All of lore.kernel.org
 help / color / mirror / Atom feed
* freezing system for several second on high I/O [kernel 4.15]
@ 2018-01-30 18:40 mikhail
  2018-01-31  2:22   ` Dave Chinner
  0 siblings, 1 reply; 36+ messages in thread
From: mikhail @ 2018-01-30 18:40 UTC (permalink / raw)
  To: linux-xfs, linux-mm

[-- Attachment #1: Type: text/plain, Size: 21955 bytes --]

Hi.

I  launched several application which highly use I/O on start and it
caused freezing system for several second.

All traces lead to xfs.

Whether there is a useful info in trace or just it means that disk is slow?


[  369.298861] INFO: task TaskSchedulerFo:4187 blocked for more than
120 seconds.
[  369.298875]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.298878] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs"
disables this message.
[  369.298882] TaskSchedulerFo D11752  4187   3618 0x00000000
[  369.298889] Call Trace:
[  369.298900]  __schedule+0x2dc/0xba0
[  369.298904]  ? __lock_acquire+0x2d4/0x1350
[  369.298911]  ? __down+0x84/0x110
[  369.298915]  schedule+0x33/0x90
[  369.298919]  schedule_timeout+0x25a/0x5b0
[  369.298925]  ? mark_held_locks+0x5f/0x90
[  369.298928]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.298931]  ? __down+0x84/0x110
[  369.298935]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.298940]  ? __down+0x84/0x110
[  369.298944]  __down+0xac/0x110
[  369.298999]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299004]  down+0x41/0x50
[  369.299008]  ? down+0x41/0x50
[  369.299039]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.299069]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299105]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.299136]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.299175]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.299207]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.299241]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.299270]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.299309]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.299314]  ? find_held_lock+0x3c/0xb0
[  369.299350]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.299387]  xfs_create+0x514/0x840 [xfs]
[  369.299430]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.299465]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.299491]  xfs_vn_create+0x13/0x20 [xfs]
[  369.299496]  lookup_open+0x5ea/0x7c0
[  369.299507]  ? __wake_up_common_lock+0x65/0xc0
[  369.299521]  path_openat+0x318/0xc80
[  369.299532]  do_filp_open+0x9b/0x110
[  369.299547]  ? _raw_spin_unlock+0x27/0x40
[  369.299557]  do_sys_open+0x1ba/0x250
[  369.299559]  ? do_sys_open+0x1ba/0x250
[  369.299568]  SyS_openat+0x14/0x20
[  369.299571]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.299575] RIP: 0033:0x7f784e0f8080
[  369.299577] RSP: 002b:00007f78060923d0 EFLAGS: 00000293 ORIG_RAX:
0000000000000101
[  369.299582] RAX: ffffffffffffffda RBX: 00002876b19ad8d0 RCX:
00007f784e0f8080
[  369.299584] RDX: 0000000000000241 RSI: 00002876ace09880 RDI:
ffffffffffffff9c
[  369.299586] RBP: 00007f78060924b0 R08: 0000000000000000 R09:
0000000000709b00
[  369.299588] R10: 0000000000000180 R11: 0000000000000293 R12:
00002876b1cbc820
[  369.299590] R13: 00007f7806092570 R14: 00002876b19ad8d0 R15:
00002876b1cbc820
[  369.299650] INFO: task Cache2 I/O:5016 blocked for more than 120
seconds.
[  369.299654]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.299657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs"
disables this message.
[  369.299660] Cache2 I/O      D10616  5016   3779 0x00000000
[  369.299666] Call Trace:
[  369.299672]  __schedule+0x2dc/0xba0
[  369.299675]  ? __lock_acquire+0x2d4/0x1350
[  369.299683]  ? __down+0x84/0x110
[  369.299687]  schedule+0x33/0x90
[  369.299690]  schedule_timeout+0x25a/0x5b0
[  369.299698]  ? mark_held_locks+0x5f/0x90
[  369.299702]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.299704]  ? __down+0x84/0x110
[  369.299709]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.299713]  ? __down+0x84/0x110
[  369.299718]  __down+0xac/0x110
[  369.299751]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299756]  down+0x41/0x50
[  369.299759]  ? down+0x41/0x50
[  369.299788]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.299817]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299852]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.299855]  ? __lock_is_held+0x65/0xb0
[  369.299884]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.299923]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.299955]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.299988]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.300018]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.300057]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.300063]  ? find_held_lock+0x3c/0xb0
[  369.300097]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.300136]  xfs_create+0x514/0x840 [xfs]
[  369.300178]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.300213]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.300240]  xfs_vn_create+0x13/0x20 [xfs]
[  369.300244]  lookup_open+0x5ea/0x7c0
[  369.300255]  ? __wake_up_common_lock+0x65/0xc0
[  369.300269]  path_openat+0x318/0xc80
[  369.300281]  do_filp_open+0x9b/0x110
[  369.300297]  ? _raw_spin_unlock+0x27/0x40
[  369.300307]  do_sys_open+0x1ba/0x250
[  369.300310]  ? do_sys_open+0x1ba/0x250
[  369.300318]  SyS_openat+0x14/0x20
[  369.300322]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.300325] RIP: 0033:0x7fd3ed255080
[  369.300327] RSP: 002b:00007fd3ed65eb40 EFLAGS: 00000293 ORIG_RAX:
0000000000000101
[  369.300331] RAX: ffffffffffffffda RBX: 00007fd3ed65e9b8 RCX:
00007fd3ed255080
[  369.300333] RDX: 0000000000000242 RSI: 00007fd33e214b8c RDI:
ffffffffffffff9c
[  369.300335] RBP: 00007fd3ed65e830 R08: 0000000000000000 R09:
0000000000000001
[  369.300337] R10: 0000000000000180 R11: 0000000000000293 R12:
0000000000000000
[  369.300339] R13: 00000000fffffffc R14: 00007fd3ed65e8f0 R15:
0000000000000001
[  369.300358] INFO: task DOM Worker:5431 blocked for more than 120
seconds.
[  369.300362]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.300365] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs"
disables this message.
[  369.300367] DOM Worker      D12064  5431   3779 0x00000000
[  369.300374] Call Trace:
[  369.300380]  __schedule+0x2dc/0xba0
[  369.300383]  ? __lock_acquire+0x2d4/0x1350
[  369.300390]  ? __down+0x84/0x110
[  369.300394]  schedule+0x33/0x90
[  369.300398]  schedule_timeout+0x25a/0x5b0
[  369.300404]  ? mark_held_locks+0x5f/0x90
[  369.300407]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.300410]  ? __down+0x84/0x110
[  369.300414]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.300419]  ? __down+0x84/0x110
[  369.300423]  __down+0xac/0x110
[  369.300457]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.300461]  down+0x41/0x50
[  369.300465]  ? down+0x41/0x50
[  369.300494]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.300522]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.300557]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.300587]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.300626]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.300670]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.300704]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.300733]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.300772]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.300777]  ? find_held_lock+0x3c/0xb0
[  369.300813]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.300852]  xfs_create+0x514/0x840 [xfs]
[  369.300894]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.300930]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.300957]  xfs_vn_create+0x13/0x20 [xfs]
[  369.300961]  lookup_open+0x5ea/0x7c0
[  369.300972]  ? __wake_up_common_lock+0x65/0xc0
[  369.300987]  path_openat+0x318/0xc80
[  369.300998]  do_filp_open+0x9b/0x110
[  369.301013]  ? _raw_spin_unlock+0x27/0x40
[  369.301023]  do_sys_open+0x1ba/0x250
[  369.301026]  ? do_sys_open+0x1ba/0x250
[  369.301034]  SyS_openat+0x14/0x20
[  369.301038]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.301040] RIP: 0033:0x7fd3ed255080
[  369.301042] RSP: 002b:00007fd3aebd82f0 EFLAGS: 00000293 ORIG_RAX:
0000000000000101
[  369.301047] RAX: ffffffffffffffda RBX: 00007fd380c7b678 RCX:
00007fd3ed255080
[  369.301049] RDX: 0000000000000641 RSI: 00007fd34510ef20 RDI:
ffffffffffffff9c
[  369.301051] RBP: 00007fd3aebd8670 R08: 0000000000000000 R09:
0000000000000000
[  369.301053] R10: 0000000000000180 R11: 0000000000000293 R12:
00007fd3aebd8790
[  369.301055] R13: 00007fd3adb46000 R14: 00007fd380c7b678 R15:
00001dd9fcc59520
[  369.301102] INFO: task disk_cache:0:5241 blocked for more than 120
seconds.
[  369.301105]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.301108] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs"
disables this message.
[  369.301111] disk_cache:0    D12928  5241   5081 0x00000000
[  369.301118] Call Trace:
[  369.301124]  __schedule+0x2dc/0xba0
[  369.301133]  ? wait_for_completion+0x10e/0x1a0
[  369.301137]  schedule+0x33/0x90
[  369.301140]  schedule_timeout+0x25a/0x5b0
[  369.301146]  ? mark_held_locks+0x5f/0x90
[  369.301150]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.301153]  ? wait_for_completion+0x10e/0x1a0
[  369.301157]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.301162]  ? wait_for_completion+0x10e/0x1a0
[  369.301166]  wait_for_completion+0x136/0x1a0
[  369.301172]  ? wake_up_q+0x80/0x80
[  369.301203]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  369.301232]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  369.301262]  _xfs_buf_read+0x23/0x30 [xfs]
[  369.301290]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  369.301324]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.301360]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.301390]  xfs_btree_read_buf_block.constprop.36+0x72/0xc0 [xfs]
[  369.301423]  xfs_btree_lookup_get_block+0x88/0x180 [xfs]
[  369.301454]  xfs_btree_lookup+0xcd/0x410 [xfs]
[  369.301462]  ? rcu_read_lock_sched_held+0x79/0x80
[  369.301495]  ? kmem_zone_alloc+0x6c/0xf0 [xfs]
[  369.301530]  xfs_dialloc_ag_update_inobt+0x49/0x120 [xfs]
[  369.301557]  ? xfs_inobt_init_cursor+0x3e/0xe0 [xfs]
[  369.301588]  xfs_dialloc_ag+0x17c/0x260 [xfs]
[  369.301616]  ? xfs_dialloc+0x236/0x270 [xfs]
[  369.301652]  xfs_dialloc+0x59/0x270 [xfs]
[  369.301718]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.301724]  ? find_held_lock+0x3c/0xb0
[  369.301757]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.301792]  xfs_create+0x514/0x840 [xfs]
[  369.301833]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.301865]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.301889]  xfs_vn_mkdir+0x16/0x20 [xfs]
[  369.301893]  vfs_mkdir+0x10c/0x1d0
[  369.301900]  SyS_mkdir+0x7e/0xf0
[  369.301909]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.301912] RIP: 0033:0x7ff7314264c7
[  369.301914] RSP: 002b:00007ff71ebf0ca8 EFLAGS: 00000286 ORIG_RAX:
0000000000000053
[  369.301919] RAX: ffffffffffffffda RBX: 00007ff70001bb70 RCX:
00007ff7314264c7
[  369.301921] RDX: ffffffffffffff80 RSI: 00000000000001ed RDI:
00007ff710000b20
[  369.301923] RBP: 000055f442920268 R08: 00007ff710000020 R09:
0000000000000000
[  369.301925] R10: 0000000000000000 R11: 0000000000000286 R12:
00007ff70001bb70
[  369.301927] R13: 00007ff70001bb70 R14: 00007ff710000cd0 R15:
000055f442920230
[  369.301958] INFO: task Telegram:5436 blocked for more than 120
seconds.
[  369.301962]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.301965] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs"
disables this message.
[  369.301968] Telegram        D12520  5436   5194 0x00000000
[  369.301974] Call Trace:
[  369.301980]  __schedule+0x2dc/0xba0
[  369.301983]  ? __lock_acquire+0x2d4/0x1350
[  369.301991]  ? __down+0x84/0x110
[  369.301995]  schedule+0x33/0x90
[  369.301998]  schedule_timeout+0x25a/0x5b0
[  369.302004]  ? mark_held_locks+0x5f/0x90
[  369.302008]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.302011]  ? __down+0x84/0x110
[  369.302016]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.302020]  ? __down+0x84/0x110
[  369.302025]  __down+0xac/0x110
[  369.302055]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.302059]  down+0x41/0x50
[  369.302063]  ? down+0x41/0x50
[  369.302088]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.302114]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.302145]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.302174]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.302209]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.302238]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.302268]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.302294]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.302329]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.302335]  ? find_held_lock+0x3c/0xb0
[  369.302366]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.302401]  xfs_create+0x514/0x840 [xfs]
[  369.302440]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.302473]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.302508]  xfs_vn_create+0x13/0x20 [xfs]
[  369.302514]  lookup_open+0x5ea/0x7c0
[  369.302551]  path_openat+0x318/0xc80
[  369.302568]  do_filp_open+0x9b/0x110
[  369.302593]  ? _raw_spin_unlock+0x27/0x40
[  369.302609]  do_sys_open+0x1ba/0x250
[  369.302613]  ? do_sys_open+0x1ba/0x250
[  369.302626]  SyS_openat+0x14/0x20
[  369.302657]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.302661] RIP: 0033:0x7f78af7a6fee
[  369.302665] RSP: 002b:00007ffec118f740 EFLAGS: 00000246 ORIG_RAX:
0000000000000101
[  369.302671] RAX: ffffffffffffffda RBX: 000000000001b9c0 RCX:
00007f78af7a6fee
[  369.302675] RDX: 0000000000080241 RSI: 0000000007916678 RDI:
ffffffffffffff9c
[  369.302679] RBP: 0000000000004000 R08: 0000000000000005 R09:
0000000007911a88
[  369.302682] R10: 00000000000001b6 R11: 0000000000000246 R12:
00007f78af223c20
[  369.302686] R13: 0000000007912640 R14: 0000000000000000 R15:
0000000000000000
[  369.302767] 
               Showing all locks held in the system:
[  369.302781] 1 lock held by khungtaskd/67:
[  369.302791]  #0:  (tasklist_lock){.+.+}, at: [<0000000040de7357>]
debug_show_all_locks+0x3d/0x1a0
[  369.302816] 5 locks held by kworker/u16:4/147:
[  369.302818]  #0:  ((wq_completion)"writeback"){+.+.}, at:
[<00000000dbc01e84>] process_one_work+0x1b9/0x680
[  369.302836]  #1:  ((work_completion)(&(&wb->dwork)->work)){+.+.},
at: [<00000000dbc01e84>] process_one_work+0x1b9/0x680
[  369.302852]  #2:  (&type->s_umount_key#63){++++}, at:
[<00000000c8832341>] trylock_super+0x1b/0x50
[  369.302873]  #3:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.302937]  #4:  (&xfs_nondir_ilock_class){++++}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303058] 4 locks held by pool/7261:
[  369.303061]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.303082]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at:
[<00000000046d258e>] lock_rename+0xda/0x100
[  369.303105]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303167]  #3:  (&xfs_nondir_ilock_class){++++}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303265] 1 lock held by tracker-store/2487:
[  369.303269]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at:
[<00000000ec6d59d7>] xfs_ilock+0x1a6/0x210 [xfs]
[  369.303355] 6 locks held by evolution/3357:
[  369.303359]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.303379]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at:
[<00000000bcace0fb>] do_unlinkat+0x129/0x300
[  369.303402]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at:
[<000000002bc2a1c0>] vfs_unlink+0x50/0x1c0
[  369.303421]  #3:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303479]  #4:  (&xfs_dir_ilock_class){++++}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303532]  #5:  (&xfs_nondir_ilock_class/1){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303588] 1 lock held by pool/3394:
[  369.303591]  #0:  (&type->i_mutex_dir_key#7){++++}, at:
[<00000000de6ab392>] lookup_slow+0xe5/0x220
[  369.303614] 4 locks held by pool/6726:
[  369.303617]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.303659]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.303672]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303710]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303759] 6 locks held by TaskSchedulerFo/3844:
[  369.303761]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.303773]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at:
[<00000000bcace0fb>] do_unlinkat+0x129/0x300
[  369.303786]  #2:  (&inode->i_rwsem){++++}, at: [<000000002bc2a1c0>]
vfs_unlink+0x50/0x1c0
[  369.303797]  #3:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303834]  #4:  (&xfs_dir_ilock_class){++++}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303868]  #5:  (&xfs_nondir_ilock_class){++++}, at:
[<000000000a58e10b>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.303918] 2 locks held by TaskSchedulerFo/3847:
[  369.303921]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.303939]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.303963] 4 locks held by TaskSchedulerFo/4187:
[  369.303967]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.303985]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304004]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304060]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304116] 4 locks held by TaskSchedulerBa/5996:
[  369.304120]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304140]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304155]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304190]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304226] 2 locks held by TaskSchedulerFo/6003:
[  369.304227]  #0:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304262]  #1:  (&xfs_nondir_ilock_class){++++}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304297] 2 locks held by TaskSchedulerFo/6007:
[  369.304300]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304320]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at:
[<00000000bcace0fb>] do_unlinkat+0x129/0x300
[  369.304341] 3 locks held by TaskSchedulerFo/6009:
[  369.304344]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304361]  #1:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304412]  #2:  (&xfs_nondir_ilock_class){++++}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304462] 2 locks held by TaskSchedulerFo/6042:
[  369.304465]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304484]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304503] 2 locks held by TaskSchedulerBa/6884:
[  369.304506]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304524]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304543] 2 locks held by TaskSchedulerFo/6928:
[  369.304545]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304563]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304584] 1 lock held by TaskSchedulerBa/6990:
[  369.304587]  #0:  (&xfs_dir_ilock_class){++++}, at:
[<00000000eef0b673>] xfs_ilock+0xe6/0x210 [xfs]
[  369.304677] 4 locks held by Cache2 I/O/5016:
[  369.304680]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304699]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304719]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304775]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304834] 4 locks held by QuotaManager IO/5385:
[  369.304837]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304856]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304868]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304904]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304939] 4 locks held by DOM Worker/5431:
[  369.304940]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.304952]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304964]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304998]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.305068] 4 locks held by disk_cache:0/5241:
[  369.305070]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.305081]  #1:  (&inode->i_rwsem/1){+.+.}, at:
[<00000000857aa2af>] filename_create+0x83/0x160
[  369.305093]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.305127]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.305184] 2 locks held by gitkraken/5371:
[  369.305187]  #0:  (&type->i_mutex_dir_key#7){++++}, at:
[<00000000de6ab392>] lookup_slow+0xe5/0x220
[  369.305209]  #1:  (&xfs_dir_ilock_class){++++}, at:
[<00000000eef0b673>] xfs_ilock+0xe6/0x210 [xfs]
[  369.305251] 1 lock held by gitkraken/5632:
[  369.305253]  #0:  (&xfs_dir_ilock_class){++++}, at:
[<00000000eef0b673>] xfs_ilock+0xe6/0x210 [xfs]
[  369.305297] 4 locks held by Telegram/5436:
[  369.305299]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>]
mnt_want_write+0x24/0x50
[  369.305312]  #1:  (&type->i_mutex_dir_key#7){++++}, at:
[<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.305324]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>]
xfs_trans_alloc+0xec/0x130 [xfs]
[  369.305358]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at:
[<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]

[  369.305448] =============================================

[-- Attachment #2: dmesg.txt --]
[-- Type: text/plain, Size: 143942 bytes --]

