lkml.org 
[lkml]   [2019]   [Oct]   [4]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
From
Subjectload_uefi_certs: Couldn't get size: 0x800000000000000e
Date
Dear Josh,


On a Dell Latitude E7250 with a self-built Linux 5.4-rc1 the error message
below is printed on the screen.

[ 0.658664] Couldn't get size: 0x800000000000000e

Here are the message from the ring buffer (`dmesg`).

```
[ 0.658329] calling load_uefi_certs+0x0/0x217 @ 1
[ 0.658472] integrity: Loading X.509 certificate: UEFI:db
[ 0.658544] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[ 0.658545] integrity: Loading X.509 certificate: UEFI:db
[ 0.658606] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[ 0.658664] Couldn't get size: 0x800000000000000e
[ 0.658689] Couldn't get UEFI MokListRT
[ 0.658768] initcall load_uefi_certs+0x0/0x217 returned 0 after 426 usecs
```

Could this error message be improved, to give the user a hint, what is wrong,
what the consequences are, and what should be done?

Should the message below be `pr_error`, and the other error debug?

pr_info("Couldn't get UEFI MokListRT\n");

Please find the Linux messages and (`make savedefconfig`) configuration
attached.

Do you know more about the reason, and if the Linux code can handle it more
gracefully?

Commit 15ea0e1e (efi: Import certificates from UEFI Secure Boot) was already
added in Linux 5.0, and I do not remember seeing it with Debian’s default
Linux kernel. No idea, what is configured differently, or I just missed it.


Kind regards,

Paul
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT="5.3.0-rc5-amd64"
CONFIG_KERNEL_LZ4=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
CONFIG_NO_HZ_IDLE=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_PSI=y
CONFIG_IKCONFIG=m
CONFIG_NUMA_BALANCING=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
CONFIG_BLK_CGROUP=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_NAMESPACES=y
CONFIG_USER_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_EXPERT=y
CONFIG_KALLSYMS_ALL=y
CONFIG_BPF_SYSCALL=y
CONFIG_USERFAULTFD=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_PROFILING=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_XEN=y
CONFIG_XEN_PVH=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_NR_CPUS=512
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_MICROCODE_AMD=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_X86_INTEL_MPX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_CRASH_DUMP=y
CONFIG_LEGACY_VSYSCALL_NONE=y
CONFIG_LIVEPATCH=y
CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_EXTLOG=y
CONFIG_SFI=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_INTEL_IDLE=y
CONFIG_IA32_EMULATION=y
CONFIG_X86_X32=y
CONFIG_DMI_SYSFS=y
CONFIG_EFI_VARS=m
CONFIG_APPLE_PROPERTIES=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_REFCOUNT_FULL=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_ALL is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLK_WBT=y
CONFIG_BLK_SED_OPAL=y
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_BINFMT_MISC=m
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_MEMORY_FAILURE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_FRONTSWAP=y
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
CONFIG_ZBUD=y
CONFIG_ZONE_DEVICE=y
CONFIG_NET=y
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XDP_SOCKETS=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_IPV6_MIP6=y
# CONFIG_IPV6_SIT is not set
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
CONFIG_NETFILTER=y
CONFIG_IP_NF_IPTABLES=m
CONFIG_NET_SCHED=y
CONFIG_NET_EMATCH=y
CONFIG_NET_CLS_ACT=y
CONFIG_NET_TC_SKB_EXT=y
CONFIG_DCB=y
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y
CONFIG_BT=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_CFG80211=m
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=m
CONFIG_MAC80211_MESH=y
CONFIG_RFKILL=m
CONFIG_RFKILL_INPUT=y
CONFIG_PCI=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_IOV=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_SHPC=y
CONFIG_DEVTMPFS=y
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_CONNECTOR=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_1284=y
# CONFIG_PNP_DEBUG_MESSAGES is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
CONFIG_INTEL_MEI_ME=m
# CONFIG_SCSI_PROC_FS is not set
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_SG=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_SCSI_DH=y
CONFIG_ATA=m
CONFIG_SATA_ZPODD=y
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=3
CONFIG_SATA_ACARD_AHCI=m
CONFIG_MD=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_CRYPT=m
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_NET_FC=y
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_TULIP=y
CONFIG_E1000E=m
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_FDDI=y
CONFIG_HIPPI=y
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_ATH5K_PCI=y
CONFIG_IWLWIFI=m
CONFIG_IWLMVM=m
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_WLAN_VENDOR_TI is not set
CONFIG_WAN=y
# CONFIG_XEN_NETDEV_FRONTEND is not set
CONFIG_ISDN=y
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
# CONFIG_SERIO_SERPORT is not set
CONFIG_SERIO_RAW=m
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
# CONFIG_SERIAL_8250_EXAR is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_LPSS is not set
CONFIG_SERIAL_DEV_BUS=y
CONFIG_PPDEV=m
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HPET=y
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_I2C=y
CONFIG_I2C_I801=m
CONFIG_SPI=y
CONFIG_SPI_MEM=y
CONFIG_SPI_SPIDEV=y
# CONFIG_PTP_1588_CLOCK_KVM is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_BROXTON=y
CONFIG_PINCTRL_CANNONLAKE=y
CONFIG_PINCTRL_CEDARFORK=y
CONFIG_PINCTRL_DENVERTON=y
CONFIG_PINCTRL_GEMINILAKE=y
CONFIG_PINCTRL_ICELAKE=y
CONFIG_PINCTRL_LEWISBURG=y
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_GPIO_SYSFS=y
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_DEVFREQ_THERMAL=y
CONFIG_INTEL_POWERCLAMP=m
CONFIG_INT340X_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_SYSFS=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
# CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_INTEL_MEI_WDT=m
CONFIG_LPC_ICH=m
CONFIG_REGULATOR=y
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_MEDIA_USB_SUPPORT=y
CONFIG_USB_VIDEO_CLASS=m
# CONFIG_USB_GSPCA is not set
CONFIG_MEDIA_PCI_SUPPORT=y
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_I915=m
CONFIG_DRM_XEN=y
CONFIG_DRM_LEGACY=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=2048
# CONFIG_HID is not set
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y
CONFIG_USB_LED_TRIG=y
CONFIG_USB=m
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_MMC=m
# CONFIG_MMC_BLOCK is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
CONFIG_EDAC=y
# CONFIG_EDAC_DECODE_MCE is not set
CONFIG_RTC_CLASS=y
CONFIG_DMADEVICES=y
CONFIG_ASYNC_TX_DMA=y
CONFIG_VIRT_DRIVERS=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
# CONFIG_XEN_DEV_EVTCHN is not set
# CONFIG_XENFS is not set
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_PCIDEV_BACKEND is not set
# CONFIG_XEN_ACPI_PROCESSOR is not set
CONFIG_XEN_MCE_LOG=y
CONFIG_STAGING=y
CONFIG_STAGING_MEDIA=y
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_RBTN=m
CONFIG_ACPI_WMI=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_PM_DEVFREQ=y
CONFIG_MEMORY=y
CONFIG_PWM=y
CONFIG_GENERIC_PHY=y
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=m
CONFIG_ANDROID=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_FS_DAX=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_AUTOFS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_PROC_KCORE=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_ASCII=m
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY_FALLBACK is not set
CONFIG_FORTIFY_SOURCE=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
# CONFIG_INTEGRITY_TRUSTED_KEYRING is not set
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_DEFAULT_SECURITY_APPARMOR=y
CONFIG_LSM="yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo"
CONFIG_CRYPTO_FIPS=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCP_DD is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
CONFIG_MODULE_SIG_KEY=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_IRQ_POLL=y
CONFIG_PRINTK_TIME=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_BTF=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x01b6
CONFIG_PAGE_EXTENSION=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=160000
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_RCU_TRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_MMIOTRACE=y
CONFIG_MEMTEST=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_IO_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_DEBUG_WX=y
[ 0.000000] microcode: microcode updated early to revision 0x2e, date = 2019-06-13
[ 0.000000] Linux version 5.4.0-rc1+ (pmenzel@ersatz) (gcc version 9.2.1 20190909 (Debian 9.2.1-8)) #26 SMP Sat Sep 28 11:43:35 CEST 2019
[ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-5.4.0-rc1+ root=UUID=aa6034bb-8cc1-4111-a0a7-9b3f5e13e281 ro quiet noisapnp initcall_debug log_buf_len=8M random.trust_cpu=on cryptomgr.notests i915.fastboot=0 systemd.verity=0 iomem=relaxed
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[ 0.000000] BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009dfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009e000-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bf4b7fff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000bf4b8000-0x00000000bf938fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000bf939000-0x00000000d9d9afff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000d9d9b000-0x00000000d9ed6fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000d9ed7000-0x00000000d9f07fff] ACPI data
[ 0.000000] BIOS-e820: [mem 0x00000000d9f08000-0x00000000da96bfff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000da96c000-0x00000000daddcfff] ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x00000000daddd000-0x00000000dba5efff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000dba5f000-0x00000000dbafefff] type 20
[ 0.000000] BIOS-e820: [mem 0x00000000dbaff000-0x00000000dbafffff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000dd000000-0x00000000df7fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000041e7fffff] usable
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] efi: EFI v2.31 by American Megatrends
[ 0.000000] efi: ACPI=0xd9ee4000 ACPI 2.0=0xd9ee4000 SMBIOS=0xf0000
[ 0.000000] SMBIOS 2.8 present.
[ 0.000000] DMI: Dell Inc. Latitude E7250/0TVD2T, BIOS A19 01/23/2018
[ 0.000000] tsc: Fast TSC calibration using PIT
[ 0.000000] tsc: Detected 2593.837 MHz processor
[ 0.000057] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000058] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000063] last_pfn = 0x41e800 max_arch_pfn = 0x400000000
[ 0.000067] MTRR default type: uncachable
[ 0.000067] MTRR fixed ranges enabled:
[ 0.000068] 00000-9FFFF write-back
[ 0.000069] A0000-DFFFF uncachable
[ 0.000069] E0000-FFFFF write-protect
[ 0.000070] MTRR variable ranges enabled:
[ 0.000071] 0 base 0000000000 mask 7C00000000 write-back
[ 0.000071] 1 base 0400000000 mask 7FF0000000 write-back
[ 0.000072] 2 base 0410000000 mask 7FF8000000 write-back
[ 0.000073] 3 base 0418000000 mask 7FFC000000 write-back
[ 0.000073] 4 base 041C000000 mask 7FFE000000 write-back
[ 0.000074] 5 base 041E000000 mask 7FFF800000 write-back
[ 0.000074] 6 base 00E0000000 mask 7FE0000000 uncachable
[ 0.000075] 7 base 00DE000000 mask 7FFE000000 uncachable
[ 0.000075] 8 base 00DD000000 mask 7FFF000000 uncachable
[ 0.000076] 9 disabled
[ 0.000346] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
[ 0.000451] e820: update [mem 0xdd000000-0xffffffff] usable ==> reserved
[ 0.000455] last_pfn = 0xdbb00 max_arch_pfn = 0x400000000
[ 0.007095] Using GB pages for direct mapping
[ 0.007096] BRK [0x25ae01000, 0x25ae01fff] PGTABLE
[ 0.007098] BRK [0x25ae02000, 0x25ae02fff] PGTABLE
[ 0.007098] BRK [0x25ae03000, 0x25ae03fff] PGTABLE
[ 0.007133] BRK [0x25ae04000, 0x25ae04fff] PGTABLE
[ 0.007134] BRK [0x25ae05000, 0x25ae05fff] PGTABLE
[ 0.007306] BRK [0x25ae06000, 0x25ae06fff] PGTABLE
[ 0.007337] BRK [0x25ae07000, 0x25ae07fff] PGTABLE
[ 0.007376] BRK [0x25ae08000, 0x25ae08fff] PGTABLE
[ 0.007399] BRK [0x25ae09000, 0x25ae09fff] PGTABLE
[ 0.007439] BRK [0x25ae0a000, 0x25ae0afff] PGTABLE
[ 0.007483] BRK [0x25ae0b000, 0x25ae0bfff] PGTABLE
[ 0.007555] BRK [0x25ae0c000, 0x25ae0cfff] PGTABLE
[ 0.008145] printk: log_buf_len: 8388608 bytes
[ 0.008146] printk: early log buf free: 125960(96%)
[ 0.008147] Secure boot could not be determined
[ 0.008148] RAMDISK: [mem 0x36f59000-0x377a3fff]
[ 0.008156] ACPI: Early table checksum verification disabled
[ 0.008159] ACPI: RSDP 0x00000000D9EE4000 000024 (v02 DELL )
[ 0.008162] ACPI: XSDT 0x00000000D9EE40B8 0000EC (v01 DELL CBX3 01072009 AMI 00010013)
[ 0.008165] ACPI: FACP 0x00000000D9EF8A28 00010C (v05 DELL CBX3 01072009 AMI 00010013)
[ 0.008169] ACPI: DSDT 0x00000000D9EE4230 0147F6 (v02 DELL CBX3 01072009 INTL 20120913)
[ 0.008171] ACPI: FACS 0x00000000DADDBF80 000040
[ 0.008173] ACPI: UEFI 0x00000000D9EF9000 00063A (v01 INTEL RstSataE 00000000 ?? 00000000)
[ 0.008175] ACPI: APIC 0x00000000D9EF9640 000084 (v03 DELL CBX3 01072009 AMI 00010013)
[ 0.008177] ACPI: FPDT 0x00000000D9EF96C8 000044 (v01 DELL CBX3 01072009 AMI 00010013)
[ 0.008179] ACPI: FIDT 0x00000000D9EF9710 00009C (v01 DELL CBX3 01072009 AMI 00010013)
[ 0.008180] ACPI: MCFG 0x00000000D9EF97B0 00003C (v01 DELL CBX3 01072009 MSFT 00000097)
[ 0.008182] ACPI: HPET 0x00000000D9EF97F0 000038 (v01 DELL CBX3 01072009 AMI. 00000005)
[ 0.008184] ACPI: SSDT 0x00000000D9EF9828 0004B5 (v01 SataRe SataTabl 00001000 INTL 20120913)
[ 0.008186] ACPI: UEFI 0x00000000D9EF9CE0 000042 (v01 00000000 00000000)
[ 0.008188] ACPI: SSDT 0x00000000D9EF9D28 000C7D (v02 Ther_R Ther_Rvp 00001000 INTL 20120913)
[ 0.008190] ACPI: ASF! 0x00000000D9EFA9A8 0000A0 (v32 INTEL HCG 00000001 TFSM 000F4240)
[ 0.008192] ACPI: SSDT 0x00000000D9EFAA48 00051F (v02 PmRef Cpu0Ist 00003000 INTL 20120913)
[ 0.008193] ACPI: SSDT 0x00000000D9EFAF68 000B74 (v02 CpuRef CpuSsdt 00003000 INTL 20120913)
[ 0.008195] ACPI: SSDT 0x00000000D9EFBAE0 0001C7 (v02 PmRef LakeTiny 00003000 INTL 20120913)
[ 0.008197] ACPI: SSDT 0x00000000D9EFBCA8 0003A5 (v02 CppcTa CppcTabl 00001000 INTL 20120913)
[ 0.008199] ACPI: PCCT 0x00000000D9EFC050 00006E (v05 PcctTa PcctTabl 00001000 INTL 20120913)
[ 0.008201] ACPI: SSDT 0x00000000D9EFC0C0 000AC4 (v02 Cpc_Ta Cpc_Tabl 00001000 INTL 20120913)
[ 0.008203] ACPI: SSDT 0x00000000D9EFCB88 0041AC (v02 SaSsdt SaSsdt 00003000 INTL 20120913)
[ 0.008205] ACPI: SSDT 0x00000000D9F00D38 004508 (v01 DptfTa DptfTabl 00001000 INTL 20120913)
[ 0.008207] ACPI: TCPA 0x00000000D9F05240 000032 (v02 ALASKA NAPAASF 00000001 MSFT 01000013)
[ 0.008209] ACPI: SSDT 0x00000000D9F05278 000597 (v01 AMITCG _SynTCG_ 00000001 INTL 20120913)
[ 0.008211] ACPI: DMAR 0x00000000D9F05810 0000B0 (v01 INTEL BDW 00000001 INTL 00000001)
[ 0.008213] ACPI: BGRT 0x00000000D9F058C0 000038 (v00 01072009 AMI 00010013)
[ 0.008215] ACPI: UEFI 0x00000000D9F058F8 000044 (v01 INTEL RstSataR 00000000 ?? 00000000)
[ 0.008217] ACPI: UEFI 0x00000000D9F05940 00005C (v01 INTEL RstSataV 00000000 ?? 00000000)
[ 0.008223] ACPI: Local APIC address 0xfee00000
[ 0.008293] No NUMA configuration found
[ 0.008294] Faking a node at [mem 0x0000000000000000-0x000000041e7fffff]
[ 0.008298] NODE_DATA(0) allocated [mem 0x41dffa000-0x41dffefff]
[ 0.008330] Zone ranges:
[ 0.008331] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.008332] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
[ 0.008332] Normal [mem 0x0000000100000000-0x000000041e7fffff]
[ 0.008333] Device empty
[ 0.008334] Movable zone start for each node
[ 0.008334] Early memory node ranges
[ 0.008335] node 0: [mem 0x0000000000001000-0x0000000000057fff]
[ 0.008336] node 0: [mem 0x0000000000059000-0x000000000009dfff]
[ 0.008336] node 0: [mem 0x0000000000100000-0x00000000bf4b7fff]
[ 0.008337] node 0: [mem 0x00000000bf939000-0x00000000d9d9afff]
[ 0.008337] node 0: [mem 0x00000000d9f08000-0x00000000da96bfff]
[ 0.008338] node 0: [mem 0x00000000dbaff000-0x00000000dbafffff]
[ 0.008338] node 0: [mem 0x0000000100000000-0x000000041e7fffff]
[ 0.008554] Zeroed struct page in unavailable ranges: 23781 pages
[ 0.008555] Initmem setup node 0 [mem 0x0000000000001000-0x000000041e7fffff]
[ 0.008556] On node 0 totalpages: 4164379
[ 0.008557] DMA zone: 64 pages used for memmap
[ 0.008558] DMA zone: 22 pages reserved
[ 0.008558] DMA zone: 3996 pages, LIFO batch:0
[ 0.008600] DMA32 zone: 13902 pages used for memmap
[ 0.008600] DMA32 zone: 889727 pages, LIFO batch:63
[ 0.018580] Normal zone: 51104 pages used for memmap
[ 0.018581] Normal zone: 3270656 pages, LIFO batch:63
[ 0.052317] Begin intel_graphics_quirks
[ 0.052320] Reserving Intel graphics memory at [mem 0xdd800000-0xdf7fffff]
[ 0.054164] ACPI: PM-Timer IO Port: 0x1808
[ 0.054165] ACPI: Local APIC address 0xfee00000
[ 0.054170] ACPI: LAPIC_NMI (acpi_id[0x01] low level lint[0xcc])
[ 0.054170] ACPI: NMI not connected to LINT 1!
[ 0.054171] ACPI: LAPIC_NMI (acpi_id[0x02] dfl edge lint[0x4c])
[ 0.054171] ACPI: NMI not connected to LINT 1!
[ 0.054172] ACPI: LAPIC_NMI (acpi_id[0x03] dfl res lint[0x0])
[ 0.054172] ACPI: NMI not connected to LINT 1!
[ 0.054173] ACPI: LAPIC_NMI (acpi_id[0x04] res dfl lint[0x8b])
[ 0.054173] ACPI: NMI not connected to LINT 1!
[ 0.054184] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-39
[ 0.054186] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.054187] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.054188] ACPI: IRQ0 used by override.
[ 0.054188] ACPI: IRQ9 used by override.
[ 0.054190] Using ACPI (MADT) for SMP configuration information
[ 0.054191] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[ 0.054200] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[ 0.054223] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[ 0.054225] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[ 0.054226] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[ 0.054227] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[ 0.054228] PM: Registered nosave memory: [mem 0xbf4b8000-0xbf938fff]
[ 0.054229] PM: Registered nosave memory: [mem 0xd9d9b000-0xd9ed6fff]
[ 0.054230] PM: Registered nosave memory: [mem 0xd9ed7000-0xd9f07fff]
[ 0.054231] PM: Registered nosave memory: [mem 0xda96c000-0xdaddcfff]
[ 0.054232] PM: Registered nosave memory: [mem 0xdaddd000-0xdba5efff]
[ 0.054232] PM: Registered nosave memory: [mem 0xdba5f000-0xdbafefff]
[ 0.054233] PM: Registered nosave memory: [mem 0xdbb00000-0xdcffffff]
[ 0.054234] PM: Registered nosave memory: [mem 0xdd000000-0xdf7fffff]
[ 0.054234] PM: Registered nosave memory: [mem 0xdf800000-0xf7ffffff]
[ 0.054235] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[ 0.054235] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[ 0.054235] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[ 0.054236] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[ 0.054236] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[ 0.054236] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[ 0.054237] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[ 0.054237] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[ 0.054238] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[ 0.054238] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[ 0.054238] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[ 0.054240] [mem 0xdf800000-0xf7ffffff] available for PCI devices
[ 0.054242] Booting paravirtualized kernel on bare hardware
[ 0.054244] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.120328] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1
[ 0.120525] percpu: Embedded 53 pages/cpu s178264 r8192 d30632 u524288
[ 0.120537] pcpu-alloc: s178264 r8192 d30632 u524288 alloc=1*2097152
[ 0.120537] pcpu-alloc: [0] 0 1 2 3
[ 0.120565] Built 1 zonelists, mobility grouping on. Total pages: 4099287
[ 0.120566] Policy zone: Normal
[ 0.120567] Kernel command line: BOOT_IMAGE=/vmlinuz-5.4.0-rc1+ root=UUID=aa6034bb-8cc1-4111-a0a7-9b3f5e13e281 ro quiet noisapnp initcall_debug log_buf_len=8M random.trust_cpu=on cryptomgr.notests i915.fastboot=0 systemd.verity=0 iomem=relaxed
[ 0.121702] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[ 0.122233] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[ 0.122276] mem auto-init: stack:off, heap alloc:off, heap free:off
[ 0.126445] Calgary: detecting Calgary via BIOS EBDA area
[ 0.126446] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[ 0.162540] Memory: 16128676K/16657516K available (10243K kernel code, 1182K rwdata, 3632K rodata, 1648K init, 49264K bss, 528840K reserved, 0K cma-reserved)
[ 0.162893] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[ 0.162925] Kernel/User page tables isolation: enabled
[ 0.162938] ftrace: allocating 32959 entries in 129 pages
[ 0.172958] rcu: Hierarchical RCU implementation.
[ 0.172959] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
[ 0.172960] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[ 0.172960] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[ 0.176175] NR_IRQS: 33024, nr_irqs: 728, preallocated irqs: 16
[ 0.176436] random: crng done (trusting CPU's manufacturer)
[ 0.176477] calling con_init+0x0/0x228 @ 0
[ 0.176485] Console: colour dummy device 80x25
[ 0.176488] printk: console [tty0] enabled
[ 0.176489] initcall con_init+0x0/0x228 returned 0 after 0 usecs
[ 0.176491] calling hvc_console_init+0x0/0x14 @ 0
[ 0.176492] initcall hvc_console_init+0x0/0x14 returned 0 after 0 usecs
[ 0.176494] calling xen_cons_init+0x0/0x50 @ 0
[ 0.176496] initcall xen_cons_init+0x0/0x50 returned 0 after 0 usecs
[ 0.176497] calling univ8250_console_init+0x0/0x27 @ 0
[ 0.176499] initcall univ8250_console_init+0x0/0x27 returned 0 after 0 usecs
[ 0.176529] ACPI: Core revision 20190816
[ 0.176741] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[ 0.176750] APIC: Switch to symmetric I/O mode setup
[ 0.176752] DMAR: Host address width 39
[ 0.176753] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[ 0.176766] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e1ff0505e
[ 0.176766] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[ 0.176776] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c20660462 ecap f010da
[ 0.176777] DMAR: RMRR base: 0x000000db9b7000 end: 0x000000db9c5fff
[ 0.176780] DMAR: RMRR base: 0x000000dd000000 end: 0x000000df7fffff
[ 0.176783] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1
[ 0.176783] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[ 0.176784] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit.
