.422259] Hardware name: To be filled by O.E.M. Saber/Saber, BIOS 0ACKL030 06/04/2020
Mar 18 11:09:24 starbuck kernel: [ 2483.422264] pstate: 80400009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)
Mar 18 11:09:24 starbuck kernel: [ 2483.425397] , pmd=100000089d826003
Mar 18 11:09:24 starbuck kernel: [ 2483.436419] pc : __memcpy+0x168/0x260
Mar 18 11:09:24 starbuck kernel: [ 2483.436430] lr : memory_read_from_buffer+0x58/0x80
Mar 18 11:09:24 starbuck kernel: [ 2483.440438] , pte=0068000080213f0f
Mar 18 11:09:24 starbuck kernel: [ 2483.449546] sp : ffff8000343ebb70
Mar 18 11:09:24 starbuck kernel: [ 2483.449549] x29: ffff8000343ebb70 x28: ffff009fee72bf00 x27: 0000000000000000
Mar 18 11:09:24 starbuck kernel: [ 2483.449560] x26: 0000000000000000
Mar 18 11:09:24 starbuck kernel: [ 2483.452433]
Mar 18 11:09:24 starbuck kernel: [ 2483.463802] x25: 0000000000000000 x24: ffff009f87b8b820
Mar 18 11:09:24 starbuck kernel: [ 2483.463809] x23: ffff8000343ebc70 x22: 00000000000003ff x21: ffff8000343ebbd8
Mar 18 11:09:24 starbuck kernel: [ 2483.463818] x20: 00000000000003ff x19: 00000000000003ff x18: 0000000000000000
Mar 18 11:09:24 starbuck kernel: [ 2483.594185] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
Mar 18 11:09:24 starbuck kernel: [ 2483.601315] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
Mar 18 11:09:24 starbuck kernel: [ 2483.608445] x11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000
Mar 18 11:09:24 starbuck kernel: [ 2483.615575] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000
Mar 18 11:09:24 starbuck kernel: [ 2483.622705] x5 : ffff009f8cbb3fff x4 : ffff8000345d03ff x3 : ffff009f8cbb3f80
Mar 18 11:09:24 starbuck kernel: [ 2483.629835] x2 : ffffffffffffffef x1 : ffff8000345d03c0 x0 : ffff009f8cbb3c00
Mar 18 11:09:24 starbuck kernel: [ 2483.636966] Call trace:
Mar 18 11:09:24 starbuck kernel: [ 2483.639402] __memcpy+0x168/0x260
Mar 18 11:09:24 starbuck kernel: [ 2483.642711] acpi_data_show+0x5c/0x90
Mar 18 11:09:24 starbuck kernel: [ 2483.646367] sysfs_kf_bin_read+0x78/0xa0
Mar 18 11:09:24 starbuck kernel: [ 2483.650284] kernfs_file_read_iter+0x9c/0x1a4
Mar 18 11:09:24 starbuck kernel: [ 2483.654634] kernfs_fop_read_iter+0x34/0x50
Mar 18 11:09:24 starbuck kernel: [ 2483.658809] new_sync_read+0xf0/0x184
Mar 18 11:09:24 starbuck kernel: [ 2483.662466] vfs_read+0x158/0x1f0
Mar 18 11:09:24 starbuck kernel: [ 2483.665774] ksys_read+0x74/0x100
Mar 18 11:09:24 starbuck kernel: [ 2483.669079] __arm64_sys_read+0x28/0x34
Mar 18 11:09:24 starbuck kernel: [ 2483.672906] invoke_syscall+0x78/0x100
Mar 18 11:09:24 starbuck kernel: [ 2483.676650] el0_svc_common.constprop.0+0x54/0x184
Mar 18 11:09:24 starbuck kernel: [ 2483.681435] do_el0_svc+0x34/0x9c
Mar 18 11:09:24 starbuck kernel: [ 2483.684743] el0_svc+0x48/0x1b0
Mar 18 11:09:24 starbuck kernel: [ 2483.687876] el0t_64_sync_handler+0xa4/0x130
Mar 18 11:09:24 starbuck kernel: [ 2483.692138] el0t_64_sync+0x1a4/0x1a8
Mar 18 11:09:24 starbuck kernel: [ 2483.695795] Code: a984346c a9c4342c f1010042 54fffee8 (a97c3c8e)
Mar 18 11:09:24 starbuck kernel: [ 2483.701879] ---[ end trace d09b8ba4b4d9a76b ]---
...

Full syslog attached below.

Revision history for this message
Paolo Pisati (p-pisati) wrote :
Revision history for this message
Ubuntu Kernel Bot (ubuntu-kernel-bot) wrote : Missing required logs.

This bug is missing log files that will aid in diagnosing the problem. While running an Ubuntu kernel (not a mainline or third-party kernel) please enter the following command in a terminal window:

apport-collect 1965538

and then change the status of the bug to 'Confirmed'.

If, due to the nature of the issue you have encountered, you are unable to run this command, please add a comment stating that fact and change the bug status to 'Confirmed'.

This change has been made by an automated script, maintained by the Ubuntu Kernel Team.

Changed in linux (Ubuntu):
status: New → Incomplete
Revision history for this message
Launchpad Janitor (janitor) wrote :

[Expired for linux (Ubuntu) because there has been no activity for 60 days.]

Changed in linux (Ubuntu):
status: Incomplete → Expired
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Bug attachments

Remote bug watches

Bug watches keep track of this bug in other bug trackers.