[    0.000000] microcode: microcode updated early to revision 0x23, date = 2017-11-20
[    0.000000] Linux version 4.15.0-rc4-amd-vega+ (mikhail@localhost.localdomain) (gcc version 7.2.1 20170915 (Red Hat 7.2.1-2) (GCC)) #4 SMP Fri Jan 26 02:26:22 +05 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd69efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000bd355017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd355018-0x00000000bd36e457] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36e458-0x00000000bd36f017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36f018-0x00000000bd37f857] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd37f858-0x00000000bd69efff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xdb9ba000  ACPI 2.0=0xdb9ba000  SMBIOS=0xf04c0  MPS=0xfd450 
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x81f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7800000000 write-back
[    0.000000]   1 base 0800000000 mask 7FF0000000 write-back
[    0.000000]   2 base 0810000000 mask 7FF8000000 write-back
[    0.000000]   3 base 0818000000 mask 7FFC000000 write-back
[    0.000000]   4 base 081C000000 mask 7FFE000000 write-back
[    0.000000]   5 base 081E000000 mask 7FFF000000 write-back
[    0.000000]   6 base 00E0000000 mask 7FE0000000 uncachable
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xdf800 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd750-0x000fd75f] mapped at [        (ptrval)]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [        (ptrval)] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x720879000, 0x720879fff] PGTABLE
[    0.000000] BRK [0x72087a000, 0x72087afff] PGTABLE
[    0.000000] BRK [0x72087b000, 0x72087bfff] PGTABLE
[    0.000000] BRK [0x72087c000, 0x72087cfff] PGTABLE
[    0.000000] BRK [0x72087d000, 0x72087dfff] PGTABLE
[    0.000000] BRK [0x72087e000, 0x72087efff] PGTABLE
[    0.000000] BRK [0x72087f000, 0x72087ffff] PGTABLE
[    0.000000] BRK [0x720880000, 0x720880fff] PGTABLE
[    0.000000] BRK [0x720881000, 0x720881fff] PGTABLE
[    0.000000] BRK [0x720882000, 0x720882fff] PGTABLE
[    0.000000] BRK [0x720883000, 0x720883fff] PGTABLE
[    0.000000] BRK [0x720884000, 0x720884fff] PGTABLE
[    0.000000] log_buf_len: 1073741824 bytes
[    0.000000] early log buf free: 254376(97%)
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x376ae000-0x3d759fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000DB9BA000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000DB9BA080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000DB9C6E20 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000DB9BA190 00CC8D (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x00000000DB9EC080 000040
[    0.000000] ACPI: APIC 0x00000000DB9C6F30 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000DB9C6FC8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000DB9C7010 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C7550 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C8028 0001C7 (v01 PmRef  LakeTiny 00003000 INTL 20120711)
[    0.000000] ACPI: MCFG 0x00000000DB9C81F0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x00000000DB9C8230 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000DB9C8268 00036D (v01 SataRe SataTabl 00001000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C85D8 0034E1 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x00000000DB9CBAC0 000070 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000081effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x7defd4000-0x7deffefff]
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000081effffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd69efff]
[    0.000000]   node   0: [mem 0x00000000bd6a6000-0x00000000be17bfff]
[    0.000000]   node   0: [mem 0x00000000be6d5000-0x00000000db487fff]
[    0.000000]   node   0: [mem 0x00000000db8e9000-0x00000000db931fff]
[    0.000000]   node   0: [mem 0x00000000df7ff000-0x00000000df7fffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000081effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000081effffff]
[    0.000000] On node 0 totalpages: 8363791
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 24 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13950 pages used for memmap
[    0.000000]   DMA32 zone: 892786 pages, LIFO batch:31
[    0.000000]   Normal zone: 116672 pages used for memmap
[    0.000000]   Normal zone: 7467008 pages, LIFO batch:31
[    0.000000] Reserved but unavailable: 98 pages
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd355000-0xbd355fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36e000-0xbd36efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36f000-0xbd36ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd37f000-0xbd37ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd69f000-0xbd6a5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe17c000-0xbe6d4fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb488000-0xdb8e8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb932000-0xdb9edfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb9ee000-0xdf7fefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf800000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xdf800000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] percpu: Embedded 487 pages/cpu @        (ptrval) s1957888 r8192 d28672 u2097152
[    0.000000] pcpu-alloc: s1957888 r8192 d28672 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 8233081
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] Memory: 31426856K/33455164K available (10189K kernel code, 3525K rwdata, 4112K rodata, 4744K init, 16632K bss, 2028308K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] ftrace: allocating 36135 entries in 142 pages
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    0.000000] 	RCU callback double-/use-after-free debug enabled.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16
[    0.000000] 	Offload RCU callbacks from CPUs: .
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 7903 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ACPI: Core revision 20170831
[    0.000000] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] DMAR: Host address width 39
[    0.000000] DMAR: DRHD base: 0x000000fed90000 flags: 0x1
[    0.000000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c20660462 ecap f010da
[    0.000000] DMAR: RMRR base: 0x000000df683000 end: 0x000000df691fff
[    0.000000] DMAR-IR: IOAPIC id 8 under DRHD base  0xfed90000 IOMMU 0
[    0.000000] DMAR-IR: HPET id 0 under DRHD base 0xfed90000
[    0.000000] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.000000] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.000000] x2apic enabled
[    0.000000] Switched APIC routing to cluster x2apic.
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.005000] tsc: Fast TSC calibration using PIT
[    0.006000] tsc: Detected 3392.377 MHz processor
[    0.006000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6784.75 BogoMIPS (lpj=3392377)
[    0.006000] pid_max: default: 32768 minimum: 301
[    0.006000] ---[ User Space ]---
[    0.006000] 0x0000000000000000-0x0000000000008000          32K     RW                 GLB x  pte
[    0.006000] 0x0000000000008000-0x000000000005f000         348K                               pte
[    0.006000] 0x000000000005f000-0x000000000009f000         256K     RW                 GLB x  pte
[    0.006000] 0x000000000009f000-0x0000000000200000        1412K                               pte
[    0.006000] 0x0000000000200000-0x0000000040000000        1022M                               pmd
[    0.006000] 0x0000000040000000-0x0000000080000000           1G                               pud
[    0.006000] 0x0000000080000000-0x00000000bd600000         982M                               pmd
[    0.006000] 0x00000000bd600000-0x00000000bd6a6000         664K                               pte
[    0.006000] 0x00000000bd6a6000-0x00000000bda00000        3432K     RW                 GLB x  pte
[    0.006000] 0x00000000bda00000-0x00000000be000000           6M     RW         PSE         x  pmd
[    0.006000] 0x00000000be000000-0x00000000be200000           2M     RW                 GLB x  pte
[    0.006000] 0x00000000be200000-0x00000000be600000           4M     RW         PSE         x  pmd
[    0.006000] 0x00000000be600000-0x00000000be710000        1088K     RW                 GLB x  pte
[    0.006000] 0x00000000be710000-0x00000000be800000         960K                               pte
[    0.006000] 0x00000000be800000-0x00000000cc600000         222M                               pmd
[    0.006000] 0x00000000cc600000-0x00000000cc6f5000         980K                               pte
[    0.006000] 0x00000000cc6f5000-0x00000000cc738000         268K     RW                 GLB x  pte
[    0.006000] 0x00000000cc738000-0x00000000cc748000          64K                               pte
[    0.006000] 0x00000000cc748000-0x00000000cc77b000         204K     RW                 GLB x  pte
[    0.006000] 0x00000000cc77b000-0x00000000cc788000          52K                               pte
[    0.006000] 0x00000000cc788000-0x00000000cc7e5000         372K     RW                 GLB x  pte
[    0.006000] 0x00000000cc7e5000-0x00000000cc7fe000         100K                               pte
[    0.006000] 0x00000000cc7fe000-0x00000000cc858000         360K     RW                 GLB x  pte
[    0.006000] 0x00000000cc858000-0x00000000cc86e000          88K                               pte
[    0.006000] 0x00000000cc86e000-0x00000000cc8e0000         456K     RW                 GLB x  pte
[    0.006000] 0x00000000cc8e0000-0x00000000cc911000         196K                               pte
[    0.006000] 0x00000000cc911000-0x00000000cc985000         464K     RW                 GLB x  pte
[    0.006000] 0x00000000cc985000-0x00000000cc9b3000         184K                               pte
[    0.006000] 0x00000000cc9b3000-0x00000000cc9cd000         104K     RW                 GLB x  pte
[    0.006000] 0x00000000cc9cd000-0x00000000ccabb000         952K                               pte
[    0.006000] 0x00000000ccabb000-0x00000000ccabe000          12K     RW                 GLB x  pte
[    0.006000] 0x00000000ccabe000-0x00000000ccac2000          16K                               pte
[    0.006000] 0x00000000ccac2000-0x00000000ccac3000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccac3000-0x00000000ccb36000         460K                               pte
[    0.006000] 0x00000000ccb36000-0x00000000ccb37000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb37000-0x00000000ccb56000         124K                               pte
[    0.006000] 0x00000000ccb56000-0x00000000ccb57000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb57000-0x00000000ccbf6000         636K                               pte
[    0.006000] 0x00000000ccbf6000-0x00000000ccbf7000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccbf7000-0x00000000ccbfa000          12K                               pte
[    0.006000] 0x00000000ccbfa000-0x00000000ccc23000         164K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc23000-0x00000000ccc4d000         168K                               pte
[    0.006000] 0x00000000ccc4d000-0x00000000ccc4e000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc4e000-0x00000000cccde000         576K                               pte
[    0.006000] 0x00000000cccde000-0x00000000cccdf000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cccdf000-0x00000000ccd26000         284K                               pte
[    0.006000] 0x00000000ccd26000-0x00000000ccd27000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccd27000-0x00000000ccd9a000         460K                               pte
[    0.006000] 0x00000000ccd9a000-0x00000000cce41000         668K     RW                 GLB x  pte
[    0.006000] 0x00000000cce41000-0x00000000cce88000         284K                               pte
[    0.006000] 0x00000000cce88000-0x00000000cce8a000           8K     RW                 GLB x  pte
[    0.006000] 0x00000000cce8a000-0x00000000cce91000          28K                               pte
[    0.006000] 0x00000000cce91000-0x00000000cce92000           4K     RW                 GLB x  pte
[    0.007013] 0x00000000cce92000-0x00000000ccfc3000        1220K                               pte
[    0.007018] 0x00000000ccfc3000-0x00000000ccfec000         164K     RW                 GLB x  pte
[    0.007030] 0x00000000ccfec000-0x00000000cd0b4000         800K                               pte
[    0.007036] 0x00000000cd0b4000-0x00000000cd18d000         868K     RW                 GLB x  pte
[    0.007048] 0x00000000cd18d000-0x00000000cd1d4000         284K                               pte
[    0.007052] 0x00000000cd1d4000-0x00000000cd1d5000           4K     RW                 GLB x  pte
[    0.007065] 0x00000000cd1d5000-0x00000000cd21e000         292K                               pte
[    0.007070] 0x00000000cd21e000-0x00000000cd293000         468K     RW                 GLB x  pte
[    0.007081] 0x00000000cd293000-0x00000000cd2a3000          64K                               pte
[    0.007086] 0x00000000cd2a3000-0x00000000cd2d7000         208K     RW                 GLB x  pte
[    0.007098] 0x00000000cd2d7000-0x00000000cd2e4000          52K                               pte
[    0.007103] 0x00000000cd2e4000-0x00000000cd341000         372K     RW                 GLB x  pte
[    0.007115] 0x00000000cd341000-0x00000000cd35a000         100K                               pte
[    0.007120] 0x00000000cd35a000-0x00000000cd3b3000         356K     RW                 GLB x  pte
[    0.007132] 0x00000000cd3b3000-0x00000000cd3c9000          88K                               pte
[    0.007137] 0x00000000cd3c9000-0x00000000cd4e2000        1124K     RW                 GLB x  pte
[    0.007149] 0x00000000cd4e2000-0x00000000cd510000         184K                               pte
[    0.007154] 0x00000000cd510000-0x00000000cd52e000         120K     RW                 GLB x  pte
[    0.007166] 0x00000000cd52e000-0x00000000cd545000          92K                               pte
[    0.007172] 0x00000000cd545000-0x00000000cd665000        1152K     RW                 GLB x  pte
[    0.007184] 0x00000000cd665000-0x00000000cd675000          64K                               pte
[    0.007188] 0x00000000cd675000-0x00000000cd6a9000         208K     RW                 GLB x  pte
[    0.007200] 0x00000000cd6a9000-0x00000000cd6b6000          52K                               pte
[    0.007205] 0x00000000cd6b6000-0x00000000cd712000         368K     RW                 GLB x  pte
[    0.007217] 0x00000000cd712000-0x00000000cd72b000         100K                               pte
[    0.007222] 0x00000000cd72b000-0x00000000cd786000         364K     RW                 GLB x  pte
[    0.007234] 0x00000000cd786000-0x00000000cd79c000          88K                               pte
[    0.007239] 0x00000000cd79c000-0x00000000cd80b000         444K     RW                 GLB x  pte
[    0.007251] 0x00000000cd80b000-0x00000000cd83c000         196K                               pte
[    0.007256] 0x00000000cd83c000-0x00000000cd8b2000         472K     RW                 GLB x  pte
[    0.007268] 0x00000000cd8b2000-0x00000000cd8b9000          28K                               pte
[    0.007273] 0x00000000cd8b9000-0x00000000cda33000        1512K     RW                 GLB x  pte
[    0.007285] 0x00000000cda33000-0x00000000cda36000          12K                               pte
[    0.007291] 0x00000000cda36000-0x00000000cdb52000        1136K     RW                 GLB x  pte
[    0.007303] 0x00000000cdb52000-0x00000000cdb5b000          36K                               pte
[    0.007309] 0x00000000cdb5b000-0x00000000cdd63000        2080K     RW                 GLB x  pte
[    0.007321] 0x00000000cdd63000-0x00000000cdd66000          12K                               pte
[    0.007327] 0x00000000cdd66000-0x00000000cdeac000        1304K     RW                 GLB x  pte
[    0.007339] 0x00000000cdeac000-0x00000000cdeb5000          36K                               pte
[    0.007344] 0x00000000cdeb5000-0x00000000cdf1e000         420K     RW                 GLB x  pte
[    0.007355] 0x00000000cdf1e000-0x00000000cdf27000          36K                               pte
[    0.007360] 0x00000000cdf27000-0x00000000cdfa4000         500K     RW                 GLB x  pte
[    0.007372] 0x00000000cdfa4000-0x00000000cdfa7000          12K                               pte
[    0.007377] 0x00000000cdfa7000-0x00000000ce04b000         656K     RW                 GLB x  pte
[    0.007389] 0x00000000ce04b000-0x00000000ce050000          20K                               pte
[    0.007395] 0x00000000ce050000-0x00000000ce170000        1152K     RW                 GLB x  pte
[    0.007407] 0x00000000ce170000-0x00000000ce171000           4K                               pte
[    0.007413] 0x00000000ce171000-0x00000000ce323000        1736K     RW                 GLB x  pte
[    0.007425] 0x00000000ce323000-0x00000000ce32c000          36K                               pte
[    0.007430] 0x00000000ce32c000-0x00000000ce3a9000         500K     RW                 GLB x  pte
[    0.007442] 0x00000000ce3a9000-0x00000000ce3ac000          12K                               pte
[    0.007447] 0x00000000ce3ac000-0x00000000ce451000         660K     RW                 GLB x  pte
[    0.007459] 0x00000000ce451000-0x00000000ce459000          32K                               pte
[    0.007464] 0x00000000ce459000-0x00000000ce5ad000        1360K     RW                 GLB x  pte
[    0.007476] 0x00000000ce5ad000-0x00000000ce5b7000          40K                               pte
[    0.007481] 0x00000000ce5b7000-0x00000000ce63a000         524K     RW                 GLB x  pte
[    0.007493] 0x00000000ce63a000-0x00000000ce63d000          12K                               pte
[    0.007498] 0x00000000ce63d000-0x00000000ce643000          24K     RW                 GLB x  pte
[    0.007510] 0x00000000ce643000-0x00000000ce64b000          32K                               pte
[    0.007515] 0x00000000ce64b000-0x00000000ce718000         820K     RW                 GLB x  pte
[    0.007527] 0x00000000ce718000-0x00000000ce71d000          20K                               pte
[    0.007531] 0x00000000ce71d000-0x00000000ce722000          20K     RW                 GLB x  pte
[    0.007543] 0x00000000ce722000-0x00000000ce728000          24K                               pte
[    0.007548] 0x00000000ce728000-0x00000000ce72d000          20K     RW                 GLB x  pte
[    0.007560] 0x00000000ce72d000-0x00000000ce737000          40K                               pte
[    0.007565] 0x00000000ce737000-0x00000000ce800000         804K     RW                 GLB x  pte
[    0.007577] 0x00000000ce800000-0x00000000cf000000           8M     RW         PSE         x  pmd
[    0.007589] 0x00000000cf000000-0x00000000cf02d000         180K     RW                 GLB x  pte
[    0.007601] 0x00000000cf02d000-0x00000000cf030000          12K                               pte
[    0.007607] 0x00000000cf030000-0x00000000cf200000        1856K     RW                 GLB x  pte
[    0.007619] 0x00000000cf200000-0x00000000d8800000         150M     RW         PSE         x  pmd
[    0.007632] 0x00000000d8800000-0x00000000d8872000         456K     RW                 GLB x  pte
[    0.007644] 0x00000000d8872000-0x00000000d8875000          12K                               pte
[    0.007648] 0x00000000d8875000-0x00000000d887e000          36K     RW                 GLB x  pte
[    0.007660] 0x00000000d887e000-0x00000000d8881000          12K                               pte
[    0.007664] 0x00000000d8881000-0x00000000d8889000          32K     RW                 GLB x  pte
[    0.007676] 0x00000000d8889000-0x00000000d888c000          12K                               pte
[    0.007681] 0x00000000d888c000-0x00000000d8895000          36K     RW                 GLB x  pte
[    0.007693] 0x00000000d8895000-0x00000000d8898000          12K                               pte
[    0.007699] 0x00000000d8898000-0x00000000d8a00000        1440K     RW                 GLB x  pte
[    0.007711] 0x00000000d8a00000-0x00000000da400000          26M     RW         PSE         x  pmd
[    0.007723] 0x00000000da400000-0x00000000da503000        1036K     RW                 GLB x  pte
[    0.007736] 0x00000000da503000-0x00000000da600000        1012K                               pte
[    0.007741] 0x00000000da600000-0x00000000db000000          10M                               pmd
[    0.007747] 0x00000000db000000-0x00000000db191000        1604K                               pte
[    0.007752] 0x00000000db191000-0x00000000db200000         444K     RW                 GLB x  pte
[    0.007764] 0x00000000db200000-0x00000000db400000           2M     RW         PSE         x  pmd
[    0.007776] 0x00000000db400000-0x00000000db488000         544K     RW                 GLB x  pte
[    0.007789] 0x00000000db488000-0x00000000db600000        1504K                               pte
[    0.007794] 0x00000000db600000-0x00000000db800000           2M                               pmd
[    0.007800] 0x00000000db800000-0x00000000db9ee000        1976K                               pte
[    0.007805] 0x00000000db9ee000-0x00000000dba00000          72K     RW                 GLB x  pte
[    0.007817] 0x00000000dba00000-0x00000000df600000          60M     RW         PSE         x  pmd
[    0.007830] 0x00000000df600000-0x00000000df800000           2M     RW                 GLB x  pte
[    0.007843] 0x00000000df800000-0x00000000f8000000         392M                               pmd
[    0.007848] 0x00000000f8000000-0x00000000fc000000          64M     RW     PCD PSE         x  pmd
[    0.007860] 0x00000000fc000000-0x00000000fec00000          44M                               pmd
[    0.007864] 0x00000000fec00000-0x00000000fec01000           4K     RW     PCD         GLB x  pte
[    0.007877] 0x00000000fec01000-0x00000000fed00000        1020K                               pte
[    0.007882] 0x00000000fed00000-0x00000000fed04000          16K     RW     PCD         GLB x  pte
[    0.007894] 0x00000000fed04000-0x00000000fed1c000          96K                               pte
[    0.007898] 0x00000000fed1c000-0x00000000fed20000          16K     RW     PCD         GLB x  pte
[    0.007911] 0x00000000fed20000-0x00000000fee00000         896K                               pte
[    0.007916] 0x00000000fee00000-0x00000000fee01000           4K     RW     PCD         GLB x  pte
[    0.007929] 0x00000000fee01000-0x00000000ff000000        2044K                               pte
[    0.007934] 0x00000000ff000000-0x0000000100000000          16M     RW     PCD PSE         x  pmd
[    0.007946] 0x0000000100000000-0x0000000780000000          26G                               pud
[    0.007953] 0x0000000780000000-0x00000007bd000000         976M                               pmd
[    0.007959] 0x00000007bd000000-0x00000007bd19a000        1640K                               pte
[    0.007963] 0x00000007bd19a000-0x00000007bd19c000           8K     RW                 GLB NX pte
[    0.007975] 0x00000007bd19c000-0x00000007bd200000         400K                               pte
[    0.007980] 0x00000007bd200000-0x00000007c0000000          46M                               pmd
[    0.007987] 0x00000007c0000000-0x0000008000000000         481G                               pud
[    0.007996] 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
[    0.008005] ---[ Kernel Space ]---
[    0.008006] 0xffff800000000000-0xffff808000000000         512G                               pgd
[    0.008011] ---[ Low Kernel Mapping ]---
[    0.008012] 0xffff808000000000-0xffff810000000000         512G                               pgd
[    0.008016] ---[ vmalloc() Area ]---
[    0.008018] 0xffff810000000000-0xffff818000000000         512G                               pgd
[    0.008022] ---[ Vmemmap ]---
[    0.008024] 0xffff818000000000-0xffff898000000000           8T                               pgd
[    0.008029] 0xffff898000000000-0xffff89a7c0000000         159G                               pud
[    0.008036] 0xffff89a7c0000000-0xffff89a7c0200000           2M     RW                 GLB NX pte
[    0.008050] 0xffff89a7c0200000-0xffff89a800000000        1022M     RW         PSE     GLB NX pmd
[    0.008062] 0xffff89a800000000-0xffff89a840000000           1G     RW         PSE     GLB NX pud
[    0.008076] 0xffff89a840000000-0xffff89a87d600000         982M     RW         PSE     GLB NX pmd
[    0.008089] 0xffff89a87d600000-0xffff89a87d69f000         636K     RW                 GLB NX pte
[    0.008101] 0xffff89a87d69f000-0xffff89a87d6a6000          28K                               pte
[    0.008106] 0xffff89a87d6a6000-0xffff89a87d800000        1384K     RW                 GLB NX pte
[    0.008118] 0xffff89a87d800000-0xffff89a87e000000           8M     RW         PSE     GLB NX pmd
[    0.008132] 0xffff89a87e000000-0xffff89a87e17c000        1520K     RW                 GLB NX pte
[    0.008144] 0xffff89a87e17c000-0xffff89a87e200000         528K                               pte
[    0.008148] 0xffff89a87e200000-0xffff89a87e600000           4M                               pmd
[    0.008154] 0xffff89a87e600000-0xffff89a87e6d5000         852K                               pte
[    0.008159] 0xffff89a87e6d5000-0xffff89a87e800000        1196K     RW                 GLB NX pte
[    0.008172] 0xffff89a87e800000-0xffff89a89b400000         460M     RW         PSE     GLB NX pmd
[    0.008185] 0xffff89a89b400000-0xffff89a89b488000         544K     RW                 GLB NX pte
[    0.008198] 0xffff89a89b488000-0xffff89a89b600000        1504K                               pte
[    0.008203] 0xffff89a89b600000-0xffff89a89b800000           2M                               pmd
[    0.008208] 0xffff89a89b800000-0xffff89a89b8e9000         932K                               pte
[    0.008213] 0xffff89a89b8e9000-0xffff89a89b932000         292K     RW                 GLB NX pte
[    0.008225] 0xffff89a89b932000-0xffff89a89ba00000         824K                               pte
[    0.008230] 0xffff89a89ba00000-0xffff89a89f600000          60M                               pmd
[    0.008237] 0xffff89a89f600000-0xffff89a89f7ff000        2044K                               pte
[    0.008241] 0xffff89a89f7ff000-0xffff89a89f800000           4K     RW                 GLB NX pte
[    0.008254] 0xffff89a89f800000-0xffff89a8c0000000         520M                               pmd
[    0.008259] 0xffff89a8c0000000-0xffff89afc0000000          28G     RW         PSE     GLB NX pud
[    0.008272] 0xffff89afc0000000-0xffff89afdf000000         496M     RW         PSE     GLB NX pmd
[    0.008285] 0xffff89afdf000000-0xffff89b000000000         528M                               pmd
[    0.008291] 0xffff89b000000000-0xffff8a0000000000         320G                               pud
[    0.008297] 0xffff8a0000000000-0xffffad8000000000       36352G                               pgd
[    0.008302] 0xffffad8000000000-0xffffad8f80000000          62G                               pud
[    0.008306] 0xffffad8f80000000-0xffffad8f80001000           4K     RW                 GLB NX pte
[    0.008318] 0xffffad8f80001000-0xffffad8f80002000           4K                               pte
[    0.008323] 0xffffad8f80002000-0xffffad8f80003000           4K     RW                 GLB NX pte
[    0.008335] 0xffffad8f80003000-0xffffad8f80004000           4K                               pte
[    0.008339] 0xffffad8f80004000-0xffffad8f80006000           8K     RW                 GLB NX pte
[    0.008351] 0xffffad8f80006000-0xffffad8f80008000           8K                               pte
[    0.008356] 0xffffad8f80008000-0xffffad8f8000a000           8K     RW                 GLB NX pte
[    0.008368] 0xffffad8f8000a000-0xffffad8f8000b000           4K                               pte
[    0.008372] 0xffffad8f8000b000-0xffffad8f8000c000           4K     RW     PCD         GLB NX pte
[    0.008384] 0xffffad8f8000c000-0xffffad8f8000d000           4K                               pte
[    0.008389] 0xffffad8f8000d000-0xffffad8f8000e000           4K     RW     PCD         GLB NX pte
[    0.008400] 0xffffad8f8000e000-0xffffad8f80010000           8K                               pte
[    0.008405] 0xffffad8f80010000-0xffffad8f8001d000          52K     RW                 GLB NX pte
[    0.008417] 0xffffad8f8001d000-0xffffad8f80020000          12K                               pte
[    0.008421] 0xffffad8f80020000-0xffffad8f80024000          16K     RW                 GLB NX pte
[    0.008435] 0xffffad8f80024000-0xffffad8f80200000        1904K                               pte
[    0.008442] 0xffffad8f80200000-0xffffad8fc0000000        1022M                               pmd
[    0.008448] 0xffffad8fc0000000-0xffffae0000000000         449G                               pud
[    0.008454] 0xffffae0000000000-0xffffce0000000000          32T                               pgd
[    0.008460] 0xffffce0000000000-0xffffce5fc0000000         383G                               pud
[    0.008465] 0xffffce5fc0000000-0xffffce5fc3800000          56M     RW         PSE     GLB NX pmd
[    0.008477] 0xffffce5fc3800000-0xffffce5fc4000000           8M                               pmd
[    0.008483] 0xffffce5fc4000000-0xffffce5fe0800000         456M     RW         PSE     GLB NX pmd
[    0.008496] 0xffffce5fe0800000-0xffffce6000000000         504M                               pmd
[    0.008501] 0xffffce6000000000-0xffffce8000000000         128G                               pud
[    0.008507] 0xffffce8000000000-0xffffff0000000000       49664G                               pgd
[    0.008512] ---[ ESPfix Area ]---
[    0.008513] 0xffffff0000000000-0xffffff8000000000         512G                               pgd
[    0.008519] 0xffffff8000000000-0xffffffef00000000         444G                               pud
[    0.008524] ---[ EFI Runtime Services ]---
[    0.008525] 0xffffffef00000000-0xfffffffec0000000          63G                               pud
[    0.008531] 0xfffffffec0000000-0xfffffffee7800000         632M                               pmd
[    0.008536] 0xfffffffee7800000-0xfffffffee7808000          32K     RW                 GLB x  pte
[    0.008548] 0xfffffffee7808000-0xfffffffee785f000         348K                               pte
[    0.008553] 0xfffffffee785f000-0xfffffffee789f000         256K     RW                 GLB x  pte
[    0.008565] 0xfffffffee789f000-0xfffffffee78a6000          28K                               pte
[    0.008572] 0xfffffffee78a6000-0xfffffffee7c00000        3432K     RW                 GLB x  pte
[    0.008584] 0xfffffffee7c00000-0xfffffffee8200000           6M     RW         PSE         x  pmd
[    0.008598] 0xfffffffee8200000-0xfffffffee8400000           2M     RW                 GLB x  pte
[    0.008610] 0xfffffffee8400000-0xfffffffee8800000           4M     RW         PSE         x  pmd
[    0.008623] 0xfffffffee8800000-0xfffffffee8910000        1088K     RW                 GLB x  pte
[    0.008636] 0xfffffffee8910000-0xfffffffee8af5000        1940K                               pte
[    0.008641] 0xfffffffee8af5000-0xfffffffee8b38000         268K     RW                 GLB x  pte
[    0.008653] 0xfffffffee8b38000-0xfffffffee8b48000          64K                               pte
[    0.008658] 0xfffffffee8b48000-0xfffffffee8b7b000         204K     RW                 GLB x  pte
[    0.008670] 0xfffffffee8b7b000-0xfffffffee8b88000          52K                               pte
[    0.008675] 0xfffffffee8b88000-0xfffffffee8be5000         372K     RW                 GLB x  pte
[    0.008687] 0xfffffffee8be5000-0xfffffffee8bfe000         100K                               pte
[    0.008692] 0xfffffffee8bfe000-0xfffffffee8c58000         360K     RW                 GLB x  pte
[    0.008704] 0xfffffffee8c58000-0xfffffffee8c6e000          88K                               pte
[    0.008709] 0xfffffffee8c6e000-0xfffffffee8ce0000         456K     RW                 GLB x  pte
[    0.008721] 0xfffffffee8ce0000-0xfffffffee8d11000         196K                               pte
[    0.008726] 0xfffffffee8d11000-0xfffffffee8d85000         464K     RW                 GLB x  pte
[    0.008738] 0xfffffffee8d85000-0xfffffffee8db3000         184K                               pte
[    0.008742] 0xfffffffee8db3000-0xfffffffee8dcd000         104K     RW                 GLB x  pte
[    0.008755] 0xfffffffee8dcd000-0xfffffffee8ebb000         952K                               pte
[    0.008760] 0xfffffffee8ebb000-0xfffffffee8ebe000          12K     RW                 GLB x  pte
[    0.008771] 0xfffffffee8ebe000-0xfffffffee8ec2000          16K                               pte
[    0.008776] 0xfffffffee8ec2000-0xfffffffee8ec3000           4K     RW                 GLB x  pte
[    0.008788] 0xfffffffee8ec3000-0xfffffffee8f36000         460K                               pte
[    0.008793] 0xfffffffee8f36000-0xfffffffee8f37000           4K     RW                 GLB x  pte
[    0.008805] 0xfffffffee8f37000-0xfffffffee8f56000         124K                               pte
[    0.008809] 0xfffffffee8f56000-0xfffffffee8f57000           4K     RW                 GLB x  pte
[    0.008822] 0xfffffffee8f57000-0xfffffffee8ff6000         636K                               pte
[    0.008826] 0xfffffffee8ff6000-0xfffffffee8ff7000           4K     RW                 GLB x  pte
[    0.008838] 0xfffffffee8ff7000-0xfffffffee8ffa000          12K                               pte
[    0.008843] 0xfffffffee8ffa000-0xfffffffee9023000         164K     RW                 GLB x  pte
[    0.008855] 0xfffffffee9023000-0xfffffffee904d000         168K                               pte
[    0.008859] 0xfffffffee904d000-0xfffffffee904e000           4K     RW                 GLB x  pte
[    0.008872] 0xfffffffee904e000-0xfffffffee90de000         576K                               pte
[    0.008876] 0xfffffffee90de000-0xfffffffee90df000           4K     RW                 GLB x  pte
[    0.008888] 0xfffffffee90df000-0xfffffffee9126000         284K                               pte
[    0.008893] 0xfffffffee9126000-0xfffffffee9127000           4K     RW                 GLB x  pte
[    0.008905] 0xfffffffee9127000-0xfffffffee919a000         460K                               pte
[    0.008910] 0xfffffffee919a000-0xfffffffee9241000         668K     RW                 GLB x  pte
[    0.008923] 0xfffffffee9241000-0xfffffffee9288000         284K                               pte
[    0.008927] 0xfffffffee9288000-0xfffffffee928a000           8K     RW                 GLB x  pte
[    0.008939] 0xfffffffee928a000-0xfffffffee9291000          28K                               pte
[    0.008944] 0xfffffffee9291000-0xfffffffee9292000           4K     RW                 GLB x  pte
[    0.008956] 0xfffffffee9292000-0xfffffffee93c3000        1220K                               pte
[    0.008961] 0xfffffffee93c3000-0xfffffffee93ec000         164K     RW                 GLB x  pte
[    0.008974] 0xfffffffee93ec000-0xfffffffee94b4000         800K                               pte
[    0.008979] 0xfffffffee94b4000-0xfffffffee958d000         868K     RW                 GLB x  pte
[    0.008991] 0xfffffffee958d000-0xfffffffee95d4000         284K                               pte
[    0.008996] 0xfffffffee95d4000-0xfffffffee95d5000           4K     RW                 GLB x  pte
[    0.009012] 0xfffffffee95d5000-0xfffffffee961e000         292K                               pte
[    0.009017] 0xfffffffee961e000-0xfffffffee9693000         468K     RW                 GLB x  pte
[    0.009028] 0xfffffffee9693000-0xfffffffee96a3000          64K                               pte
[    0.009033] 0xfffffffee96a3000-0xfffffffee96d7000         208K     RW                 GLB x  pte
[    0.009045] 0xfffffffee96d7000-0xfffffffee96e4000          52K                               pte
[    0.009050] 0xfffffffee96e4000-0xfffffffee9741000         372K     RW                 GLB x  pte
[    0.009062] 0xfffffffee9741000-0xfffffffee975a000         100K                               pte
[    0.009067] 0xfffffffee975a000-0xfffffffee97b3000         356K     RW                 GLB x  pte
[    0.009079] 0xfffffffee97b3000-0xfffffffee97c9000          88K                               pte
[    0.009084] 0xfffffffee97c9000-0xfffffffee98e2000        1124K     RW                 GLB x  pte
[    0.009096] 0xfffffffee98e2000-0xfffffffee9910000         184K                               pte
[    0.009101] 0xfffffffee9910000-0xfffffffee992e000         120K     RW                 GLB x  pte
[    0.009113] 0xfffffffee992e000-0xfffffffee9945000          92K                               pte
[    0.009119] 0xfffffffee9945000-0xfffffffee9a65000        1152K     RW                 GLB x  pte
[    0.009131] 0xfffffffee9a65000-0xfffffffee9a75000          64K                               pte