[ 0.176784] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting.
[ 0.177249] DMAR-IR: Enabled IRQ remapping in xapic mode
[ 0.177249] x2apic: IRQ remapping doesn't support X2APIC mode
[ 0.177935] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.196755] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x25637e607af, max_idle_ns: 440795308361 ns
[ 0.196757] Calibrating delay loop (skipped), value calculated using timer frequency.. 5187.67 BogoMIPS (lpj=10375348)
[ 0.196759] pid_max: default: 32768 minimum: 301
[ 0.199250] LSM: Security Framework initializing
[ 0.199259] Yama: becoming mindful.
[ 0.199320] AppArmor: AppArmor initialized
[ 0.199322] TOMOYO Linux initialized
[ 0.199388] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[ 0.199415] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[ 0.199892] mce: CPU0: Thermal monitoring enabled (TM1)
[ 0.199902] process: using mwait in idle threads
[ 0.199904] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[ 0.199904] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[ 0.199906] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[ 0.199908] Spectre V2 : Mitigation: Full generic retpoline
[ 0.199908] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[ 0.199908] Spectre V2 : Enabling Restricted Speculation for firmware calls
[ 0.199910] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[ 0.199910] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[ 0.199911] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[ 0.199913] MDS: Mitigation: Clear CPU buffers
[ 0.200100] Freeing SMP alternatives memory: 20K
[ 0.202108] TSC deadline timer enabled
[ 0.202110] smpboot: CPU0: Intel(R) Core(TM) i7-5600U CPU @ 2.60GHz (family: 0x6, model: 0x3d, stepping: 0x4)
[ 0.202296] calling trace_init_flags_sys_enter+0x0/0xf @ 1
[ 0.202298] initcall trace_init_flags_sys_enter+0x0/0xf returned 0 after 0 usecs
[ 0.202299] calling trace_init_flags_sys_exit+0x0/0xf @ 1
[ 0.202301] initcall trace_init_flags_sys_exit+0x0/0xf returned 0 after 0 usecs
[ 0.202302] calling init_hw_perf_events+0x0/0x51c @ 1
[ 0.202302] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver.
[ 0.202307] ... version: 3
[ 0.202308] ... bit width: 48
[ 0.202308] ... generic registers: 4
[ 0.202308] ... value mask: 0000ffffffffffff
[ 0.202309] ... max period: 00007fffffffffff
[ 0.202309] ... fixed-purpose events: 3
[ 0.202309] ... event mask: 000000070000000f
[ 0.202326] initcall init_hw_perf_events+0x0/0x51c returned 0 after 0 usecs
[ 0.202327] calling init_real_mode+0x0/0x1b1 @ 1
[ 0.202334] initcall init_real_mode+0x0/0x1b1 returned 0 after 0 usecs
[ 0.202335] calling trace_init_perf_perm_irq_work_exit+0x0/0x13 @ 1
[ 0.202336] initcall trace_init_perf_perm_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[ 0.202339] calling register_nmi_cpu_backtrace_handler+0x0/0x16 @ 1
[ 0.202340] initcall register_nmi_cpu_backtrace_handler+0x0/0x16 returned 0 after 0 usecs
[ 0.202342] calling kvm_setup_vsyscall_timeinfo+0x0/0xfa @ 1
[ 0.202343] initcall kvm_setup_vsyscall_timeinfo+0x0/0xfa returned 0 after 0 usecs
[ 0.202344] calling spawn_ksoftirqd+0x0/0x39 @ 1
[ 0.202373] initcall spawn_ksoftirqd+0x0/0x39 returned 0 after 0 usecs
[ 0.202374] calling migration_init+0x0/0x34 @ 1
[ 0.202376] initcall migration_init+0x0/0x34 returned 0 after 0 usecs
[ 0.202377] calling srcu_bootup_announce+0x0/0x30 @ 1
[ 0.202378] rcu: Hierarchical SRCU implementation.
[ 0.202379] initcall srcu_bootup_announce+0x0/0x30 returned 0 after 0 usecs
[ 0.202380] calling rcu_spawn_core_kthreads+0x0/0x79 @ 1
[ 0.202381] initcall rcu_spawn_core_kthreads+0x0/0x79 returned 0 after 0 usecs
[ 0.202382] calling rcu_spawn_gp_kthread+0x0/0x117 @ 1
[ 0.202403] initcall rcu_spawn_gp_kthread+0x0/0x117 returned 0 after 0 usecs
[ 0.202404] calling check_cpu_stall_init+0x0/0x1b @ 1
[ 0.202405] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[ 0.202406] calling rcu_sysrq_init+0x0/0x22 @ 1
[ 0.202407] initcall rcu_sysrq_init+0x0/0x22 returned 0 after 0 usecs
[ 0.202408] calling cpu_stop_init+0x0/0x8a @ 1
[ 0.202434] initcall cpu_stop_init+0x0/0x8a returned 0 after 0 usecs
[ 0.202435] calling init_events+0x0/0x39 @ 1
[ 0.202442] initcall init_events+0x0/0x39 returned 0 after 0 usecs
[ 0.202443] calling init_trace_printk+0x0/0xc @ 1
[ 0.202445] initcall init_trace_printk+0x0/0xc returned 0 after 0 usecs
[ 0.202446] calling event_trace_enable_again+0x0/0x3e @ 1
[ 0.202447] initcall event_trace_enable_again+0x0/0x3e returned 0 after 0 usecs
[ 0.202449] calling jump_label_init_module+0x0/0x11 @ 1
[ 0.202450] initcall jump_label_init_module+0x0/0x11 returned 0 after 0 usecs
[ 0.202452] calling dynamic_debug_init+0x0/0x244 @ 1
[ 0.202823] initcall dynamic_debug_init+0x0/0x244 returned 0 after 0 usecs
[ 0.202825] calling efi_memreserve_root_init+0x0/0x26 @ 1
[ 0.202827] initcall efi_memreserve_root_init+0x0/0x26 returned 0 after 0 usecs
[ 0.202829] calling initialize_ptr_random+0x0/0x4b @ 1
[ 0.202834] initcall initialize_ptr_random+0x0/0x4b returned 0 after 0 usecs
[ 0.203046] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[ 0.203141] smp: Bringing up secondary CPUs ...
[ 0.203281] x86: Booting SMP configuration:
[ 0.203282] .... node #0, CPUs: #1 #2
[ 0.204756] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
[ 0.204756] #3
[ 0.204776] smp: Brought up 1 node, 4 CPUs
[ 0.204777] smpboot: Max logical packages: 1
[ 0.204778] smpboot: Total of 4 processors activated (20750.69 BogoMIPS)
[ 0.206397] devtmpfs: initialized
[ 0.206397] x86/mm: Memory block size: 128MB
[ 0.211618] calling bpf_jit_charge_init+0x0/0x35 @ 1
[ 0.211621] initcall bpf_jit_charge_init+0x0/0x35 returned 0 after 0 usecs
[ 0.211622] calling ipc_ns_init+0x0/0x40 @ 1
[ 0.211626] initcall ipc_ns_init+0x0/0x40 returned 0 after 0 usecs
[ 0.211627] calling init_mmap_min_addr+0x0/0x27 @ 1
[ 0.211628] initcall init_mmap_min_addr+0x0/0x27 returned 0 after 0 usecs
[ 0.211630] calling pci_realloc_setup_params+0x0/0x41 @ 1
[ 0.211631] initcall pci_realloc_setup_params+0x0/0x41 returned 0 after 0 usecs
[ 0.211633] calling net_ns_init+0x0/0x118 @ 1
[ 0.211662] initcall net_ns_init+0x0/0x118 returned 0 after 0 usecs
[ 0.211662] calling xen_pvh_gnttab_setup+0x0/0x34 @ 1
[ 0.211662] initcall xen_pvh_gnttab_setup+0x0/0x34 returned -19 after 0 usecs
[ 0.211662] calling e820__register_nvs_regions+0x0/0x38 @ 1
[ 0.211662] PM: Registering ACPI NVS region [mem 0xda96c000-0xdaddcfff] (4657152 bytes)
[ 0.211662] initcall e820__register_nvs_regions+0x0/0x38 returned 0 after 0 usecs
[ 0.211662] calling cpufreq_register_tsc_scaling+0x0/0x2a @ 1
[ 0.211662] initcall cpufreq_register_tsc_scaling+0x0/0x2a returned 0 after 0 usecs
[ 0.211662] calling reboot_init+0x0/0x3d @ 1
[ 0.211662] initcall reboot_init+0x0/0x3d returned 0 after 0 usecs
[ 0.211662] calling init_lapic_sysfs+0x0/0x21 @ 1
[ 0.211662] initcall init_lapic_sysfs+0x0/0x21 returned 0 after 0 usecs
[ 0.211662] calling alloc_frozen_cpus+0x0/0x8 @ 1
[ 0.211662] initcall alloc_frozen_cpus+0x0/0x8 returned 0 after 0 usecs
[ 0.211662] calling cpu_hotplug_pm_sync_init+0x0/0x14 @ 1
[ 0.211662] initcall cpu_hotplug_pm_sync_init+0x0/0x14 returned 0 after 0 usecs
[ 0.211662] calling wq_sysfs_init+0x0/0x2b @ 1
[ 0.211662] initcall wq_sysfs_init+0x0/0x2b returned 0 after 0 usecs
[ 0.211662] calling ksysfs_init+0x0/0x99 @ 1
[ 0.211662] initcall ksysfs_init+0x0/0x99 returned 0 after 0 usecs
[ 0.211662] calling pm_init+0x0/0x73 @ 1
[ 0.211662] initcall pm_init+0x0/0x73 returned 0 after 0 usecs
[ 0.211662] calling pm_disk_init+0x0/0x18 @ 1
[ 0.211662] initcall pm_disk_init+0x0/0x18 returned 0 after 0 usecs
[ 0.211662] calling swsusp_header_init+0x0/0x30 @ 1
[ 0.211662] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[ 0.211662] calling rcu_set_runtime_mode+0x0/0x12 @ 1
[ 0.211662] initcall rcu_set_runtime_mode+0x0/0x12 returned 0 after 0 usecs
[ 0.211662] calling init_jiffies_clocksource+0x0/0x18 @ 1
[ 0.211662] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 0.211662] initcall init_jiffies_clocksource+0x0/0x18 returned 0 after 0 usecs
[ 0.211662] calling futex_init+0x0/0x102 @ 1
[ 0.211662] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[ 0.211662] initcall futex_init+0x0/0x102 returned 0 after 0 usecs
[ 0.211662] calling cgroup_wq_init+0x0/0x29 @ 1
[ 0.211662] initcall cgroup_wq_init+0x0/0x29 returned 0 after 0 usecs
[ 0.211662] calling cgroup1_wq_init+0x0/0x29 @ 1
[ 0.211662] initcall cgroup1_wq_init+0x0/0x29 returned 0 after 0 usecs
[ 0.211662] calling ftrace_mod_cmd_init+0x0/0xc @ 1
[ 0.211662] initcall ftrace_mod_cmd_init+0x0/0xc returned 0 after 0 usecs
[ 0.211662] calling init_graph_trace+0x0/0x5d @ 1
[ 0.211662] initcall init_graph_trace+0x0/0x5d returned 0 after 0 usecs
[ 0.211662] calling init_zero_pfn+0x0/0x38 @ 1
[ 0.211662] initcall init_zero_pfn+0x0/0x38 returned 0 after 0 usecs
[ 0.211662] calling init_per_zone_wmark_min+0x0/0x71 @ 1
[ 0.211662] initcall init_per_zone_wmark_min+0x0/0x71 returned 0 after 0 usecs
[ 0.211662] calling memory_failure_init+0x0/0x97 @ 1
[ 0.211662] initcall memory_failure_init+0x0/0x97 returned 0 after 0 usecs
[ 0.211662] calling fsnotify_init+0x0/0x49 @ 1
[ 0.211662] initcall fsnotify_init+0x0/0x49 returned 0 after 0 usecs
[ 0.212766] calling filelock_init+0x0/0x98 @ 1
[ 0.212784] initcall filelock_init+0x0/0x98 returned 0 after 0 usecs
[ 0.212785] calling init_script_binfmt+0x0/0x16 @ 1
[ 0.212786] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[ 0.212787] calling init_elf_binfmt+0x0/0x16 @ 1
[ 0.212788] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[ 0.212789] calling init_compat_elf_binfmt+0x0/0x16 @ 1
[ 0.212789] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[ 0.212790] calling debugfs_init+0x0/0x56 @ 1
[ 0.212794] initcall debugfs_init+0x0/0x56 returned 0 after 0 usecs
[ 0.212795] calling tracefs_init+0x0/0x3d @ 1
[ 0.212797] initcall tracefs_init+0x0/0x3d returned 0 after 0 usecs
[ 0.212798] calling securityfs_init+0x0/0x75 @ 1
[ 0.212848] initcall securityfs_init+0x0/0x75 returned 0 after 0 usecs
[ 0.212849] calling prandom_init+0x0/0xd5 @ 1
[ 0.212854] initcall prandom_init+0x0/0xd5 returned 0 after 0 usecs
[ 0.212855] calling pinctrl_init+0x0/0xae @ 1
[ 0.212856] pinctrl core: initialized pinctrl subsystem
[ 0.212909] initcall pinctrl_init+0x0/0xae returned 0 after 0 usecs
[ 0.212911] calling gpiolib_dev_init+0x0/0xc9 @ 1
[ 0.212929] initcall gpiolib_dev_init+0x0/0xc9 returned 0 after 0 usecs
[ 0.212931] calling sfi_sysfs_init+0x0/0xcd @ 1
[ 0.212932] initcall sfi_sysfs_init+0x0/0xcd returned 0 after 0 usecs
[ 0.212933] calling regulator_init+0x0/0x9c @ 1
[ 0.213078] probe of reg-dummy returned 1 after 0 usecs
[ 0.213088] initcall regulator_init+0x0/0x9c returned 0 after 0 usecs
[ 0.213090] calling iommu_init+0x0/0x2b @ 1
[ 0.213095] initcall iommu_init+0x0/0x2b returned 0 after 0 usecs
[ 0.213096] calling component_debug_init+0x0/0x1d @ 1
[ 0.213101] initcall component_debug_init+0x0/0x1d returned 0 after 0 usecs
[ 0.213102] calling opp_debug_init+0x0/0x1d @ 1
[ 0.213106] initcall opp_debug_init+0x0/0x1d returned 0 after 0 usecs
[ 0.213107] calling cpufreq_core_init+0x0/0x4e @ 1
[ 0.213111] initcall cpufreq_core_init+0x0/0x4e returned 0 after 0 usecs
[ 0.213112] calling cpuidle_init+0x0/0x40 @ 1
[ 0.213119] initcall cpuidle_init+0x0/0x40 returned 0 after 0 usecs
[ 0.213120] calling capsule_reboot_register+0x0/0x11 @ 1
[ 0.213122] initcall capsule_reboot_register+0x0/0x11 returned 0 after 0 usecs
[ 0.213123] calling bsp_pm_check_init+0x0/0x14 @ 1
[ 0.213124] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[ 0.213125] calling sock_init+0x0/0x9f @ 1
[ 0.213261] initcall sock_init+0x0/0x9f returned 0 after 0 usecs
[ 0.213262] calling net_inuse_init+0x0/0x24 @ 1
[ 0.213272] initcall net_inuse_init+0x0/0x24 returned 0 after 0 usecs
[ 0.213273] calling net_defaults_init+0x0/0x24 @ 1
[ 0.213274] initcall net_defaults_init+0x0/0x24 returned 0 after 0 usecs
[ 0.213275] calling init_default_flow_dissectors+0x0/0x50 @ 1
[ 0.213276] initcall init_default_flow_dissectors+0x0/0x50 returned 0 after 0 usecs
[ 0.213277] calling netlink_proto_init+0x0/0x159 @ 1
[ 0.213315] NET: Registered protocol family 16
[ 0.213346] initcall netlink_proto_init+0x0/0x159 returned 0 after 0 usecs
[ 0.213347] calling tcp_bpf_v4_build_proto+0x0/0x6c @ 1
[ 0.213349] initcall tcp_bpf_v4_build_proto+0x0/0x6c returned 0 after 0 usecs
[ 0.213351] calling __gnttab_init+0x0/0x30 @ 1
[ 0.213353] initcall __gnttab_init+0x0/0x30 returned -19 after 0 usecs
[ 0.213383] calling irq_sysfs_init+0x0/0x92 @ 1
[ 0.213615] initcall irq_sysfs_init+0x0/0x92 returned 0 after 0 usecs
[ 0.213616] calling audit_init+0x0/0x181 @ 1
[ 0.213619] audit: initializing netlink subsys (disabled)
[ 0.213633] initcall audit_init+0x0/0x181 returned 0 after 0 usecs
[ 0.213633] audit: type=2000 audit(1570184847.036:1): state=initialized audit_enabled=0 res=1
[ 0.213633] calling release_early_probes+0x0/0x33 @ 1
[ 0.213633] initcall release_early_probes+0x0/0x33 returned 0 after 0 usecs
[ 0.213633] calling bdi_class_init+0x0/0x49 @ 1
[ 0.213633] initcall bdi_class_init+0x0/0x49 returned 0 after 0 usecs
[ 0.213633] calling mm_sysfs_init+0x0/0x29 @ 1
[ 0.213633] initcall mm_sysfs_init+0x0/0x29 returned 0 after 0 usecs
[ 0.213633] calling gpiolib_sysfs_init+0x0/0xa1 @ 1
[ 0.213633] initcall gpiolib_sysfs_init+0x0/0xa1 returned 0 after 0 usecs
[ 0.213633] calling acpi_gpio_setup_params+0x0/0x30 @ 1
[ 0.213633] initcall acpi_gpio_setup_params+0x0/0x30 returned 0 after 0 usecs
[ 0.213633] calling pcibus_class_init+0x0/0x18 @ 1
[ 0.213633] initcall pcibus_class_init+0x0/0x18 returned 0 after 0 usecs
[ 0.213633] calling pci_driver_init+0x0/0x22 @ 1
[ 0.213633] initcall pci_driver_init+0x0/0x22 returned 0 after 0 usecs
[ 0.213633] calling backlight_class_init+0x0/0xa7 @ 1
[ 0.213633] initcall backlight_class_init+0x0/0xa7 returned 0 after 0 usecs
[ 0.213633] calling xenbus_init+0x0/0x290 @ 1
[ 0.213633] initcall xenbus_init+0x0/0x290 returned -19 after 0 usecs
[ 0.213633] calling tty_class_init+0x0/0x34 @ 1
[ 0.213633] initcall tty_class_init+0x0/0x34 returned 0 after 0 usecs
[ 0.213633] calling vtconsole_class_init+0x0/0xd4 @ 1
[ 0.213633] initcall vtconsole_class_init+0x0/0xd4 returned 0 after 0 usecs
[ 0.213633] calling serdev_init+0x0/0x1d @ 1
[ 0.213633] initcall serdev_init+0x0/0x1d returned 0 after 0 usecs
[ 0.213633] calling iommu_dev_init+0x0/0x18 @ 1
[ 0.213633] initcall iommu_dev_init+0x0/0x18 returned 0 after 0 usecs
[ 0.213633] calling mipi_dsi_bus_init+0x0/0x11 @ 1
[ 0.213633] initcall mipi_dsi_bus_init+0x0/0x11 returned 0 after 0 usecs
[ 0.213633] calling software_node_init+0x0/0x2b @ 1
[ 0.213633] initcall software_node_init+0x0/0x2b returned 0 after 0 usecs
[ 0.213633] calling wakeup_sources_debugfs_init+0x0/0x24 @ 1
[ 0.213633] initcall wakeup_sources_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[ 0.213633] calling wakeup_sources_sysfs_init+0x0/0x30 @ 1
[ 0.213633] initcall wakeup_sources_sysfs_init+0x0/0x30 returned 0 after 0 usecs
[ 0.213633] calling register_node_type+0x0/0x33 @ 1
[ 0.213633] initcall register_node_type+0x0/0x33 returned 0 after 0 usecs
[ 0.213633] calling regmap_initcall+0x0/0xd @ 1
[ 0.213633] initcall regmap_initcall+0x0/0xd returned 0 after 0 usecs
[ 0.213633] calling spi_init+0x0/0xa1 @ 1
[ 0.213633] initcall spi_init+0x0/0xa1 returned 0 after 0 usecs
[ 0.213633] calling i2c_init+0x0/0xb4 @ 1
[ 0.213633] initcall i2c_init+0x0/0xb4 returned 0 after 0 usecs
[ 0.213633] calling init_ladder+0x0/0x24 @ 1
[ 0.213633] cpuidle: using governor ladder
[ 0.213633] initcall init_ladder+0x0/0x24 returned 0 after 0 usecs
[ 0.213633] calling init_menu+0x0/0x11 @ 1
[ 0.213633] cpuidle: using governor menu
[ 0.213633] initcall init_menu+0x0/0x11 returned 0 after 0 usecs
[ 0.213633] calling pcc_init+0x0/0x9b @ 1
[ 0.213633] Detected 1 PCC Subspaces
[ 0.213633] Registering PCC driver as Mailbox controller
[ 0.213633] probe of PCCT returned 1 after 0 usecs
[ 0.213633] initcall pcc_init+0x0/0x9b returned 0 after 0 usecs
[ 0.213633] calling amd_postcore_init+0x0/0x11b @ 1
[ 0.213633] initcall amd_postcore_init+0x0/0x11b returned 0 after 0 usecs
[ 0.213633] calling kobject_uevent_init+0x0/0xc @ 1
[ 0.213633] initcall kobject_uevent_init+0x0/0xc returned 0 after 0 usecs
[ 0.213633] calling bts_init+0x0/0xbb @ 1
[ 0.213633] initcall bts_init+0x0/0xbb returned -19 after 0 usecs
[ 0.213633] calling pt_init+0x0/0x39c @ 1
[ 0.213633] initcall pt_init+0x0/0x39c returned 0 after 0 usecs
[ 0.213633] calling boot_params_ksysfs_init+0x0/0x281 @ 1
[ 0.213633] initcall boot_params_ksysfs_init+0x0/0x281 returned 0 after 0 usecs
[ 0.213633] calling sbf_init+0x0/0xcb @ 1
[ 0.213633] initcall sbf_init+0x0/0xcb returned 0 after 0 usecs
[ 0.213633] calling arch_kdebugfs_init+0x0/0x1d @ 1
[ 0.213633] initcall arch_kdebugfs_init+0x0/0x1d returned 0 after 0 usecs
[ 0.213633] calling intel_pconfig_init+0x0/0xec @ 1
[ 0.213633] initcall intel_pconfig_init+0x0/0xec returned 0 after 0 usecs
[ 0.213633] calling mtrr_if_init+0x0/0x5e @ 1
[ 0.213633] initcall mtrr_if_init+0x0/0x5e returned 0 after 0 usecs
[ 0.213633] calling ffh_cstate_init+0x0/0x2a @ 1
[ 0.213633] initcall ffh_cstate_init+0x0/0x2a returned 0 after 0 usecs
[ 0.213633] calling activate_jump_labels+0x0/0x32 @ 1
[ 0.213633] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[ 0.213633] calling kvm_setup_pv_tlb_flush+0x0/0x77 @ 1
[ 0.213633] initcall kvm_setup_pv_tlb_flush+0x0/0x77 returned 0 after 0 usecs
[ 0.213633] calling gigantic_pages_init+0x0/0x2f @ 1
[ 0.213633] initcall gigantic_pages_init+0x0/0x2f returned 0 after 0 usecs
[ 0.213633] calling kcmp_cookies_init+0x0/0x38 @ 1
[ 0.213633] initcall kcmp_cookies_init+0x0/0x38 returned 0 after 0 usecs
[ 0.213633] calling cryptomgr_init+0x0/0x11 @ 1
[ 0.213633] initcall cryptomgr_init+0x0/0x11 returned 0 after 0 usecs
[ 0.213633] calling acpi_pci_init+0x0/0x62 @ 1
[ 0.213633] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[ 0.213633] ACPI: bus type PCI registered
[ 0.213633] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[ 0.213633] initcall acpi_pci_init+0x0/0x62 returned 0 after 0 usecs
[ 0.213633] calling dma_channel_table_init+0x0/0xcd @ 1
[ 0.213633] initcall dma_channel_table_init+0x0/0xcd returned 0 after 0 usecs
[ 0.213633] calling dma_bus_init+0x0/0xa4 @ 1
[ 0.213633] initcall dma_bus_init+0x0/0xa4 returned 0 after 0 usecs
[ 0.213633] calling setup_vcpu_hotplug_event+0x0/0x2b @ 1
[ 0.213633] initcall setup_vcpu_hotplug_event+0x0/0x2b returned -19 after 0 usecs
[ 0.213633] calling register_xen_pci_notifier+0x0/0x2d @ 1
[ 0.213633] initcall register_xen_pci_notifier+0x0/0x2d returned 0 after 0 usecs
[ 0.213633] calling xen_pcpu_init+0x0/0xb5 @ 1
[ 0.213633] initcall xen_pcpu_init+0x0/0xb5 returned -19 after 0 usecs
[ 0.213633] calling dmi_id_init+0x0/0x346 @ 1
[ 0.213633] initcall dmi_id_init+0x0/0x346 returned 0 after 0 usecs
[ 0.213633] calling pci_arch_init+0x0/0x66 @ 1
[ 0.213633] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[ 0.213633] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[ 0.213633] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[ 0.213633] PCI: Using configuration type 1 for base access
[ 0.213633] initcall pci_arch_init+0x0/0x66 returned 0 after 0 usecs
[ 0.213633] calling init_vdso+0x0/0x20 @ 1
[ 0.213633] initcall init_vdso+0x0/0x20 returned 0 after 0 usecs
[ 0.213633] calling sysenter_setup+0x0/0x14 @ 1
[ 0.213633] initcall sysenter_setup+0x0/0x14 returned 0 after 0 usecs
[ 0.213633] calling fixup_ht_bug+0x0/0xc3 @ 1
[ 0.213633] initcall fixup_ht_bug+0x0/0xc3 returned 0 after 0 usecs
[ 0.213633] calling topology_init+0x0/0xbc @ 1
[ 0.214365] initcall topology_init+0x0/0xbc returned 0 after 0 usecs
[ 0.214367] calling intel_epb_init+0x0/0x6f @ 1
[ 0.214371] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[ 0.214378] initcall intel_epb_init+0x0/0x6f returned 0 after 0 usecs
[ 0.214378] calling mtrr_init_finialize+0x0/0x3f @ 1
[ 0.214378] initcall mtrr_init_finialize+0x0/0x3f returned 0 after 0 usecs
[ 0.214378] calling uid_cache_init+0x0/0x95 @ 1
[ 0.214378] initcall uid_cache_init+0x0/0x95 returned 0 after 0 usecs
[ 0.214378] calling param_sysfs_init+0x0/0x1e1 @ 1
[ 0.217879] initcall param_sysfs_init+0x0/0x1e1 returned 0 after 3906 usecs
[ 0.217881] calling user_namespace_sysctl_init+0x0/0x48 @ 1
[ 0.217893] initcall user_namespace_sysctl_init+0x0/0x48 returned 0 after 0 usecs
[ 0.217894] calling proc_schedstat_init+0x0/0x25 @ 1
[ 0.217898] initcall proc_schedstat_init+0x0/0x25 returned 0 after 0 usecs
[ 0.217900] calling pm_sysrq_init+0x0/0x19 @ 1
[ 0.217905] initcall pm_sysrq_init+0x0/0x19 returned 0 after 0 usecs
[ 0.217907] calling create_proc_profile+0x0/0xe0 @ 1
[ 0.217909] initcall create_proc_profile+0x0/0xe0 returned 0 after 0 usecs
[ 0.217910] calling crash_save_vmcoreinfo_init+0x0/0x5f5 @ 1
[ 0.217927] initcall crash_save_vmcoreinfo_init+0x0/0x5f5 returned 0 after 0 usecs
[ 0.217928] calling crash_notes_memory_init+0x0/0x39 @ 1
[ 0.217935] initcall crash_notes_memory_init+0x0/0x39 returned 0 after 0 usecs
[ 0.217936] calling cgroup_sysfs_init+0x0/0x18 @ 1
[ 0.217941] initcall cgroup_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[ 0.217942] calling cgroup_namespaces_init+0x0/0x8 @ 1
[ 0.217944] initcall cgroup_namespaces_init+0x0/0x8 returned 0 after 0 usecs
[ 0.217944] calling user_namespaces_init+0x0/0x2d @ 1
[ 0.217956] initcall user_namespaces_init+0x0/0x2d returned 0 after 0 usecs
[ 0.217957] calling init_kprobes+0x0/0x164 @ 1
[ 0.218301] initcall init_kprobes+0x0/0x164 returned 0 after 0 usecs
[ 0.218302] calling hung_task_init+0x0/0x5b @ 1
[ 0.218306] initcall hung_task_init+0x0/0x5b returned 0 after 0 usecs
[ 0.218306] calling send_signal_irq_work_init+0x0/0x44 @ 1
[ 0.218306] initcall send_signal_irq_work_init+0x0/0x44 returned 0 after 0 usecs
[ 0.218306] calling dev_map_init+0x0/0x14 @ 1
[ 0.218306] initcall dev_map_init+0x0/0x14 returned 0 after 0 usecs
[ 0.218306] calling stack_map_init+0x0/0x49 @ 1
[ 0.218306] initcall stack_map_init+0x0/0x49 returned 0 after 0 usecs
[ 0.218306] calling btf_vmlinux_init+0x0/0x5c @ 1
[ 0.218306] initcall btf_vmlinux_init+0x0/0x5c returned 0 after 0 usecs
[ 0.218306] calling oom_init+0x0/0x3c @ 1
[ 0.218306] initcall oom_init+0x0/0x3c returned 0 after 0 usecs
[ 0.218306] calling default_bdi_init+0x0/0xaf @ 1
[ 0.218306] initcall default_bdi_init+0x0/0xaf returned 0 after 0 usecs
[ 0.218306] calling cgwb_init+0x0/0x29 @ 1
[ 0.218306] initcall cgwb_init+0x0/0x29 returned 0 after 0 usecs
[ 0.218306] calling percpu_enable_async+0x0/0xf @ 1
[ 0.218306] initcall percpu_enable_async+0x0/0xf returned 0 after 0 usecs
[ 0.218306] calling kcompactd_init+0x0/0x97 @ 1
[ 0.218306] initcall kcompactd_init+0x0/0x97 returned 0 after 0 usecs
[ 0.218306] calling init_user_reserve+0x0/0x40 @ 1
[ 0.218306] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[ 0.218306] calling init_admin_reserve+0x0/0x40 @ 1
[ 0.218306] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[ 0.218306] calling init_reserve_notifier+0x0/0x1f @ 1
[ 0.218306] initcall init_reserve_notifier+0x0/0x1f returned 0 after 0 usecs
[ 0.218306] calling swap_init_sysfs+0x0/0x68 @ 1
[ 0.218306] initcall swap_init_sysfs+0x0/0x68 returned 0 after 0 usecs
[ 0.218306] calling swapfile_init+0x0/0x96 @ 1
[ 0.218306] initcall swapfile_init+0x0/0x96 returned 0 after 0 usecs
[ 0.218306] calling hugetlb_init+0x0/0x4ef @ 1
[ 0.218306] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[ 0.218306] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[ 0.218306] initcall hugetlb_init+0x0/0x4ef returned 0 after 0 usecs
[ 0.218306] calling ksm_init+0x0/0x19e @ 1
[ 0.218306] initcall ksm_init+0x0/0x19e returned 0 after 0 usecs
[ 0.218306] calling hugepage_init+0x0/0x162 @ 1
[ 0.218306] initcall hugepage_init+0x0/0x162 returned 0 after 0 usecs
[ 0.218306] calling mem_cgroup_init+0x0/0x13f @ 1
[ 0.218306] initcall mem_cgroup_init+0x0/0x13f returned 0 after 0 usecs
[ 0.218306] calling mem_cgroup_swap_init+0x0/0x52 @ 1
[ 0.218306] initcall mem_cgroup_swap_init+0x0/0x52 returned 0 after 0 usecs
[ 0.218306] calling sel_ib_pkey_init+0x0/0x32 @ 1
[ 0.218306] initcall sel_ib_pkey_init+0x0/0x32 returned 0 after 0 usecs
[ 0.218306] calling fips_init+0x0/0x1b @ 1
[ 0.218306] initcall fips_init+0x0/0x1b returned 0 after 0 usecs
[ 0.218306] calling dh_init+0x0/0x20 @ 1
[ 0.218306] alg: self-tests disabled
[ 0.218306] initcall dh_init+0x0/0x20 returned 0 after 0 usecs
[ 0.218306] calling rsa_init+0x0/0x50 @ 1
[ 0.218306] initcall rsa_init+0x0/0x50 returned 0 after 0 usecs
[ 0.218306] calling hmac_module_init+0x0/0x11 @ 1
[ 0.218306] initcall hmac_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling crypto_null_mod_init+0x0/0x6d @ 1
[ 0.218306] initcall crypto_null_mod_init+0x0/0x6d returned 0 after 0 usecs
[ 0.218306] calling md5_mod_init+0x0/0x11 @ 1
[ 0.218306] initcall md5_mod_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling sha1_generic_mod_init+0x0/0x11 @ 1
[ 0.218306] initcall sha1_generic_mod_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling sha256_generic_mod_init+0x0/0x16 @ 1
[ 0.218306] initcall sha256_generic_mod_init+0x0/0x16 returned 0 after 0 usecs
[ 0.218306] calling sha512_generic_mod_init+0x0/0x16 @ 1
[ 0.218306] initcall sha512_generic_mod_init+0x0/0x16 returned 0 after 0 usecs
[ 0.218306] calling crypto_ecb_module_init+0x0/0x11 @ 1
[ 0.218306] initcall crypto_ecb_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling crypto_cbc_module_init+0x0/0x11 @ 1
[ 0.218306] initcall crypto_cbc_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling crypto_cts_module_init+0x0/0x11 @ 1
[ 0.218306] initcall crypto_cts_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling crypto_module_init+0x0/0x11 @ 1
[ 0.218306] initcall crypto_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling aes_init+0x0/0x11 @ 1
[ 0.218306] initcall aes_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling deflate_mod_init+0x0/0x44 @ 1
[ 0.218306] initcall deflate_mod_init+0x0/0x44 returned 0 after 0 usecs
[ 0.218306] calling crct10dif_mod_init+0x0/0x11 @ 1
[ 0.218306] initcall crct10dif_mod_init+0x0/0x11 returned 0 after 0 usecs
[ 0.218306] calling lzo_mod_init+0x0/0x3f @ 1
[ 0.218306] initcall lzo_mod_init+0x0/0x3f returned 0 after 0 usecs
[ 0.218306] calling lzorle_mod_init+0x0/0x3f @ 1
[ 0.218306] initcall lzorle_mod_init+0x0/0x3f returned 0 after 0 usecs
[ 0.218306] calling init_bio+0x0/0xcd @ 1
[ 0.218306] initcall init_bio+0x0/0xcd returned 0 after 0 usecs
[ 0.218306] calling blk_settings_init+0x0/0x2a @ 1
[ 0.218306] initcall blk_settings_init+0x0/0x2a returned 0 after 0 usecs
[ 0.218306] calling blk_ioc_init+0x0/0x2a @ 1
[ 0.218306] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[ 0.218306] calling blk_softirq_init+0x0/0x71 @ 1
[ 0.218306] initcall blk_softirq_init+0x0/0x71 returned 0 after 0 usecs
[ 0.218306] calling blk_mq_init+0x0/0x2a @ 1
[ 0.218306] initcall blk_mq_init+0x0/0x2a returned 0 after 0 usecs
[ 0.218306] calling genhd_device_init+0x0/0x7a @ 1
[ 0.218306] initcall genhd_device_init+0x0/0x7a returned 0 after 0 usecs
[ 0.218306] calling blkcg_init+0x0/0x29 @ 1
[ 0.218306] initcall blkcg_init+0x0/0x29 returned 0 after 0 usecs
[ 0.218306] calling irq_poll_setup+0x0/0x6c @ 1
[ 0.218306] initcall irq_poll_setup+0x0/0x6c returned 0 after 0 usecs
[ 0.218306] calling byt_gpio_init+0x0/0x13 @ 1
[ 0.218306] initcall byt_gpio_init+0x0/0x13 returned 0 after 0 usecs
[ 0.218306] calling chv_pinctrl_init+0x0/0x13 @ 1
[ 0.218306] initcall chv_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.218306] calling bxt_pinctrl_init+0x0/0x13 @ 1
[ 0.218306] initcall bxt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.218306] calling cdf_pinctrl_init+0x0/0x13 @ 1
[ 0.218306] initcall cdf_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.218306] calling dnv_pinctrl_init+0x0/0x13 @ 1
[ 0.218306] initcall dnv_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.218306] calling glk_pinctrl_init+0x0/0x13 @ 1
[ 0.218306] initcall glk_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.218306] calling spt_pinctrl_init+0x0/0x13 @ 1
[ 0.218306] initcall spt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.218306] calling gpiolib_debugfs_init+0x0/0x24 @ 1
[ 0.218306] initcall gpiolib_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[ 0.218306] calling pwm_debugfs_init+0x0/0x24 @ 1
[ 0.218306] initcall pwm_debugfs_init+0x0/0x24 returned 0 after 3906 usecs
[ 0.218306] calling pwm_sysfs_init+0x0/0x18 @ 1
[ 0.218306] initcall pwm_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[ 0.218306] calling pci_slot_init+0x0/0x40 @ 1
[ 0.218306] initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
[ 0.218306] calling fbmem_init+0x0/0xe2 @ 1
[ 0.218306] initcall fbmem_init+0x0/0xe2 returned 0 after 0 usecs
[ 0.218306] calling acpi_init+0x0/0x329 @ 1
[ 0.220799] ACPI: Added _OSI(Module Device)
[ 0.220799] ACPI: Added _OSI(Processor Device)
[ 0.220799] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 0.220799] ACPI: Added _OSI(Processor Aggregator Device)
[ 0.220799] ACPI: Added _OSI(Linux-Dell-Video)
[ 0.220799] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[ 0.220799] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[ 0.308182] ACPI: 11 ACPI AML tables successfully acquired and loaded
[ 0.317432] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[ 0.326956] ACPI: Dynamic OEM Table Load:
[ 0.326961] ACPI: SSDT 0xFFFF90960AD51000 0003D3 (v02 PmRef Cpu0Cst 00003001 INTL 20120913)
[ 0.329181] ACPI: Dynamic OEM Table Load:
[ 0.329185] ACPI: SSDT 0xFFFF90960B7BA000 0005AA (v02 PmRef ApIst 00003000 INTL 20120913)
[ 0.332065] ACPI: Dynamic OEM Table Load:
[ 0.332068] ACPI: SSDT 0xFFFF90960AD63C00 000119 (v02 PmRef ApCst 00003000 INTL 20120913)
[ 0.337959] ACPI: EC: EC started
[ 0.337960] ACPI: EC: interrupt blocked
[ 0.342932] ACPI: \_SB_.PCI0.LPCB.ECDV: Used as first EC
[ 0.342935] ACPI: \_SB_.PCI0.LPCB.ECDV: GPE=0x27, EC_CMD/EC_SC=0x934, EC_DATA=0x930
[ 0.342937] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC used to handle transactions
[ 0.342937] ACPI: Interpreter enabled
[ 0.342980] ACPI: (supports S0 S3 S4 S5)
[ 0.342981] ACPI: Using IOAPIC for interrupt routing
[ 0.343059] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.345330] ACPI: Enabled 6 GPEs in block 00 to 7F
[ 0.352274] ACPI: Power Resource [PG00] (on)
[ 0.354125] ACPI: Power Resource [PG01] (on)
[ 0.355885] ACPI: Power Resource [PG02] (on)
[ 0.419055] ACPI: Power Resource [FN00] (off)
[ 0.419351] ACPI: Power Resource [FN01] (off)
[ 0.419645] ACPI: Power Resource [FN02] (off)
[ 0.419944] ACPI: Power Resource [FN03] (off)
[ 0.420238] ACPI: Power Resource [FN04] (off)
[ 0.422471] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[ 0.422479] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[ 0.426638] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
[ 0.426639] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[ 0.428493] PCI host bridge to bus 0000:00
[ 0.428497] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 0.428499] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 0.428501] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 0.428503] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[ 0.428505] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[ 0.428507] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[ 0.428509] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[ 0.428511] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[ 0.428513] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[ 0.428515] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[ 0.428517] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[ 0.428519] pci_bus 0000:00: root bus resource [mem 0xdf800000-0xfeafffff window]
[ 0.428522] pci_bus 0000:00: root bus resource [bus 00-3e]
[ 0.428545] pci 0000:00:00.0: [8086:1604] type 00 class 0x060000
[ 0.428552] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10 @ 1
[ 0.428554] pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[ 0.428814] pci 0000:00:02.0: [8086:1616] type 00 class 0x030000
[ 0.428823] pci 0000:00:02.0: reg 0x10: [mem 0xf6000000-0xf6ffffff 64bit]
[ 0.428828] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[ 0.428831] pci 0000:00:02.0: reg 0x20: [io 0xf000-0xf03f]
[ 0.428848] pci 0000:00:02.0: calling efifb_fixup_resources+0x0/0xf0 @ 1
[ 0.428849] pci 0000:00:02.0: BAR 2: assigned to efifb
[ 0.428850] pci 0000:00:02.0: efifb_fixup_resources+0x0/0xf0 took 0 usecs
[ 0.428853] pci 0000:00:02.0: calling quirk_iommu_igfx+0x0/0x23 @ 1
[ 0.428854] pci 0000:00:02.0: DMAR: Disabling IOMMU for graphics on this chipset
[ 0.428855] pci 0000:00:02.0: quirk_iommu_igfx+0x0/0x23 took 0 usecs
[ 0.429151] pci 0000:00:03.0: [8086:160c] type 00 class 0x040300
[ 0.429158] pci 0000:00:03.0: reg 0x10: [mem 0xf723c000-0xf723ffff 64bit]
[ 0.429469] pci 0000:00:04.0: [8086:1603] type 00 class 0x118000
[ 0.429478] pci 0000:00:04.0: reg 0x10: [mem 0xf7230000-0xf7237fff 64bit]
[ 0.429800] pci 0000:00:14.0: [8086:9cb1] type 00 class 0x0c0330
[ 0.429816] pci 0000:00:14.0: reg 0x10: [mem 0xf7220000-0xf722ffff 64bit]
[ 0.429872] pci 0000:00:14.0: PME# supported from D3hot D3cold
[ 0.430171] pci 0000:00:16.0: [8086:9cba] type 00 class 0x078000
[ 0.430190] pci 0000:00:16.0: reg 0x10: [mem 0xf7246000-0xf724601f 64bit]
[ 0.430255] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[ 0.430634] pci 0000:00:19.0: [8086:15a2] type 00 class 0x020000
[ 0.430640] pci 0000:00:19.0: calling quirk_f0_vpd_link+0x0/0x60 @ 1
[ 0.430641] pci 0000:00:19.0: quirk_f0_vpd_link+0x0/0x60 took 0 usecs
[ 0.430652] pci 0000:00:19.0: reg 0x10: [mem 0xf7200000-0xf721ffff]
[ 0.430657] pci 0000:00:19.0: reg 0x14: [mem 0xf7243000-0xf7243fff]
[ 0.430661] pci 0000:00:19.0: reg 0x18: [io 0xf080-0xf09f]
[ 0.430709] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[ 0.431010] pci 0000:00:1b.0: [8086:9ca0] type 00 class 0x040300
[ 0.431024] pci 0000:00:1b.0: reg 0x10: [mem 0xf7238000-0xf723bfff 64bit]
[ 0.431072] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[ 0.431452] pci 0000:00:1c.0: [8086:9c90] type 01 class 0x060400
[ 0.431458] pci 0000:00:1c.0: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.431460] pci 0000:00:1c.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.431462] pci 0000:00:1c.0: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.431463] pci 0000:00:1c.0: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.431514] pci 0000:00:1c.0: calling pci_fixup_transparent_bridge+0x0/0x20 @ 1
[ 0.431515] pci 0000:00:1c.0: pci_fixup_transparent_bridge+0x0/0x20 took 0 usecs
[ 0.431557] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 0.432119] pci 0000:00:1c.3: [8086:9c96] type 01 class 0x060400
[ 0.432124] pci 0000:00:1c.3: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.432127] pci 0000:00:1c.3: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.432128] pci 0000:00:1c.3: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.432129] pci 0000:00:1c.3: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.432179] pci 0000:00:1c.3: calling pci_fixup_transparent_bridge+0x0/0x20 @ 1
[ 0.432180] pci 0000:00:1c.3: pci_fixup_transparent_bridge+0x0/0x20 took 0 usecs
[ 0.432221] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[ 0.432787] pci 0000:00:1d.0: [8086:9ca6] type 00 class 0x0c0320
[ 0.432806] pci 0000:00:1d.0: reg 0x10: [mem 0xf7242000-0xf72423ff]
[ 0.432885] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[ 0.433190] pci 0000:00:1f.0: [8086:9cc3] type 00 class 0x060100
[ 0.433585] pci 0000:00:1f.2: [8086:282a] type 00 class 0x010400
[ 0.433597] pci 0000:00:1f.2: reg 0x10: [io 0xf0d0-0xf0d7]
[ 0.433602] pci 0000:00:1f.2: reg 0x14: [io 0xf0c0-0xf0c3]
[ 0.433607] pci 0000:00:1f.2: reg 0x18: [io 0xf0b0-0xf0b7]
[ 0.433612] pci 0000:00:1f.2: reg 0x1c: [io 0xf0a0-0xf0a3]
[ 0.433617] pci 0000:00:1f.2: reg 0x20: [io 0xf060-0xf07f]
[ 0.433622] pci 0000:00:1f.2: reg 0x24: [mem 0xf7241000-0xf72417ff]
[ 0.433658] pci 0000:00:1f.2: PME# supported from D3hot
[ 0.433955] pci 0000:00:1f.3: [8086:9ca2] type 00 class 0x0c0500
[ 0.433969] pci 0000:00:1f.3: reg 0x10: [mem 0xf7240000-0xf72400ff 64bit]
[ 0.433984] pci 0000:00:1f.3: reg 0x20: [io 0xf040-0xf05f]
[ 0.436245] pci 0000:01:00.0: [1217:8520] type 00 class 0x080501
[ 0.436278] pci 0000:01:00.0: reg 0x10: [mem 0xf7101000-0xf7101fff]
[ 0.436290] pci 0000:01:00.0: reg 0x14: [mem 0xf7100000-0xf71007ff]
[ 0.436454] pci 0000:01:00.0: PME# supported from D3hot D3cold
[ 0.450823] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.450827] pci 0000:00:1c.0: bridge window [mem 0xf7100000-0xf71fffff]
[ 0.451371] pci 0000:02:00.0: [8086:095a] type 00 class 0x028000
[ 0.451466] pci 0000:02:00.0: reg 0x10: [mem 0xf7000000-0xf7001fff 64bit]
[ 0.452033] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[ 0.452831] pci 0000:00:1c.3: PCI bridge to [bus 02]
[ 0.452835] pci 0000:00:1c.3: bridge window [mem 0xf7000000-0xf70fffff]
[ 0.458576] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.458809] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.459041] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.459271] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.459502] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.459732] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.459962] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.460194] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.465258] ACPI: EC: interrupt unblocked
[ 0.465269] ACPI: EC: event unblocked
[ 0.465290] ACPI: \_SB_.PCI0.LPCB.ECDV: GPE=0x27, EC_CMD/EC_SC=0x934, EC_DATA=0x930
[ 0.465292] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC used to handle transactions and events
[ 0.465302] probe of PNP0C09:00 returned 1 after 0 usecs
[ 0.465444] initcall acpi_init+0x0/0x329 returned 0 after 238281 usecs
[ 0.465446] calling pnp_init+0x0/0x11 @ 1
[ 0.465804] initcall pnp_init+0x0/0x11 returned 0 after 0 usecs