[    0.009135] 0xfffffffee9a75000-0xfffffffee9aa9000         208K     RW                 GLB x  pte
[    0.009147] 0xfffffffee9aa9000-0xfffffffee9ab6000          52K                               pte
[    0.009152] 0xfffffffee9ab6000-0xfffffffee9b12000         368K     RW                 GLB x  pte
[    0.009164] 0xfffffffee9b12000-0xfffffffee9b2b000         100K                               pte
[    0.009169] 0xfffffffee9b2b000-0xfffffffee9b86000         364K     RW                 GLB x  pte
[    0.009181] 0xfffffffee9b86000-0xfffffffee9b9c000          88K                               pte
[    0.009186] 0xfffffffee9b9c000-0xfffffffee9c0b000         444K     RW                 GLB x  pte
[    0.009198] 0xfffffffee9c0b000-0xfffffffee9c3c000         196K                               pte
[    0.009203] 0xfffffffee9c3c000-0xfffffffee9cb2000         472K     RW                 GLB x  pte
[    0.009215] 0xfffffffee9cb2000-0xfffffffee9cb9000          28K                               pte
[    0.009221] 0xfffffffee9cb9000-0xfffffffee9e33000        1512K     RW                 GLB x  pte
[    0.009232] 0xfffffffee9e33000-0xfffffffee9e36000          12K                               pte
[    0.009238] 0xfffffffee9e36000-0xfffffffee9f52000        1136K     RW                 GLB x  pte
[    0.009250] 0xfffffffee9f52000-0xfffffffee9f5b000          36K                               pte
[    0.009256] 0xfffffffee9f5b000-0xfffffffeea163000        2080K     RW                 GLB x  pte
[    0.009268] 0xfffffffeea163000-0xfffffffeea166000          12K                               pte
[    0.009274] 0xfffffffeea166000-0xfffffffeea2ac000        1304K     RW                 GLB x  pte
[    0.009286] 0xfffffffeea2ac000-0xfffffffeea2b5000          36K                               pte
[    0.009291] 0xfffffffeea2b5000-0xfffffffeea31e000         420K     RW                 GLB x  pte
[    0.009303] 0xfffffffeea31e000-0xfffffffeea327000          36K                               pte
[    0.009308] 0xfffffffeea327000-0xfffffffeea3a4000         500K     RW                 GLB x  pte
[    0.009320] 0xfffffffeea3a4000-0xfffffffeea3a7000          12K                               pte
[    0.009325] 0xfffffffeea3a7000-0xfffffffeea44b000         656K     RW                 GLB x  pte
[    0.009337] 0xfffffffeea44b000-0xfffffffeea450000          20K                               pte
[    0.009342] 0xfffffffeea450000-0xfffffffeea570000        1152K     RW                 GLB x  pte
[    0.009354] 0xfffffffeea570000-0xfffffffeea571000           4K                               pte
[    0.009360] 0xfffffffeea571000-0xfffffffeea723000        1736K     RW                 GLB x  pte
[    0.009372] 0xfffffffeea723000-0xfffffffeea72c000          36K                               pte
[    0.009377] 0xfffffffeea72c000-0xfffffffeea7a9000         500K     RW                 GLB x  pte
[    0.009389] 0xfffffffeea7a9000-0xfffffffeea7ac000          12K                               pte
[    0.009394] 0xfffffffeea7ac000-0xfffffffeea851000         660K     RW                 GLB x  pte
[    0.009406] 0xfffffffeea851000-0xfffffffeea859000          32K                               pte
[    0.009412] 0xfffffffeea859000-0xfffffffeea9ad000        1360K     RW                 GLB x  pte
[    0.009424] 0xfffffffeea9ad000-0xfffffffeea9b7000          40K                               pte
[    0.009429] 0xfffffffeea9b7000-0xfffffffeeaa3a000         524K     RW                 GLB x  pte
[    0.009441] 0xfffffffeeaa3a000-0xfffffffeeaa3d000          12K                               pte
[    0.009445] 0xfffffffeeaa3d000-0xfffffffeeaa43000          24K     RW                 GLB x  pte
[    0.009457] 0xfffffffeeaa43000-0xfffffffeeaa4b000          32K                               pte
[    0.009462] 0xfffffffeeaa4b000-0xfffffffeeab18000         820K     RW                 GLB x  pte
[    0.009474] 0xfffffffeeab18000-0xfffffffeeab1d000          20K                               pte
[    0.009479] 0xfffffffeeab1d000-0xfffffffeeab22000          20K     RW                 GLB x  pte
[    0.009491] 0xfffffffeeab22000-0xfffffffeeab28000          24K                               pte
[    0.009495] 0xfffffffeeab28000-0xfffffffeeab2d000          20K     RW                 GLB x  pte
[    0.009507] 0xfffffffeeab2d000-0xfffffffeeab37000          40K                               pte
[    0.009513] 0xfffffffeeab37000-0xfffffffeeac00000         804K     RW                 GLB x  pte
[    0.009524] 0xfffffffeeac00000-0xfffffffeeb400000           8M     RW         PSE         x  pmd
[    0.009537] 0xfffffffeeb400000-0xfffffffeeb42d000         180K     RW                 GLB x  pte
[    0.009548] 0xfffffffeeb42d000-0xfffffffeeb430000          12K                               pte
[    0.009555] 0xfffffffeeb430000-0xfffffffeeb600000        1856K     RW                 GLB x  pte
[    0.009567] 0xfffffffeeb600000-0xfffffffef4c00000         150M     RW         PSE         x  pmd
[    0.009579] 0xfffffffef4c00000-0xfffffffef4c72000         456K     RW                 GLB x  pte
[    0.009591] 0xfffffffef4c72000-0xfffffffef4c75000          12K                               pte
[    0.009596] 0xfffffffef4c75000-0xfffffffef4c7e000          36K     RW                 GLB x  pte
[    0.009607] 0xfffffffef4c7e000-0xfffffffef4c81000          12K                               pte
[    0.009612] 0xfffffffef4c81000-0xfffffffef4c89000          32K     RW                 GLB x  pte
[    0.009624] 0xfffffffef4c89000-0xfffffffef4c8c000          12K                               pte
[    0.009628] 0xfffffffef4c8c000-0xfffffffef4c95000          36K     RW                 GLB x  pte
[    0.009640] 0xfffffffef4c95000-0xfffffffef4c98000          12K                               pte
[    0.009646] 0xfffffffef4c98000-0xfffffffef4e00000        1440K     RW                 GLB x  pte
[    0.009658] 0xfffffffef4e00000-0xfffffffef6800000          26M     RW         PSE         x  pmd
[    0.009671] 0xfffffffef6800000-0xfffffffef6903000        1036K     RW                 GLB x  pte
[    0.009683] 0xfffffffef6903000-0xfffffffef6991000         568K                               pte
[    0.009688] 0xfffffffef6991000-0xfffffffef6a00000         444K     RW                 GLB x  pte
[    0.009700] 0xfffffffef6a00000-0xfffffffef6c00000           2M     RW         PSE         x  pmd
[    0.009712] 0xfffffffef6c00000-0xfffffffef6c88000         544K     RW                 GLB x  pte
[    0.009725] 0xfffffffef6c88000-0xfffffffef6dee000        1432K                               pte
[    0.009730] 0xfffffffef6dee000-0xfffffffef6e00000          72K     RW                 GLB x  pte
[    0.009742] 0xfffffffef6e00000-0xfffffffefaa00000          60M     RW         PSE         x  pmd
[    0.009756] 0xfffffffefaa00000-0xfffffffefac00000           2M     RW                 GLB x  pte
[    0.009768] 0xfffffffefac00000-0xfffffffefec00000          64M     RW     PCD PSE         x  pmd
[    0.009780] 0xfffffffefec00000-0xfffffffefec01000           4K     RW     PCD         GLB x  pte
[    0.009793] 0xfffffffefec01000-0xfffffffefed00000        1020K                               pte
[    0.009797] 0xfffffffefed00000-0xfffffffefed04000          16K     RW     PCD         GLB x  pte
[    0.009809] 0xfffffffefed04000-0xfffffffefed1c000          96K                               pte
[    0.009814] 0xfffffffefed1c000-0xfffffffefed20000          16K     RW     PCD         GLB x  pte
[    0.009826] 0xfffffffefed20000-0xfffffffefee00000         896K                               pte
[    0.009831] 0xfffffffefee00000-0xfffffffefee01000           4K     RW     PCD         GLB x  pte
[    0.009845] 0xfffffffefee01000-0xfffffffeff000000        2044K                               pte
[    0.009849] 0xfffffffeff000000-0xffffffff00000000          16M     RW     PCD PSE         x  pmd
[    0.009861] 0xffffffff00000000-0xffffffff80000000           2G                               pud
[    0.009866] ---[ High Kernel Mapping ]---
[    0.009867] 0xffffffff80000000-0xffffffff86000000          96M                               pmd
[    0.009872] 0xffffffff86000000-0xffffffff88a00000          42M     RW         PSE     GLB x  pmd
[    0.009886] 0xffffffff88a00000-0xffffffffc0000000         886M                               pmd
[    0.009890] ---[ Modules ]---
[    0.009893] 0xffffffffc0000000-0xfffffffffd200000         978M                               pmd
[    0.009898] ---[ End Modules ]---
[    0.009901] 0xfffffffffd200000-0xfffffffffd400000           2M                               pte
[    0.009906] 0xfffffffffd400000-0xffffffffff400000          32M                               pmd
[    0.009912] 0xffffffffff400000-0xffffffffff577000        1500K                               pte
[    0.009916] 0xffffffffff577000-0xffffffffff578000           4K     ro                 GLB NX pte
[    0.009928] 0xffffffffff578000-0xffffffffff57b000          12K                               pte
[    0.009933] 0xffffffffff57b000-0xffffffffff57c000           4K     ro                 GLB NX pte
[    0.009945] 0xffffffffff57c000-0xffffffffff5fb000         508K                               pte
[    0.009950] 0xffffffffff5fb000-0xffffffffff5fd000           8K     RW PWT PCD         GLB NX pte
[    0.009962] 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
[    0.009966] 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
[    0.009980] 0xffffffffff601000-0xffffffffff800000        2044K                               pte
[    0.009984] 0xffffffffff800000-0x0000000000000000           8M                               pmd
[    0.010046] Security Framework initialized
[    0.010047] Yama: becoming mindful.
[    0.010055] SELinux:  Initializing.
[    0.010089] SELinux:  Starting in permissive mode
[    0.016737] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[    0.020071] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.020200] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020311] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020721] CPU: Physical Processor ID: 0
[    0.020723] CPU: Processor Core ID: 0
[    0.020730] mce: CPU supports 9 MCE banks
[    0.020740] CPU0: Thermal monitoring enabled (TM1)
[    0.020753] process: using mwait in idle threads
[    0.020756] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    0.020758] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    0.021106] Freeing SMP alternatives memory: 28K
[    0.050880] TSC deadline timer enabled
[    0.050885] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (family: 0x6, model: 0x3c, stepping: 0x3)
[    0.051000] Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.051000] ... version:                3
[    0.051000] ... bit width:              48
[    0.051000] ... generic registers:      4
[    0.051000] ... value mask:             0000ffffffffffff
[    0.051000] ... max period:             00007fffffffffff
[    0.051000] ... fixed-purpose events:   3
[    0.051000] ... event mask:             000000070000000f
[    0.051000] Hierarchical SRCU implementation.
[    0.051329] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.051369] smp: Bringing up secondary CPUs ...
[    0.051652] x86: Booting SMP configuration:
[    0.051655] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.061553] smp: Brought up 1 node, 8 CPUs
[    0.061553] smpboot: Max logical packages: 1
[    0.061553] smpboot: Total of 8 processors activated (54278.03 BogoMIPS)
[    0.063099] devtmpfs: initialized
[    0.063139] x86/mm: Memory block size: 128MB
[    0.071159] PM: Registering ACPI NVS region [mem 0xbd69f000-0xbd6a5fff] (28672 bytes)
[    0.071159] PM: Registering ACPI NVS region [mem 0xdb932000-0xdb9edfff] (770048 bytes)
[    0.071544] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.071544] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.072073] pinctrl core: initialized pinctrl subsystem
[    0.072073] RTC time: 17:14:57, date: 01/30/18
[    0.072872] NET: Registered protocol family 16
[    0.072872] audit: initializing netlink subsys (disabled)
[    0.073383] audit: type=2000 audit(1517332497.073:1): state=initialized audit_enabled=0 res=1
[    0.073383] cpuidle: using governor menu
[    0.073383] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.073383] ACPI: bus type PCI registered
[    0.073383] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.073383] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.073383] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.073383] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.073383] PCI: Using configuration type 1 for base access
[    0.074225] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.079598] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.079598] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.080187] ACPI: Added _OSI(Module Device)
[    0.080189] ACPI: Added _OSI(Processor Device)
[    0.080191] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.080192] ACPI: Added _OSI(Processor Aggregator Device)
[    0.080473] ACPI: Executed 1 blocks of module-level executable AML code
[    0.098723] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.100781] ACPI: Dynamic OEM Table Load:
[    0.100794] ACPI: SSDT 0xFFFF89AF791F2C00 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
[    0.101635] ACPI: Dynamic OEM Table Load:
[    0.101647] ACPI: SSDT 0xFFFF89AF7941C800 0005AA (v01 PmRef  ApIst    00003000 INTL 20120711)
[    0.102739] ACPI: Dynamic OEM Table Load:
[    0.102750] ACPI: SSDT 0xFFFF89AF79407A00 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
[    0.108538] ACPI: Interpreter enabled
[    0.108581] ACPI: (supports S0 S3 S4 S5)
[    0.108583] ACPI: Using IOAPIC for interrupt routing
[    0.108637] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.109774] ACPI: Enabled 7 GPEs in block 00 to 3F
[    0.141970] ACPI: Power Resource [FN00] (off)
[    0.142238] ACPI: Power Resource [FN01] (off)
[    0.142473] ACPI: Power Resource [FN02] (off)
[    0.142710] ACPI: Power Resource [FN03] (off)
[    0.142944] ACPI: Power Resource [FN04] (off)
[    0.145916] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.145922] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.146502] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.146993] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.146995] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.148348] PCI host bridge to bus 0000:00
[    0.148351] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.148353] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.148355] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.148357] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.148358] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.148360] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.148362] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.148364] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfeafffff window]
[    0.148366] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.148381] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.148631] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.148652] pci 0000:00:14.0: reg 0x10: [mem 0xf7f00000-0xf7f0ffff 64bit]
[    0.148718] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.148954] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.148976] pci 0000:00:16.0: reg 0x10: [mem 0xf7f18000-0xf7f1800f 64bit]
[    0.149047] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.149245] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.149264] pci 0000:00:1b.0: reg 0x10: [mem 0xf7f10000-0xf7f13fff 64bit]
[    0.149330] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.149535] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.149610] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.149945] pci 0000:00:1c.2: [8086:8c14] type 01 class 0x060400
[    0.150023] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.150358] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    0.150434] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.150765] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.150841] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.151181] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.151477] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.151494] pci 0000:00:1f.2: reg 0x10: [io  0xf070-0xf077]
[    0.151501] pci 0000:00:1f.2: reg 0x14: [io  0xf060-0xf063]
[    0.151508] pci 0000:00:1f.2: reg 0x18: [io  0xf050-0xf057]
[    0.151515] pci 0000:00:1f.2: reg 0x1c: [io  0xf040-0xf043]
[    0.151522] pci 0000:00:1f.2: reg 0x20: [io  0xf020-0xf03f]
[    0.151530] pci 0000:00:1f.2: reg 0x24: [mem 0xf7f16000-0xf7f167ff]
[    0.151570] pci 0000:00:1f.2: PME# supported from D3hot
[    0.151762] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.151780] pci 0000:00:1f.3: reg 0x10: [mem 0xf7f15000-0xf7f150ff 64bit]
[    0.151800] pci 0000:00:1f.3: reg 0x20: [io  0xf000-0xf01f]
[    0.152153] acpiphp: Slot [1] registered
[    0.152159] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.152288] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.152318] pci 0000:02:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.152346] pci 0000:02:00.0: reg 0x18: [mem 0xf7e00000-0xf7e00fff 64bit]
[    0.152365] pci 0000:02:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit pref]
[    0.152469] pci 0000:02:00.0: supports D1 D2
[    0.152470] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.155025] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.155029] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.155032] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.155037] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.155163] pci 0000:03:00.0: [8086:244e] type 01 class 0x060401
[    0.155304] pci 0000:03:00.0: supports D1 D2
[    0.155306] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.155406] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.155561] pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
[    0.155711] pci 0000:05:00.0: [1022:1470] type 01 class 0x060400
[    0.155745] pci 0000:05:00.0: reg 0x10: [mem 0xf7d00000-0xf7d03fff]
[    0.155780] pci 0000:05:00.0: enabling Extended Tags
[    0.155870] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.159025] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.159029] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.159032] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.159037] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.159125] pci 0000:06:00.0: [1022:1471] type 01 class 0x060400
[    0.159191] pci 0000:06:00.0: enabling Extended Tags
[    0.159272] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
[    0.159419] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.159426] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.159430] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.159437] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.159515] pci 0000:07:00.0: [1002:687f] type 00 class 0x030000
[    0.159557] pci 0000:07:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.159574] pci 0000:07:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.159585] pci 0000:07:00.0: reg 0x20: [io  0xd000-0xd0ff]
[    0.159597] pci 0000:07:00.0: reg 0x24: [mem 0xf7c00000-0xf7c7ffff]
[    0.159608] pci 0000:07:00.0: reg 0x30: [mem 0xf7c80000-0xf7c9ffff pref]
[    0.159618] pci 0000:07:00.0: enabling Extended Tags
[    0.159641] pci 0000:07:00.0: BAR 0: assigned to efifb
[    0.159722] pci 0000:07:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.159851] pci 0000:07:00.1: [1002:aaf8] type 00 class 0x040300
[    0.159880] pci 0000:07:00.1: reg 0x10: [mem 0xf7ca0000-0xf7ca3fff]
[    0.159947] pci 0000:07:00.1: enabling Extended Tags
[    0.160031] pci 0000:07:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.160194] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.160201] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.160205] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.160212] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.162567] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.162728] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.162885] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.163048] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.163205] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.163363] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.163522] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.163678] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.164784] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    0.164784] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.164784] pci 0000:07:00.0: vgaarb: bridge control possible
[    0.164784] vgaarb: loaded
[    0.165063] SCSI subsystem initialized
[    0.165130] libata version 3.00 loaded.
[    0.165130] ACPI: bus type USB registered
[    0.165130] usbcore: registered new interface driver usbfs
[    0.165133] usbcore: registered new interface driver hub
[    0.165209] usbcore: registered new device driver usb
[    0.165292] EDAC MC: Ver: 3.0.0
[    0.165292] Registered efivars operations
[    0.168737] PCI: Using ACPI for IRQ routing
[    0.170301] PCI: pci_cache_line_size set to 64 bytes
[    0.170352] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.170357] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.170359] e820: reserve RAM buffer [mem 0xbd355018-0xbfffffff]
[    0.170361] e820: reserve RAM buffer [mem 0xbd36f018-0xbfffffff]
[    0.170363] e820: reserve RAM buffer [mem 0xbd69f000-0xbfffffff]
[    0.170365] e820: reserve RAM buffer [mem 0xbe17c000-0xbfffffff]
[    0.170367] e820: reserve RAM buffer [mem 0xdb488000-0xdbffffff]
[    0.170369] e820: reserve RAM buffer [mem 0xdb932000-0xdbffffff]
[    0.170371] e820: reserve RAM buffer [mem 0xdf800000-0xdfffffff]
[    0.170373] e820: reserve RAM buffer [mem 0x81f000000-0x81fffffff]
[    0.170653] NetLabel: Initializing
[    0.170655] NetLabel:  domain hash size = 128
[    0.170656] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.170685] NetLabel:  unlabeled traffic allowed by default
[    0.170748] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.170748] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.172059] clocksource: Switched to clocksource hpet
[    0.214910] VFS: Disk quotas dquot_6.6.0
[    0.214945] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.215128] pnp: PnP ACPI init
[    0.215347] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.215369] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.215793] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.215796] system 00:01: [io  0xffff] has been reserved
[    0.215799] system 00:01: [io  0xffff] has been reserved
[    0.215801] system 00:01: [io  0xffff] has been reserved
[    0.215803] system 00:01: [io  0x1c00-0x1cfe] has been reserved
[    0.215806] system 00:01: [io  0x1d00-0x1dfe] has been reserved
[    0.215808] system 00:01: [io  0x1e00-0x1efe] has been reserved
[    0.215810] system 00:01: [io  0x1f00-0x1ffe] has been reserved
[    0.215813] system 00:01: [io  0x1800-0x18fe] has been reserved
[    0.215815] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.215823] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.215885] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.216016] system 00:03: [io  0x1854-0x1857] has been reserved
[    0.216024] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.216340] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.216343] system 00:04: [io  0x0a30-0x0a3f] has been reserved
[    0.216345] system 00:04: [io  0x0a20-0x0a2f] has been reserved
[    0.216352] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.216956] pnp 00:05: [dma 0 disabled]
[    0.217027] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.217825] pnp 00:06: [dma 3]
[    0.218097] pnp 00:06: Plug and Play ACPI device, IDs PNP0401 (active)
[    0.218208] system 00:07: [io  0x04d0-0x04d1] has been reserved
[    0.218215] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.219298] system 00:08: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.219301] system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.219303] system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.219305] system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.219308] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.219310] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.219314] system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.219316] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.219319] system 00:08: [mem 0xff000000-0xffffffff] has been reserved
[    0.219322] system 00:08: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.219325] system 00:08: [mem 0xf7fee000-0xf7feefff] has been reserved
[    0.219327] system 00:08: [mem 0xf7fd0000-0xf7fdffff] has been reserved
[    0.219334] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.219971] pnp: PnP ACPI: found 9 devices
[    0.229108] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.229167] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.229177] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.229179] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.229184] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.229187] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.229192] pci 0000:03:00.0: PCI bridge to [bus 04]
[    0.229213] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.229223] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.229225] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.229231] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.229235] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229243] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.229246] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.229251] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.229256] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229263] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.229265] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.229269] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.229273] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229278] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.229280] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.229282] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.229283] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff window]
[    0.229285] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff window]
[    0.229286] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff window]
[    0.229288] pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff window]
[    0.229289] pci_bus 0000:00: resource 11 [mem 0xe0000000-0xfeafffff window]
[    0.229291] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
[    0.229293] pci_bus 0000:02: resource 1 [mem 0xf7e00000-0xf7efffff]
[    0.229294] pci_bus 0000:02: resource 2 [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.229296] pci_bus 0000:05: resource 0 [io  0xd000-0xdfff]
[    0.229298] pci_bus 0000:05: resource 1 [mem 0xf7c00000-0xf7dfffff]
[    0.229299] pci_bus 0000:05: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229301] pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
[    0.229302] pci_bus 0000:06: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.229304] pci_bus 0000:06: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229305] pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
[    0.229307] pci_bus 0000:07: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.229308] pci_bus 0000:07: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229603] NET: Registered protocol family 2
[    0.235240] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.236020] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
[    0.237914] TCP: Hash tables configured (established 262144 bind 65536)
[    0.238360] UDP hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.239733] UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.240892] NET: Registered protocol family 1
[    0.241534] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.241540] PCI: CLS 64 bytes, default 64
[    0.241674] Unpacking initramfs...
[    1.469187] Freeing initrd memory: 98992K
[    1.489747] DMA-API: preallocated 65536 debug entries
[    1.489749] DMA-API: debugging enabled by kernel config
[    1.489853] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.489856] software IO TLB [mem 0xc86f5000-0xcc6f5000] (64MB) mapped at [00000000bf74b8fa-00000000acfe8704]
[    1.491746] Scanning for low memory corruption every 60 seconds
[    1.491977] cryptomgr_test (81) used greatest stack depth: 14640 bytes left
[    1.492941] Initialise system trusted keyrings
[    1.492997] Key type blacklist registered
[    1.493088] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    1.496840] zbud: loaded
[    1.498209] SELinux:  Registering netfilter hooks
[    1.583125] cryptomgr_test (83) used greatest stack depth: 14424 bytes left
[    1.608650] cryptomgr_test (84) used greatest stack depth: 13576 bytes left
[    1.614259] cryptomgr_test (98) used greatest stack depth: 12736 bytes left
[    1.618917] NET: Registered protocol family 38
[    1.618930] Key type asymmetric registered
[    1.618936] Asymmetric key parser 'x509' registered
[    1.618960] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    1.619068] io scheduler noop registered
[    1.619069] io scheduler deadline registered
[    1.619147] io scheduler cfq registered (default)
[    1.619149] io scheduler mq-deadline registered
[    1.619670] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.621834] efifb: probing for efifb
[    1.621852] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    1.621854] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    1.621855] efifb: scrolling: redraw
[    1.621857] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.624263] Console: switching to colour frame buffer device 128x48
[    1.626296] fb0: EFI VGA frame buffer device
[    1.626312] intel_idle: MWAIT substates: 0x42120
[    1.626313] intel_idle: v0.4.1 model 0x3C
[    1.627032] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.627291] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.627403] ACPI: Power Button [PWRB]
[    1.627487] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.627512] ACPI: Power Button [PWRF]
[    1.629598] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[    1.630090] thermal LNXTHERM:00: registered as thermal_zone0
[    1.630092] ACPI: Thermal Zone [TZ00] (28 C)
[    1.630834] thermal LNXTHERM:01: registered as thermal_zone1
[    1.630836] ACPI: Thermal Zone [TZ01] (30 C)
[    1.631145] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.651737] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.657307] Non-volatile memory driver v1.3
[    1.657369] Linux agpgart interface v0.103
[    1.659097] ahci 0000:00:1f.2: version 3.0
[    1.659434] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0xd impl SATA mode
[    1.659436] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    1.666915] scsi host0: ahci
[    1.667327] scsi host1: ahci
[    1.667589] scsi host2: ahci
[    1.667896] scsi host3: ahci
[    1.668226] scsi host4: ahci
[    1.668564] scsi host5: ahci
[    1.668671] ata1: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16100 irq 27
[    1.668672] ata2: DUMMY
[    1.668674] ata3: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16200 irq 27
[    1.668676] ata4: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16280 irq 27
[    1.668677] ata5: DUMMY
[    1.668678] ata6: DUMMY
[    1.668902] libphy: Fixed MDIO Bus: probed
[    1.669157] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.669166] ehci-pci: EHCI PCI platform driver
[    1.669208] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.669213] ohci-pci: OHCI PCI platform driver
[    1.669230] uhci_hcd: USB Universal Host Controller Interface driver
[    1.669565] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.669755] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    1.670927] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00009810
[    1.670932] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.671296] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.671300] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.671301] usb usb1: Product: xHCI Host Controller
[    1.671303] usb usb1: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.671305] usb usb1: SerialNumber: 0000:00:14.0
[    1.671648] hub 1-0:1.0: USB hub found
[    1.671702] hub 1-0:1.0: 14 ports detected
[    1.680181] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.680300] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    1.680405] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    1.680408] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.680410] usb usb2: Product: xHCI Host Controller
[    1.680411] usb usb2: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.680413] usb usb2: SerialNumber: 0000:00:14.0
[    1.680701] hub 2-0:1.0: USB hub found
[    1.680740] hub 2-0:1.0: 6 ports detected
[    1.682439] usbcore: registered new interface driver usbserial_generic
[    1.682464] usbserial: USB Serial support registered for generic
[    1.682506] i8042: PNP: No PS/2 controller found.
[    1.682589] mousedev: PS/2 mouse device common for all mice
[    1.682861] rtc_cmos 00:02: RTC can wake from S4
[    1.683066] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.683101] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.683221] device-mapper: uevent: version 1.0.3
[    1.683370] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[    1.683540] intel_pstate: Intel P-state driver initializing
[    1.687465] hidraw: raw HID events driver (C) Jiri Kosina
[    1.687754] usbcore: registered new interface driver usbhid
[    1.687760] usbhid: USB HID core driver
[    1.688522] drop_monitor: Initializing network drop monitor service
[    1.688968] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.689556] Initializing XFRM netlink socket
[    1.691108] NET: Registered protocol family 10
[    1.699797] Segment Routing with IPv6
[    1.699823] mip6: Mobile IPv6
[    1.699840] NET: Registered protocol family 17
[    1.699988] start plist test
[    1.701441] end plist test
[    1.702722] RAS: Correctable Errors collector initialized.
[    1.702833] microcode: sig=0x306c3, pf=0x2, revision=0x23
[    1.703109] microcode: Microcode Update Driver: v2.2.
[    1.703136] AVX2 version of gcm_enc/dec engaged.
[    1.703138] AES CTR mode by8 optimization enabled
[    1.724988] sched_clock: Marking stable (1724976254, 0)->(1726794286, -1818032)
[    1.725400] registered taskstats version 1
[    1.725423] Loading compiled-in X.509 certificates
[    1.755032] Loaded X.509 cert 'Build time autogenerated kernel key: fb1a14909bfe93ebcf1a9ffdcaa298cd49743460'
[    1.755149] zswap: loaded using pool lzo/zbud
[    1.761351] Key type big_key registered
[    1.764839] Key type encrypted registered
[    1.765996]   Magic number: 2:196:240
[    1.766083] memory memory118: hash matches
[    1.766168] rtc_cmos 00:02: setting system clock to 2018-01-30 17:14:58 UTC (1517332498)
[    1.972351] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.972835] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.973729] ata1.00: ATA-8: OCZ-VECTOR150, 1.2, max UDMA/133
[    1.973733] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    1.974169] ata3.00: NCQ Send/Recv Log not supported
[    1.974173] ata3.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    1.974177] ata3.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    1.974826] ata1.00: configured for UDMA/133
[    1.976037] ata3.00: NCQ Send/Recv Log not supported
[    1.976043] ata3.00: configured for UDMA/133
[    1.976195] scsi 0:0:0:0: Direct-Access     ATA      OCZ-VECTOR150    1.2  PQ: 0 ANSI: 5
[    1.977696] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.977929] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    1.978015] sd 0:0:0:0: [sda] Write Protect is off
[    1.978019] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.978185] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.978917] scsi 2:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    1.979755] sd 2:0:0:0: Attached scsi generic sg1 type 0
[    1.980033] sd 2:0:0:0: [sdb] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    1.980113] sd 2:0:0:0: [sdb] Write Protect is off
[    1.980118] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.980251] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.980832] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.981889]  sda: sda1 sda2 sda3
[    1.982754] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.993414] sd 2:0:0:0: [sdb] Attached SCSI disk
[    2.001201] usb 2-6: new SuperSpeed USB device number 2 using xhci_hcd
[    2.014767] usb 2-6: New USB device found, idVendor=2109, idProduct=0812
[    2.014773] usb 2-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.014776] usb 2-6: Product: USB 3.0 HUB
                     
[    2.014778] usb 2-6: Manufacturer: VLI Labs, Inc. 
[    2.016569] hub 2-6:1.0: USB hub found
[    2.017250] hub 2-6:1.0: 4 ports detected
[    2.041058] ata4.00: NCQ Send/Recv Log not supported
[    2.041062] ata4.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.041064] ata4.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.042604] ata4.00: NCQ Send/Recv Log not supported
[    2.042609] ata4.00: configured for UDMA/133
[    2.043196] scsi 3:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.044039] sd 3:0:0:0: Attached scsi generic sg2 type 0
[    2.044272] sd 3:0:0:0: [sdc] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.044401] sd 3:0:0:0: [sdc] Write Protect is off
[    2.044406] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    2.044564] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.089394]  sdc: sdc1
[    2.089881] sd 3:0:0:0: [sdc] Attached SCSI disk
[    2.094186] Freeing unused kernel memory: 4744K
[    2.094189] Write protecting the kernel read-only data: 16384k
[    2.094677] Freeing unused kernel memory: 40K
[    2.100319] Freeing unused kernel memory: 2032K
[    2.104667] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.104671] rodata_test: all tests were successful
[    2.127007] usb 1-7: new low-speed USB device number 2 using xhci_hcd
[    2.127836] systemd[1]: systemd 234 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
[    2.140247] systemd[1]: Detected architecture x86-64.
[    2.140253] systemd[1]: Running in initial RAM disk.
[    2.140311] systemd[1]: Set hostname to <localhost.localdomain>.
[    2.208469] systemd[1]: Listening on udev Kernel Socket.
[    2.210893] systemd[1]: Created slice System Slice.
[    2.211063] systemd[1]: Listening on Journal Socket (/dev/log).
[    2.211212] systemd[1]: Listening on Journal Audit Socket.
[    2.211233] systemd[1]: Reached target Slices.
[    2.211366] systemd[1]: Listening on udev Control Socket.
[    2.232930] audit: type=1130 audit(1517332498.964:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.244253] audit: type=1130 audit(1517332498.976:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.258785] usb 1-7: New USB device found, idVendor=0925, idProduct=1234
[    2.258788] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.258791] usb 1-7: Product: UPS USB MON V1.4
[    2.258794] usb 1-7: Manufacturer: Љ
[    2.263290] hid-generic 0003:0925:1234.0001: hiddev96,hidraw0: USB HID v1.00 Device [Љ UPS USB MON V1.4] on usb-0000:00:14.0-7/input0
[    2.308442] audit: type=1130 audit(1517332499.040:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.308466] audit: type=1131 audit(1517332499.040:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.322731] audit: type=1130 audit(1517332499.054:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.335822] audit: type=1130 audit(1517332499.067:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.358913] audit: type=1130 audit(1517332499.090:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.373720] audit: type=1130 audit(1517332499.105:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.377995] usb 1-9: new high-speed USB device number 3 using xhci_hcd
[    2.504303] usb 1-9: config 1 has an invalid interface number: 9 but max is 2
[    2.504306] usb 1-9: config 1 has no interface number 2
[    2.504529] usb 1-9: New USB device found, idVendor=1019, idProduct=0010
[    2.504530] usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    2.504532] usb 1-9: Product: FOSTEX USB AUDIO HP-A8
[    2.504534] usb 1-9: Manufacturer: FOSTEX
[    2.504535] usb 1-9: SerialNumber: 00000
[    2.508069] input: FOSTEX FOSTEX USB AUDIO HP-A8 as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.9/0003:1019:0010.0002/input/input2
[    2.527017] tsc: Refined TSC clocksource calibration: 3392.144 MHz
[    2.527040] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x30e5517d4e4, max_idle_ns: 440795261668 ns
[    2.560474] hid-generic 0003:1019:0010.0002: input,hidraw1: USB HID v1.00 Device [FOSTEX FOSTEX USB AUDIO HP-A8] on usb-0000:00:14.0-9/input9
[    2.609278] audit: type=1130 audit(1517332499.341:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.646393] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.646416] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.647710] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0x000000007530a626, 94:de:80:6b:dd:24, XID 0c900800 IRQ 29
[    2.647714] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.675978] usb 1-10: new high-speed USB device number 4 using xhci_hcd
[    2.716335] r8169 0000:02:00.0 enp2s0: renamed from eth0
[    2.805175] usb 1-10: New USB device found, idVendor=2109, idProduct=2812
[    2.805179] usb 1-10: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.805181] usb 1-10: Product: USB 2.0 HUB
                     