[ 0.465805] calling balloon_init+0x0/0x19e @ 1
[ 0.465807] initcall balloon_init+0x0/0x19e returned -19 after 0 usecs
[ 0.465809] calling xen_setup_shutdown_event+0x0/0x30 @ 1
[ 0.465810] initcall xen_setup_shutdown_event+0x0/0x30 returned -19 after 0 usecs
[ 0.465811] calling xenbus_probe_backend_init+0x0/0x52 @ 1
[ 0.465829] initcall xenbus_probe_backend_init+0x0/0x52 returned 0 after 0 usecs
[ 0.465830] calling xenbus_probe_frontend_init+0x0/0x52 @ 1
[ 0.465845] initcall xenbus_probe_frontend_init+0x0/0x52 returned 0 after 0 usecs
[ 0.465846] calling xen_acpi_pad_init+0x0/0x3c @ 1
[ 0.465847] initcall xen_acpi_pad_init+0x0/0x3c returned -19 after 0 usecs
[ 0.465849] calling misc_init+0x0/0xc5 @ 1
[ 0.465865] initcall misc_init+0x0/0xc5 returned 0 after 0 usecs
[ 0.465867] calling iommu_subsys_init+0x0/0x4f @ 1
[ 0.465868] iommu: Default domain type: Translated
[ 0.465869] initcall iommu_subsys_init+0x0/0x4f returned 0 after 0 usecs
[ 0.465870] calling vga_arb_device_init+0x0/0x264 @ 1
[ 0.465907] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[ 0.465907] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[ 0.465907] pci 0000:00:02.0: vgaarb: bridge control possible
[ 0.465907] vgaarb: loaded
[ 0.465907] initcall vga_arb_device_init+0x0/0x264 returned 0 after 0 usecs
[ 0.465907] calling cn_init+0x0/0xe0 @ 1
[ 0.465907] initcall cn_init+0x0/0xe0 returned 0 after 0 usecs
[ 0.465907] calling dax_core_init+0x0/0xc4 @ 1
[ 0.465907] initcall dax_core_init+0x0/0xc4 returned 0 after 0 usecs
[ 0.465907] calling dma_buf_init+0x0/0xca @ 1
[ 0.465907] initcall dma_buf_init+0x0/0xca returned 0 after 0 usecs
[ 0.465907] calling usb_common_init+0x0/0x22 @ 1
[ 0.465907] initcall usb_common_init+0x0/0x22 returned 0 after 0 usecs
[ 0.465907] calling serio_init+0x0/0x2e @ 1
[ 0.465907] initcall serio_init+0x0/0x2e returned 0 after 0 usecs
[ 0.465907] calling input_init+0x0/0x104 @ 1
[ 0.465907] initcall input_init+0x0/0x104 returned 0 after 0 usecs
[ 0.465907] calling rtc_init+0x0/0x4c @ 1
[ 0.465907] initcall rtc_init+0x0/0x4c returned 0 after 0 usecs
[ 0.465907] calling cec_devnode_init+0x0/0xaa @ 1
[ 0.465922] initcall cec_devnode_init+0x0/0xaa returned 0 after 0 usecs
[ 0.465923] calling power_supply_class_init+0x0/0x40 @ 1
[ 0.465931] initcall power_supply_class_init+0x0/0x40 returned 0 after 0 usecs
[ 0.465932] calling hwmon_init+0x0/0xff @ 1
[ 0.465941] initcall hwmon_init+0x0/0xff returned 0 after 0 usecs
[ 0.465942] calling edac_init+0x0/0x76 @ 1
[ 0.465942] EDAC MC: Ver: 3.0.0
[ 0.470108] initcall edac_init+0x0/0x76 returned 0 after 3906 usecs
[ 0.470108] calling leds_init+0x0/0x3c @ 1
[ 0.470108] initcall leds_init+0x0/0x3c returned 0 after 0 usecs
[ 0.470108] calling dmi_init+0x0/0x11c @ 1
[ 0.470108] initcall dmi_init+0x0/0x11c returned 0 after 0 usecs
[ 0.470108] calling efisubsys_init+0x0/0x312 @ 1
[ 0.470108] Registered efivars operations
[ 0.470108] initcall efisubsys_init+0x0/0x312 returned 0 after 0 usecs
[ 0.470108] calling devfreq_init+0x0/0xa3 @ 1
[ 0.470108] initcall devfreq_init+0x0/0xa3 returned 0 after 0 usecs
[ 0.470108] calling ras_init+0x0/0xf @ 1
[ 0.470108] initcall ras_init+0x0/0xf returned 0 after 0 usecs
[ 0.470108] calling nvmem_init+0x0/0x11 @ 1
[ 0.470108] initcall nvmem_init+0x0/0x11 returned 0 after 0 usecs
[ 0.470108] calling pci_subsys_init+0x0/0x67 @ 1
[ 0.470108] PCI: Using ACPI for IRQ routing
[ 0.473934] PCI: pci_cache_line_size set to 64 bytes
[ 0.476901] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[ 0.476907] e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
[ 0.476910] e820: reserve RAM buffer [mem 0xbf4b8000-0xbfffffff]
[ 0.476913] e820: reserve RAM buffer [mem 0xd9d9b000-0xdbffffff]
[ 0.476916] e820: reserve RAM buffer [mem 0xda96c000-0xdbffffff]
[ 0.476919] e820: reserve RAM buffer [mem 0xdbb00000-0xdbffffff]
[ 0.476921] e820: reserve RAM buffer [mem 0x41e800000-0x41fffffff]
[ 0.476926] initcall pci_subsys_init+0x0/0x67 returned 0 after 7812 usecs
[ 0.476927] calling proto_init+0x0/0x11 @ 1
[ 0.476934] initcall proto_init+0x0/0x11 returned 0 after 0 usecs
[ 0.476935] calling net_dev_init+0x0/0x217 @ 1
[ 0.477279] initcall net_dev_init+0x0/0x217 returned 0 after 0 usecs
[ 0.477280] calling neigh_init+0x0/0x85 @ 1
[ 0.477289] initcall neigh_init+0x0/0x85 returned 0 after 0 usecs
[ 0.477291] calling fib_notifier_init+0x0/0x11 @ 1
[ 0.477294] initcall fib_notifier_init+0x0/0x11 returned 0 after 0 usecs
[ 0.477296] calling init_flow_indr_rhashtable+0x0/0x18 @ 1
[ 0.477299] initcall init_flow_indr_rhashtable+0x0/0x18 returned 0 after 0 usecs
[ 0.477301] calling fib_rules_init+0x0/0xb2 @ 1
[ 0.477307] initcall fib_rules_init+0x0/0xb2 returned 0 after 0 usecs
[ 0.477309] calling init_cgroup_netprio+0x0/0x14 @ 1
[ 0.477310] initcall init_cgroup_netprio+0x0/0x14 returned 0 after 0 usecs
[ 0.477312] calling bpf_lwt_init+0x0/0x16 @ 1
[ 0.477313] initcall bpf_lwt_init+0x0/0x16 returned 0 after 0 usecs
[ 0.477314] calling pktsched_init+0x0/0x113 @ 1
[ 0.477329] initcall pktsched_init+0x0/0x113 returned 0 after 0 usecs
[ 0.477331] calling tc_filter_init+0x0/0x10c @ 1
[ 0.477356] initcall tc_filter_init+0x0/0x10c returned 0 after 0 usecs
[ 0.477358] calling tc_action_init+0x0/0x55 @ 1
[ 0.477363] initcall tc_action_init+0x0/0x55 returned 0 after 0 usecs
[ 0.477364] calling genl_init+0x0/0x38 @ 1
[ 0.477385] initcall genl_init+0x0/0x38 returned 0 after 0 usecs
[ 0.477387] calling nexthop_init+0x0/0xd9 @ 1
[ 0.477404] initcall nexthop_init+0x0/0xd9 returned 0 after 0 usecs
[ 0.477406] calling wireless_nlevent_init+0x0/0x3f @ 1
[ 0.477408] initcall wireless_nlevent_init+0x0/0x3f returned 0 after 0 usecs
[ 0.477456] calling nmi_warning_debugfs+0x0/0x27 @ 1
[ 0.477467] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[ 0.477468] calling save_microcode_in_initrd+0x0/0x9d @ 1
[ 0.477485] initcall save_microcode_in_initrd+0x0/0x9d returned 0 after 0 usecs
[ 0.477487] calling hpet_late_init+0x0/0x21b @ 1
[ 0.477492] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[ 0.477496] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[ 0.479512] initcall hpet_late_init+0x0/0x21b returned 0 after 0 usecs
[ 0.479513] calling init_amd_nbs+0x0/0x127 @ 1
[ 0.479520] initcall init_amd_nbs+0x0/0x127 returned 0 after 0 usecs
[ 0.479521] calling sugov_register+0x0/0x11 @ 1
[ 0.479525] initcall sugov_register+0x0/0x11 returned 0 after 0 usecs
[ 0.479527] calling clocksource_done_booting+0x0/0x42 @ 1
[ 0.479540] clocksource: Switched to clocksource tsc-early
[ 0.479542] initcall clocksource_done_booting+0x0/0x42 returned 0 after 4 usecs
[ 0.479544] calling tracer_init_tracefs+0x0/0x1b8 @ 1
[ 0.509736] initcall tracer_init_tracefs+0x0/0x1b8 returned 0 after 32195 usecs
[ 0.509738] calling init_trace_printk_function_export+0x0/0x2d @ 1
[ 0.509745] initcall init_trace_printk_function_export+0x0/0x2d returned 0 after 4 usecs
[ 0.509746] calling init_graph_tracefs+0x0/0x2d @ 1
[ 0.509751] initcall init_graph_tracefs+0x0/0x2d returned 0 after 3 usecs
[ 0.509753] calling bpf_event_init+0x0/0xf @ 1
[ 0.509754] initcall bpf_event_init+0x0/0xf returned 0 after 0 usecs
[ 0.509756] calling init_kprobe_trace+0x0/0x1ca @ 1
[ 0.509764] initcall init_kprobe_trace+0x0/0x1ca returned 0 after 6 usecs
[ 0.509766] calling init_dynamic_event+0x0/0x3e @ 1
[ 0.509771] initcall init_dynamic_event+0x0/0x3e returned 0 after 3 usecs
[ 0.509772] calling init_uprobe_trace+0x0/0x69 @ 1
[ 0.509783] initcall init_uprobe_trace+0x0/0x69 returned 0 after 9 usecs
[ 0.509785] calling bpf_init+0x0/0x4d @ 1
[ 0.509792] initcall bpf_init+0x0/0x4d returned 0 after 5 usecs
[ 0.509794] calling init_pipe_fs+0x0/0x4a @ 1
[ 0.509854] initcall init_pipe_fs+0x0/0x4a returned 0 after 57 usecs
[ 0.509856] calling cgroup_writeback_init+0x0/0x26 @ 1
[ 0.509878] initcall cgroup_writeback_init+0x0/0x26 returned 0 after 19 usecs
[ 0.509880] calling inotify_user_setup+0x0/0x48 @ 1
[ 0.509888] initcall inotify_user_setup+0x0/0x48 returned 0 after 6 usecs
[ 0.509890] calling eventpoll_init+0x0/0xca @ 1
[ 0.509911] initcall eventpoll_init+0x0/0xca returned 0 after 19 usecs
[ 0.509912] calling anon_inode_init+0x0/0x59 @ 1
[ 0.509959] initcall anon_inode_init+0x0/0x59 returned 0 after 43 usecs
[ 0.509960] calling init_dax_wait_table+0x0/0x34 @ 1
[ 0.509978] initcall init_dax_wait_table+0x0/0x34 returned 0 after 16 usecs
[ 0.509978] calling proc_locks_init+0x0/0x28 @ 1
[ 0.509983] initcall proc_locks_init+0x0/0x28 returned 0 after 3 usecs
[ 0.509984] calling dquot_init+0x0/0x111 @ 1
[ 0.509984] VFS: Disk quotas dquot_6.6.0
[ 0.510037] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 0.510041] initcall dquot_init+0x0/0x111 returned 0 after 54 usecs
[ 0.510041] calling quota_init+0x0/0x24 @ 1
[ 0.510059] initcall quota_init+0x0/0x24 returned 0 after 16 usecs
[ 0.510060] calling proc_cmdline_init+0x0/0x22 @ 1
[ 0.510064] initcall proc_cmdline_init+0x0/0x22 returned 0 after 2 usecs
[ 0.510065] calling proc_consoles_init+0x0/0x25 @ 1
[ 0.510067] initcall proc_consoles_init+0x0/0x25 returned 0 after 1 usecs
[ 0.510068] calling proc_cpuinfo_init+0x0/0x1f @ 1
[ 0.510070] initcall proc_cpuinfo_init+0x0/0x1f returned 0 after 1 usecs
[ 0.510071] calling proc_devices_init+0x0/0x25 @ 1
[ 0.510073] initcall proc_devices_init+0x0/0x25 returned 0 after 1 usecs
[ 0.510074] calling proc_interrupts_init+0x0/0x25 @ 1
[ 0.510076] initcall proc_interrupts_init+0x0/0x25 returned 0 after 1 usecs
[ 0.510077] calling proc_loadavg_init+0x0/0x22 @ 1
[ 0.510079] initcall proc_loadavg_init+0x0/0x22 returned 0 after 1 usecs
[ 0.510080] calling proc_meminfo_init+0x0/0x22 @ 1
[ 0.510082] initcall proc_meminfo_init+0x0/0x22 returned 0 after 1 usecs
[ 0.510082] calling proc_stat_init+0x0/0x1f @ 1
[ 0.510084] initcall proc_stat_init+0x0/0x1f returned 0 after 1 usecs
[ 0.510085] calling proc_uptime_init+0x0/0x22 @ 1
[ 0.510087] initcall proc_uptime_init+0x0/0x22 returned 0 after 1 usecs
[ 0.510088] calling proc_version_init+0x0/0x22 @ 1
[ 0.510090] initcall proc_version_init+0x0/0x22 returned 0 after 1 usecs
[ 0.510091] calling proc_softirqs_init+0x0/0x22 @ 1
[ 0.510093] initcall proc_softirqs_init+0x0/0x22 returned 0 after 1 usecs
[ 0.510094] calling proc_kcore_init+0x0/0xd0 @ 1
[ 0.510114] initcall proc_kcore_init+0x0/0xd0 returned 0 after 18 usecs
[ 0.510115] calling vmcore_init+0x0/0x16d @ 1
[ 0.510116] initcall vmcore_init+0x0/0x16d returned 0 after 0 usecs
[ 0.510117] calling proc_kmsg_init+0x0/0x22 @ 1
[ 0.510119] initcall proc_kmsg_init+0x0/0x22 returned 0 after 1 usecs
[ 0.510120] calling proc_page_init+0x0/0x56 @ 1
[ 0.510124] initcall proc_page_init+0x0/0x56 returned 0 after 3 usecs
[ 0.510125] calling init_ramfs_fs+0x0/0x11 @ 1
[ 0.510127] initcall init_ramfs_fs+0x0/0x11 returned 0 after 0 usecs
[ 0.510128] calling init_hugetlbfs_fs+0x0/0x13e @ 1
[ 0.510213] initcall init_hugetlbfs_fs+0x0/0x13e returned 0 after 81 usecs
[ 0.510214] calling tomoyo_initerface_init+0x0/0x17d @ 1
[ 0.510253] initcall tomoyo_initerface_init+0x0/0x17d returned 0 after 36 usecs
[ 0.510254] calling aa_create_aafs+0x0/0x3ac @ 1
[ 0.510478] AppArmor: AppArmor Filesystem Enabled
[ 0.510479] initcall aa_create_aafs+0x0/0x3ac returned 0 after 218 usecs
[ 0.510481] calling blk_scsi_ioctl_init+0x0/0x399 @ 1
[ 0.510482] initcall blk_scsi_ioctl_init+0x0/0x399 returned 0 after 0 usecs
[ 0.510484] calling dynamic_debug_init_debugfs+0x0/0x3c @ 1
[ 0.510492] initcall dynamic_debug_init_debugfs+0x0/0x3c returned 0 after 6 usecs
[ 0.510493] calling acpi_event_init+0x0/0x2d @ 1
[ 0.510507] initcall acpi_event_init+0x0/0x2d returned 0 after 12 usecs
[ 0.510508] calling pnp_system_init+0x0/0x11 @ 1
[ 0.510528] initcall pnp_system_init+0x0/0x11 returned 0 after 18 usecs
[ 0.510529] calling pnpacpi_init+0x0/0x6a @ 1
[ 0.510530] pnp: PnP ACPI init
[ 0.511111] system 00:00: [io 0x0680-0x069f] has been reserved
[ 0.511116] system 00:00: [io 0xffff] has been reserved
[ 0.511121] system 00:00: [io 0xffff] has been reserved
[ 0.511124] system 00:00: [io 0xffff] has been reserved
[ 0.511128] system 00:00: [io 0x1800-0x18fe] has been reserved
[ 0.511131] system 00:00: [io 0x164e-0x164f] has been reserved
[ 0.511137] probe of 00:00 returned 1 after 43 usecs
[ 0.511139] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.511274] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 0.511411] system 00:02: [io 0x1854-0x1857] has been reserved
[ 0.511415] probe of 00:02 returned 1 after 19 usecs
[ 0.511417] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[ 0.511701] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[ 0.511764] pnp 00:04: Plug and Play ACPI device, IDs DLL062d PNP0f13 (active)
[ 0.514228] pnp 00:05: Plug and Play ACPI device, IDs PNP0401 (disabled)
[ 0.514842] system 00:06: [mem 0xfed1c000-0xfed1ffff] has been reserved
[ 0.514846] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
[ 0.514849] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
[ 0.514853] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
[ 0.514857] system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
[ 0.514861] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
[ 0.514864] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
[ 0.514867] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
[ 0.514872] system 00:06: [mem 0xff000000-0xffffffff] has been reserved
[ 0.514876] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
[ 0.514879] system 00:06: [mem 0xf7fe0000-0xf7feffff] has been reserved
[ 0.514882] system 00:06: [mem 0xf7ff0000-0xf7ffffff] has been reserved
[ 0.514887] probe of 00:06 returned 1 after 60 usecs
[ 0.514889] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.515908] probe of 00:07 returned 1 after 13 usecs
[ 0.515910] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.520925] pnp 00:08: Plug and Play ACPI device, IDs PNP0c31 (active)
[ 0.521028] pnp: PnP ACPI: found 9 devices
[ 0.521031] initcall pnpacpi_init+0x0/0x6a returned 0 after 10253 usecs
[ 0.521032] calling chr_dev_init+0x0/0xa7 @ 1
[ 0.524408] initcall chr_dev_init+0x0/0xa7 returned 0 after 3294 usecs
[ 0.524410] calling firmware_class_init+0x0/0xfa @ 1
[ 0.524420] initcall firmware_class_init+0x0/0xfa returned 0 after 9 usecs
[ 0.524422] calling thermal_init+0x0/0x12d @ 1
[ 0.524423] thermal_sys: Registered thermal governor 'fair_share'
[ 0.524423] thermal_sys: Registered thermal governor 'bang_bang'
[ 0.524424] thermal_sys: Registered thermal governor 'step_wise'
[ 0.524424] thermal_sys: Registered thermal governor 'user_space'
[ 0.524446] initcall thermal_init+0x0/0x12d returned 0 after 21 usecs
[ 0.524447] calling cpufreq_gov_performance_init+0x0/0x11 @ 1
[ 0.524449] initcall cpufreq_gov_performance_init+0x0/0x11 returned 0 after 0 usecs
[ 0.524450] calling cpufreq_gov_dbs_init+0x0/0x11 @ 1
[ 0.524451] initcall cpufreq_gov_dbs_init+0x0/0x11 returned 0 after 0 usecs
[ 0.524452] calling map_properties+0x0/0x529 @ 1
[ 0.524454] initcall map_properties+0x0/0x529 returned 0 after 0 usecs
[ 0.524455] calling init_acpi_pm_clocksource+0x0/0xd8 @ 1
[ 0.528986] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 0.529443] initcall init_acpi_pm_clocksource+0x0/0xd8 returned 0 after 4868 usecs
[ 0.529444] calling powercap_init+0x0/0x267 @ 1
[ 0.529527] initcall powercap_init+0x0/0x267 returned 0 after 79 usecs
[ 0.529528] calling pcibios_assign_resources+0x0/0xcd @ 1
[ 0.529536] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.529548] pci 0000:00:1c.0: bridge window [mem 0xf7100000-0xf71fffff]
[ 0.529554] pci 0000:00:1c.3: PCI bridge to [bus 02]
[ 0.529557] pci 0000:00:1c.3: bridge window [mem 0xf7000000-0xf70fffff]
[ 0.529564] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 0.529565] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 0.529566] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 0.529567] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[ 0.529568] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[ 0.529569] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[ 0.529569] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[ 0.529570] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[ 0.529571] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[ 0.529572] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[ 0.529573] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[ 0.529573] pci_bus 0000:00: resource 15 [mem 0xdf800000-0xfeafffff window]
[ 0.529574] pci_bus 0000:01: resource 1 [mem 0xf7100000-0xf71fffff]
[ 0.529575] pci_bus 0000:02: resource 1 [mem 0xf7000000-0xf70fffff]
[ 0.529851] initcall pcibios_assign_resources+0x0/0xcd returned 0 after 312 usecs
[ 0.529852] calling sysctl_core_init+0x0/0x2b @ 1
[ 0.529869] initcall sysctl_core_init+0x0/0x2b returned 0 after 15 usecs
[ 0.529870] calling eth_offload_init+0x0/0x14 @ 1
[ 0.529871] initcall eth_offload_init+0x0/0x14 returned 0 after 0 usecs
[ 0.529872] calling ipv4_offload_init+0x0/0x74 @ 1
[ 0.529874] initcall ipv4_offload_init+0x0/0x74 returned 0 after 0 usecs
[ 0.529875] calling inet_init+0x0/0x27e @ 1
[ 0.529941] NET: Registered protocol family 2
[ 0.530186] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[ 0.530202] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[ 0.530305] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[ 0.530396] TCP: Hash tables configured (established 131072 bind 65536)
[ 0.530448] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[ 0.530476] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[ 0.530606] initcall inet_init+0x0/0x27e returned 0 after 712 usecs
[ 0.530608] calling af_unix_init+0x0/0x52 @ 1
[ 0.530619] NET: Registered protocol family 1
[ 0.530629] initcall af_unix_init+0x0/0x52 returned 0 after 18 usecs
[ 0.530630] calling ipv6_offload_init+0x0/0x7f @ 1
[ 0.530632] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[ 0.530633] calling xsk_init+0x0/0x7d @ 1
[ 0.530634] NET: Registered protocol family 44
[ 0.530635] initcall xsk_init+0x0/0x7d returned 0 after 0 usecs
[ 0.530637] calling pci_apply_final_quirks+0x0/0x137 @ 1
[ 0.530644] pci 0000:00:02.0: calling pci_fixup_video+0x0/0xe0 @ 1
[ 0.530647] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 0.530648] pci 0000:00:02.0: pci_fixup_video+0x0/0xe0 took 2 usecs
[ 0.530654] pci 0000:00:14.0: calling quirk_usb_early_handoff+0x0/0x645 @ 1
[ 0.531331] pci 0000:00:14.0: quirk_usb_early_handoff+0x0/0x645 took 658 usecs
[ 0.531338] pci 0000:00:19.0: calling quirk_e100_interrupt+0x0/0x160 @ 1
[ 0.531340] pci 0000:00:19.0: quirk_e100_interrupt+0x0/0x160 took 0 usecs
[ 0.531355] pci 0000:00:1d.0: calling quirk_usb_early_handoff+0x0/0x645 @ 1
[ 0.553121] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x645 took 21253 usecs
[ 0.555063] PCI: CLS 64 bytes, default 64
[ 0.555066] initcall pci_apply_final_quirks+0x0/0x137 returned 0 after 23853 usecs
[ 0.555067] calling acpi_reserve_resources+0x0/0xeb @ 1
[ 0.555075] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 5 usecs
[ 0.555077] calling populate_rootfs+0x0/0x109 @ 1
[ 0.555165] Unpacking initramfs...