[    2.805897] hub 1-10:1.0: USB hub found
[    2.806067] hub 1-10:1.0: 4 ports detected
[    2.991434] chash: self test took 181489 us, 5642215 iterations/s
[    3.100989] usb 1-10.1: new high-speed USB device number 5 using xhci_hcd
[    3.189221] usb 1-10.1: New USB device found, idVendor=1a40, idProduct=0201
[    3.189224] usb 1-10.1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    3.189226] usb 1-10.1: Product: USB 2.0 Hub [MTT]
[    3.189932] hub 1-10.1:1.0: USB hub found
[    3.190044] hub 1-10.1:1.0: 7 ports detected
[    3.464002] usb 1-10.1.1: new full-speed USB device number 6 using xhci_hcd
[    3.629586] clocksource: Switched to clocksource tsc
[    3.633936] usb 1-10.1.1: New USB device found, idVendor=046d, idProduct=08d9
[    3.633941] usb 1-10.1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.660617] [drm] amdgpu kernel modesetting enabled.
[    3.662232] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    3.662235] fb: switching to amdgpudrmfb from EFI VGA
[    3.662302] Console: switching to colour dummy device 80x25
[    3.664117] [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1002:0x0B36 0xC3).
[    3.664174] [drm] register mmio base: 0xF7C00000
[    3.664175] [drm] register mmio size: 524288
[    3.664326] [drm] probing gen 2 caps for device 1022:1471 = 700d03/e
[    3.664329] [drm] probing mlw for device 1022:1471 = 700d03
[    3.664338] [drm] UVD is enabled in VM mode
[    3.664339] [drm] UVD ENC is enabled in VM mode
[    3.664340] [drm] VCE enabled in VM mode
[    3.664377] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
[    3.664383] caller pci_map_rom+0x5d/0xf0 mapping multiple BARs
[    3.664385] amdgpu 0000:07:00.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0xffff
[    3.664445] ATOM BIOS: 113-D0500300-102
[    3.664512] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    3.664520] amdgpu 0000:07:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
[    3.664521] amdgpu 0000:07:00.0: GTT: 256M 0x000000F600000000 - 0x000000F60FFFFFFF
[    3.664526] [drm] Detected VRAM RAM=8176M, BAR=256M
[    3.664527] [drm] RAM width 2048bits HBM
[    3.664783] [TTM] Zone  kernel: Available graphics memory: 15882798 kiB
[    3.664786] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    3.664787] [TTM] Initializing pool allocator
[    3.664801] [TTM] Initializing DMA pool allocator
[    3.665063] [drm] amdgpu: 8176M of VRAM memory ready
[    3.665068] [drm] amdgpu: 8176M of GTT memory ready.
[    3.665106] [drm] GART: num cpu pages 65536, num gpu pages 65536
[    3.665277] [drm] PCIE GART of 256M enabled (table at 0x000000F400800000).
[    3.669131] [drm] use_doorbell being set to: [true]
[    3.669211] [drm] use_doorbell being set to: [true]
[    3.669472] [drm] Found UVD firmware Version: 1.68 Family ID: 17
[    3.669488] [drm] PSP loading UVD firmware
[    3.670508] [drm] Found VCE firmware Version: 53.40 Binary ID: 4
[    3.670535] [drm] PSP loading VCE firmware
[    3.700000] usb 1-10.1.2: new high-speed USB device number 7 using xhci_hcd
[    3.777801] usb 1-10.1.2: New USB device found, idVendor=12d1, idProduct=1506
[    3.777803] usb 1-10.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.777804] usb 1-10.1.2: Product: HUAWEI_MOBILE
[    3.777806] usb 1-10.1.2: Manufacturer: HUAWEI_MOBILE
[    3.882370] usb-storage 1-10.1.2:1.3: USB Mass Storage device detected
[    3.882632] scsi host6: usb-storage 1-10.1.2:1.3
[    3.882874] usb-storage 1-10.1.2:1.4: USB Mass Storage device detected
[    3.884068] scsi host7: usb-storage 1-10.1.2:1.4
[    3.884270] usbcore: registered new interface driver usb-storage
[    3.887888] usbcore: registered new interface driver uas
[    3.931983] usb 1-10.1.3: new low-speed USB device number 8 using xhci_hcd
[    3.998924] [drm] Display Core initialized with v3.1.29!
[    4.016378] usb 1-10.1.3: New USB device found, idVendor=046d, idProduct=c326
[    4.016381] usb 1-10.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.016382] usb 1-10.1.3: Product: USB Keyboard
[    4.016384] usb 1-10.1.3: Manufacturer: Logitech
[    4.023411] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.0/0003:046D:C326.0003/input/input3
[    4.025585] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.025587] [drm] Driver supports precise vblank timestamp query.
[    4.048980] [drm] UVD and UVD ENC initialized successfully.
[    4.075717] hid-generic 0003:046D:C326.0003: input,hidraw2: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input0
[    4.080118] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.1/0003:046D:C326.0004/input/input4
[    4.132468] hid-generic 0003:046D:C326.0004: input,hiddev97,hidraw3: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input1
[    4.149515] [drm] VCE initialized successfully.
[    4.153457] [drm] fb mappable at 0xE0D00000
[    4.153463] [drm] vram apper at 0xE0000000
[    4.153464] [drm] size 8294400
[    4.153465] [drm] fb depth is 24
[    4.153466] [drm]    pitch is 7680
[    4.153764] fbcon: amdgpudrmfb (fb0) is primary device
[    4.183243] Console: switching to colour frame buffer device 240x67
[    4.195990] usb 1-10.1.4: new high-speed USB device number 9 using xhci_hcd
[    4.205438] amdgpu 0000:07:00.0: fb0: amdgpudrmfb frame buffer device
[    4.216328] amdgpu 0000:07:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    4.216330] amdgpu 0000:07:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    4.216332] amdgpu 0000:07:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    4.216333] amdgpu 0000:07:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    4.216335] amdgpu 0000:07:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    4.216336] amdgpu 0000:07:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    4.216337] amdgpu 0000:07:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    4.216339] amdgpu 0000:07:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    4.216340] amdgpu 0000:07:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    4.216341] amdgpu 0000:07:00.0: ring 9(kiq_2.1.7) uses VM inv eng 13 on hub 0
[    4.216343] amdgpu 0000:07:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    4.216399] amdgpu 0000:07:00.0: ring 11(sdma1) uses VM inv eng 5 on hub 1
[    4.216401] amdgpu 0000:07:00.0: ring 12(uvd) uses VM inv eng 6 on hub 1
[    4.216402] amdgpu 0000:07:00.0: ring 13(uvd_enc0) uses VM inv eng 7 on hub 1
[    4.216403] amdgpu 0000:07:00.0: ring 14(uvd_enc1) uses VM inv eng 8 on hub 1
[    4.216405] amdgpu 0000:07:00.0: ring 15(vce0) uses VM inv eng 9 on hub 1
[    4.216406] amdgpu 0000:07:00.0: ring 16(vce1) uses VM inv eng 10 on hub 1
[    4.216408] amdgpu 0000:07:00.0: ring 17(vce2) uses VM inv eng 11 on hub 1
[    4.216623] [drm] ECC is not present.
[    4.218770] [drm] Initialized amdgpu 3.25.0 20150101 for 0000:07:00.0 on minor 0
[    4.223186] setfont (430) used greatest stack depth: 12208 bytes left
[    4.273607] usb 1-10.1.4: New USB device found, idVendor=15a9, idProduct=002d
[    4.273611] usb 1-10.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=7
[    4.273612] usb 1-10.1.4: Product: Modem YOTA 4G LTE
[    4.273614] usb 1-10.1.4: Manufacturer: Yota Devices LTD
[    4.273615] usb 1-10.1.4: SerialNumber: usb_serial_num_0
[    4.295681] systemd-udevd (358) used greatest stack depth: 10912 bytes left
[    4.339969] usb 1-10.1.5: new full-speed USB device number 10 using xhci_hcd
[    4.486099] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    4.632520] usb 1-10.1.5: New USB device found, idVendor=0a12, idProduct=0001
[    4.632523] usb 1-10.1.5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    4.632526] usb 1-10.1.5: Product: BT2.0
[    4.699999] usb 1-10.1.6: new full-speed USB device number 11 using xhci_hcd
[    4.778917] usb 1-10.1.6: New USB device found, idVendor=046d, idProduct=c52b
[    4.778920] usb 1-10.1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.778922] usb 1-10.1.6: Product: USB Receiver
[    4.778923] usb 1-10.1.6: Manufacturer: Logitech
[    4.905344] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[    4.905823] scsi 7:0:0:0: Direct-Access     HUAWEI   TF CARD Storage  2.31 PQ: 0 ANSI: 2
[    4.906669] sr 6:0:0:0: Power-on or device reset occurred
[    4.907454] sr 6:0:0:0: [sr0] scsi-1 drive
[    4.907463] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.908060] sr 6:0:0:0: Attached scsi CD-ROM sr0
[    4.908229] sr 6:0:0:0: Attached scsi generic sg3 type 5
[    4.908787] sd 7:0:0:0: Attached scsi generic sg4 type 0
[    4.909531] sd 7:0:0:0: Power-on or device reset occurred
[    4.910310] systemd-journald[244]: Received SIGTERM from PID 1 (systemd).
[    4.910565] sd 7:0:0:0: [sdd] Attached SCSI removable disk
[    5.016074] systemd: 20 output lines suppressed due to ratelimiting
[    5.091485] kauditd_printk_skb: 33 callbacks suppressed
[    5.091486] audit: type=1404 audit(1517332501.824:44): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    5.119151] SELinux: 32768 avtab hash slots, 108299 rules.
[    5.153256] SELinux: 32768 avtab hash slots, 108299 rules.
[    5.224743] SELinux:  8 users, 14 roles, 5085 types, 316 bools, 1 sens, 1024 cats
[    5.224748] SELinux:  97 classes, 108299 rules
[    5.234262] SELinux:  Permission getrlimit in class process not defined in policy.
[    5.234319] SELinux:  Class sctp_socket not defined in policy.
[    5.234321] SELinux:  Class icmp_socket not defined in policy.
[    5.234322] SELinux:  Class ax25_socket not defined in policy.
[    5.234323] SELinux:  Class ipx_socket not defined in policy.
[    5.234324] SELinux:  Class netrom_socket not defined in policy.
[    5.234325] SELinux:  Class atmpvc_socket not defined in policy.
[    5.234326] SELinux:  Class x25_socket not defined in policy.
[    5.234327] SELinux:  Class rose_socket not defined in policy.
[    5.234328] SELinux:  Class decnet_socket not defined in policy.
[    5.234329] SELinux:  Class atmsvc_socket not defined in policy.
[    5.234331] SELinux:  Class rds_socket not defined in policy.
[    5.234332] SELinux:  Class irda_socket not defined in policy.
[    5.234333] SELinux:  Class pppox_socket not defined in policy.
[    5.234334] SELinux:  Class llc_socket not defined in policy.
[    5.234335] SELinux:  Class can_socket not defined in policy.
[    5.234336] SELinux:  Class tipc_socket not defined in policy.
[    5.234337] SELinux:  Class bluetooth_socket not defined in policy.
[    5.234338] SELinux:  Class iucv_socket not defined in policy.
[    5.234340] SELinux:  Class rxrpc_socket not defined in policy.
[    5.234341] SELinux:  Class isdn_socket not defined in policy.
[    5.234342] SELinux:  Class phonet_socket not defined in policy.
[    5.234343] SELinux:  Class ieee802154_socket not defined in policy.
[    5.234344] SELinux:  Class caif_socket not defined in policy.
[    5.234345] SELinux:  Class alg_socket not defined in policy.
[    5.234346] SELinux:  Class nfc_socket not defined in policy.
[    5.234347] SELinux:  Class vsock_socket not defined in policy.
[    5.234349] SELinux:  Class kcm_socket not defined in policy.
[    5.234350] SELinux:  Class qipcrtr_socket not defined in policy.
[    5.234351] SELinux:  Class smc_socket not defined in policy.
[    5.234352] SELinux:  Class bpf not defined in policy.
[    5.234354] SELinux: the above unknown classes and permissions will be allowed
[    5.234358] SELinux:  policy capability network_peer_controls=1
[    5.234359] SELinux:  policy capability open_perms=1
[    5.234360] SELinux:  policy capability extended_socket_class=0
[    5.234361] SELinux:  policy capability always_check_network=0
[    5.234363] SELinux:  policy capability cgroup_seclabel=1
[    5.234364] SELinux:  policy capability nnp_nosuid_transition=1
[    5.234365] SELinux:  Completing initialization.
[    5.234366] SELinux:  Setting up existing superblocks.
[    5.289021] audit: type=1403 audit(1517332502.021:45): policy loaded auid=4294967295 ses=4294967295
[    5.293027] systemd[1]: Successfully loaded SELinux policy in 201.795ms.
[    5.329483] systemd[1]: Relabelled /dev and /run in 24.003ms.
[    5.532135] audit: type=1130 audit(1517332502.265:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.532142] audit: type=1131 audit(1517332502.265:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.533250] audit: type=1130 audit(1517332502.266:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.533256] audit: type=1131 audit(1517332502.266:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.533829] audit: type=1130 audit(1517332502.266:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.533835] audit: type=1131 audit(1517332502.266:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.546351] audit: type=1305 audit(1517332502.279:52): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1
[    5.556080] EXT4-fs (sda1): re-mounted. Opts: (null)
[    5.598356] audit: type=1130 audit(1517332502.331:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.638223] systemd-journald[531]: Received request to flush runtime journal from PID 1
[    6.014475] parport_pc 00:06: reported by Plug and Play ACPI
[    6.014703] parport0: PC-style at 0x378 (0x778), irq 5 [PCSPP,TRISTATE,EPP]
[    6.031354] ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20170831/utaddress-247)
[    6.031367] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.031372] ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.031380] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.031384] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.031392] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.031400] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.031403] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.031412] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.031420] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.031422] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    6.034035] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    6.040999] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    6.041477] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    6.041522] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    6.080595] input: PC Speaker as /devices/platform/pcspkr/input/input5
[    6.144844] media: Linux media interface: v0.10
[    6.154608] cdc_ether 1-10.1.4:1.0 usb0: register 'cdc_ether' at usb-0000:00:14.0-10.1.4, CDC Ethernet Device, 1e:49:7b:ae:82:fe
[    6.155812] usbcore: registered new interface driver cdc_ether
[    6.156767] random: crng init done
[    6.158897] logitech-djreceiver 0003:046D:C52B.0007: hiddev98,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-10.1.6/input2
[    6.215392] Linux video capture interface: v2.00
[    6.272441] Bluetooth: Core ver 2.22
[    6.272502] NET: Registered protocol family 31
[    6.272505] Bluetooth: HCI device and connection manager initialized
[    6.272562] Bluetooth: HCI socket layer initialized
[    6.272567] Bluetooth: L2CAP socket layer initialized
[    6.272621] Bluetooth: SCO socket layer initialized
[    6.509887] gspca_main: v2.14.0 registered
[    6.517651] usbcore: registered new interface driver cdc_ncm
[    6.530261] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.530265] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.530277] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.530279] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fc 00 00 02 00
[    6.530291] print_req_error: critical medium error, dev sr0, sector 145392
[    6.530348] attempt to access beyond end of device
[    6.530352] unknown-block(11,0): rw=0, want=145400, limit=145392
[    6.530370] Buffer I/O error on dev sr0, logical block 18174, async page read
[    6.536176] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08d9
[    6.550366] usbcore: registered new interface driver cdc_wdm
[    6.560727] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    6.560731] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    6.560733] RAPL PMU: hw unit of domain package 2^-14 Joules
[    6.560735] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    6.560736] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    6.562600] usbcore: registered new interface driver option
[    6.562715] usbserial: USB Serial support registered for GSM modem (1-port)
[    6.562858] option 1-10.1.2:1.0: GSM modem (1-port) converter detected
[    6.563442] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB0
[    6.563623] option 1-10.1.2:1.1: GSM modem (1-port) converter detected
[    6.563815] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB1
[    6.610625] usbcore: registered new interface driver btusb
[    6.630940] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.630946] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.630964] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.630968] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 3c 00
[    6.630971] print_req_error: critical medium error, dev sr0, sector 143872
[    6.632838] Adding 62494716k swap on /dev/sda2.  Priority:-2 extents:1 across:62494716k SSFS
[    6.638745] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.638748] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.638750] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.638752] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 02 00
[    6.638754] print_req_error: critical medium error, dev sr0, sector 143872
[    6.638799] Buffer I/O error on dev sr0, logical block 17984, async page read
[    6.647718] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.647724] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.647727] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.647731] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fa 00 00 02 00
[    6.647734] print_req_error: critical medium error, dev sr0, sector 145384
[    6.647817] attempt to access beyond end of device
[    6.647820] unknown-block(11,0): rw=0, want=145392, limit=145384
[    6.647823] Buffer I/O error on dev sr0, logical block 18173, async page read
[    6.649232] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    6.653686] snd_hda_intel 0000:07:00.1: Handle vga_switcheroo audio client
[    6.674957] raid6: sse2x1   gen()  7371 MB/s
[    6.683810] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card1/input6
[    6.684251] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card1/input7
[    6.684494] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card1/input8
[    6.684765] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card1/input9
[    6.685059] input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card1/input10
[    6.685317] input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card1/input11
[    6.691961] raid6: sse2x1   xor()  5677 MB/s
[    6.693488] huawei_cdc_ncm 1-10.1.2:1.2: MAC-Address: 00:1e:10:1f:00:00
[    6.693492] huawei_cdc_ncm 1-10.1.2:1.2: setting rx_max = 16384
[    6.700634] huawei_cdc_ncm 1-10.1.2:1.2: NDP will be placed at end of frame for this device.
[    6.700884] huawei_cdc_ncm 1-10.1.2:1.2: cdc-wdm0: USB WDM device
[    6.701487] huawei_cdc_ncm 1-10.1.2:1.2 wwan0: register 'huawei_cdc_ncm' at usb-0000:00:14.0-10.1.2, Huawei CDC NCM device, 00:1e:10:1f:00:00
[    6.701584] usbcore: registered new interface driver huawei_cdc_ncm
[    6.708959] raid6: sse2x2   gen() 10449 MB/s
[    6.725957] raid6: sse2x2   xor()  6230 MB/s
[    6.742962] raid6: sse2x4   gen()  9761 MB/s
[    6.750637] ppdev: user-space parallel port driver
[    6.759954] raid6: sse2x4   xor()  6373 MB/s
[    6.767967] iTCO_vendor_support: vendor-support=0
[    6.774382] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: renamed from usb0
[    6.776955] raid6: avx2x1   gen() 14171 MB/s
[    6.793956] raid6: avx2x1   xor() 10185 MB/s
[    6.810955] raid6: avx2x2   gen() 19105 MB/s
[    6.818964] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    6.819041] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    6.825185] input: Logitech T400 as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.6/1-10.1.6:1.2/0003:046D:C52B.0007/0003:046D:4026.0008/input/input12
[    6.826610] logitech-hidpp-device 0003:046D:4026.0008: input,hidraw5: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:00:14.0-10.1.6:1
[    6.827958] raid6: avx2x2   xor() 12482 MB/s
[    6.844955] raid6: avx2x4   gen() 21085 MB/s
[    6.861964] raid6: avx2x4   xor() 17693 MB/s
[    6.861967] raid6: using algorithm avx2x4 gen() 21085 MB/s
[    6.861969] raid6: .... xor() 17693 MB/s, rmw enabled
[    6.861970] raid6: using avx2x2 recovery algorithm
[    6.892117] xor: automatically using best checksumming function   avx       
[    6.961737] intel_rapl: Found RAPL domain package
[    6.961751] intel_rapl: Found RAPL domain core
[    6.961754] intel_rapl: Found RAPL domain dram
[    7.088804] Btrfs loaded, crc32c=crc32c-intel
[    7.091561] BTRFS: device label home devid 1 transid 2347906 /dev/sdc1
[    7.453790] input: gspca_zc3xx as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.1/input/input13
[    7.458931] usbcore: registered new interface driver snd-usb-audio
[    7.458945] usbcore: registered new interface driver gspca_zc3xx
[    7.700268] snd_hda_codec_realtek hdaudioC0D2: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    7.700271] snd_hda_codec_realtek hdaudioC0D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.700273] snd_hda_codec_realtek hdaudioC0D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    7.700274] snd_hda_codec_realtek hdaudioC0D2:    mono: mono_out=0x0
[    7.700276] snd_hda_codec_realtek hdaudioC0D2:    dig-out=0x11/0x0
[    7.700277] snd_hda_codec_realtek hdaudioC0D2:    inputs:
[    7.700280] snd_hda_codec_realtek hdaudioC0D2:      Front Mic=0x19
[    7.700282] snd_hda_codec_realtek hdaudioC0D2:      Rear Mic=0x18
[    7.700284] snd_hda_codec_realtek hdaudioC0D2:      Line=0x1a
[    7.732076] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input14
[    7.732251] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input15
[    7.732397] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card0/input16
[    7.732530] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card0/input17
[    7.732668] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card0/input18
[    7.732807] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card0/input19
[    7.732976] input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card0/input20
[    7.733337] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input21
[    7.989706] SGI XFS with ACLs, security attributes, no debug enabled
[    7.995412] XFS (sdb): Mounting V5 Filesystem
[    8.092180] XFS (sdb): Ending clean mount
[    8.402000] RPC: Registered named UNIX socket transport module.
[    8.402006] RPC: Registered udp transport module.
[    8.402008] RPC: Registered tcp transport module.
[    8.402009] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    8.594504] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    8.594507] Bluetooth: BNEP filters: protocol multicast
[    8.594514] Bluetooth: BNEP socket layer initialized
[    9.106144] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    9.209820] Ebtables v2.0 registered
[    9.262980] IPv6: ADDRCONF(NETDEV_UP): enp0s20u10u1u4: link is not ready
[    9.264082] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[    9.268804] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[    9.396146] r8169 0000:02:00.0 enp2s0: link down
[    9.396241] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[    9.397228] r8169 0000:02:00.0 enp2s0: link down
[    9.416746] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[    9.719688] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
[   10.192825] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[   10.329272] Netfilter messages via NETLINK v0.30.
[   10.349570] ip_set: protocol 6
[   11.855699] r8169 0000:02:00.0 enp2s0: link up
[   11.855724] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
[   15.588797] logitech-hidpp-device 0003:046D:4026.0008: HID++ 2.0 device connected.
[   22.593370] fuse init (API version 7.26)
[   24.224506] Bluetooth: RFCOMM TTY layer initialized
[   24.224514] Bluetooth: RFCOMM socket layer initialized
[   24.224565] Bluetooth: RFCOMM ver 1.11
[   29.856734] rfkill: input handler disabled
[   31.736522] ISO 9660 Extensions: Microsoft Joliet Level 1
[   31.745620] ISO 9660 Extensions: IEEE_P1282
[   32.598818] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
[   32.601745] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
[   54.395128] show_signal_msg: 29 callbacks suppressed
[   54.395131] sbis3plugin[3382]: segfault at 8 ip 000000000254bfc1 sp 00000000adffbcd7 error 4 in libQt5Core.so[7f40df2be000+5a3000]
[  369.298861] INFO: task TaskSchedulerFo:4187 blocked for more than 120 seconds.
[  369.298875]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.298878] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.298882] TaskSchedulerFo D11752  4187   3618 0x00000000
[  369.298889] Call Trace:
[  369.298900]  __schedule+0x2dc/0xba0
[  369.298904]  ? __lock_acquire+0x2d4/0x1350
[  369.298911]  ? __down+0x84/0x110
[  369.298915]  schedule+0x33/0x90
[  369.298919]  schedule_timeout+0x25a/0x5b0
[  369.298925]  ? mark_held_locks+0x5f/0x90
[  369.298928]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.298931]  ? __down+0x84/0x110
[  369.298935]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.298940]  ? __down+0x84/0x110
[  369.298944]  __down+0xac/0x110
[  369.298999]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299004]  down+0x41/0x50
[  369.299008]  ? down+0x41/0x50
[  369.299039]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.299069]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299105]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.299136]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.299175]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.299207]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.299241]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.299270]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.299309]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.299314]  ? find_held_lock+0x3c/0xb0
[  369.299350]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.299387]  xfs_create+0x514/0x840 [xfs]
[  369.299430]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.299465]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.299491]  xfs_vn_create+0x13/0x20 [xfs]
[  369.299496]  lookup_open+0x5ea/0x7c0
[  369.299507]  ? __wake_up_common_lock+0x65/0xc0
[  369.299521]  path_openat+0x318/0xc80
[  369.299532]  do_filp_open+0x9b/0x110
[  369.299547]  ? _raw_spin_unlock+0x27/0x40
[  369.299557]  do_sys_open+0x1ba/0x250
[  369.299559]  ? do_sys_open+0x1ba/0x250
[  369.299568]  SyS_openat+0x14/0x20
[  369.299571]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.299575] RIP: 0033:0x7f784e0f8080
[  369.299577] RSP: 002b:00007f78060923d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  369.299582] RAX: ffffffffffffffda RBX: 00002876b19ad8d0 RCX: 00007f784e0f8080
[  369.299584] RDX: 0000000000000241 RSI: 00002876ace09880 RDI: ffffffffffffff9c
[  369.299586] RBP: 00007f78060924b0 R08: 0000000000000000 R09: 0000000000709b00
[  369.299588] R10: 0000000000000180 R11: 0000000000000293 R12: 00002876b1cbc820
[  369.299590] R13: 00007f7806092570 R14: 00002876b19ad8d0 R15: 00002876b1cbc820
[  369.299650] INFO: task Cache2 I/O:5016 blocked for more than 120 seconds.
[  369.299654]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.299657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.299660] Cache2 I/O      D10616  5016   3779 0x00000000
[  369.299666] Call Trace:
[  369.299672]  __schedule+0x2dc/0xba0
[  369.299675]  ? __lock_acquire+0x2d4/0x1350
[  369.299683]  ? __down+0x84/0x110
[  369.299687]  schedule+0x33/0x90
[  369.299690]  schedule_timeout+0x25a/0x5b0
[  369.299698]  ? mark_held_locks+0x5f/0x90
[  369.299702]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.299704]  ? __down+0x84/0x110
[  369.299709]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.299713]  ? __down+0x84/0x110
[  369.299718]  __down+0xac/0x110
[  369.299751]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299756]  down+0x41/0x50
[  369.299759]  ? down+0x41/0x50
[  369.299788]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.299817]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.299852]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.299855]  ? __lock_is_held+0x65/0xb0
[  369.299884]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.299923]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.299955]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.299988]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.300018]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.300057]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.300063]  ? find_held_lock+0x3c/0xb0
[  369.300097]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.300136]  xfs_create+0x514/0x840 [xfs]
[  369.300178]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.300213]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.300240]  xfs_vn_create+0x13/0x20 [xfs]
[  369.300244]  lookup_open+0x5ea/0x7c0
[  369.300255]  ? __wake_up_common_lock+0x65/0xc0
[  369.300269]  path_openat+0x318/0xc80
[  369.300281]  do_filp_open+0x9b/0x110
[  369.300297]  ? _raw_spin_unlock+0x27/0x40
[  369.300307]  do_sys_open+0x1ba/0x250
[  369.300310]  ? do_sys_open+0x1ba/0x250
[  369.300318]  SyS_openat+0x14/0x20
[  369.300322]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.300325] RIP: 0033:0x7fd3ed255080
[  369.300327] RSP: 002b:00007fd3ed65eb40 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  369.300331] RAX: ffffffffffffffda RBX: 00007fd3ed65e9b8 RCX: 00007fd3ed255080
[  369.300333] RDX: 0000000000000242 RSI: 00007fd33e214b8c RDI: ffffffffffffff9c
[  369.300335] RBP: 00007fd3ed65e830 R08: 0000000000000000 R09: 0000000000000001
[  369.300337] R10: 0000000000000180 R11: 0000000000000293 R12: 0000000000000000
[  369.300339] R13: 00000000fffffffc R14: 00007fd3ed65e8f0 R15: 0000000000000001
[  369.300358] INFO: task DOM Worker:5431 blocked for more than 120 seconds.
[  369.300362]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.300365] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.300367] DOM Worker      D12064  5431   3779 0x00000000
[  369.300374] Call Trace:
[  369.300380]  __schedule+0x2dc/0xba0
[  369.300383]  ? __lock_acquire+0x2d4/0x1350
[  369.300390]  ? __down+0x84/0x110
[  369.300394]  schedule+0x33/0x90
[  369.300398]  schedule_timeout+0x25a/0x5b0
[  369.300404]  ? mark_held_locks+0x5f/0x90
[  369.300407]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.300410]  ? __down+0x84/0x110
[  369.300414]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.300419]  ? __down+0x84/0x110
[  369.300423]  __down+0xac/0x110
[  369.300457]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.300461]  down+0x41/0x50
[  369.300465]  ? down+0x41/0x50
[  369.300494]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.300522]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.300557]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.300587]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.300626]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.300670]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.300704]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.300733]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.300772]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.300777]  ? find_held_lock+0x3c/0xb0
[  369.300813]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.300852]  xfs_create+0x514/0x840 [xfs]
[  369.300894]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.300930]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.300957]  xfs_vn_create+0x13/0x20 [xfs]
[  369.300961]  lookup_open+0x5ea/0x7c0
[  369.300972]  ? __wake_up_common_lock+0x65/0xc0
[  369.300987]  path_openat+0x318/0xc80
[  369.300998]  do_filp_open+0x9b/0x110
[  369.301013]  ? _raw_spin_unlock+0x27/0x40
[  369.301023]  do_sys_open+0x1ba/0x250
[  369.301026]  ? do_sys_open+0x1ba/0x250
[  369.301034]  SyS_openat+0x14/0x20
[  369.301038]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.301040] RIP: 0033:0x7fd3ed255080
[  369.301042] RSP: 002b:00007fd3aebd82f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  369.301047] RAX: ffffffffffffffda RBX: 00007fd380c7b678 RCX: 00007fd3ed255080
[  369.301049] RDX: 0000000000000641 RSI: 00007fd34510ef20 RDI: ffffffffffffff9c
[  369.301051] RBP: 00007fd3aebd8670 R08: 0000000000000000 R09: 0000000000000000
[  369.301053] R10: 0000000000000180 R11: 0000000000000293 R12: 00007fd3aebd8790
[  369.301055] R13: 00007fd3adb46000 R14: 00007fd380c7b678 R15: 00001dd9fcc59520
[  369.301102] INFO: task disk_cache:0:5241 blocked for more than 120 seconds.
[  369.301105]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.301108] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.301111] disk_cache:0    D12928  5241   5081 0x00000000
[  369.301118] Call Trace:
[  369.301124]  __schedule+0x2dc/0xba0
[  369.301133]  ? wait_for_completion+0x10e/0x1a0
[  369.301137]  schedule+0x33/0x90
[  369.301140]  schedule_timeout+0x25a/0x5b0
[  369.301146]  ? mark_held_locks+0x5f/0x90
[  369.301150]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.301153]  ? wait_for_completion+0x10e/0x1a0
[  369.301157]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.301162]  ? wait_for_completion+0x10e/0x1a0
[  369.301166]  wait_for_completion+0x136/0x1a0
[  369.301172]  ? wake_up_q+0x80/0x80
[  369.301203]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  369.301232]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  369.301262]  _xfs_buf_read+0x23/0x30 [xfs]
[  369.301290]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  369.301324]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.301360]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.301390]  xfs_btree_read_buf_block.constprop.36+0x72/0xc0 [xfs]
[  369.301423]  xfs_btree_lookup_get_block+0x88/0x180 [xfs]
[  369.301454]  xfs_btree_lookup+0xcd/0x410 [xfs]
[  369.301462]  ? rcu_read_lock_sched_held+0x79/0x80
[  369.301495]  ? kmem_zone_alloc+0x6c/0xf0 [xfs]
[  369.301530]  xfs_dialloc_ag_update_inobt+0x49/0x120 [xfs]
[  369.301557]  ? xfs_inobt_init_cursor+0x3e/0xe0 [xfs]
[  369.301588]  xfs_dialloc_ag+0x17c/0x260 [xfs]
[  369.301616]  ? xfs_dialloc+0x236/0x270 [xfs]
[  369.301652]  xfs_dialloc+0x59/0x270 [xfs]
[  369.301718]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.301724]  ? find_held_lock+0x3c/0xb0
[  369.301757]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.301792]  xfs_create+0x514/0x840 [xfs]
[  369.301833]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.301865]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.301889]  xfs_vn_mkdir+0x16/0x20 [xfs]
[  369.301893]  vfs_mkdir+0x10c/0x1d0
[  369.301900]  SyS_mkdir+0x7e/0xf0
[  369.301909]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.301912] RIP: 0033:0x7ff7314264c7
[  369.301914] RSP: 002b:00007ff71ebf0ca8 EFLAGS: 00000286 ORIG_RAX: 0000000000000053
[  369.301919] RAX: ffffffffffffffda RBX: 00007ff70001bb70 RCX: 00007ff7314264c7
[  369.301921] RDX: ffffffffffffff80 RSI: 00000000000001ed RDI: 00007ff710000b20
[  369.301923] RBP: 000055f442920268 R08: 00007ff710000020 R09: 0000000000000000
[  369.301925] R10: 0000000000000000 R11: 0000000000000286 R12: 00007ff70001bb70
[  369.301927] R13: 00007ff70001bb70 R14: 00007ff710000cd0 R15: 000055f442920230
[  369.301958] INFO: task Telegram:5436 blocked for more than 120 seconds.
[  369.301962]       Not tainted 4.15.0-rc4-amd-vega+ #4
[  369.301965] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.301968] Telegram        D12520  5436   5194 0x00000000
[  369.301974] Call Trace:
[  369.301980]  __schedule+0x2dc/0xba0
[  369.301983]  ? __lock_acquire+0x2d4/0x1350
[  369.301991]  ? __down+0x84/0x110
[  369.301995]  schedule+0x33/0x90
[  369.301998]  schedule_timeout+0x25a/0x5b0
[  369.302004]  ? mark_held_locks+0x5f/0x90
[  369.302008]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.302011]  ? __down+0x84/0x110
[  369.302016]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.302020]  ? __down+0x84/0x110
[  369.302025]  __down+0xac/0x110
[  369.302055]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.302059]  down+0x41/0x50
[  369.302063]  ? down+0x41/0x50
[  369.302088]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.302114]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.302145]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.302174]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.302209]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.302238]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.302268]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  369.302294]  xfs_dialloc+0x10f/0x270 [xfs]
[  369.302329]  xfs_ialloc+0x6a/0x520 [xfs]
[  369.302335]  ? find_held_lock+0x3c/0xb0
[  369.302366]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  369.302401]  xfs_create+0x514/0x840 [xfs]
[  369.302440]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.302473]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.302508]  xfs_vn_create+0x13/0x20 [xfs]
[  369.302514]  lookup_open+0x5ea/0x7c0
[  369.302551]  path_openat+0x318/0xc80
[  369.302568]  do_filp_open+0x9b/0x110
[  369.302593]  ? _raw_spin_unlock+0x27/0x40
[  369.302609]  do_sys_open+0x1ba/0x250
[  369.302613]  ? do_sys_open+0x1ba/0x250
[  369.302626]  SyS_openat+0x14/0x20
[  369.302657]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.302661] RIP: 0033:0x7f78af7a6fee
[  369.302665] RSP: 002b:00007ffec118f740 EFLAGS: 00000246 ORIG_RAX: 0000000000000101
[  369.302671] RAX: ffffffffffffffda RBX: 000000000001b9c0 RCX: 00007f78af7a6fee
[  369.302675] RDX: 0000000000080241 RSI: 0000000007916678 RDI: ffffffffffffff9c
[  369.302679] RBP: 0000000000004000 R08: 0000000000000005 R09: 0000000007911a88
[  369.302682] R10: 00000000000001b6 R11: 0000000000000246 R12: 00007f78af223c20
[  369.302686] R13: 0000000007912640 R14: 0000000000000000 R15: 0000000000000000
[  369.302767] 
               Showing all locks held in the system:
[  369.302781] 1 lock held by khungtaskd/67:
[  369.302791]  #0:  (tasklist_lock){.+.+}, at: [<0000000040de7357>] debug_show_all_locks+0x3d/0x1a0
[  369.302816] 5 locks held by kworker/u16:4/147:
[  369.302818]  #0:  ((wq_completion)"writeback"){+.+.}, at: [<00000000dbc01e84>] process_one_work+0x1b9/0x680
[  369.302836]  #1:  ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: [<00000000dbc01e84>] process_one_work+0x1b9/0x680
[  369.302852]  #2:  (&type->s_umount_key#63){++++}, at: [<00000000c8832341>] trylock_super+0x1b/0x50
[  369.302873]  #3:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.302937]  #4:  (&xfs_nondir_ilock_class){++++}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303058] 4 locks held by pool/7261:
[  369.303061]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.303082]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000046d258e>] lock_rename+0xda/0x100
[  369.303105]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303167]  #3:  (&xfs_nondir_ilock_class){++++}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303265] 1 lock held by tracker-store/2487:
[  369.303269]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000ec6d59d7>] xfs_ilock+0x1a6/0x210 [xfs]
[  369.303355] 6 locks held by evolution/3357:
[  369.303359]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.303379]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000bcace0fb>] do_unlinkat+0x129/0x300
[  369.303402]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000002bc2a1c0>] vfs_unlink+0x50/0x1c0
[  369.303421]  #3:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303479]  #4:  (&xfs_dir_ilock_class){++++}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303532]  #5:  (&xfs_nondir_ilock_class/1){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303588] 1 lock held by pool/3394:
[  369.303591]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000de6ab392>] lookup_slow+0xe5/0x220
[  369.303614] 4 locks held by pool/6726:
[  369.303617]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.303659]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.303672]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303710]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303759] 6 locks held by TaskSchedulerFo/3844:
[  369.303761]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.303773]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000bcace0fb>] do_unlinkat+0x129/0x300
[  369.303786]  #2:  (&inode->i_rwsem){++++}, at: [<000000002bc2a1c0>] vfs_unlink+0x50/0x1c0
[  369.303797]  #3:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.303834]  #4:  (&xfs_dir_ilock_class){++++}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.303868]  #5:  (&xfs_nondir_ilock_class){++++}, at: [<000000000a58e10b>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.303918] 2 locks held by TaskSchedulerFo/3847:
[  369.303921]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.303939]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.303963] 4 locks held by TaskSchedulerFo/4187:
[  369.303967]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.303985]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304004]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304060]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304116] 4 locks held by TaskSchedulerBa/5996:
[  369.304120]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304140]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304155]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304190]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304226] 2 locks held by TaskSchedulerFo/6003:
[  369.304227]  #0:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304262]  #1:  (&xfs_nondir_ilock_class){++++}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304297] 2 locks held by TaskSchedulerFo/6007:
[  369.304300]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304320]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000bcace0fb>] do_unlinkat+0x129/0x300
[  369.304341] 3 locks held by TaskSchedulerFo/6009:
[  369.304344]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304361]  #1:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304412]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304462] 2 locks held by TaskSchedulerFo/6042:
[  369.304465]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304484]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304503] 2 locks held by TaskSchedulerBa/6884:
[  369.304506]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304524]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304543] 2 locks held by TaskSchedulerFo/6928:
[  369.304545]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304563]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304584] 1 lock held by TaskSchedulerBa/6990:
[  369.304587]  #0:  (&xfs_dir_ilock_class){++++}, at: [<00000000eef0b673>] xfs_ilock+0xe6/0x210 [xfs]
[  369.304677] 4 locks held by Cache2 I/O/5016:
[  369.304680]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304699]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304719]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304775]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304834] 4 locks held by QuotaManager IO/5385:
[  369.304837]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304856]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304868]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304904]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.304939] 4 locks held by DOM Worker/5431:
[  369.304940]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.304952]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.304964]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.304998]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.305068] 4 locks held by disk_cache:0/5241:
[  369.305070]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.305081]  #1:  (&inode->i_rwsem/1){+.+.}, at: [<00000000857aa2af>] filename_create+0x83/0x160
[  369.305093]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.305127]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]
[  369.305184] 2 locks held by gitkraken/5371:
[  369.305187]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000de6ab392>] lookup_slow+0xe5/0x220
[  369.305209]  #1:  (&xfs_dir_ilock_class){++++}, at: [<00000000eef0b673>] xfs_ilock+0xe6/0x210 [xfs]
[  369.305251] 1 lock held by gitkraken/5632:
[  369.305253]  #0:  (&xfs_dir_ilock_class){++++}, at: [<00000000eef0b673>] xfs_ilock+0xe6/0x210 [xfs]
[  369.305297] 4 locks held by Telegram/5436:
[  369.305299]  #0:  (sb_writers#17){.+.+}, at: [<0000000055176a39>] mnt_want_write+0x24/0x50
[  369.305312]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<0000000096dadea4>] path_openat+0x2fe/0xc80
[  369.305324]  #2:  (sb_internal#2){.+.+}, at: [<000000009192e152>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.305358]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000005a3ae5d1>] xfs_ilock+0x16e/0x210 [xfs]

[  369.305448] =============================================

[  372.028805] TaskSchedulerFo (6041) used greatest stack depth: 10664 bytes left
[  669.521931] tun: Universal TUN/TAP device driver, 1.6
[  926.358021] kworker/dying (148) used greatest stack depth: 10096 bytes left

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-01-30 18:40 freezing system for several second on high I/O [kernel 4.15] mikhail
@ 2018-01-31  2:22   ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-01-31  2:22 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Tue, Jan 30, 2018 at 11:40:04PM +0500, mikhail wrote:
> Hi.
> 
> I  launched several application which highly use I/O on start and it
> caused freezing system for several second.
> 
> All traces lead to xfs.
> 
> Whether there is a useful info in trace or just it means that disk is slow?

Could be a disk that is slow, or could be many other
things. More information required:

http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F

....
> [  369.301111] disk_cache:0    D12928  5241   5081 0x00000000

Your "disk_cache" process is walking the inobt during inode
allocation:

> [  369.301118] Call Trace:
> [  369.301124]  __schedule+0x2dc/0xba0
> [  369.301133]  ? wait_for_completion+0x10e/0x1a0
> [  369.301137]  schedule+0x33/0x90
> [  369.301140]  schedule_timeout+0x25a/0x5b0
> [  369.301146]  ? mark_held_locks+0x5f/0x90
> [  369.301150]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  369.301153]  ? wait_for_completion+0x10e/0x1a0
> [  369.301157]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  369.301162]  ? wait_for_completion+0x10e/0x1a0
> [  369.301166]  wait_for_completion+0x136/0x1a0
> [  369.301172]  ? wake_up_q+0x80/0x80
> [  369.301203]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  369.301232]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  369.301262]  _xfs_buf_read+0x23/0x30 [xfs]
> [  369.301290]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  369.301324]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.301360]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.301390]  xfs_btree_read_buf_block.constprop.36+0x72/0xc0 [xfs]
> [  369.301423]  xfs_btree_lookup_get_block+0x88/0x180 [xfs]
> [  369.301454]  xfs_btree_lookup+0xcd/0x410 [xfs]
> [  369.301462]  ? rcu_read_lock_sched_held+0x79/0x80
> [  369.301495]  ? kmem_zone_alloc+0x6c/0xf0 [xfs]
> [  369.301530]  xfs_dialloc_ag_update_inobt+0x49/0x120 [xfs]
> [  369.301557]  ? xfs_inobt_init_cursor+0x3e/0xe0 [xfs]
> [  369.301588]  xfs_dialloc_ag+0x17c/0x260 [xfs]
> [  369.301616]  ? xfs_dialloc+0x236/0x270 [xfs]
> [  369.301652]  xfs_dialloc+0x59/0x270 [xfs]
> [  369.301718]  xfs_ialloc+0x6a/0x520 [xfs]
> [  369.301724]  ? find_held_lock+0x3c/0xb0
> [  369.301757]  xfs_dir_ialloc+0x67/0x210 [xfs]
> [  369.301792]  xfs_create+0x514/0x840 [xfs]
> [  369.301833]  xfs_generic_create+0x1fa/0x2d0 [xfs]
> [  369.301865]  xfs_vn_mknod+0x14/0x20 [xfs]
> [  369.301889]  xfs_vn_mkdir+0x16/0x20 [xfs]
> [  369.301893]  vfs_mkdir+0x10c/0x1d0
> [  369.301900]  SyS_mkdir+0x7e/0xf0
> [  369.301909]  entry_SYSCALL_64_fastpath+0x1f/0x96

And everything else is backed up behind it trying to allocate
inodes. There could be many, many reasons for that, and that's why
we need more information to begin to isolate the cause.

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-01-31  2:22   ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-01-31  2:22 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Tue, Jan 30, 2018 at 11:40:04PM +0500, mikhail wrote:
> Hi.
> 
> I  launched several application which highly use I/O on start and it
> caused freezing system for several second.
> 
> All traces lead to xfs.
> 
> Whether there is a useful info in trace or just it means that disk is slow?

Could be a disk that is slow, or could be many other
things. More information required:

http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F

....
> [  369.301111] disk_cache:0    D12928  5241   5081 0x00000000

Your "disk_cache" process is walking the inobt during inode
allocation:

> [  369.301118] Call Trace:
> [  369.301124]  __schedule+0x2dc/0xba0
> [  369.301133]  ? wait_for_completion+0x10e/0x1a0
> [  369.301137]  schedule+0x33/0x90
> [  369.301140]  schedule_timeout+0x25a/0x5b0
> [  369.301146]  ? mark_held_locks+0x5f/0x90
> [  369.301150]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  369.301153]  ? wait_for_completion+0x10e/0x1a0
> [  369.301157]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  369.301162]  ? wait_for_completion+0x10e/0x1a0
> [  369.301166]  wait_for_completion+0x136/0x1a0
> [  369.301172]  ? wake_up_q+0x80/0x80
> [  369.301203]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  369.301232]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  369.301262]  _xfs_buf_read+0x23/0x30 [xfs]
> [  369.301290]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  369.301324]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.301360]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.301390]  xfs_btree_read_buf_block.constprop.36+0x72/0xc0 [xfs]
> [  369.301423]  xfs_btree_lookup_get_block+0x88/0x180 [xfs]
> [  369.301454]  xfs_btree_lookup+0xcd/0x410 [xfs]
> [  369.301462]  ? rcu_read_lock_sched_held+0x79/0x80
> [  369.301495]  ? kmem_zone_alloc+0x6c/0xf0 [xfs]
> [  369.301530]  xfs_dialloc_ag_update_inobt+0x49/0x120 [xfs]
> [  369.301557]  ? xfs_inobt_init_cursor+0x3e/0xe0 [xfs]
> [  369.301588]  xfs_dialloc_ag+0x17c/0x260 [xfs]
> [  369.301616]  ? xfs_dialloc+0x236/0x270 [xfs]
> [  369.301652]  xfs_dialloc+0x59/0x270 [xfs]
> [  369.301718]  xfs_ialloc+0x6a/0x520 [xfs]
> [  369.301724]  ? find_held_lock+0x3c/0xb0
> [  369.301757]  xfs_dir_ialloc+0x67/0x210 [xfs]
> [  369.301792]  xfs_create+0x514/0x840 [xfs]
> [  369.301833]  xfs_generic_create+0x1fa/0x2d0 [xfs]
> [  369.301865]  xfs_vn_mknod+0x14/0x20 [xfs]
> [  369.301889]  xfs_vn_mkdir+0x16/0x20 [xfs]
> [  369.301893]  vfs_mkdir+0x10c/0x1d0
> [  369.301900]  SyS_mkdir+0x7e/0xf0
> [  369.301909]  entry_SYSCALL_64_fastpath+0x1f/0x96

And everything else is backed up behind it trying to allocate
inodes. There could be many, many reasons for that, and that's why
we need more information to begin to isolate the cause.