[ 0.577929] Freeing initrd memory: 8492K
[ 0.577934] initcall populate_rootfs+0x0/0x109 returned 0 after 22318 usecs
[ 0.577937] calling pci_iommu_init+0x0/0x3f @ 1
[ 0.612814] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[ 0.612816] software IO TLB: mapped [mem 0xd1887000-0xd5887000] (64MB)
[ 0.612818] initcall pci_iommu_init+0x0/0x3f returned 0 after 34061 usecs
[ 0.612821] calling calgary_fixup_tce_spaces+0x0/0xef @ 1
[ 0.612823] initcall calgary_fixup_tce_spaces+0x0/0xef returned -19 after 0 usecs
[ 0.612824] calling ir_dev_scope_init+0x0/0x39 @ 1
[ 0.612826] initcall ir_dev_scope_init+0x0/0x39 returned 0 after 0 usecs
[ 0.612863] calling ia32_binfmt_init+0x0/0x14 @ 1
[ 0.612873] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 7 usecs
[ 0.612874] calling amd_uncore_init+0x0/0x2ce @ 1
[ 0.612876] initcall amd_uncore_init+0x0/0x2ce returned -19 after 0 usecs
[ 0.612877] calling amd_ibs_init+0x0/0x191 @ 1
[ 0.612879] initcall amd_ibs_init+0x0/0x191 returned -19 after 0 usecs
[ 0.612881] calling amd_iommu_pc_init+0x0/0x245 @ 1
[ 0.612882] initcall amd_iommu_pc_init+0x0/0x245 returned -19 after 0 usecs
[ 0.612884] calling msr_init+0x0/0x56 @ 1
[ 0.612894] initcall msr_init+0x0/0x56 returned 0 after 8 usecs
[ 0.612896] calling register_kernel_offset_dumper+0x0/0x1b @ 1
[ 0.612897] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[ 0.612899] calling i8259A_init_ops+0x0/0x21 @ 1
[ 0.612900] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[ 0.612902] calling init_tsc_clocksource+0x0/0xb6 @ 1
[ 0.612906] initcall init_tsc_clocksource+0x0/0xb6 returned 0 after 1 usecs
[ 0.612907] calling add_rtc_cmos+0x0/0xb5 @ 1
[ 0.612909] initcall add_rtc_cmos+0x0/0xb5 returned 0 after 0 usecs
[ 0.612911] calling i8237A_init_ops+0x0/0x37 @ 1
[ 0.612917] initcall i8237A_init_ops+0x0/0x37 returned -19 after 4 usecs
[ 0.612919] calling umwait_init+0x0/0x72 @ 1
[ 0.612920] initcall umwait_init+0x0/0x72 returned -19 after 0 usecs
[ 0.612922] calling thermal_throttle_init_device+0x0/0x47 @ 1
[ 0.612982] initcall thermal_throttle_init_device+0x0/0x47 returned 0 after 55 usecs
[ 0.612983] calling ioapic_init_ops+0x0/0x14 @ 1
[ 0.612985] initcall ioapic_init_ops+0x0/0x14 returned 0 after 0 usecs
[ 0.612986] calling add_pcspkr+0x0/0x6f @ 1
[ 0.613046] initcall add_pcspkr+0x0/0x6f returned 0 after 56 usecs
[ 0.613048] calling sysfb_init+0x0/0x9f @ 1
[ 0.613100] initcall sysfb_init+0x0/0x9f returned 0 after 48 usecs
[ 0.613101] calling audit_classes_init+0x0/0xaf @ 1
[ 0.613114] initcall audit_classes_init+0x0/0xaf returned 0 after 10 usecs
[ 0.613115] calling pt_dump_init+0x0/0x42 @ 1
[ 0.613116] initcall pt_dump_init+0x0/0x42 returned 0 after 0 usecs
[ 0.613118] calling iosf_mbi_init+0x0/0x2e @ 1
[ 0.613142] initcall iosf_mbi_init+0x0/0x2e returned 0 after 22 usecs
[ 0.613144] calling proc_execdomains_init+0x0/0x22 @ 1
[ 0.613150] initcall proc_execdomains_init+0x0/0x22 returned 0 after 4 usecs
[ 0.613151] calling register_warn_debugfs+0x0/0x24 @ 1
[ 0.613161] initcall register_warn_debugfs+0x0/0x24 returned 0 after 8 usecs
[ 0.613162] calling cpuhp_sysfs_init+0x0/0x82 @ 1
[ 0.613192] initcall cpuhp_sysfs_init+0x0/0x82 returned 0 after 27 usecs
[ 0.613194] calling ioresources_init+0x0/0x4a @ 1
[ 0.613198] initcall ioresources_init+0x0/0x4a returned 0 after 3 usecs
[ 0.613200] calling init_sched_debug_procfs+0x0/0x2f @ 1
[ 0.613204] initcall init_sched_debug_procfs+0x0/0x2f returned 0 after 1 usecs
[ 0.613205] calling psi_proc_init+0x0/0x5b @ 1
[ 0.613213] initcall psi_proc_init+0x0/0x5b returned 0 after 5 usecs
[ 0.613214] calling snapshot_device_init+0x0/0x11 @ 1
[ 0.613272] initcall snapshot_device_init+0x0/0x11 returned 0 after 54 usecs
[ 0.613273] calling irq_pm_init_ops+0x0/0x14 @ 1
[ 0.613275] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[ 0.613276] calling klp_init+0x0/0x29 @ 1
[ 0.613281] initcall klp_init+0x0/0x29 returned 0 after 3 usecs
[ 0.613282] calling timekeeping_init_ops+0x0/0x14 @ 1
[ 0.613283] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[ 0.613284] calling init_clocksource_sysfs+0x0/0x24 @ 1
[ 0.613362] initcall init_clocksource_sysfs+0x0/0x24 returned 0 after 74 usecs
[ 0.613363] calling init_timer_list_procfs+0x0/0x32 @ 1
[ 0.613366] initcall init_timer_list_procfs+0x0/0x32 returned 0 after 2 usecs
[ 0.613367] calling alarmtimer_init+0x0/0x13a @ 1
[ 0.613445] probe of alarmtimer returned 1 after 18 usecs
[ 0.613446] initcall alarmtimer_init+0x0/0x13a returned 0 after 76 usecs
[ 0.613447] calling init_posix_timers+0x0/0x2a @ 1
[ 0.613452] initcall init_posix_timers+0x0/0x2a returned 0 after 2 usecs
[ 0.613453] calling clockevents_init_sysfs+0x0/0xc0 @ 1
[ 0.613643] initcall clockevents_init_sysfs+0x0/0xc0 returned 0 after 184 usecs
[ 0.613644] calling proc_dma_init+0x0/0x22 @ 1
[ 0.613647] initcall proc_dma_init+0x0/0x22 returned 0 after 1 usecs
[ 0.613648] calling modules_wq_init+0x0/0x44 @ 1
[ 0.613649] initcall modules_wq_init+0x0/0x44 returned 0 after 0 usecs
[ 0.613650] calling proc_modules_init+0x0/0x1f @ 1
[ 0.613653] initcall proc_modules_init+0x0/0x1f returned 0 after 1 usecs
[ 0.613655] calling kallsyms_init+0x0/0x22 @ 1
[ 0.613657] initcall kallsyms_init+0x0/0x22 returned 0 after 1 usecs
[ 0.613658] calling pid_namespaces_init+0x0/0x40 @ 1
[ 0.613680] initcall pid_namespaces_init+0x0/0x40 returned 0 after 19 usecs
[ 0.613681] calling audit_watch_init+0x0/0x3a @ 1
[ 0.613684] initcall audit_watch_init+0x0/0x3a returned 0 after 1 usecs
[ 0.613685] calling audit_fsnotify_init+0x0/0x3a @ 1
[ 0.613687] initcall audit_fsnotify_init+0x0/0x3a returned 0 after 1 usecs
[ 0.613688] calling audit_tree_init+0x0/0x6e @ 1
[ 0.613693] initcall audit_tree_init+0x0/0x6e returned 0 after 3 usecs
[ 0.613694] calling seccomp_sysctl_init+0x0/0x36 @ 1
[ 0.613702] initcall seccomp_sysctl_init+0x0/0x36 returned 0 after 6 usecs
[ 0.613703] calling utsname_sysctl_init+0x0/0x14 @ 1
[ 0.613711] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 6 usecs
[ 0.613712] calling init_tracepoints+0x0/0x2c @ 1
[ 0.613714] initcall init_tracepoints+0x0/0x2c returned 0 after 0 usecs
[ 0.613715] calling stack_trace_init+0x0/0xb2 @ 1
[ 0.613733] initcall stack_trace_init+0x0/0xb2 returned 0 after 15 usecs
[ 0.613734] calling init_mmio_trace+0x0/0xc @ 1
[ 0.613739] initcall init_mmio_trace+0x0/0xc returned 0 after 3 usecs
[ 0.613741] calling init_blk_tracer+0x0/0x50 @ 1
[ 0.613761] initcall init_blk_tracer+0x0/0x50 returned 0 after 17 usecs
[ 0.613762] calling perf_event_sysfs_init+0x0/0x81 @ 1
[ 0.614121] initcall perf_event_sysfs_init+0x0/0x81 returned 0 after 348 usecs
[ 0.614123] calling system_trusted_keyring_init+0x0/0x61 @ 1
[ 0.614123] Initialise system trusted keyrings
[ 0.614131] initcall system_trusted_keyring_init+0x0/0x61 returned 0 after 7 usecs
[ 0.614133] calling blacklist_init+0x0/0x9b @ 1
[ 0.614134] Key type blacklist registered
[ 0.614138] initcall blacklist_init+0x0/0x9b returned 0 after 4 usecs
[ 0.614139] calling kswapd_init+0x0/0x85 @ 1
[ 0.614186] initcall kswapd_init+0x0/0x85 returned 0 after 44 usecs
[ 0.614187] calling extfrag_debug_init+0x0/0x57 @ 1
[ 0.614198] initcall extfrag_debug_init+0x0/0x57 returned 0 after 10 usecs
[ 0.614199] calling mm_compute_batch_init+0x0/0x19 @ 1
[ 0.614201] initcall mm_compute_batch_init+0x0/0x19 returned 0 after 0 usecs
[ 0.614201] calling slab_proc_init+0x0/0x22 @ 1
[ 0.614204] initcall slab_proc_init+0x0/0x22 returned 0 after 1 usecs
[ 0.614205] calling workingset_init+0x0/0x92 @ 1
[ 0.614206] workingset: timestamp_bits=40 max_order=22 bucket_order=0
[ 0.614212] initcall workingset_init+0x0/0x92 returned 0 after 5 usecs
[ 0.614213] calling proc_vmalloc_init+0x0/0x30 @ 1
[ 0.614216] initcall proc_vmalloc_init+0x0/0x30 returned 0 after 1 usecs
[ 0.614217] calling procswaps_init+0x0/0x1f @ 1
[ 0.614220] initcall procswaps_init+0x0/0x1f returned 0 after 1 usecs
[ 0.614221] calling init_frontswap+0x0/0x93 @ 1
[ 0.614238] initcall init_frontswap+0x0/0x93 returned 0 after 15 usecs
[ 0.614239] calling slab_sysfs_init+0x0/0xf3 @ 1
[ 0.618735] initcall slab_sysfs_init+0x0/0xf3 returned 0 after 4389 usecs
[ 0.618737] calling init_zbud+0x0/0x20 @ 1
[ 0.618737] zbud: loaded
[ 0.618739] initcall init_zbud+0x0/0x20 returned 0 after 0 usecs
[ 0.618740] calling fcntl_init+0x0/0x2a @ 1
[ 0.618745] initcall fcntl_init+0x0/0x2a returned 0 after 3 usecs
[ 0.618746] calling proc_filesystems_init+0x0/0x22 @ 1
[ 0.618749] initcall proc_filesystems_init+0x0/0x22 returned 0 after 1 usecs
[ 0.618751] calling start_dirtytime_writeback+0x0/0x2a @ 1
[ 0.618753] initcall start_dirtytime_writeback+0x0/0x2a returned 0 after 0 usecs
[ 0.618754] calling blkdev_init+0x0/0x20 @ 1
[ 0.618769] initcall blkdev_init+0x0/0x20 returned 0 after 12 usecs
[ 0.618770] calling dio_init+0x0/0x2d @ 1
[ 0.618774] initcall dio_init+0x0/0x2d returned 0 after 2 usecs
[ 0.618775] calling dnotify_init+0x0/0x79 @ 1
[ 0.618847] initcall dnotify_init+0x0/0x79 returned 0 after 68 usecs
[ 0.618849] calling fanotify_user_setup+0x0/0x77 @ 1
[ 0.618857] initcall fanotify_user_setup+0x0/0x77 returned 0 after 6 usecs
[ 0.618858] calling userfaultfd_init+0x0/0x2e @ 1
[ 0.618915] initcall userfaultfd_init+0x0/0x2e returned 0 after 54 usecs
[ 0.618917] calling aio_setup+0x0/0x79 @ 1
[ 0.618968] initcall aio_setup+0x0/0x79 returned 0 after 48 usecs
[ 0.618969] calling io_uring_init+0x0/0x2d @ 1
[ 0.618972] initcall io_uring_init+0x0/0x2d returned 0 after 2 usecs
[ 0.618973] calling init_sys32_ioctl+0x0/0x28 @ 1
[ 0.619026] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 50 usecs
[ 0.619026] calling init_devpts_fs+0x0/0x2c @ 1
[ 0.619035] initcall init_devpts_fs+0x0/0x2c returned 0 after 7 usecs
[ 0.619036] calling ipc_init+0x0/0x25 @ 1
[ 0.619049] initcall ipc_init+0x0/0x25 returned 0 after 11 usecs
[ 0.619050] calling ipc_sysctl_init+0x0/0x14 @ 1
[ 0.619058] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 6 usecs
[ 0.619059] calling init_mqueue_fs+0x0/0xe2 @ 1
[ 0.619160] initcall init_mqueue_fs+0x0/0xe2 returned 0 after 97 usecs
[ 0.619161] calling key_proc_init+0x0/0x64 @ 1
[ 0.619165] initcall key_proc_init+0x0/0x64 returned 0 after 3 usecs
[ 0.619166] calling selinux_nf_ip_init+0x0/0x49 @ 1
[ 0.619167] initcall selinux_nf_ip_init+0x0/0x49 returned 0 after 0 usecs
[ 0.619168] calling init_sel_fs+0x0/0x127 @ 1
[ 0.619169] initcall init_sel_fs+0x0/0x127 returned 0 after 0 usecs
[ 0.619170] calling selnl_init+0x0/0x7d @ 1
[ 0.619182] initcall selnl_init+0x0/0x7d returned 0 after 10 usecs
[ 0.619183] calling sel_netif_init+0x0/0x37 @ 1
[ 0.619184] initcall sel_netif_init+0x0/0x37 returned 0 after 0 usecs
[ 0.619185] calling sel_netnode_init+0x0/0x32 @ 1
[ 0.619186] initcall sel_netnode_init+0x0/0x32 returned 0 after 0 usecs
[ 0.619187] calling sel_netport_init+0x0/0x32 @ 1
[ 0.619188] initcall sel_netport_init+0x0/0x32 returned 0 after 0 usecs
[ 0.619189] calling aurule_init+0x0/0x2b @ 1
[ 0.619191] initcall aurule_init+0x0/0x2b returned 0 after 1 usecs
[ 0.619192] calling apparmor_nf_ip_init+0x0/0x2f @ 1
[ 0.619221] initcall apparmor_nf_ip_init+0x0/0x2f returned 0 after 26 usecs
[ 0.619222] calling platform_keyring_init+0x0/0x2a @ 1
[ 0.619228] Platform Keyring initialized
[ 0.619229] initcall platform_keyring_init+0x0/0x2a returned 0 after 5 usecs
[ 0.619230] calling crypto_algapi_init+0x0/0xd @ 1
[ 0.619233] initcall crypto_algapi_init+0x0/0xd returned 0 after 1 usecs
[ 0.619234] calling asymmetric_key_init+0x0/0x11 @ 1
[ 0.619235] Key type asymmetric registered
[ 0.619236] initcall asymmetric_key_init+0x0/0x11 returned 0 after 0 usecs
[ 0.619237] calling x509_key_init+0x0/0x11 @ 1
[ 0.619238] Asymmetric key parser 'x509' registered
[ 0.619239] initcall x509_key_init+0x0/0x11 returned 0 after 0 usecs
[ 0.619240] calling proc_genhd_init+0x0/0x42 @ 1
[ 0.619245] initcall proc_genhd_init+0x0/0x42 returned 0 after 3 usecs
[ 0.619246] calling bsg_init+0x0/0x15a @ 1
[ 0.619258] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[ 0.619259] initcall bsg_init+0x0/0x15a returned 0 after 11 usecs
[ 0.619260] calling throtl_init+0x0/0x3c @ 1
[ 0.619314] initcall throtl_init+0x0/0x3c returned 0 after 49 usecs
[ 0.619316] calling deadline_init+0x0/0x11 @ 1
[ 0.619317] io scheduler mq-deadline registered
[ 0.619318] initcall deadline_init+0x0/0x11 returned 0 after 0 usecs
[ 0.619319] calling crc_t10dif_mod_init+0x0/0x45 @ 1
[ 0.619326] initcall crc_t10dif_mod_init+0x0/0x45 returned 0 after 5 usecs
[ 0.619327] calling percpu_counter_startup+0x0/0x51 @ 1
[ 0.619343] initcall percpu_counter_startup+0x0/0x51 returned 0 after 13 usecs
[ 0.619344] calling digsig_init+0x0/0x39 @ 1
[ 0.619348] initcall digsig_init+0x0/0x39 returned 0 after 2 usecs
[ 0.619349] calling sg_pool_init+0x0/0xb0 @ 1
[ 0.619456] initcall sg_pool_init+0x0/0xb0 returned 0 after 102 usecs
[ 0.619457] calling phy_core_init+0x0/0x4a @ 1
[ 0.619469] initcall phy_core_init+0x0/0x4a returned 0 after 9 usecs
[ 0.619470] calling amd_gpio_driver_init+0x0/0x13 @ 1
[ 0.619493] initcall amd_gpio_driver_init+0x0/0x13 returned 0 after 20 usecs
[ 0.619494] calling cnl_pinctrl_driver_init+0x0/0x13 @ 1
[ 0.619510] initcall cnl_pinctrl_driver_init+0x0/0x13 returned 0 after 14 usecs
[ 0.619512] calling icl_pinctrl_driver_init+0x0/0x13 @ 1
[ 0.619524] initcall icl_pinctrl_driver_init+0x0/0x13 returned 0 after 10 usecs
[ 0.619526] calling lbg_pinctrl_driver_init+0x0/0x13 @ 1
[ 0.619538] initcall lbg_pinctrl_driver_init+0x0/0x13 returned 0 after 10 usecs
[ 0.619540] calling pci_proc_init+0x0/0x6c @ 1
[ 0.619573] initcall pci_proc_init+0x0/0x6c returned 0 after 31 usecs
[ 0.619575] calling pcie_portdrv_init+0x0/0x49 @ 1
[ 0.620231] pcieport 0000:00:1c.0: PME: Signaling with IRQ 42
[ 0.620247] probe of 0000:00:1c.0:pcie001 returned 1 after 67 usecs
[ 0.620335] probe of 0000:00:1c.0 returned 1 after 717 usecs
[ 0.620907] pcieport 0000:00:1c.3: PME: Signaling with IRQ 43
[ 0.620930] probe of 0000:00:1c.3:pcie001 returned 1 after 67 usecs
[ 0.621007] probe of 0000:00:1c.3 returned 1 after 670 usecs
[ 0.621024] initcall pcie_portdrv_init+0x0/0x49 returned 0 after 1412 usecs
[ 0.621025] calling pci_hotplug_init+0x0/0x35 @ 1
[ 0.621027] initcall pci_hotplug_init+0x0/0x35 returned 0 after 0 usecs
[ 0.621028] calling shpcd_init+0x0/0x5d @ 1
[ 0.621050] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[ 0.621051] initcall shpcd_init+0x0/0x5d returned 0 after 22 usecs
[ 0.621052] calling xenfb_init+0x0/0x3b @ 1
[ 0.621053] initcall xenfb_init+0x0/0x3b returned -19 after 0 usecs
[ 0.621054] calling vesafb_driver_init+0x0/0x13 @ 1
[ 0.621067] initcall vesafb_driver_init+0x0/0x13 returned 0 after 12 usecs
[ 0.621068] calling efifb_driver_init+0x0/0x13 @ 1
[ 0.621085] efifb: probing for efifb
[ 0.621113] efifb: framebuffer at 0xe0000000, using 4160k, total 4160k
[ 0.621114] efifb: mode is 1366x768x32, linelength=5504, pages=1
[ 0.621114] efifb: scrolling: redraw
[ 0.621115] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[ 0.621326] Console: switching to colour frame buffer device 170x48
[ 0.623187] fb0: EFI VGA frame buffer device
[ 0.623193] probe of efi-framebuffer.0 returned 1 after 2118 usecs
[ 0.623203] initcall efifb_driver_init+0x0/0x13 returned 0 after 2082 usecs
[ 0.623203] calling intel_idle_init+0x0/0x5c6 @ 1
[ 0.623205] intel_idle: MWAIT substates: 0x11142120
[ 0.623205] intel_idle: v0.4.1 model 0x3D
[ 0.624296] intel_idle: lapic_timer_reliable_states 0xffffffff
[ 0.624299] initcall intel_idle_init+0x0/0x5c6 returned 0 after 1067 usecs
[ 0.624300] calling acpi_processor_driver_init+0x0/0xb7 @ 1
[ 0.624476] probe of cpu0 returned 1 after 167 usecs
[ 0.624625] probe of cpu1 returned 1 after 146 usecs
[ 0.624780] probe of cpu2 returned 1 after 152 usecs
[ 0.624928] probe of cpu3 returned 1 after 146 usecs
[ 0.624943] initcall acpi_processor_driver_init+0x0/0xb7 returned 0 after 624 usecs
[ 0.624944] calling acpi_thermal_init+0x0/0x82 @ 1
[ 0.626978] thermal LNXTHERM:00: registered as thermal_zone0
[ 0.626979] ACPI: Thermal Zone [THM] (25 C)
[ 0.626989] probe of LNXTHERM:00 returned 1 after 1932 usecs
[ 0.628643] thermal LNXTHERM:01: registered as thermal_zone1
[ 0.628644] ACPI: Thermal Zone [TZ00] (28 C)
[ 0.628652] probe of LNXTHERM:01 returned 1 after 1659 usecs
[ 0.629681] thermal LNXTHERM:02: registered as thermal_zone2
[ 0.629682] ACPI: Thermal Zone [TZ01] (30 C)
[ 0.629691] probe of LNXTHERM:02 returned 1 after 1037 usecs
[ 0.629701] initcall acpi_thermal_init+0x0/0x82 returned 0 after 4643 usecs
[ 0.629703] calling acpi_hed_driver_init+0x0/0x11 @ 1
[ 0.629741] initcall acpi_hed_driver_init+0x0/0x11 returned 0 after 35 usecs
[ 0.629742] calling bgrt_init+0x0/0xbe @ 1
[ 0.629754] initcall bgrt_init+0x0/0xbe returned 0 after 10 usecs
[ 0.629755] calling erst_init+0x0/0x2fd @ 1
[ 0.629756] initcall erst_init+0x0/0x2fd returned 0 after 0 usecs
[ 0.629757] calling ghes_init+0x0/0xe6 @ 1
[ 0.629759] initcall ghes_init+0x0/0xe6 returned -19 after 0 usecs
[ 0.629760] calling extlog_init+0x0/0x38e @ 1
[ 0.629761] initcall extlog_init+0x0/0x38e returned -19 after 0 usecs
[ 0.629762] calling gpio_clk_driver_init+0x0/0x13 @ 1
[ 0.629781] initcall gpio_clk_driver_init+0x0/0x13 returned 0 after 17 usecs
[ 0.629782] calling plt_clk_driver_init+0x0/0x13 @ 1
[ 0.629795] initcall plt_clk_driver_init+0x0/0x13 returned 0 after 11 usecs
[ 0.629796] calling st_clk_driver_init+0x0/0x13 @ 1
[ 0.629805] initcall st_clk_driver_init+0x0/0x13 returned 0 after 7 usecs
[ 0.629807] calling xenbus_probe_initcall+0x0/0x42 @ 1
[ 0.629808] initcall xenbus_probe_initcall+0x0/0x42 returned -19 after 0 usecs
[ 0.629809] calling xenbus_init+0x0/0x3b @ 1
[ 0.629811] initcall xenbus_init+0x0/0x3b returned -19 after 0 usecs
[ 0.629812] calling xenbus_backend_init+0x0/0x44 @ 1
[ 0.629813] initcall xenbus_backend_init+0x0/0x44 returned -19 after 0 usecs
[ 0.629814] calling hyper_sysfs_init+0x0/0x182 @ 1
[ 0.629816] initcall hyper_sysfs_init+0x0/0x182 returned -19 after 0 usecs
[ 0.629817] calling hypervisor_subsys_init+0x0/0x25 @ 1
[ 0.629818] initcall hypervisor_subsys_init+0x0/0x25 returned -19 after 0 usecs
[ 0.629819] calling platform_driver_init+0x0/0x1a @ 1
[ 0.629836] initcall platform_driver_init+0x0/0x1a returned 0 after 15 usecs