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-01-31  2:22   ` Dave Chinner
  (?)
@ 2018-02-05  3:25   ` mikhail
  -1 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-05  3:25 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

[-- Attachment #1: Type: text/plain, Size: 1078 bytes --]

On Wed, 2018-01-31 at 13:22 +1100, Dave Chinner wrote:
> On Tue, Jan 30, 2018 at 11:40:04PM +0500, mikhail wrote:
> > Hi.
> > 
> > I  launched several application which highly use I/O on start and it
> > caused freezing system for several second.
> > 
> > All traces lead to xfs.
> > 
> > Whether there is a useful info in trace or just it means that disk is slow?
> 
> Could be a disk that is slow, or could be many other
> things. More information required:
> 
> http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F


How to be if there is no 100% case and I can catch the hang in the absolutely unknown time?
Can I all time keep running "trace-cmd record -e xfs\*"?
It would take a lot of memory?
Or will be enought enter "echo w > /proc/sysrq-trigger" after boot?

> 
> And everything else is backed up behind it trying to allocate
> inodes. There could be many, many reasons for that, and that's why
> we need more information to begin to isolate the cause.
> 
> Cheers,
> 
> Dave.
> 

Yet another backtrace attached to message.

[-- Attachment #2: dmesg1.txt --]
[-- Type: text/plain, Size: 132042 bytes --]