[ 0.629838] calling xen_late_init_mcelog+0x0/0x5e @ 1
[ 0.629839] initcall xen_late_init_mcelog+0x0/0x5e returned -19 after 0 usecs
[ 0.629840] calling n_null_init+0x0/0x1f @ 1
[ 0.629842] initcall n_null_init+0x0/0x1f returned 0 after 0 usecs
[ 0.629843] calling pty_init+0x0/0x1ee @ 1
[ 0.629913] initcall pty_init+0x0/0x1ee returned 0 after 66 usecs
[ 0.629915] calling sysrq_init+0x0/0x6c @ 1
[ 0.629919] initcall sysrq_init+0x0/0x6c returned 0 after 3 usecs
[ 0.629920] calling xen_hvc_init+0x0/0x258 @ 1
[ 0.629922] initcall xen_hvc_init+0x0/0x258 returned -19 after 0 usecs
[ 0.629923] calling serial8250_init+0x0/0x15d @ 1
[ 0.629924] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[ 0.630512] probe of serial8250 returned 1 after 15 usecs
[ 0.630521] initcall serial8250_init+0x0/0x15d returned 0 after 581 usecs
[ 0.630523] calling serial_pci_driver_init+0x0/0x1a @ 1
[ 0.630543] initcall serial_pci_driver_init+0x0/0x1a returned 0 after 18 usecs
[ 0.630544] calling dw8250_platform_driver_init+0x0/0x13 @ 1
[ 0.630561] initcall dw8250_platform_driver_init+0x0/0x13 returned 0 after 15 usecs
[ 0.630562] calling mid8250_pci_driver_init+0x0/0x1a @ 1
[ 0.630576] initcall mid8250_pci_driver_init+0x0/0x1a returned 0 after 11 usecs
[ 0.630577] calling hpet_init+0x0/0x6b @ 1
[ 0.630846] probe of PNP0103:00 returned 0 after 207 usecs
[ 0.630871] initcall hpet_init+0x0/0x6b returned 0 after 284 usecs
[ 0.630872] calling agp_init+0x0/0x24 @ 1
[ 0.630873] Linux agpgart interface v0.103
[ 0.630874] initcall agp_init+0x0/0x24 returned 0 after 0 usecs
[ 0.630875] calling agp_amd64_mod_init+0x0/0x20 @ 1
[ 0.630909] initcall agp_amd64_mod_init+0x0/0x20 returned -19 after 31 usecs
[ 0.630911] calling agp_intel_init+0x0/0x29 @ 1
[ 0.630925] initcall agp_intel_init+0x0/0x29 returned 0 after 12 usecs
[ 0.630927] calling agp_sis_init+0x0/0x29 @ 1
[ 0.630943] initcall agp_sis_init+0x0/0x29 returned 0 after 14 usecs
[ 0.630945] calling agp_via_init+0x0/0x29 @ 1
[ 0.630958] initcall agp_via_init+0x0/0x29 returned 0 after 12 usecs
[ 0.630959] calling amd_iommu_v2_init+0x0/0x6d @ 1
[ 0.630960] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[ 0.630960] AMD-Vi: AMD IOMMUv2 functionality not available on this system
[ 0.630961] initcall amd_iommu_v2_init+0x0/0x6d returned 0 after 0 usecs
[ 0.630962] calling cn_proc_init+0x0/0x3a @ 1
[ 0.630965] initcall cn_proc_init+0x0/0x3a returned 0 after 2 usecs
[ 0.630967] calling topology_sysfs_init+0x0/0x30 @ 1
[ 0.631037] initcall topology_sysfs_init+0x0/0x30 returned 0 after 67 usecs
[ 0.631039] calling cacheinfo_sysfs_init+0x0/0x2c @ 1
[ 0.631498] initcall cacheinfo_sysfs_init+0x0/0x2c returned 0 after 447 usecs
[ 0.631500] calling devcoredump_init+0x0/0x18 @ 1
[ 0.631510] initcall devcoredump_init+0x0/0x18 returned 0 after 8 usecs
[ 0.631511] calling mac_hid_init+0x0/0x22 @ 1
[ 0.631517] initcall mac_hid_init+0x0/0x22 returned 0 after 4 usecs
[ 0.631518] calling spidev_init+0x0/0xb1 @ 1
[ 0.631540] initcall spidev_init+0x0/0xb1 returned 0 after 21 usecs
[ 0.631542] calling net_olddevs_init+0x0/0x5b @ 1
[ 0.631544] initcall net_olddevs_init+0x0/0x5b returned 0 after 1 usecs
[ 0.631545] calling blackhole_netdev_init+0x0/0x7c @ 1
[ 0.631561] initcall blackhole_netdev_init+0x0/0x7c returned 0 after 14 usecs
[ 0.631562] calling i8042_init+0x0/0x488 @ 1
[ 0.631585] probe of 00:03 returned 1 after 16 usecs
[ 0.631608] probe of 00:04 returned 1 after 12 usecs
[ 0.631614] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[ 0.633312] i8042: Warning: Keylock active
[ 0.635648] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 0.635654] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 0.635767] probe of i8042 returned 1 after 2749 usecs
[ 0.635774] initcall i8042_init+0x0/0x488 returned 0 after 4111 usecs
[ 0.635775] calling input_leds_init+0x0/0x11 @ 1
[ 0.635776] initcall input_leds_init+0x0/0x11 returned 0 after 0 usecs
[ 0.635777] calling mousedev_init+0x0/0x86 @ 1
[ 0.635892] mousedev: PS/2 mouse device common for all mice
[ 0.635893] initcall mousedev_init+0x0/0x86 returned 0 after 111 usecs
[ 0.635894] calling atkbd_init+0x0/0x26 @ 1
[ 0.635913] initcall atkbd_init+0x0/0x26 returned 0 after 17 usecs
[ 0.635914] calling xenkbd_init+0x0/0x3b @ 1
[ 0.635916] initcall xenkbd_init+0x0/0x3b returned -19 after 0 usecs
[ 0.635917] calling cmos_init+0x0/0x70 @ 1
[ 0.635963] rtc_cmos 00:01: RTC can wake from S4
[ 0.636243] rtc_cmos 00:01: registered as rtc0
[ 0.636294] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[ 0.636298] probe of 00:01 returned 1 after 351 usecs
[ 0.636307] initcall cmos_init+0x0/0x70 returned 0 after 379 usecs
[ 0.636309] calling intel_pstate_init+0x0/0x42c @ 1
[ 0.636313] intel_pstate: Intel P-state driver initializing
[ 0.636549] initcall intel_pstate_init+0x0/0x42c returned 0 after 228 usecs
[ 0.636554] calling haltpoll_init+0x0/0xb6 @ 1
[ 0.636560] initcall haltpoll_init+0x0/0xb6 returned -19 after 0 usecs
[ 0.636564] calling ledtrig_disk_init+0x0/0x54 @ 1
[ 0.636585] initcall ledtrig_disk_init+0x0/0x54 returned 0 after 15 usecs
[ 0.636589] calling ledtrig_cpu_init+0x0/0xd0 @ 1
[ 0.636693] ledtrig-cpu: registered to indicate activity on CPUs
[ 0.636699] initcall ledtrig_cpu_init+0x0/0xd0 returned 0 after 101 usecs
[ 0.636704] calling ledtrig_panic_init+0x0/0x39 @ 1
[ 0.636715] initcall ledtrig_panic_init+0x0/0x39 returned 0 after 6 usecs
[ 0.636720] calling dmi_sysfs_init+0x0/0xe8 @ 1
[ 0.637652] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[ 0.638188] probe of serio0 returned 1 after 2267 usecs
[ 0.642526] probe of serio1 returned 0 after 4332 usecs
[ 0.643312] initcall dmi_sysfs_init+0x0/0xe8 returned 0 after 6429 usecs
[ 0.643317] calling efi_load_efivars+0x0/0x71 @ 1
[ 0.643471] initcall efi_load_efivars+0x0/0x71 returned 0 after 143 usecs
[ 0.643476] calling esrt_sysfs_init+0x0/0x2f1 @ 1
[ 0.643482] initcall esrt_sysfs_init+0x0/0x2f1 returned -38 after 0 usecs
[ 0.643487] calling pmc_atom_init+0x0/0x27f @ 1
[ 0.643503] initcall pmc_atom_init+0x0/0x27f returned -19 after 10 usecs
[ 0.643509] calling pm_check_save_msr+0x0/0x40 @ 1
[ 0.643515] initcall pm_check_save_msr+0x0/0x40 returned 0 after 1 usecs
[ 0.643519] calling sock_diag_init+0x0/0x2f @ 1
[ 0.643623] initcall sock_diag_init+0x0/0x2f returned 0 after 97 usecs
[ 0.643628] calling init_net_drop_monitor+0x0/0xf3 @ 1
[ 0.643629] drop_monitor: Initializing network drop monitor service
[ 0.643699] initcall init_net_drop_monitor+0x0/0xf3 returned 0 after 65 usecs
[ 0.643703] calling blackhole_init+0x0/0x11 @ 1
[ 0.643708] initcall blackhole_init+0x0/0x11 returned 0 after 1 usecs
[ 0.643713] calling gre_offload_init+0x0/0x4e @ 1
[ 0.643718] initcall gre_offload_init+0x0/0x4e returned 0 after 0 usecs
[ 0.643722] calling sysctl_ipv4_init+0x0/0x4c @ 1
[ 0.643858] initcall sysctl_ipv4_init+0x0/0x4c returned 0 after 127 usecs
[ 0.643862] calling cubictcp_register+0x0/0x58 @ 1
[ 0.643867] initcall cubictcp_register+0x0/0x58 returned 0 after 1 usecs
[ 0.643872] calling inet6_init+0x0/0x380 @ 1
[ 0.645340] NET: Registered protocol family 10
[ 0.656676] Segment Routing with IPv6
[ 0.656713] initcall inet6_init+0x0/0x380 returned 0 after 12535 usecs
[ 0.656715] calling mip6_init+0x0/0xba @ 1
[ 0.656715] mip6: Mobile IPv6
[ 0.656717] initcall mip6_init+0x0/0xba returned 0 after 0 usecs
[ 0.656718] calling packet_init+0x0/0x7d @ 1
[ 0.656719] NET: Registered protocol family 17
[ 0.656727] initcall packet_init+0x0/0x7d returned 0 after 7 usecs
[ 0.656729] calling strp_dev_init+0x0/0x33 @ 1
[ 0.656806] initcall strp_dev_init+0x0/0x33 returned 0 after 72 usecs
[ 0.656807] calling dcbnl_init+0x0/0x4e @ 1
[ 0.656812] initcall dcbnl_init+0x0/0x4e returned 0 after 3 usecs
[ 0.656813] calling mpls_gso_init+0x0/0x2c @ 1
[ 0.656814] mpls_gso: MPLS GSO support
[ 0.656815] initcall mpls_gso_init+0x0/0x2c returned 0 after 0 usecs
[ 0.656817] calling mcheck_init_device+0x0/0x127 @ 1
[ 0.657357] initcall mcheck_init_device+0x0/0x127 returned 0 after 513 usecs
[ 0.657401] calling mcheck_late_init+0x0/0x6b @ 1
[ 0.657416] initcall mcheck_late_init+0x0/0x6b returned 0 after 12 usecs
[ 0.657417] calling severities_debugfs_init+0x0/0x2a @ 1
[ 0.657422] initcall severities_debugfs_init+0x0/0x2a returned 0 after 2 usecs
[ 0.657423] calling threshold_init_device+0x0/0x46 @ 1
[ 0.657425] initcall threshold_init_device+0x0/0x46 returned 0 after 0 usecs
[ 0.657426] calling microcode_init+0x0/0x1e6 @ 1
[ 0.657483] microcode: sig=0x306d4, pf=0x40, revision=0x2e
[ 0.657547] microcode: Microcode Update Driver: v2.2.
[ 0.657548] initcall microcode_init+0x0/0x1e6 returned 0 after 118 usecs
[ 0.657549] calling hpet_insert_resource+0x0/0x23 @ 1
[ 0.657552] initcall hpet_insert_resource+0x0/0x23 returned 0 after 1 usecs
[ 0.657553] calling update_mp_table+0x0/0x510 @ 1
[ 0.657554] initcall update_mp_table+0x0/0x510 returned 0 after 0 usecs
[ 0.657565] calling lapic_insert_resource+0x0/0x43 @ 1
[ 0.657567] initcall lapic_insert_resource+0x0/0x43 returned 0 after 0 usecs
[ 0.657568] calling print_ipi_mode+0x0/0x2d @ 1
[ 0.657568] IPI shorthand broadcast: enabled
[ 0.657570] initcall print_ipi_mode+0x0/0x2d returned 0 after 0 usecs
[ 0.657571] calling print_ICs+0x0/0x187 @ 1
[ 0.657572] initcall print_ICs+0x0/0x187 returned 0 after 0 usecs
[ 0.657573] calling pat_memtype_list_init+0x0/0x32 @ 1
[ 0.657579] initcall pat_memtype_list_init+0x0/0x32 returned 0 after 5 usecs
[ 0.657580] calling create_tlb_single_page_flush_ceiling+0x0/0x29 @ 1
[ 0.657584] initcall create_tlb_single_page_flush_ceiling+0x0/0x29 returned 0 after 2 usecs
[ 0.657585] calling create_init_pkru_value+0x0/0x29 @ 1
[ 0.657589] initcall create_init_pkru_value+0x0/0x29 returned 0 after 2 usecs
[ 0.657591] calling init_oops_id+0x0/0x40 @ 1
[ 0.657593] initcall init_oops_id+0x0/0x40 returned 0 after 0 usecs
[ 0.657595] calling sched_clock_init_late+0x0/0x7b @ 1
[ 0.657596] sched_clock: Marking stable (656985591, 355619)->(666297349, -8956139)
[ 0.657634] initcall sched_clock_init_late+0x0/0x7b returned 0 after 37 usecs
[ 0.657635] calling sched_init_debug+0x0/0x3e @ 1
[ 0.657643] initcall sched_init_debug+0x0/0x3e returned 0 after 6 usecs
[ 0.657654] calling pm_qos_power_init+0x0/0x80 @ 1
[ 0.657787] initcall pm_qos_power_init+0x0/0x80 returned 0 after 127 usecs
[ 0.657789] calling pm_debugfs_init+0x0/0x24 @ 1
[ 0.657797] initcall pm_debugfs_init+0x0/0x24 returned 0 after 6 usecs
[ 0.657799] calling printk_late_init+0x0/0x11d @ 1
[ 0.657801] initcall printk_late_init+0x0/0x11d returned 0 after 0 usecs
[ 0.657803] calling init_srcu_module_notifier+0x0/0x2c @ 1
[ 0.657805] initcall init_srcu_module_notifier+0x0/0x2c returned 0 after 0 usecs
[ 0.657805] calling swiotlb_create_debugfs+0x0/0x53 @ 1
[ 0.657817] initcall swiotlb_create_debugfs+0x0/0x53 returned 0 after 10 usecs
[ 0.657818] calling tk_debug_sleep_time_init+0x0/0x24 @ 1
[ 0.657823] initcall tk_debug_sleep_time_init+0x0/0x24 returned 0 after 3 usecs
[ 0.657824] calling debugfs_kprobe_init+0x0/0xb4 @ 1
[ 0.657838] initcall debugfs_kprobe_init+0x0/0xb4 returned 0 after 11 usecs
[ 0.657839] calling taskstats_init+0x0/0x3b @ 1
[ 0.657856] registered taskstats version 1
[ 0.657858] initcall taskstats_init+0x0/0x3b returned 0 after 16 usecs
[ 0.657860] calling load_system_certificate_list+0x0/0xe4 @ 1
[ 0.657861] Loading compiled-in X.509 certificates
[ 0.657862] initcall load_system_certificate_list+0x0/0xe4 returned 0 after 0 usecs
[ 0.657864] calling memcg_slabinfo_init+0x0/0x24 @ 1
[ 0.657869] initcall memcg_slabinfo_init+0x0/0x24 returned 0 after 3 usecs
[ 0.657870] calling fault_around_debugfs+0x0/0x24 @ 1
[ 0.657875] initcall fault_around_debugfs+0x0/0x24 returned 0 after 3 usecs
[ 0.657876] calling max_swapfiles_check+0x0/0x8 @ 1
[ 0.657878] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[ 0.657879] calling init_zswap+0x0/0x439 @ 1
[ 0.657924] zswap: loaded using pool lzo/zbud
[ 0.657992] initcall init_zswap+0x0/0x439 returned 0 after 108 usecs
[ 0.657993] calling split_huge_pages_debugfs+0x0/0x24 @ 1
[ 0.657998] initcall split_huge_pages_debugfs+0x0/0x24 returned 0 after 3 usecs
[ 0.658000] calling kmemleak_late_init+0x0/0x8e @ 1
[ 0.658052] kmemleak: Kernel memory leak detector initialized (mem pool available: 159614)
[ 0.658052] kmemleak: Automatic memory scanning thread started
[ 0.658056] initcall kmemleak_late_init+0x0/0x8e returned 0 after 51 usecs
[ 0.658058] calling check_early_ioremap_leak+0x0/0x39 @ 1
[ 0.658060] initcall check_early_ioremap_leak+0x0/0x39 returned 0 after 0 usecs
[ 0.658061] calling set_hardened_usercopy+0x0/0x20 @ 1
[ 0.658063] initcall set_hardened_usercopy+0x0/0x20 returned 1 after 0 usecs
[ 0.658064] calling fscrypt_init+0x0/0xc6 @ 1
[ 0.658265] Key type ._fscrypt registered
[ 0.658266] Key type .fscrypt registered
[ 0.658268] initcall fscrypt_init+0x0/0xc6 returned 0 after 197 usecs
[ 0.658269] calling pstore_init+0x0/0x14 @ 1
[ 0.658275] initcall pstore_init+0x0/0x14 returned 0 after 4 usecs
[ 0.658277] calling init_root_keyring+0x0/0xe @ 1
[ 0.658307] initcall init_root_keyring+0x0/0xe returned 0 after 27 usecs
[ 0.658309] calling init_profile_hash+0x0/0x83 @ 1
[ 0.658314] AppArmor: AppArmor sha1 policy hashing enabled
[ 0.658315] initcall init_profile_hash+0x0/0x83 returned 0 after 4 usecs
[ 0.658317] calling integrity_fs_init+0x0/0x4f @ 1
[ 0.658327] initcall integrity_fs_init+0x0/0x4f returned 0 after 8 usecs
[ 0.658329] calling load_uefi_certs+0x0/0x217 @ 1
[ 0.658472] integrity: Loading X.509 certificate: UEFI:db
[ 0.658544] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[ 0.658545] integrity: Loading X.509 certificate: UEFI:db
[ 0.658606] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[ 0.658664] Couldn't get size: 0x800000000000000e
[ 0.658689] Couldn't get UEFI MokListRT
[ 0.658768] initcall load_uefi_certs+0x0/0x217 returned 0 after 426 usecs
[ 0.658770] calling prandom_reseed+0x0/0x2a @ 1
[ 0.658775] initcall prandom_reseed+0x0/0x2a returned 0 after 3 usecs
[ 0.658777] calling init_error_injection+0x0/0x6a @ 1
[ 0.660015] initcall init_error_injection+0x0/0x6a returned 0 after 1206 usecs
[ 0.660018] calling pci_resource_alignment_sysfs_init+0x0/0x18 @ 1
[ 0.660026] initcall pci_resource_alignment_sysfs_init+0x0/0x18 returned 0 after 5 usecs
[ 0.660028] calling pci_sysfs_init+0x0/0x50 @ 1
[ 0.661658] initcall pci_sysfs_init+0x0/0x50 returned 0 after 1588 usecs
[ 0.661660] calling bert_init+0x0/0x220 @ 1
[ 0.661663] initcall bert_init+0x0/0x220 returned 0 after 0 usecs
[ 0.661665] calling clk_debug_init+0x0/0x116 @ 1
[ 0.661687] initcall clk_debug_init+0x0/0x116 returned 0 after 20 usecs
[ 0.661689] calling boot_wait_for_devices+0x0/0x2b @ 1
[ 0.661691] initcall boot_wait_for_devices+0x0/0x2b returned -19 after 0 usecs
[ 0.661693] calling dmar_free_unused_resources+0x0/0xc7 @ 1
[ 0.661695] initcall dmar_free_unused_resources+0x0/0xc7 returned 0 after 0 usecs
[ 0.661697] calling deferred_probe_initcall+0x0/0x90 @ 1
[ 0.661712] initcall deferred_probe_initcall+0x0/0x90 returned 0 after 12 usecs
[ 0.661713] calling rtc_hctosys+0x0/0xe3 @ 1
[ 0.661763] rtc_cmos 00:01: setting system clock to 2019-10-04T10:27:27 UTC (1570184847)
[ 0.661765] initcall rtc_hctosys+0x0/0xe3 returned 0 after 48 usecs
[ 0.661767] calling firmware_memmap_init+0x0/0x33 @ 1
[ 0.662017] initcall firmware_memmap_init+0x0/0x33 returned 0 after 242 usecs
[ 0.662020] calling register_update_efi_random_seed+0x0/0x20 @ 1
[ 0.662022] initcall register_update_efi_random_seed+0x0/0x20 returned 0 after 0 usecs
[ 0.662024] calling efi_shutdown_init+0x0/0x3f @ 1
[ 0.662026] initcall efi_shutdown_init+0x0/0x3f returned 0 after 0 usecs
[ 0.662028] calling pci_mmcfg_late_insert_resources+0x0/0x4c @ 1
[ 0.662033] initcall pci_mmcfg_late_insert_resources+0x0/0x4c returned 0 after 2 usecs
[ 0.662035] calling tcp_congestion_default+0x0/0x18 @ 1
[ 0.662037] initcall tcp_congestion_default+0x0/0x18 returned 0 after 0 usecs
[ 0.662040] calling software_resume+0x0/0x230 @ 1
[ 0.662042] initcall software_resume+0x0/0x230 returned -2 after 0 usecs
[ 0.662044] calling clear_boot_tracer+0x0/0x26 @ 1
[ 0.662046] initcall clear_boot_tracer+0x0/0x26 returned 0 after 0 usecs
[ 0.662048] calling tracing_set_default_clock+0x0/0x35 @ 1
[ 0.662050] initcall tracing_set_default_clock+0x0/0x35 returned 0 after 0 usecs
[ 0.662053] calling acpi_gpio_handle_deferred_request_irqs+0x0/0x90 @ 1
[ 0.662055] initcall acpi_gpio_handle_deferred_request_irqs+0x0/0x90 returned 0 after 0 usecs
[ 0.662058] calling clk_disable_unused+0x0/0x130 @ 1
[ 0.662060] initcall clk_disable_unused+0x0/0x130 returned 0 after 0 usecs
[ 0.662062] calling regulator_init_complete+0x0/0x25 @ 1
[ 0.662065] initcall regulator_init_complete+0x0/0x25 returned 0 after 0 usecs
[ 0.665307] Freeing unused kernel image memory: 1648K
[ 0.697405] Write protecting the kernel read-only data: 16384k
[ 0.698258] Freeing unused kernel image memory: 2036K
[ 0.698497] Freeing unused kernel image memory: 464K
[ 0.709311] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 0.709312] x86/mm: Checking user space page tables
[ 0.715407] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 0.715409] Run /init as init process
[ 0.845057] fan: module verification failed: signature and/or required key missing - tainting kernel
[ 0.845671] calling acpi_fan_driver_init+0x0/0x1000 [fan] @ 146
[ 0.846432] probe of PNP0C0B:00 returned 1 after 731 usecs
[ 0.847239] probe of PNP0C0B:01 returned 1 after 802 usecs
[ 0.847935] probe of PNP0C0B:02 returned 1 after 693 usecs
[ 0.848620] probe of PNP0C0B:03 returned 1 after 682 usecs
[ 0.849354] probe of PNP0C0B:04 returned 1 after 731 usecs
[ 0.849405] initcall acpi_fan_driver_init+0x0/0x1000 [fan] returned 0 after 3641 usecs
[ 0.852048] calling init_scsi+0x0/0x7e [scsi_mod] @ 149
[ 0.852285] SCSI subsystem initialized
[ 0.852292] initcall init_scsi+0x0/0x7e [scsi_mod] returned 0 after 231 usecs
[ 0.855945] calling serio_raw_drv_init+0x0/0x1000 [serio_raw] @ 146
[ 0.856011] initcall serio_raw_drv_init+0x0/0x1000 [serio_raw] returned 0 after 60 usecs
[ 0.856210] calling ata_init+0x0/0x334 [libata] @ 149
[ 0.856392] libata version 3.00 loaded.
[ 0.856404] initcall ata_init+0x0/0x334 [libata] returned 0 after 177 usecs
[ 0.858258] calling psmouse_init+0x0/0x8b [psmouse] @ 142
[ 0.858359] initcall psmouse_init+0x0/0x8b [psmouse] returned 0 after 93 usecs
[ 0.858534] calling evdev_init+0x0/0x1000 [evdev] @ 146
[ 0.858797] initcall evdev_init+0x0/0x1000 [evdev] returned 0 after 253 usecs
[ 0.859240] calling ahci_pci_driver_init+0x0/0x1000 [ahci] @ 149
[ 0.859295] ahci 0000:00:1f.2: version 3.0
[ 0.860058] calling cryptd_init+0x0/0x1000 [cryptd] @ 147
[ 0.860119] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[ 0.860543] cryptd: max_cpu_qlen set to 1000
[ 0.860548] initcall cryptd_init+0x0/0x1000 [cryptd] returned 0 after 474 usecs
[ 0.862316] calling aesni_init+0x0/0x1000 [aesni_intel] @ 147
[ 0.862317] AVX2 version of gcm_enc/dec engaged.
[ 0.862318] AES CTR mode by8 optimization enabled
[ 0.872781] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 2 ports 6 Gbps 0x3 impl RAID mode
[ 0.872784] ahci 0000:00:1f.2: flags: 64bit ncq stag pm led clo only pio slum part sxs deso sadm sds apst
[ 0.876862] scsi host0: ahci
[ 0.877663] scsi host1: ahci
[ 0.878099] ata1: SATA max UDMA/133 abar m2048@0xf7241000 port 0xf7241100 irq 44
[ 0.878102] ata2: SATA max UDMA/133 abar m2048@0xf7241000 port 0xf7241180 irq 44
[ 0.878172] probe of 0000:00:1f.2 returned 1 after 18901 usecs
[ 0.878230] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 15535 usecs
[ 0.891943] initcall aesni_init+0x0/0x1000 [aesni_intel] returned 0 after 28913 usecs
[ 0.892378] calling crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] @ 147
[ 0.894506] initcall crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] returned 0 after 2071 usecs
[ 1.192854] ata1: SATA link down (SStatus 0 SControl 300)
[ 1.512184] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[ 1.514751] ata2.00: NCQ Send/Recv Log not supported
[ 1.514755] ata2.00: ATA-9: SAMSUNG SSD PM851 mSATA 256GB, EXT4AD0Q, max UDMA/133
[ 1.514757] ata2.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 32), AA
[ 1.515755] ata2.00: NCQ Send/Recv Log not supported
[ 1.515891] ata2.00: configured for UDMA/133
[ 1.516598] scsi 1:0:0:0: Direct-Access ATA SAMSUNG SSD PM85 AD0Q PQ: 0 ANSI: 5
[ 1.522913] calling init_sd+0x0/0x1000 [sd_mod] @ 146
[ 1.523299] initcall init_sd+0x0/0x1000 [sd_mod] returned 0 after 365 usecs
[ 1.524077] sd 1:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
[ 1.524135] sd 1:0:0:0: [sda] Write Protect is off
[ 1.524143] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
[ 1.524223] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 1.539442] sda: sda1 sda2 sda3
[ 1.540372] sd 1:0:0:0: [sda] Attached SCSI disk
[ 1.540391] probe of 1:0:0:0 returned 1 after 17216 usecs
[ 1.616795] tsc: Refined TSC clocksource calibration: 2593.994 MHz
[ 1.616810] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x256412811b4, max_idle_ns: 440795306987 ns
[ 1.616841] clocksource: Switched to clocksource tsc
[ 1.792444] calling dm_init+0x0/0x4d [dm_mod] @ 200
[ 1.792621] device-mapper: uevent: version 1.0.3
[ 1.793110] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com
[ 1.793121] initcall dm_init+0x0/0x4d [dm_mod] returned 0 after 650 usecs
[ 1.794257] calling dm_crypt_init+0x0/0x1000 [dm_crypt] @ 200
[ 1.794261] initcall dm_crypt_init+0x0/0x1000 [dm_crypt] returned 0 after 0 usecs
[ 1.947574] input: AlpsPS/2 ALPS GlidePoint as /devices/platform/i8042/serio1/input/input2
[ 1.951015] probe of serio1 returned 1 after 1092646 usecs
[ 4.331763] calling journal_init+0x0/0x51f [jbd2] @ 249
[ 4.332739] initcall journal_init+0x0/0x51f [jbd2] returned 0 after 935 usecs
[ 4.333768] calling mbcache_init+0x0/0x1000 [mbcache] @ 249
[ 4.334060] initcall mbcache_init+0x0/0x1000 [mbcache] returned 0 after 277 usecs
[ 4.335403] calling crc32c_mod_init+0x0/0x1000 [crc32c_generic] @ 249
[ 4.337272] initcall crc32c_mod_init+0x0/0x1000 [crc32c_generic] returned 0 after 1821 usecs
[ 4.346804] calling ext4_init_fs+0x0/0x1bd [ext4] @ 249
[ 4.347670] initcall ext4_init_fs+0x0/0x1bd [ext4] returned 0 after 827 usecs
[ 4.360310] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[ 4.397401] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[ 4.542999] calling init_autofs_fs+0x0/0x2a [autofs4] @ 1
[ 4.543106] initcall init_autofs_fs+0x0/0x2a [autofs4] returned 0 after 100 usecs
[ 4.543157] systemd[1]: Inserted module 'autofs4'
[ 4.546714] calling xt_init+0x0/0x1000 [x_tables] @ 1
[ 4.546723] initcall xt_init+0x0/0x1000 [x_tables] returned 0 after 4 usecs
[ 4.550623] calling ip_tables_init+0x0/0x1000 [ip_tables] @ 1
[ 4.550648] initcall ip_tables_init+0x0/0x1000 [ip_tables] returned 0 after 20 usecs
[ 4.567365] calling efivarfs_init+0x0/0x1000 [efivarfs] @ 270
[ 4.567369] initcall efivarfs_init+0x0/0x1000 [efivarfs] returned 0 after 1 usecs
[ 4.576864] systemd[1]: systemd 242 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
[ 4.597103] systemd[1]: Detected architecture x86-64.
[ 4.597446] systemd[1]: Set hostname to <ersatz>.
[ 4.598539] systemd[1]: Failed to bump fs.file-max, ignoring: Invalid argument
[ 4.718477] systemd[1]: /lib/systemd/system/pcscd.socket:4: ListenStream= references a path below legacy directory /var/run/, updating /var/run/pcscd/pcscd.comm → /run/pcscd/pcscd.comm; please update the unit file accordingly.
[ 4.754447] systemd[1]: /lib/systemd/system/dbus.socket:4: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.
[ 4.760858] systemd[1]: Created slice system-systemd\x2dcryptsetup.slice.
[ 4.761277] systemd[1]: Listening on udev Kernel Socket.
[ 4.767895] systemd[1]: Listening on Process Core Dump Socket.
[ 4.768307] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[ 4.796918] EXT4-fs (dm-0): re-mounted. Opts: errors=remount-ro
[ 5.007514] calling rfkill_init+0x0/0x11a [rfkill] @ 306
[ 5.007675] initcall rfkill_init+0x0/0x11a [rfkill] returned 0 after 153 usecs
[ 5.008994] calling rbtn_driver_init+0x0/0x1000 [dell_rbtn] @ 306
[ 5.009500] input: DELL Wireless hotkeys as /devices/virtual/input/input3
[ 5.009712] probe of DELLABCE:00 returned 1 after 626 usecs
[ 5.009764] calling acpi_pad_init+0x0/0x1000 [acpi_pad] @ 315
[ 5.009769] initcall rbtn_driver_init+0x0/0x1000 [dell_rbtn] returned 0 after 1 usecs
[ 5.009879] probe of ACPI000C:00 returned 1 after 64 usecs
[ 5.009912] initcall acpi_pad_init+0x0/0x1000 [acpi_pad] returned 0 after 142 usecs
[ 5.010438] calling acpi_button_driver_init+0x0/0x1000 [button] @ 309
[ 5.010596] calling acpi_ac_init+0x0/0xfdc [ac] @ 307
[ 5.010657] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input4
[ 5.010891] ACPI: Lid Switch [LID0]
[ 5.012438] probe of PNP0C0D:00 returned 1 after 1953 usecs
[ 5.012627] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input5
[ 5.014541] calling int3400_thermal_driver_init+0x0/0x1000 [int3400_thermal] @ 316
[ 5.015016] ACPI: Power Button [PBTN]
[ 5.015081] probe of PNP0C0C:00 returned 1 after 2639 usecs
[ 5.015250] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input6
[ 5.017082] ACPI: Sleep Button [SBTN]
[ 5.017114] probe of PNP0C0E:00 returned 1 after 2029 usecs
[ 5.017299] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input7
[ 5.017837] ACPI: Power Button [PWRF]
[ 5.017866] probe of LNXPWRBN:00 returned 1 after 739 usecs
[ 5.017898] initcall acpi_button_driver_init+0x0/0x1000 [button] returned 0 after 3272 usecs
[ 5.024965] calling int3402_thermal_driver_init+0x0/0x1000 [int3402_thermal] @ 313
[ 5.027351] ACPI Warning: \_SB.IETM._ART: Return Package type mismatch at index 0 - found Integer, expected Reference (20190816/nspredef-258)
[ 5.027407] ACPI: Invalid package element [0]: got number, expecting [R]
[ 5.027408] _ART package 0 is invalid, ignored
[ 5.028754] ACPI: AC Adapter [AC] (off-line)
[ 5.030650] probe of ACPI0003:00 returned 1 after 19975 usecs
[ 5.030691] initcall acpi_ac_init+0x0/0xfdc [ac] returned 0 after 5586 usecs
[ 5.031334] probe of INT3400:00 returned 1 after 16767 usecs
[ 5.031387] initcall int3400_thermal_driver_init+0x0/0x1000 [int3400_thermal] returned 0 after 6266 usecs
[ 5.032424] calling acpi_video_init+0x0/0x1000 [video] @ 310
[ 5.032435] initcall acpi_video_init+0x0/0x1000 [video] returned 0 after 7 usecs
[ 5.038970] probe of INT3402:00 returned 1 after 13984 usecs
[ 5.039033] initcall int3402_thermal_driver_init+0x0/0x1000 [int3402_thermal] returned 0 after 6448 usecs
[ 5.091451] calling parport_default_proc_register+0x0/0x1000 [parport] @ 312
[ 5.091520] initcall parport_default_proc_register+0x0/0x1000 [parport] returned 0 after 62 usecs
[ 5.094591] calling parport_pc_init+0x0/0xf2c [parport_pc] @ 312
[ 5.094723] parport_pc 00:05: [io 0x0378-0x037b]
[ 5.096734] parport_pc 00:05: [irq 5]
[ 5.097310] calling int3403_driver_init+0x0/0x1000 [int3403_thermal] @ 310
[ 5.113418] probe of INT3403:00 returned 1 after 16087 usecs
[ 5.123819] parport_pc 00:05: activated
[ 5.123822] parport_pc 00:05: reported by Plug and Play ACPI
[ 5.124009] probe of 00:05 returned 0 after 29318 usecs
[ 5.124172] probe of parport_pc.956 returned 1 after 43 usecs
[ 5.124473] probe of parport_pc.888 returned 1 after 39 usecs
[ 5.124811] probe of parport_pc.632 returned 1 after 35 usecs
[ 5.125051] initcall parport_pc_init+0x0/0xf2c [parport_pc] returned 0 after 27084 usecs
[ 5.137766] probe of INT3403:01 returned 1 after 24342 usecs
[ 5.137835] initcall int3403_driver_init+0x0/0x1000 [int3403_thermal] returned 0 after 39569 usecs
[ 5.147637] calling acpi_battery_init+0x0/0xf5a [battery] @ 316
[ 5.147648] initcall acpi_battery_init+0x0/0xf5a [battery] returned 0 after 7 usecs
[ 5.157635] calling acpi_wmi_init+0x0/0x1000 [wmi] @ 314
[ 5.162316] wmi_bus wmi_bus-PNP0C14:00: WQBC data block query control method not found
[ 5.162545] calling hwrng_modinit+0x0/0x1000 [rng_core] @ 318
[ 5.162828] probe of PNP0C14:00 returned 1 after 5100 usecs
[ 5.162882] initcall acpi_wmi_init+0x0/0x1000 [wmi] returned 0 after 323 usecs
[ 5.164019] initcall hwrng_modinit+0x0/0x1000 [rng_core] returned 0 after 1432 usecs
[ 5.167495] calling tpm_init+0x0/0xfd7 [tpm] @ 318
[ 5.169769] initcall tpm_init+0x0/0xfd7 [tpm] returned 0 after 2212 usecs
[ 5.171824] calling init_tis+0x0/0x1000 [tpm_tis] @ 318
[ 5.178432] tpm_tis 00:08: 1.2 TPM (device-id 0x3205, rev-id 80)
[ 5.182344] calling init_soundcore+0x0/0x1000 [soundcore] @ 321
[ 5.182393] initcall init_soundcore+0x0/0x1000 [soundcore] returned 0 after 44 usecs
[ 5.186771] calling pps_init+0x0/0x1000 [pps_core] @ 308
[ 5.186803] pps_core: LinuxPPS API ver. 1 registered
[ 5.186804] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[ 5.186807] initcall pps_init+0x0/0x1000 [pps_core] returned 0 after 31 usecs
[ 5.187156] calling alsa_sound_init+0x0/0x88 [snd] @ 321
[ 5.187237] initcall alsa_sound_init+0x0/0x88 [snd] returned 0 after 73 usecs
[ 5.188847] calling alsa_timer_init+0x0/0x1000 [snd_timer] @ 309
[ 5.188987] initcall alsa_timer_init+0x0/0x1000 [snd_timer] returned 0 after 131 usecs
[ 5.192916] calling alsa_pcm_init+0x0/0x1000 [snd_pcm] @ 309
[ 5.192939] initcall alsa_pcm_init+0x0/0x1000 [snd_pcm] returned 0 after 16 usecs
[ 5.193299] calling usb_init+0x0/0x142 [usbcore] @ 324
[ 5.193319] ACPI: bus type USB registered
[ 5.193452] usbcore: registered new interface driver usbfs
[ 5.193522] usbcore: registered new interface driver hub
[ 5.193705] usbcore: registered new device driver usb
[ 5.193719] initcall usb_init+0x0/0x142 [usbcore] returned 0 after 396 usecs
[ 5.196923] calling hda_bus_init+0x0/0x11 [snd_hda_core] @ 321
[ 5.196974] initcall hda_bus_init+0x0/0x11 [snd_hda_core] returned 0 after 42 usecs
[ 5.199846] calling mei_init+0x0/0xb3 [mei] @ 312
[ 5.199927] initcall mei_init+0x0/0xb3 [mei] returned 0 after 72 usecs
[ 5.207843] probe of 00:08 returned 1 after 35927 usecs
[ 5.207877] initcall init_tis+0x0/0x1000 [tpm_tis] returned 0 after 7836 usecs
[ 5.210704] calling ptp_init+0x0/0x1000 [ptp] @ 308
[ 5.210738] PTP clock support registered
[ 5.210742] initcall ptp_init+0x0/0x1000 [ptp] returned 0 after 32 usecs
[ 5.211449] calling mmc_init+0x0/0x70f [mmc_core] @ 326
[ 5.211565] initcall mmc_init+0x0/0x70f [mmc_core] returned 0 after 106 usecs
[ 5.211837] calling alsa_hwdep_init+0x0/0x1000 [snd_hwdep] @ 309
[ 5.211854] initcall alsa_hwdep_init+0x0/0x1000 [snd_hwdep] returned 0 after 14 usecs
[ 5.211997] calling ehci_hcd_init+0x0/0x1000 [ehci_hcd] @ 324
[ 5.211998] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 5.212012] initcall ehci_hcd_init+0x0/0x1000 [ehci_hcd] returned 0 after 11 usecs
[ 5.212287] calling mei_me_driver_init+0x0/0x1000 [mei_me] @ 312
[ 5.220254] calling drm_core_init+0x0/0xb1 [drm] @ 305
[ 5.220350] initcall drm_core_init+0x0/0xb1 [drm] returned 0 after 71 usecs
[ 5.221463] initcall mei_me_driver_init+0x0/0x1000 [mei_me] returned 0 after 1173 usecs
[ 5.222660] calling sdhci_drv_init+0x0/0x1000 [sdhci] @ 326
[ 5.222661] sdhci: Secure Digital Host Controller Interface driver
[ 5.222662] sdhci: Copyright(c) Pierre Ossman
[ 5.222666] initcall sdhci_drv_init+0x0/0x1000 [sdhci] returned 0 after 1 usecs
[ 5.223474] calling lpc_ich_driver_init+0x0/0x1000 [lpc_ich] @ 322
[ 5.223813] probe of 0000:00:1f.0 returned 1 after 310 usecs
[ 5.223863] initcall lpc_ich_driver_init+0x0/0x1000 [lpc_ich] returned 0 after 375 usecs
[ 5.226998] probe of 0000:00:16.0 returned 1 after 14677 usecs
[ 5.227333] calling e1000_init_module+0x0/0x1000 [e1000e] @ 308
[ 5.227334] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[ 5.227334] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[ 5.227368] e1000e 0000:00:19.0: enabling device (0000 -> 0002)
[ 5.229058] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[ 5.230817] calling rapl_init+0x0/0x1000 [intel_rapl_common] @ 310
[ 5.230913] initcall rapl_init+0x0/0x1000 [intel_rapl_common] returned 0 after 89 usecs
[ 5.231301] calling ehci_pci_init+0x0/0x1000 [ehci_pci] @ 324
[ 5.231302] ehci-pci: EHCI PCI platform driver
[ 5.237534] calling drm_kms_helper_init+0x0/0x14 [drm_kms_helper] @ 305
[ 5.237588] initcall drm_kms_helper_init+0x0/0x14 [drm_kms_helper] returned 0 after 40 usecs
[ 5.238284] calling xhci_hcd_init+0x0/0x24 [xhci_hcd] @ 314
[ 5.238302] initcall xhci_hcd_init+0x0/0x24 [xhci_hcd] returned 0 after 11 usecs
[ 5.240465] ehci-pci 0000:00:1d.0: EHCI Host Controller
[ 5.240486] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 1
[ 5.240504] ehci-pci 0000:00:1d.0: debug port 2
[ 5.241713] calling azx_driver_init+0x0/0xfd8 [snd_hda_intel] @ 321
[ 5.241781] snd_hda_intel 0000:00:03.0: enabling device (0000 -> 0002)
[ 5.244088] probe of 0000:00:03.0 returned 1 after 2358 usecs
[ 5.244140] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[ 5.244447] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[ 5.248602] calling sdhci_driver_init+0x0/0x1000 [sdhci_pci] @ 326
[ 5.248655] sdhci-pci 0000:01:00.0: SDHCI controller found [1217:8520] (rev 1)
[ 5.251257] calling xhci_pci_init+0x0/0x1000 [xhci_pci] @ 314
[ 5.254001] ehci-pci 0000:00:1d.0: irq 21, io mem 0xf7242000
[ 5.254470] probe of 0000:00:1b.0 returned 1 after 10377 usecs
[ 5.254532] initcall azx_driver_init+0x0/0xfd8 [snd_hda_intel] returned 0 after 3191 usecs
[ 5.255734] calling proc_thermal_init+0x0/0x1000 [processor_thermal_device] @ 310
[ 5.255856] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
[ 5.271093] calling init_module+0x0/0x34 [efivars] @ 322
[ 5.271095] EFI Variables Facility v0.08 2004-May-17
[ 5.274247] systemd-journald[295]: Received client request to flush runtime journal.
[ 5.281020] initcall init_module+0x0/0x34 [efivars] returned 0 after 9687 usecs
[ 5.281842] calling i2c_i801_init+0x0/0x1000 [i2c_i801] @ 327
[ 5.294174] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[ 5.294242] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[ 5.294788] calling efivars_pstore_init+0x0/0x1000 [efi_pstore] @ 322
[ 5.294868] pstore: Using crash dump compression: deflate
[ 5.294882] pstore: Registered efi as persistent store backend
[ 5.294885] initcall efivars_pstore_init+0x0/0x1000 [efi_pstore] returned 0 after 91 usecs
[ 5.297857] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[ 5.298062] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04
[ 5.298063] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 5.298065] usb usb1: Product: EHCI Host Controller
[ 5.298066] usb usb1: Manufacturer: Linux 5.4.0-rc1+ ehci_hcd
[ 5.298067] usb usb1: SerialNumber: 0000:00:1d.0
[ 5.302090] calling ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] @ 334
[ 5.302101] initcall ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] returned 0 after 8 usecs
[ 5.307042] calling i915_init+0x0/0x67 [i915] @ 330
[ 5.321219] calling pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] @ 306
[ 5.321411] input: PC Speaker as /devices/platform/pcspkr/input/input8
[ 5.321560] probe of pcspkr returned 1 after 314 usecs
[ 5.321608] initcall pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] returned 0 after 376 usecs
[ 5.322118] calling cfg80211_init+0x0/0xcf [cfg80211] @ 313
[ 5.322345] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[ 5.322746] hub 1-0:1.0: USB hub found
[ 5.322780] hub 1-0:1.0: 2 ports detected
[ 5.323820] mmc0: SDHCI controller on PCI [0000:01:00.0] using ADMA
[ 5.327124] checking generic (e0000000 410000) vs hw (e0000000 10000000)
[ 5.327125] fb0: switching to inteldrmfb from EFI VGA
[ 5.327284] Console: switching to colour dummy device 80x25
[ 5.327320] i915 0000:00:02.0: vgaarb: deactivate vga console
[ 5.328001] [drm] ACPI BIOS requests an excessive sleep of 20000 ms, using 1500 ms instead
[ 5.328099] calling generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] @ 334
[ 5.328158] initcall generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 52 usecs
[ 5.330715] probe of 0000:01:00.0 returned 1 after 82085 usecs
[ 5.330778] initcall sdhci_driver_init+0x0/0x1000 [sdhci_pci] returned 0 after 2610 usecs
[ 5.337561] calling realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] @ 334
[ 5.338494] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3235: line_outs=1 (0x16/0x0/0x0/0x0/0x0) type:line
[ 5.338496] snd_hda_codec_realtek hdaudioC1D0: speaker_outs=1 (0x14/0x0/0x0/0x0/0x0)
[ 5.338498] snd_hda_codec_realtek hdaudioC1D0: hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[ 5.338499] snd_hda_codec_realtek hdaudioC1D0: mono: mono_out=0x0
[ 5.338500] snd_hda_codec_realtek hdaudioC1D0: inputs:
[ 5.338502] snd_hda_codec_realtek hdaudioC1D0: Headphone Mic=0x18
[ 5.338503] snd_hda_codec_realtek hdaudioC1D0: Dock Mic=0x19
[ 5.338505] snd_hda_codec_realtek hdaudioC1D0: Headset Mic=0x1a
[ 5.338506] snd_hda_codec_realtek hdaudioC1D0: Internal Mic=0x13
[ 5.348691] calling joydev_init+0x0/0x1000 [joydev] @ 304
[ 5.348698] initcall joydev_init+0x0/0x1000 [joydev] returned 0 after 3 usecs
[ 5.350466] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[ 5.352782] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[ 5.352788] cfg80211: failed to load regulatory.db
[ 5.355033] initcall cfg80211_init+0x0/0xcf [cfg80211] returned 0 after 6167 usecs
[ 5.355498] calling rapl_pmu_init+0x0/0x1000 [intel_rapl_perf] @ 325
[ 5.356536] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
[ 5.356537] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[ 5.356538] RAPL PMU: hw unit of domain package 2^-14 Joules
[ 5.356539] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[ 5.356542] initcall rapl_pmu_init+0x0/0x1000 [intel_rapl_perf] returned 0 after 1016 usecs
[ 5.360639] probe of 1-0:1.0 returned 1 after 37918 usecs
[ 5.362512] probe of usb1 returned 1 after 39971 usecs
[ 5.362717] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 5.362744] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[ 5.362900] probe of 0000:00:1d.0 returned 1 after 131577 usecs
[ 5.362958] initcall ehci_pci_init+0x0/0x1000 [ehci_pci] returned 0 after 7280 usecs
[ 5.363353] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[ 5.363354] [drm] Driver supports precise vblank timestamp query.
[ 5.363898] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x000000000004b810
[ 5.363905] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[ 5.364684] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04
[ 5.364686] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 5.364688] usb usb2: Product: xHCI Host Controller
[ 5.364689] usb usb2: Manufacturer: Linux 5.4.0-rc1+ xhci-hcd
[ 5.364690] usb usb2: SerialNumber: 0000:00:14.0
[ 5.368907] hub 2-0:1.0: USB hub found
[ 5.368942] hub 2-0:1.0: 11 ports detected
[ 5.373557] calling init_sg+0x0/0x1000 [sg] @ 307
[ 5.373783] sd 1:0:0:0: Attached scsi generic sg0 type 0
[ 5.373788] initcall init_sg+0x0/0x1000 [sg] returned 0 after 221 usecs
[ 5.378823] calling intel_uncore_init+0x0/0xe2f [intel_uncore] @ 317
[ 5.379111] probe of 0000:00:00.0 returned 1 after 248 usecs
[ 5.379652] initcall intel_uncore_init+0x0/0xe2f [intel_uncore] returned 0 after 801 usecs
[ 5.383581] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[ 5.384766] probe of hdaudioC1D0 returned 1 after 47187 usecs
[ 5.384820] initcall realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] returned 0 after 5849 usecs
[ 5.385928] calling cstate_pmu_init+0x0/0x1000 [intel_cstate] @ 322
[ 5.386514] initcall cstate_pmu_init+0x0/0x1000 [intel_cstate] returned 0 after 568 usecs
[ 5.386771] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/input9
[ 5.387066] input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input10
[ 5.387352] input: HDA Intel PCH Dock Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
[ 5.387773] input: HDA Intel PCH Dock Line Out as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
[ 5.394481] calling iwl_drv_init+0x0/0x1000 [iwlwifi] @ 313
[ 5.394483] Intel(R) Wireless WiFi driver for Linux
[ 5.394483] Copyright(c) 2003- 2015 Intel Corporation
[ 5.394751] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[ 5.395443] calling ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] @ 325
[ 5.408059] initcall ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] returned 0 after 12312 usecs
[ 5.408750] probe of 0000:02:00.0 returned 1 after 14217 usecs
[ 5.408843] initcall iwl_drv_init+0x0/0x1000 [iwlwifi] returned 0 after 13072 usecs
[ 5.409028] proc_thermal 0000:00:04.0: Creating sysfs group for PROC_THERMAL_PCI
[ 5.409301] probe of 0000:00:04.0 returned 1 after 153476 usecs
[ 5.409353] initcall proc_thermal_init+0x0/0x1000 [processor_thermal_device] returned 0 after 13579 usecs
[ 5.410089] [drm] Initialized i915 1.6.0 20190822 for 0000:00:02.0 on minor 0
[ 5.413367] calling crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] @ 325
[ 5.414043] iwlwifi 0000:02:00.0: loaded firmware version 29.1044073957.0 op_mode iwlmvm
[ 5.417421] initcall crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] returned 0 after 3951 usecs
[ 5.417977] battery: ACPI: Battery Slot [BAT0] (battery present)
[ 5.418366] probe of PNP0C0A:00 returned 1 after 270625 usecs
[ 5.421141] calling crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] @ 317
[ 5.450886] ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no)
[ 5.462593] calling i8k_init+0x0/0x1000 [dell_smm_hwmon] @ 323
[ 5.480791] initcall i8k_init+0x0/0x1000 [dell_smm_hwmon] returned 0 after 17761 usecs
[ 5.490785] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input13
[ 5.491178] calling dcdbas_init+0x0/0x1000 [dcdbas] @ 323
[ 5.491373] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.3)
[ 5.491396] probe of dcdbas returned 1 after 76 usecs
[ 5.491400] initcall dcdbas_init+0x0/0x1000 [dcdbas] returned 0 after 214 usecs
[ 5.500952] initcall crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] returned 0 after 9538 usecs
[ 5.505685] calling dell_wmi_descriptor_driver_init+0x0/0x1000 [dell_wmi_descriptor] @ 323
[ 5.505895] calling ieee80211_init+0x0/0x2a [mac80211] @ 350
[ 5.505929] initcall ieee80211_init+0x0/0x2a [mac80211] returned 0 after 13 usecs
[ 5.506022] probe of LNXVIDEO:00 returned 1 after 85118 usecs
[ 5.506180] snd_hda_intel 0000:00:03.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[ 5.506224] probe of 0000:00:02.0 returned 1 after 198650 usecs
[ 5.506330] initcall i915_init+0x0/0x67 [i915] returned 0 after 389 usecs
[ 5.510531] fbcon: i915drmfb (fb0) is primary device
[ 5.521464] e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
[ 5.541105] calling iwl_mvm_init+0x0/0x1000 [iwlmvm] @ 350
[ 5.541154] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 7265, REV=0x210
[ 5.563305] iwlwifi 0000:02:00.0: base HW address: 34:02:86:45:19:33
[ 5.589212] calling vmx_init+0x0/0x67 [kvm_intel] @ 317
[ 5.591641] calling ppdev_init+0x0/0x1000 [ppdev] @ 309
[ 5.591690] initcall vmx_init+0x0/0x67 [kvm_intel] returned 0 after 39 usecs
[ 5.596125] ppdev: user-space parallel port driver
[ 5.596131] initcall ppdev_init+0x0/0x1000 [ppdev] returned 0 after 4379 usecs
[ 5.598915] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 34:e6:d7:6a:72:f4
[ 5.598917] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[ 5.598947] e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[ 5.598977] probe of 0000:00:19.0 returned 1 after 371627 usecs
[ 5.599348] initcall e1000_init_module+0x0/0x1000 [e1000e] returned 0 after 7514 usecs
[ 5.600697] calling coretemp_init+0x0/0x1000 [coretemp] @ 322
[ 5.601024] probe of coretemp.0 returned 1 after 133 usecs
[ 5.601176] initcall coretemp_init+0x0/0x1000 [coretemp] returned 0 after 463 usecs
[ 5.608910] calling wmi_bmof_driver_init+0x0/0x1000 [wmi_bmof] @ 315
[ 5.609076] calling powerclamp_init+0x0/0x1000 [intel_powerclamp] @ 317
[ 5.609428] initcall powerclamp_init+0x0/0x1000 [intel_powerclamp] returned 0 after 340 usecs
[ 5.610839] probe of 05901221-D566-11D1-B2F0-00A0C9062910 returned 1 after 1914 usecs
[ 5.611083] initcall wmi_bmof_driver_init+0x0/0x1000 [wmi_bmof] returned 0 after 1956 usecs
[ 5.611766] calling pkg_temp_thermal_init+0x0/0x1000 [x86_pkg_temp_thermal] @ 325
[ 5.612022] initcall pkg_temp_thermal_init+0x0/0x1000 [x86_pkg_temp_thermal] returned 0 after 246 usecs
[ 5.632126] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[ 5.633668] thermal thermal_zone9: failed to read out thermal zone (-61)
[ 5.633680] initcall iwl_mvm_init+0x0/0x1000 [iwlmvm] returned 0 after 21389 usecs
[ 5.642902] probe of 2-0:1.0 returned 1 after 274016 usecs
[ 5.643047] probe of usb2 returned 1 after 274319 usecs
[ 5.643275] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 5.643289] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[ 5.643298] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[ 5.643483] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.04
[ 5.643485] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 5.643486] usb usb3: Product: xHCI Host Controller
[ 5.643487] usb usb3: Manufacturer: Linux 5.4.0-rc1+ xhci-hcd
[ 5.643488] usb usb3: SerialNumber: 0000:00:14.0
[ 5.647335] hub 3-0:1.0: USB hub found
[ 5.647369] hub 3-0:1.0: 4 ports detected
[ 5.648849] calling intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] @ 315
[ 5.648998] intel_rapl_common: Found RAPL domain package
[ 5.648999] intel_rapl_common: Found RAPL domain core
[ 5.649000] intel_rapl_common: Found RAPL domain uncore
[ 5.649005] intel_rapl_common: RAPL package-0 domain package locked by BIOS
[ 5.649472] probe of intel_rapl_msr.0 returned 1 after 592 usecs
[ 5.649532] initcall intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] returned 0 after 662 usecs
[ 5.652024] calling watchdog_init+0x0/0x91 [watchdog] @ 317
[ 5.652214] initcall watchdog_init+0x0/0x91 [watchdog] returned 0 after 181 usecs
[ 5.661659] calling iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] @ 321
[ 5.661660] iTCO_vendor_support: vendor-support=0
[ 5.661662] initcall iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] returned 0 after 1 usecs
[ 5.663791] calling mei_wdt_driver_init+0x0/0x1000 [mei_wdt] @ 317
[ 5.669718] probe of mei::05b79a6f-4628-4d7f-899d-a91514cb32ab:02 returned 1 after 5906 usecs
[ 5.669782] initcall mei_wdt_driver_init+0x0/0x1000 [mei_wdt] returned 0 after 5845 usecs
[ 5.673189] calling iTCO_wdt_init_module+0x0/0x1000 [iTCO_wdt] @ 321
[ 5.673190] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[ 5.673298] iTCO_wdt: Found a Wildcat Point_LP TCO device (Version=2, TCOBASE=0x1860)
[ 5.673648] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[ 5.673673] probe of iTCO_wdt.0.auto returned 1 after 452 usecs
[ 5.673717] initcall iTCO_wdt_init_module+0x0/0x1000 [iTCO_wdt] returned 0 after 512 usecs
[ 5.692772] usb 1-1: new high-speed USB device number 2 using ehci-pci
[ 5.709684] probe of 8D9DDCBC-A997-11DA-B012-B622A1EF5492 returned 1 after 203979 usecs
[ 5.709740] initcall dell_wmi_descriptor_driver_init+0x0/0x1000 [dell_wmi_descriptor] returned 0 after 35689 usecs
[ 5.718330] calling dell_smbios_init+0x0/0xf6f [dell_smbios] @ 326
[ 5.718654] probe of dell-smbios.0 returned 1 after 120 usecs
[ 5.719046] probe of A80593CE-A997-11DA-B012-B622A1EF5492 returned 1 after 353 usecs
[ 5.719268] probe of dell-smbios.1 returned 1 after 49 usecs
[ 5.722888] initcall dell_smbios_init+0x0/0xf6f [dell_smbios] returned 0 after 4444 usecs
[ 5.741942] calling dell_wmi_init+0x0/0xfee [dell_wmi] @ 326
[ 5.744062] e1000e 0000:00:19.0 eno1: renamed from eth0
[ 5.748524] input: Dell WMI hotkeys as /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input14
[ 5.749136] probe of 9DBB5994-A997-11DA-B012-B622A1EF5492 returned 1 after 7172 usecs
[ 5.749191] initcall dell_wmi_init+0x0/0xfee [dell_wmi] returned 0 after 7073 usecs
[ 5.751357] calling dell_init+0x0/0xc3e [dell_laptop] @ 323
[ 5.758656] probe of dell-laptop returned 1 after 7123 usecs
[ 5.781419] probe of 3-0:1.0 returned 1 after 134108 usecs
[ 5.781561] probe of usb3 returned 1 after 136839 usecs
[ 5.782614] probe of 0000:00:14.0 returned 1 after 531340 usecs
[ 5.782675] initcall xhci_pci_init+0x0/0x1000 [xhci_pci] returned 0 after 30578 usecs
[ 5.783299] iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
[ 5.849174] usb 1-1: New USB device found, idVendor=8087, idProduct=8001, bcdDevice= 0.03
[ 5.849176] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 5.849654] hub 1-1:1.0: USB hub found
[ 5.849792] hub 1-1:1.0: 8 ports detected
[ 5.862446] probe of 1-1:1.0 returned 1 after 12813 usecs
[ 5.862531] probe of 1-1 returned 1 after 13130 usecs
[ 5.880859] dell_laptop: Using i8042 filter function for receiving events
[ 5.883395] probe of 0000:00:1f.3 returned 1 after 601527 usecs
[ 5.883464] initcall i2c_i801_init+0x0/0x1000 [i2c_i801] returned 0 after 129005 usecs
[ 5.953163] initcall dell_init+0x0/0xc3e [dell_laptop] returned 0 after 197070 usecs
[ 6.148844] usb 1-1.3: new full-speed USB device number 3 using ehci-pci
[ 6.259460] usb 1-1.3: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.01
[ 6.259461] usb 1-1.3: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 6.260491] probe of 1-1.3 returned 1 after 744 usecs
[ 6.271106] calling ecdh_init+0x0/0x20 [ecdh_generic] @ 316
[ 6.274383] initcall ecdh_init+0x0/0x20 [ecdh_generic] returned 0 after 3191 usecs
[ 6.286294] calling bt_init+0x0/0xae [bluetooth] @ 310
[ 6.286296] Bluetooth: Core ver 2.22
[ 6.286335] NET: Registered protocol family 31
[ 6.286336] Bluetooth: HCI device and connection manager initialized
[ 6.286343] Bluetooth: HCI socket layer initialized
[ 6.286349] Bluetooth: L2CAP socket layer initialized
[ 6.286363] Bluetooth: SCO socket layer initialized
[ 6.286385] initcall bt_init+0x0/0xae [bluetooth] returned 0 after 75 usecs
[ 6.291581] calling btusb_driver_init+0x0/0x1000 [btusb] @ 316
[ 6.291990] probe of 1-1.3:1.0 returned 1 after 387 usecs
[ 6.292241] usbcore: registered new interface driver btusb
[ 6.292245] initcall btusb_driver_init+0x0/0x1000 [btusb] returned 0 after 644 usecs
[ 6.306311] Bluetooth: hci0: read Intel version: 370810011003110e00
[ 6.308603] Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[ 6.344789] usb 1-1.6: new high-speed USB device number 4 using ehci-pci
[ 6.508543] usb 1-1.6: New USB device found, idVendor=1bcf, idProduct=28ae, bcdDevice=47.02
[ 6.508551] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 6.508556] usb 1-1.6: Product: Integrated_Webcam_HD
[ 6.508560] usb 1-1.6: Manufacturer: CN0FHKK77248753EC62HA00
[ 6.581146] probe of 1-1.6 returned 1 after 71775 usecs
[ 6.612109] calling media_devnode_init+0x0/0x1000 [mc] @ 316
[ 6.612110] mc: Linux media interface: v0.10
[ 6.612145] initcall media_devnode_init+0x0/0x1000 [mc] returned 0 after 31 usecs
[ 6.614307] Bluetooth: hci0: unexpected event for opcode 0xfc2f
[ 6.618363] calling videodev_init+0x0/0x84 [videodev] @ 316
[ 6.618364] videodev: Linux video capture interface: v2.00
[ 6.618403] initcall videodev_init+0x0/0x84 [videodev] returned 0 after 30 usecs
[ 6.627102] calling uvc_init+0x0/0x1000 [uvcvideo] @ 316
[ 6.630849] uvcvideo: Found UVC 1.00 device Integrated_Webcam_HD (1bcf:28ae)
[ 6.631362] Bluetooth: hci0: Intel firmware patch completed and activated
[ 6.632421] uvcvideo: Failed to query (GET_INFO) UVC control 3 on unit 1: -32 (exp. 1).
[ 6.654245] uvcvideo 1-1.6:1.0: Entity type for entity Extension 4 was not initialized!
[ 6.654248] uvcvideo 1-1.6:1.0: Entity type for entity Extension 3 was not initialized!
[ 6.654250] uvcvideo 1-1.6:1.0: Entity type for entity Processing 2 was not initialized!
[ 6.654252] uvcvideo 1-1.6:1.0: Entity type for entity Camera 1 was not initialized!
[ 6.654829] input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.0/input/input15
[ 6.655124] probe of 1-1.6:1.0 returned 1 after 27992 usecs
[ 6.655210] usbcore: registered new interface driver uvcvideo
[ 6.655211] USB Video Class driver (1.1.1)
[ 6.655221] initcall uvc_init+0x0/0x1000 [uvcvideo] returned 0 after 27451 usecs
[ 6.849040] Console: switching to colour frame buffer device 170x48
[ 6.872903] i915 0000:00:02.0: fb0: i915drmfb frame buffer device
[ 6.900293] calling hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] @ 316
[ 6.904997] probe of hdaudioC0D0 returned 1 after 4685 usecs
[ 6.905053] initcall hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] returned 0 after 4641 usecs
[ 6.906576] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input16
[ 6.906843] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input17
[ 6.907123] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input18
[ 6.907393] input: HDA Intel HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.0/sound/card0/input19
[ 6.907665] input: HDA Intel HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.0/sound/card0/input20
[ 7.108620] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: errors=remount-ro
[ 7.108677] Mounted ext4 file system at /boot supports timestamps until 2038 (0x7fffffff)
[ 7.121325] calling init_fat_fs+0x0/0xfcb [fat] @ 424
[ 7.121536] initcall init_fat_fs+0x0/0xfcb [fat] returned 0 after 200 usecs
[ 7.124045] calling init_vfat_fs+0x0/0x1000 [vfat] @ 424
[ 7.124050] initcall init_vfat_fs+0x0/0x1000 [vfat] returned 0 after 2 usecs
[ 7.128305] calling init_nls_cp437+0x0/0x1000 [nls_cp437] @ 425
[ 7.128308] initcall init_nls_cp437+0x0/0x1000 [nls_cp437] returned 0 after 0 usecs
[ 7.131643] calling init_nls_ascii+0x0/0x1000 [nls_ascii] @ 426
[ 7.131647] initcall init_nls_ascii+0x0/0x1000 [nls_ascii] returned 0 after 0 usecs
[ 7.160148] calling init_misc_binfmt+0x0/0x1000 [binfmt_misc] @ 431
[ 7.160154] initcall init_misc_binfmt+0x0/0x1000 [binfmt_misc] returned 0 after 2 usecs
[ 7.212332] audit: type=1400 audit(1570184854.043:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=440 comm="apparmor_parser"
[ 7.212341] audit: type=1400 audit(1570184854.043:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=440 comm="apparmor_parser"
[ 7.212348] audit: type=1400 audit(1570184854.043:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=440 comm="apparmor_parser"
[ 7.217462] audit: type=1400 audit(1570184854.051:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=446 comm="apparmor_parser"
[ 7.220710] audit: type=1400 audit(1570184854.051:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cups-browsed" pid=439 comm="apparmor_parser"
[ 7.223938] audit: type=1400 audit(1570184854.055:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/cups/backend/cups-pdf" pid=442 comm="apparmor_parser"
[ 7.223952] audit: type=1400 audit(1570184854.055:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd" pid=442 comm="apparmor_parser"
[ 7.223963] audit: type=1400 audit(1570184854.055:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/cupsd//third_party" pid=442 comm="apparmor_parser"
[ 7.229567] audit: type=1400 audit(1570184854.063:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=449 comm="apparmor_parser"
[ 7.237752] audit: type=1400 audit(1570184854.071:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/msmtp" pid=448 comm="apparmor_parser"
[ 7.485860] Process accounting resumed
[ 12.096061] rfkill: input handler disabled
[ 13.499964] wlp2s0: authenticate with 6c:f3:7f:10:ae:18
[ 13.509358] wlp2s0: send auth to 6c:f3:7f:10:ae:18 (try 1/3)
[ 13.512314] wlp2s0: authenticated
[ 13.513062] wlp2s0: associate with 6c:f3:7f:10:ae:18 (try 1/3)
[ 13.515974] wlp2s0: RX AssocResp from 6c:f3:7f:10:ae:18 (capab=0x411 status=0 aid=3)
[ 13.517213] wlp2s0: associated
[ 14.109591] e1000e: eno1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None
[ 14.109646] IPv6: ADDRCONF(NETDEV_CHANGE): eno1: link becomes ready
[ 18.575812] calling crypto_ccm_module_init+0x0/0x1000 [ccm] @ 865
[ 18.575818] initcall crypto_ccm_module_init+0x0/0x1000 [ccm] returned 0 after 1 usecs
[ 18.593326] calling crypto_ctr_module_init+0x0/0x1000 [ctr] @ 875
[ 18.593333] initcall crypto_ctr_module_init+0x0/0x1000 [ctr] returned 0 after 2 usecs
[ 18.603935] IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready
[ 24.445121] rfkill: input handler enabled
[ 24.529599] broken atomic modeset userspace detected, disabling atomic
[ 26.026395] rfkill: input handler disabled
[ 523.707685] wlp2s0: deauthenticating from 6c:f3:7f:10:ae:18 by local choice (Reason: 3=DEAUTH_LEAVING)
[ 523.829766] iwlwifi 0000:02:00.0: RF_KILL bit toggled to disable radio.
[ 523.829768] iwlwifi 0000:02:00.0: reporting RF_KILL (radio disabled)
[ 563.176814] iwlwifi 0000:02:00.0: RF_KILL bit toggled to enable radio.
[ 563.176816] iwlwifi 0000:02:00.0: reporting RF_KILL (radio enabled)
[ 568.185894] wlp2s0: authenticate with 6c:f3:7f:10:ae:18
[ 568.193638] wlp2s0: send auth to 6c:f3:7f:10:ae:18 (try 1/3)
[ 568.196277] wlp2s0: authenticated
[ 568.199757] wlp2s0: associate with 6c:f3:7f:10:ae:18 (try 1/3)
[ 568.203022] wlp2s0: RX AssocResp from 6c:f3:7f:10:ae:18 (capab=0x411 status=0 aid=3)
[ 568.207729] wlp2s0: associated
[ 568.272626] IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready
[unhandled content-type:application/pkcs7-signature]
\
 
 \ /
  Last update: 2019-10-04 14:26    [W:0.492 / U:0.052 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site