[    0.000000] microcode: microcode updated early to revision 0x23, date = 2017-11-20
[    0.000000] Linux version 4.15.0-rc4-amd-vega+ (mikhail@localhost.localdomain) (gcc version 7.3.1 20180130 (Red Hat 7.3.1-2) (GCC)) #8 SMP Fri Feb 2 01:10:36 +05 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd69efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000bd355017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd355018-0x00000000bd36e457] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36e458-0x00000000bd36f017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36f018-0x00000000bd37f857] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd37f858-0x00000000bd69efff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xdb9ba000  ACPI 2.0=0xdb9ba000  SMBIOS=0xf04c0  MPS=0xfd450 
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x81f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7800000000 write-back
[    0.000000]   1 base 0800000000 mask 7FF0000000 write-back
[    0.000000]   2 base 0810000000 mask 7FF8000000 write-back
[    0.000000]   3 base 0818000000 mask 7FFC000000 write-back
[    0.000000]   4 base 081C000000 mask 7FFE000000 write-back
[    0.000000]   5 base 081E000000 mask 7FFF000000 write-back
[    0.000000]   6 base 00E0000000 mask 7FE0000000 uncachable
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xdf800 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd750-0x000fd75f] mapped at [        (ptrval)]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [        (ptrval)] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0xc1879000, 0xc1879fff] PGTABLE
[    0.000000] BRK [0xc187a000, 0xc187afff] PGTABLE
[    0.000000] BRK [0xc187b000, 0xc187bfff] PGTABLE
[    0.000000] BRK [0xc187c000, 0xc187cfff] PGTABLE
[    0.000000] BRK [0xc187d000, 0xc187dfff] PGTABLE
[    0.000000] BRK [0xc187e000, 0xc187efff] PGTABLE
[    0.000000] BRK [0xc187f000, 0xc187ffff] PGTABLE
[    0.000000] BRK [0xc1880000, 0xc1880fff] PGTABLE
[    0.000000] BRK [0xc1881000, 0xc1881fff] PGTABLE
[    0.000000] BRK [0xc1882000, 0xc1882fff] PGTABLE
[    0.000000] log_buf_len: 1073741824 bytes
[    0.000000] early log buf free: 254528(97%)
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x376aa000-0x3d759fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000DB9BA000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000DB9BA080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000DB9C6E20 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000DB9BA190 00CC8D (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x00000000DB9EC080 000040
[    0.000000] ACPI: APIC 0x00000000DB9C6F30 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000DB9C6FC8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000DB9C7010 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C7550 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C8028 0001C7 (v01 PmRef  LakeTiny 00003000 INTL 20120711)
[    0.000000] ACPI: MCFG 0x00000000DB9C81F0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x00000000DB9C8230 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000DB9C8268 00036D (v01 SataRe SataTabl 00001000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C85D8 0034E1 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x00000000DB9CBAC0 000070 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000081effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x7defd2000-0x7deffcfff]
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000081effffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd69efff]
[    0.000000]   node   0: [mem 0x00000000bd6a6000-0x00000000be17bfff]
[    0.000000]   node   0: [mem 0x00000000be6d5000-0x00000000db487fff]
[    0.000000]   node   0: [mem 0x00000000db8e9000-0x00000000db931fff]
[    0.000000]   node   0: [mem 0x00000000df7ff000-0x00000000df7fffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000081effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000081effffff]
[    0.000000] On node 0 totalpages: 8363791
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 24 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13950 pages used for memmap
[    0.000000]   DMA32 zone: 892786 pages, LIFO batch:31
[    0.000000]   Normal zone: 116672 pages used for memmap
[    0.000000]   Normal zone: 7467008 pages, LIFO batch:31
[    0.000000] Reserved but unavailable: 98 pages
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd355000-0xbd355fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36e000-0xbd36efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36f000-0xbd36ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd37f000-0xbd37ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd69f000-0xbd6a5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe17c000-0xbe6d4fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb488000-0xdb8e8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb932000-0xdb9edfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb9ee000-0xdf7fefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf800000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xdf800000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] percpu: Embedded 487 pages/cpu @        (ptrval) s1957888 r8192 d28672 u2097152
[    0.000000] pcpu-alloc: s1957888 r8192 d28672 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 8233081
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] Memory: 31426832K/33455164K available (10189K kernel code, 3525K rwdata, 4112K rodata, 4744K init, 16632K bss, 2028332K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] ftrace: allocating 36135 entries in 142 pages
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    0.000000] 	RCU callback double-/use-after-free debug enabled.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16
[    0.000000] 	Offload RCU callbacks from CPUs: .
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 7903 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ACPI: Core revision 20170831
[    0.000000] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] DMAR: Host address width 39
[    0.000000] DMAR: DRHD base: 0x000000fed90000 flags: 0x1
[    0.000000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c20660462 ecap f010da
[    0.000000] DMAR: RMRR base: 0x000000df683000 end: 0x000000df691fff
[    0.000000] DMAR-IR: IOAPIC id 8 under DRHD base  0xfed90000 IOMMU 0
[    0.000000] DMAR-IR: HPET id 0 under DRHD base 0xfed90000
[    0.000000] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.000000] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.000000] x2apic enabled
[    0.000000] Switched APIC routing to cluster x2apic.
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.005000] tsc: Fast TSC calibration using PIT
[    0.006000] tsc: Detected 3392.083 MHz processor
[    0.006000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6784.16 BogoMIPS (lpj=3392083)
[    0.006000] pid_max: default: 32768 minimum: 301
[    0.006000] ---[ User Space ]---
[    0.006000] 0x0000000000000000-0x0000000000008000          32K     RW                 GLB x  pte
[    0.006000] 0x0000000000008000-0x000000000005f000         348K                               pte
[    0.006000] 0x000000000005f000-0x000000000009f000         256K     RW                 GLB x  pte
[    0.006000] 0x000000000009f000-0x0000000000200000        1412K                               pte
[    0.006000] 0x0000000000200000-0x0000000040000000        1022M                               pmd
[    0.006000] 0x0000000040000000-0x0000000080000000           1G                               pud
[    0.006000] 0x0000000080000000-0x00000000bd600000         982M                               pmd
[    0.006000] 0x00000000bd600000-0x00000000bd6a6000         664K                               pte
[    0.006000] 0x00000000bd6a6000-0x00000000bda00000        3432K     RW                 GLB x  pte
[    0.006000] 0x00000000bda00000-0x00000000be000000           6M     RW         PSE         x  pmd
[    0.006000] 0x00000000be000000-0x00000000be200000           2M     RW                 GLB x  pte
[    0.006000] 0x00000000be200000-0x00000000be600000           4M     RW         PSE         x  pmd
[    0.006000] 0x00000000be600000-0x00000000be710000        1088K     RW                 GLB x  pte
[    0.006000] 0x00000000be710000-0x00000000be800000         960K                               pte
[    0.006000] 0x00000000be800000-0x00000000cc600000         222M                               pmd
[    0.006000] 0x00000000cc600000-0x00000000cc6f5000         980K                               pte
[    0.006000] 0x00000000cc6f5000-0x00000000cc738000         268K     RW                 GLB x  pte
[    0.006000] 0x00000000cc738000-0x00000000cc748000          64K                               pte
[    0.006000] 0x00000000cc748000-0x00000000cc77b000         204K     RW                 GLB x  pte
[    0.006000] 0x00000000cc77b000-0x00000000cc788000          52K                               pte
[    0.006000] 0x00000000cc788000-0x00000000cc7e5000         372K     RW                 GLB x  pte
[    0.006000] 0x00000000cc7e5000-0x00000000cc7fe000         100K                               pte
[    0.006000] 0x00000000cc7fe000-0x00000000cc858000         360K     RW                 GLB x  pte
[    0.006000] 0x00000000cc858000-0x00000000cc86e000          88K                               pte
[    0.006000] 0x00000000cc86e000-0x00000000cc8e0000         456K     RW                 GLB x  pte
[    0.006000] 0x00000000cc8e0000-0x00000000cc911000         196K                               pte
[    0.006000] 0x00000000cc911000-0x00000000cc985000         464K     RW                 GLB x  pte
[    0.006000] 0x00000000cc985000-0x00000000cc9b3000         184K                               pte
[    0.006000] 0x00000000cc9b3000-0x00000000cc9cd000         104K     RW                 GLB x  pte
[    0.006000] 0x00000000cc9cd000-0x00000000ccabb000         952K                               pte
[    0.006000] 0x00000000ccabb000-0x00000000ccabe000          12K     RW                 GLB x  pte
[    0.006000] 0x00000000ccabe000-0x00000000ccac2000          16K                               pte
[    0.006000] 0x00000000ccac2000-0x00000000ccac3000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccac3000-0x00000000ccb36000         460K                               pte
[    0.006000] 0x00000000ccb36000-0x00000000ccb37000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb37000-0x00000000ccb56000         124K                               pte
[    0.006000] 0x00000000ccb56000-0x00000000ccb57000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb57000-0x00000000ccbf6000         636K                               pte
[    0.006000] 0x00000000ccbf6000-0x00000000ccbf7000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccbf7000-0x00000000ccbfa000          12K                               pte
[    0.006000] 0x00000000ccbfa000-0x00000000ccc23000         164K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc23000-0x00000000ccc4d000         168K                               pte
[    0.006000] 0x00000000ccc4d000-0x00000000ccc4e000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc4e000-0x00000000cccde000         576K                               pte
[    0.006000] 0x00000000cccde000-0x00000000cccdf000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cccdf000-0x00000000ccd26000         284K                               pte
[    0.006000] 0x00000000ccd26000-0x00000000ccd27000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccd27000-0x00000000ccd9a000         460K                               pte
[    0.006000] 0x00000000ccd9a000-0x00000000cce41000         668K     RW                 GLB x  pte
[    0.006000] 0x00000000cce41000-0x00000000cce88000         284K                               pte
[    0.006000] 0x00000000cce88000-0x00000000cce8a000           8K     RW                 GLB x  pte
[    0.006000] 0x00000000cce8a000-0x00000000cce91000          28K                               pte
[    0.006000] 0x00000000cce91000-0x00000000cce92000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cce92000-0x00000000ccfc3000        1220K                               pte
[    0.006000] 0x00000000ccfc3000-0x00000000ccfec000         164K     RW                 GLB x  pte
[    0.006000] 0x00000000ccfec000-0x00000000cd0b4000         800K                               pte
[    0.006000] 0x00000000cd0b4000-0x00000000cd18d000         868K     RW                 GLB x  pte
[    0.006000] 0x00000000cd18d000-0x00000000cd1d4000         284K                               pte
[    0.006000] 0x00000000cd1d4000-0x00000000cd1d5000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cd1d5000-0x00000000cd21e000         292K                               pte
[    0.006000] 0x00000000cd21e000-0x00000000cd293000         468K     RW                 GLB x  pte
[    0.006000] 0x00000000cd293000-0x00000000cd2a3000          64K                               pte
[    0.006000] 0x00000000cd2a3000-0x00000000cd2d7000         208K     RW                 GLB x  pte
[    0.006000] 0x00000000cd2d7000-0x00000000cd2e4000          52K                               pte
[    0.006000] 0x00000000cd2e4000-0x00000000cd341000         372K     RW                 GLB x  pte
[    0.006000] 0x00000000cd341000-0x00000000cd35a000         100K                               pte
[    0.006000] 0x00000000cd35a000-0x00000000cd3b3000         356K     RW                 GLB x  pte
[    0.006000] 0x00000000cd3b3000-0x00000000cd3c9000          88K                               pte
[    0.006000] 0x00000000cd3c9000-0x00000000cd4e2000        1124K     RW                 GLB x  pte
[    0.006000] 0x00000000cd4e2000-0x00000000cd510000         184K                               pte
[    0.006000] 0x00000000cd510000-0x00000000cd52e000         120K     RW                 GLB x  pte
[    0.006000] 0x00000000cd52e000-0x00000000cd545000          92K                               pte
[    0.006000] 0x00000000cd545000-0x00000000cd665000        1152K     RW                 GLB x  pte
[    0.006000] 0x00000000cd665000-0x00000000cd675000          64K                               pte
[    0.006000] 0x00000000cd675000-0x00000000cd6a9000         208K     RW                 GLB x  pte
[    0.006000] 0x00000000cd6a9000-0x00000000cd6b6000          52K                               pte
[    0.006000] 0x00000000cd6b6000-0x00000000cd712000         368K     RW                 GLB x  pte
[    0.007005] 0x00000000cd712000-0x00000000cd72b000         100K                               pte
[    0.007010] 0x00000000cd72b000-0x00000000cd786000         364K     RW                 GLB x  pte
[    0.007022] 0x00000000cd786000-0x00000000cd79c000          88K                               pte
[    0.007027] 0x00000000cd79c000-0x00000000cd80b000         444K     RW                 GLB x  pte
[    0.007039] 0x00000000cd80b000-0x00000000cd83c000         196K                               pte
[    0.007044] 0x00000000cd83c000-0x00000000cd8b2000         472K     RW                 GLB x  pte
[    0.007056] 0x00000000cd8b2000-0x00000000cd8b9000          28K                               pte
[    0.007062] 0x00000000cd8b9000-0x00000000cda33000        1512K     RW                 GLB x  pte
[    0.007074] 0x00000000cda33000-0x00000000cda36000          12K                               pte
[    0.007079] 0x00000000cda36000-0x00000000cdb52000        1136K     RW                 GLB x  pte
[    0.007091] 0x00000000cdb52000-0x00000000cdb5b000          36K                               pte
[    0.007097] 0x00000000cdb5b000-0x00000000cdd63000        2080K     RW                 GLB x  pte
[    0.007109] 0x00000000cdd63000-0x00000000cdd66000          12K                               pte
[    0.007115] 0x00000000cdd66000-0x00000000cdeac000        1304K     RW                 GLB x  pte
[    0.007127] 0x00000000cdeac000-0x00000000cdeb5000          36K                               pte
[    0.007132] 0x00000000cdeb5000-0x00000000cdf1e000         420K     RW                 GLB x  pte
[    0.007144] 0x00000000cdf1e000-0x00000000cdf27000          36K                               pte
[    0.007149] 0x00000000cdf27000-0x00000000cdfa4000         500K     RW                 GLB x  pte
[    0.007161] 0x00000000cdfa4000-0x00000000cdfa7000          12K                               pte
[    0.007166] 0x00000000cdfa7000-0x00000000ce04b000         656K     RW                 GLB x  pte
[    0.007178] 0x00000000ce04b000-0x00000000ce050000          20K                               pte
[    0.007183] 0x00000000ce050000-0x00000000ce170000        1152K     RW                 GLB x  pte
[    0.007195] 0x00000000ce170000-0x00000000ce171000           4K                               pte
[    0.007201] 0x00000000ce171000-0x00000000ce323000        1736K     RW                 GLB x  pte
[    0.007213] 0x00000000ce323000-0x00000000ce32c000          36K                               pte
[    0.007218] 0x00000000ce32c000-0x00000000ce3a9000         500K     RW                 GLB x  pte
[    0.007230] 0x00000000ce3a9000-0x00000000ce3ac000          12K                               pte
[    0.007235] 0x00000000ce3ac000-0x00000000ce451000         660K     RW                 GLB x  pte
[    0.007247] 0x00000000ce451000-0x00000000ce459000          32K                               pte
[    0.007253] 0x00000000ce459000-0x00000000ce5ad000        1360K     RW                 GLB x  pte
[    0.007265] 0x00000000ce5ad000-0x00000000ce5b7000          40K                               pte
[    0.007270] 0x00000000ce5b7000-0x00000000ce63a000         524K     RW                 GLB x  pte
[    0.007282] 0x00000000ce63a000-0x00000000ce63d000          12K                               pte
[    0.007286] 0x00000000ce63d000-0x00000000ce643000          24K     RW                 GLB x  pte
[    0.007298] 0x00000000ce643000-0x00000000ce64b000          32K                               pte
[    0.007303] 0x00000000ce64b000-0x00000000ce718000         820K     RW                 GLB x  pte
[    0.007315] 0x00000000ce718000-0x00000000ce71d000          20K                               pte
[    0.007320] 0x00000000ce71d000-0x00000000ce722000          20K     RW                 GLB x  pte
[    0.007332] 0x00000000ce722000-0x00000000ce728000          24K                               pte
[    0.007336] 0x00000000ce728000-0x00000000ce72d000          20K     RW                 GLB x  pte
[    0.007348] 0x00000000ce72d000-0x00000000ce737000          40K                               pte
[    0.007353] 0x00000000ce737000-0x00000000ce800000         804K     RW                 GLB x  pte
[    0.007365] 0x00000000ce800000-0x00000000cf000000           8M     RW         PSE         x  pmd
[    0.007377] 0x00000000cf000000-0x00000000cf02d000         180K     RW                 GLB x  pte
[    0.007389] 0x00000000cf02d000-0x00000000cf030000          12K                               pte
[    0.007396] 0x00000000cf030000-0x00000000cf200000        1856K     RW                 GLB x  pte
[    0.007408] 0x00000000cf200000-0x00000000d8800000         150M     RW         PSE         x  pmd
[    0.007420] 0x00000000d8800000-0x00000000d8872000         456K     RW                 GLB x  pte
[    0.007432] 0x00000000d8872000-0x00000000d8875000          12K                               pte
[    0.007436] 0x00000000d8875000-0x00000000d887e000          36K     RW                 GLB x  pte
[    0.007448] 0x00000000d887e000-0x00000000d8881000          12K                               pte
[    0.007453] 0x00000000d8881000-0x00000000d8889000          32K     RW                 GLB x  pte
[    0.007465] 0x00000000d8889000-0x00000000d888c000          12K                               pte
[    0.007469] 0x00000000d888c000-0x00000000d8895000          36K     RW                 GLB x  pte
[    0.007481] 0x00000000d8895000-0x00000000d8898000          12K                               pte
[    0.007487] 0x00000000d8898000-0x00000000d8a00000        1440K     RW                 GLB x  pte
[    0.007499] 0x00000000d8a00000-0x00000000da400000          26M     RW         PSE         x  pmd
[    0.007512] 0x00000000da400000-0x00000000da503000        1036K     RW                 GLB x  pte
[    0.007524] 0x00000000da503000-0x00000000da600000        1012K                               pte
[    0.007529] 0x00000000da600000-0x00000000db000000          10M                               pmd
[    0.007535] 0x00000000db000000-0x00000000db191000        1604K                               pte
[    0.007540] 0x00000000db191000-0x00000000db200000         444K     RW                 GLB x  pte
[    0.007552] 0x00000000db200000-0x00000000db400000           2M     RW         PSE         x  pmd
[    0.007564] 0x00000000db400000-0x00000000db488000         544K     RW                 GLB x  pte
[    0.007577] 0x00000000db488000-0x00000000db600000        1504K                               pte
[    0.007582] 0x00000000db600000-0x00000000db800000           2M                               pmd
[    0.007588] 0x00000000db800000-0x00000000db9ee000        1976K                               pte
[    0.007593] 0x00000000db9ee000-0x00000000dba00000          72K     RW                 GLB x  pte
[    0.007605] 0x00000000dba00000-0x00000000df600000          60M     RW         PSE         x  pmd
[    0.007619] 0x00000000df600000-0x00000000df800000           2M     RW                 GLB x  pte
[    0.007631] 0x00000000df800000-0x00000000f8000000         392M                               pmd
[    0.007636] 0x00000000f8000000-0x00000000fc000000          64M     RW     PCD PSE         x  pmd
[    0.007648] 0x00000000fc000000-0x00000000fec00000          44M                               pmd
[    0.007653] 0x00000000fec00000-0x00000000fec01000           4K     RW     PCD         GLB x  pte
[    0.007665] 0x00000000fec01000-0x00000000fed00000        1020K                               pte
[    0.007670] 0x00000000fed00000-0x00000000fed04000          16K     RW     PCD         GLB x  pte
[    0.007682] 0x00000000fed04000-0x00000000fed1c000          96K                               pte
[    0.007687] 0x00000000fed1c000-0x00000000fed20000          16K     RW     PCD         GLB x  pte
[    0.007699] 0x00000000fed20000-0x00000000fee00000         896K                               pte
[    0.007704] 0x00000000fee00000-0x00000000fee01000           4K     RW     PCD         GLB x  pte
[    0.007717] 0x00000000fee01000-0x00000000ff000000        2044K                               pte
[    0.007722] 0x00000000ff000000-0x0000000100000000          16M     RW     PCD PSE         x  pmd
[    0.007734] 0x0000000100000000-0x0000000780000000          26G                               pud
[    0.007741] 0x0000000780000000-0x00000007bd000000         976M                               pmd
[    0.007747] 0x00000007bd000000-0x00000007bd19a000        1640K                               pte
[    0.007751] 0x00000007bd19a000-0x00000007bd19c000           8K     RW                 GLB NX pte
[    0.007764] 0x00000007bd19c000-0x00000007bd200000         400K                               pte
[    0.007768] 0x00000007bd200000-0x00000007c0000000          46M                               pmd
[    0.007775] 0x00000007c0000000-0x0000008000000000         481G                               pud
[    0.007784] 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
[    0.007789] ---[ Kernel Space ]---
[    0.007790] 0xffff800000000000-0xffff808000000000         512G                               pgd
[    0.007795] ---[ Low Kernel Mapping ]---
[    0.007796] 0xffff808000000000-0xffff810000000000         512G                               pgd
[    0.007800] ---[ vmalloc() Area ]---
[    0.007802] 0xffff810000000000-0xffff818000000000         512G                               pgd
[    0.007806] ---[ Vmemmap ]---
[    0.007808] 0xffff818000000000-0xffff9a0000000000       25088G                               pgd
[    0.007815] 0xffff9a0000000000-0xffff9a6900000000         420G                               pud
[    0.007821] 0xffff9a6900000000-0xffff9a6900200000           2M     RW                 GLB NX pte
[    0.007835] 0xffff9a6900200000-0xffff9a6940000000        1022M     RW         PSE     GLB NX pmd
[    0.007847] 0xffff9a6940000000-0xffff9a6980000000           1G     RW         PSE     GLB NX pud
[    0.007862] 0xffff9a6980000000-0xffff9a69bd600000         982M     RW         PSE     GLB NX pmd
[    0.007874] 0xffff9a69bd600000-0xffff9a69bd69f000         636K     RW                 GLB NX pte
[    0.007886] 0xffff9a69bd69f000-0xffff9a69bd6a6000          28K                               pte
[    0.007892] 0xffff9a69bd6a6000-0xffff9a69bd800000        1384K     RW                 GLB NX pte
[    0.007904] 0xffff9a69bd800000-0xffff9a69be000000           8M     RW         PSE     GLB NX pmd
[    0.007917] 0xffff9a69be000000-0xffff9a69be17c000        1520K     RW                 GLB NX pte
[    0.007929] 0xffff9a69be17c000-0xffff9a69be200000         528K                               pte
[    0.007934] 0xffff9a69be200000-0xffff9a69be600000           4M                               pmd
[    0.007939] 0xffff9a69be600000-0xffff9a69be6d5000         852K                               pte
[    0.007945] 0xffff9a69be6d5000-0xffff9a69be800000        1196K     RW                 GLB NX pte
[    0.007958] 0xffff9a69be800000-0xffff9a69db400000         460M     RW         PSE     GLB NX pmd
[    0.007970] 0xffff9a69db400000-0xffff9a69db488000         544K     RW                 GLB NX pte
[    0.007984] 0xffff9a69db488000-0xffff9a69db600000        1504K                               pte
[    0.007988] 0xffff9a69db600000-0xffff9a69db800000           2M                               pmd
[    0.007994] 0xffff9a69db800000-0xffff9a69db8e9000         932K                               pte
[    0.008003] 0xffff9a69db8e9000-0xffff9a69db932000         292K     RW                 GLB NX pte
[    0.008015] 0xffff9a69db932000-0xffff9a69dba00000         824K                               pte
[    0.008020] 0xffff9a69dba00000-0xffff9a69df600000          60M                               pmd
[    0.008026] 0xffff9a69df600000-0xffff9a69df7ff000        2044K                               pte
[    0.008031] 0xffff9a69df7ff000-0xffff9a69df800000           4K     RW                 GLB NX pte
[    0.008044] 0xffff9a69df800000-0xffff9a6a00000000         520M                               pmd
[    0.008049] 0xffff9a6a00000000-0xffff9a7100000000          28G     RW         PSE     GLB NX pud
[    0.008062] 0xffff9a7100000000-0xffff9a711f000000         496M     RW         PSE     GLB NX pmd
[    0.008075] 0xffff9a711f000000-0xffff9a7140000000         528M                               pmd
[    0.008080] 0xffff9a7140000000-0xffff9a8000000000          59G                               pud
[    0.008086] 0xffff9a8000000000-0xffffbd0000000000       35328G                               pgd
[    0.008091] 0xffffbd0000000000-0xffffbd2100000000         132G                               pud
[    0.008095] 0xffffbd2100000000-0xffffbd2100001000           4K     RW                 GLB NX pte
[    0.008107] 0xffffbd2100001000-0xffffbd2100002000           4K                               pte
[    0.008112] 0xffffbd2100002000-0xffffbd2100003000           4K     RW                 GLB NX pte
[    0.008124] 0xffffbd2100003000-0xffffbd2100004000           4K                               pte
[    0.008128] 0xffffbd2100004000-0xffffbd2100006000           8K     RW                 GLB NX pte
[    0.008140] 0xffffbd2100006000-0xffffbd2100008000           8K                               pte
[    0.008145] 0xffffbd2100008000-0xffffbd210000a000           8K     RW                 GLB NX pte
[    0.008156] 0xffffbd210000a000-0xffffbd210000b000           4K                               pte
[    0.008161] 0xffffbd210000b000-0xffffbd210000c000           4K     RW     PCD         GLB NX pte
[    0.008173] 0xffffbd210000c000-0xffffbd210000d000           4K                               pte
[    0.008177] 0xffffbd210000d000-0xffffbd210000e000           4K     RW     PCD         GLB NX pte
[    0.008189] 0xffffbd210000e000-0xffffbd2100010000           8K                               pte
[    0.008194] 0xffffbd2100010000-0xffffbd210001d000          52K     RW                 GLB NX pte
[    0.008206] 0xffffbd210001d000-0xffffbd2100020000          12K                               pte
[    0.008210] 0xffffbd2100020000-0xffffbd2100024000          16K     RW                 GLB NX pte
[    0.008224] 0xffffbd2100024000-0xffffbd2100200000        1904K                               pte
[    0.008231] 0xffffbd2100200000-0xffffbd2140000000        1022M                               pmd
[    0.008237] 0xffffbd2140000000-0xffffbd8000000000         379G                               pud
[    0.008243] 0xffffbd8000000000-0xfffffd0000000000       65024G                               pgd
[    0.008249] 0xfffffd0000000000-0xfffffd2240000000         137G                               pud
[    0.008253] 0xfffffd2240000000-0xfffffd2243800000          56M     RW         PSE     GLB NX pmd
[    0.008265] 0xfffffd2243800000-0xfffffd2244000000           8M                               pmd
[    0.008271] 0xfffffd2244000000-0xfffffd2260800000         456M     RW         PSE     GLB NX pmd
[    0.008284] 0xfffffd2260800000-0xfffffd2280000000         504M                               pmd
[    0.008290] 0xfffffd2280000000-0xfffffd8000000000         374G                               pud
[    0.008295] 0xfffffd8000000000-0xffffff0000000000        1536G                               pgd
[    0.008299] ---[ ESPfix Area ]---
[    0.008300] 0xffffff0000000000-0xffffff8000000000         512G                               pgd
[    0.008307] 0xffffff8000000000-0xffffffef00000000         444G                               pud
[    0.008311] ---[ EFI Runtime Services ]---
[    0.008313] 0xffffffef00000000-0xfffffffec0000000          63G                               pud
[    0.008319] 0xfffffffec0000000-0xfffffffee7800000         632M                               pmd
[    0.008323] 0xfffffffee7800000-0xfffffffee7808000          32K     RW                 GLB x  pte
[    0.008336] 0xfffffffee7808000-0xfffffffee785f000         348K                               pte
[    0.008340] 0xfffffffee785f000-0xfffffffee789f000         256K     RW                 GLB x  pte
[    0.008352] 0xfffffffee789f000-0xfffffffee78a6000          28K                               pte
[    0.008360] 0xfffffffee78a6000-0xfffffffee7c00000        3432K     RW                 GLB x  pte
[    0.008372] 0xfffffffee7c00000-0xfffffffee8200000           6M     RW         PSE         x  pmd
[    0.008386] 0xfffffffee8200000-0xfffffffee8400000           2M     RW                 GLB x  pte
[    0.008397] 0xfffffffee8400000-0xfffffffee8800000           4M     RW         PSE         x  pmd
[    0.008410] 0xfffffffee8800000-0xfffffffee8910000        1088K     RW                 GLB x  pte
[    0.008424] 0xfffffffee8910000-0xfffffffee8af5000        1940K                               pte
[    0.008429] 0xfffffffee8af5000-0xfffffffee8b38000         268K     RW                 GLB x  pte
[    0.008441] 0xfffffffee8b38000-0xfffffffee8b48000          64K                               pte
[    0.008445] 0xfffffffee8b48000-0xfffffffee8b7b000         204K     RW                 GLB x  pte
[    0.008457] 0xfffffffee8b7b000-0xfffffffee8b88000          52K                               pte
[    0.008462] 0xfffffffee8b88000-0xfffffffee8be5000         372K     RW                 GLB x  pte
[    0.008474] 0xfffffffee8be5000-0xfffffffee8bfe000         100K                               pte
[    0.008479] 0xfffffffee8bfe000-0xfffffffee8c58000         360K     RW                 GLB x  pte
[    0.008491] 0xfffffffee8c58000-0xfffffffee8c6e000          88K                               pte
[    0.008496] 0xfffffffee8c6e000-0xfffffffee8ce0000         456K     RW                 GLB x  pte
[    0.008508] 0xfffffffee8ce0000-0xfffffffee8d11000         196K                               pte
[    0.008513] 0xfffffffee8d11000-0xfffffffee8d85000         464K     RW                 GLB x  pte
[    0.008525] 0xfffffffee8d85000-0xfffffffee8db3000         184K                               pte
[    0.008530] 0xfffffffee8db3000-0xfffffffee8dcd000         104K     RW                 GLB x  pte
[    0.008542] 0xfffffffee8dcd000-0xfffffffee8ebb000         952K                               pte
[    0.008547] 0xfffffffee8ebb000-0xfffffffee8ebe000          12K     RW                 GLB x  pte
[    0.008559] 0xfffffffee8ebe000-0xfffffffee8ec2000          16K                               pte
[    0.008563] 0xfffffffee8ec2000-0xfffffffee8ec3000           4K     RW                 GLB x  pte
[    0.008576] 0xfffffffee8ec3000-0xfffffffee8f36000         460K                               pte
[    0.008580] 0xfffffffee8f36000-0xfffffffee8f37000           4K     RW                 GLB x  pte
[    0.008592] 0xfffffffee8f37000-0xfffffffee8f56000         124K                               pte
[    0.008597] 0xfffffffee8f56000-0xfffffffee8f57000           4K     RW                 GLB x  pte
[    0.008609] 0xfffffffee8f57000-0xfffffffee8ff6000         636K                               pte
[    0.008614] 0xfffffffee8ff6000-0xfffffffee8ff7000           4K     RW                 GLB x  pte
[    0.008626] 0xfffffffee8ff7000-0xfffffffee8ffa000          12K                               pte
[    0.008630] 0xfffffffee8ffa000-0xfffffffee9023000         164K     RW                 GLB x  pte
[    0.008642] 0xfffffffee9023000-0xfffffffee904d000         168K                               pte
[    0.008647] 0xfffffffee904d000-0xfffffffee904e000           4K     RW                 GLB x  pte
[    0.008659] 0xfffffffee904e000-0xfffffffee90de000         576K                               pte
[    0.008664] 0xfffffffee90de000-0xfffffffee90df000           4K     RW                 GLB x  pte
[    0.008676] 0xfffffffee90df000-0xfffffffee9126000         284K                               pte
[    0.008680] 0xfffffffee9126000-0xfffffffee9127000           4K     RW                 GLB x  pte
[    0.008693] 0xfffffffee9127000-0xfffffffee919a000         460K                               pte
[    0.008698] 0xfffffffee919a000-0xfffffffee9241000         668K     RW                 GLB x  pte
[    0.008710] 0xfffffffee9241000-0xfffffffee9288000         284K                               pte
[    0.008715] 0xfffffffee9288000-0xfffffffee928a000           8K     RW                 GLB x  pte
[    0.008726] 0xfffffffee928a000-0xfffffffee9291000          28K                               pte
[    0.008731] 0xfffffffee9291000-0xfffffffee9292000           4K     RW                 GLB x  pte
[    0.008744] 0xfffffffee9292000-0xfffffffee93c3000        1220K                               pte
[    0.008749] 0xfffffffee93c3000-0xfffffffee93ec000         164K     RW                 GLB x  pte
[    0.008761] 0xfffffffee93ec000-0xfffffffee94b4000         800K                               pte
[    0.008767] 0xfffffffee94b4000-0xfffffffee958d000         868K     RW                 GLB x  pte
[    0.008779] 0xfffffffee958d000-0xfffffffee95d4000         284K                               pte
[    0.008783] 0xfffffffee95d4000-0xfffffffee95d5000           4K     RW                 GLB x  pte
[    0.008795] 0xfffffffee95d5000-0xfffffffee961e000         292K                               pte
[    0.008800] 0xfffffffee961e000-0xfffffffee9693000         468K     RW                 GLB x  pte
[    0.008812] 0xfffffffee9693000-0xfffffffee96a3000          64K                               pte
[    0.008817] 0xfffffffee96a3000-0xfffffffee96d7000         208K     RW                 GLB x  pte
[    0.008829] 0xfffffffee96d7000-0xfffffffee96e4000          52K                               pte
[    0.008834] 0xfffffffee96e4000-0xfffffffee9741000         372K     RW                 GLB x  pte
[    0.008846] 0xfffffffee9741000-0xfffffffee975a000         100K                               pte
[    0.008851] 0xfffffffee975a000-0xfffffffee97b3000         356K     RW                 GLB x  pte
[    0.008863] 0xfffffffee97b3000-0xfffffffee97c9000          88K                               pte
[    0.008868] 0xfffffffee97c9000-0xfffffffee98e2000        1124K     RW                 GLB x  pte
[    0.008880] 0xfffffffee98e2000-0xfffffffee9910000         184K                               pte
[    0.008885] 0xfffffffee9910000-0xfffffffee992e000         120K     RW                 GLB x  pte
[    0.008897] 0xfffffffee992e000-0xfffffffee9945000          92K                               pte
[    0.008902] 0xfffffffee9945000-0xfffffffee9a65000        1152K     RW                 GLB x  pte
[    0.008914] 0xfffffffee9a65000-0xfffffffee9a75000          64K                               pte
[    0.008919] 0xfffffffee9a75000-0xfffffffee9aa9000         208K     RW                 GLB x  pte
[    0.008931] 0xfffffffee9aa9000-0xfffffffee9ab6000          52K                               pte
[    0.008936] 0xfffffffee9ab6000-0xfffffffee9b12000         368K     RW                 GLB x  pte
[    0.008948] 0xfffffffee9b12000-0xfffffffee9b2b000         100K                               pte
[    0.008953] 0xfffffffee9b2b000-0xfffffffee9b86000         364K     RW                 GLB x  pte
[    0.008965] 0xfffffffee9b86000-0xfffffffee9b9c000          88K                               pte
[    0.008970] 0xfffffffee9b9c000-0xfffffffee9c0b000         444K     RW                 GLB x  pte
[    0.008982] 0xfffffffee9c0b000-0xfffffffee9c3c000         196K                               pte
[    0.008987] 0xfffffffee9c3c000-0xfffffffee9cb2000         472K     RW                 GLB x  pte
[    0.009001] 0xfffffffee9cb2000-0xfffffffee9cb9000          28K                               pte
[    0.009007] 0xfffffffee9cb9000-0xfffffffee9e33000        1512K     RW                 GLB x  pte
[    0.009019] 0xfffffffee9e33000-0xfffffffee9e36000          12K                               pte
[    0.009024] 0xfffffffee9e36000-0xfffffffee9f52000        1136K     RW                 GLB x  pte
[    0.009036] 0xfffffffee9f52000-0xfffffffee9f5b000          36K                               pte
[    0.009043] 0xfffffffee9f5b000-0xfffffffeea163000        2080K     RW                 GLB x  pte
[    0.009055] 0xfffffffeea163000-0xfffffffeea166000          12K                               pte
[    0.009060] 0xfffffffeea166000-0xfffffffeea2ac000        1304K     RW                 GLB x  pte
[    0.009072] 0xfffffffeea2ac000-0xfffffffeea2b5000          36K                               pte
[    0.009077] 0xfffffffeea2b5000-0xfffffffeea31e000         420K     RW                 GLB x  pte
[    0.009089] 0xfffffffeea31e000-0xfffffffeea327000          36K                               pte
[    0.009094] 0xfffffffeea327000-0xfffffffeea3a4000         500K     RW                 GLB x  pte
[    0.009106] 0xfffffffeea3a4000-0xfffffffeea3a7000          12K                               pte
[    0.009111] 0xfffffffeea3a7000-0xfffffffeea44b000         656K     RW                 GLB x  pte
[    0.009123] 0xfffffffeea44b000-0xfffffffeea450000          20K                               pte
[    0.009129] 0xfffffffeea450000-0xfffffffeea570000        1152K     RW                 GLB x  pte
[    0.009140] 0xfffffffeea570000-0xfffffffeea571000           4K                               pte
[    0.009147] 0xfffffffeea571000-0xfffffffeea723000        1736K     RW                 GLB x  pte
[    0.009159] 0xfffffffeea723000-0xfffffffeea72c000          36K                               pte
[    0.009164] 0xfffffffeea72c000-0xfffffffeea7a9000         500K     RW                 GLB x  pte
[    0.009175] 0xfffffffeea7a9000-0xfffffffeea7ac000          12K                               pte
[    0.009181] 0xfffffffeea7ac000-0xfffffffeea851000         660K     RW                 GLB x  pte
[    0.009193] 0xfffffffeea851000-0xfffffffeea859000          32K                               pte
[    0.009198] 0xfffffffeea859000-0xfffffffeea9ad000        1360K     RW                 GLB x  pte
[    0.009210] 0xfffffffeea9ad000-0xfffffffeea9b7000          40K                               pte
[    0.009215] 0xfffffffeea9b7000-0xfffffffeeaa3a000         524K     RW                 GLB x  pte
[    0.009227] 0xfffffffeeaa3a000-0xfffffffeeaa3d000          12K                               pte
[    0.009232] 0xfffffffeeaa3d000-0xfffffffeeaa43000          24K     RW                 GLB x  pte
[    0.009244] 0xfffffffeeaa43000-0xfffffffeeaa4b000          32K                               pte
[    0.009249] 0xfffffffeeaa4b000-0xfffffffeeab18000         820K     RW                 GLB x  pte
[    0.009261] 0xfffffffeeab18000-0xfffffffeeab1d000          20K                               pte
[    0.009265] 0xfffffffeeab1d000-0xfffffffeeab22000          20K     RW                 GLB x  pte
[    0.009277] 0xfffffffeeab22000-0xfffffffeeab28000          24K                               pte
[    0.009282] 0xfffffffeeab28000-0xfffffffeeab2d000          20K     RW                 GLB x  pte
[    0.009294] 0xfffffffeeab2d000-0xfffffffeeab37000          40K                               pte
[    0.009299] 0xfffffffeeab37000-0xfffffffeeac00000         804K     RW                 GLB x  pte
[    0.009311] 0xfffffffeeac00000-0xfffffffeeb400000           8M     RW         PSE         x  pmd
[    0.009323] 0xfffffffeeb400000-0xfffffffeeb42d000         180K     RW                 GLB x  pte
[    0.009335] 0xfffffffeeb42d000-0xfffffffeeb430000          12K                               pte
[    0.009341] 0xfffffffeeb430000-0xfffffffeeb600000        1856K     RW                 GLB x  pte
[    0.009353] 0xfffffffeeb600000-0xfffffffef4c00000         150M     RW         PSE         x  pmd
[    0.009365] 0xfffffffef4c00000-0xfffffffef4c72000         456K     RW                 GLB x  pte
[    0.009377] 0xfffffffef4c72000-0xfffffffef4c75000          12K                               pte
[    0.009382] 0xfffffffef4c75000-0xfffffffef4c7e000          36K     RW                 GLB x  pte
[    0.009394] 0xfffffffef4c7e000-0xfffffffef4c81000          12K                               pte
[    0.009398] 0xfffffffef4c81000-0xfffffffef4c89000          32K     RW                 GLB x  pte
[    0.009410] 0xfffffffef4c89000-0xfffffffef4c8c000          12K                               pte
[    0.009415] 0xfffffffef4c8c000-0xfffffffef4c95000          36K     RW                 GLB x  pte
[    0.009427] 0xfffffffef4c95000-0xfffffffef4c98000          12K                               pte
[    0.009432] 0xfffffffef4c98000-0xfffffffef4e00000        1440K     RW                 GLB x  pte
[    0.009444] 0xfffffffef4e00000-0xfffffffef6800000          26M     RW         PSE         x  pmd
[    0.009457] 0xfffffffef6800000-0xfffffffef6903000        1036K     RW                 GLB x  pte
[    0.009470] 0xfffffffef6903000-0xfffffffef6991000         568K                               pte
[    0.009475] 0xfffffffef6991000-0xfffffffef6a00000         444K     RW                 GLB x  pte
[    0.009486] 0xfffffffef6a00000-0xfffffffef6c00000           2M     RW         PSE         x  pmd
[    0.009499] 0xfffffffef6c00000-0xfffffffef6c88000         544K     RW                 GLB x  pte
[    0.009512] 0xfffffffef6c88000-0xfffffffef6dee000        1432K                               pte
[    0.009517] 0xfffffffef6dee000-0xfffffffef6e00000          72K     RW                 GLB x  pte
[    0.009529] 0xfffffffef6e00000-0xfffffffefaa00000          60M     RW         PSE         x  pmd
[    0.009542] 0xfffffffefaa00000-0xfffffffefac00000           2M     RW                 GLB x  pte
[    0.009554] 0xfffffffefac00000-0xfffffffefec00000          64M     RW     PCD PSE         x  pmd
[    0.009566] 0xfffffffefec00000-0xfffffffefec01000           4K     RW     PCD         GLB x  pte
[    0.009579] 0xfffffffefec01000-0xfffffffefed00000        1020K                               pte
[    0.009584] 0xfffffffefed00000-0xfffffffefed04000          16K     RW     PCD         GLB x  pte
[    0.009596] 0xfffffffefed04000-0xfffffffefed1c000          96K                               pte
[    0.009600] 0xfffffffefed1c000-0xfffffffefed20000          16K     RW     PCD         GLB x  pte
[    0.009613] 0xfffffffefed20000-0xfffffffefee00000         896K                               pte
[    0.009617] 0xfffffffefee00000-0xfffffffefee01000           4K     RW     PCD         GLB x  pte
[    0.009631] 0xfffffffefee01000-0xfffffffeff000000        2044K                               pte
[    0.009636] 0xfffffffeff000000-0xffffffff00000000          16M     RW     PCD PSE         x  pmd
[    0.009648] 0xffffffff00000000-0xffffffff80000000           2G                               pud
[    0.009652] ---[ High Kernel Mapping ]---
[    0.009655] 0xffffffff80000000-0xffffffffa5000000         592M                               pmd
[    0.009659] 0xffffffffa5000000-0xffffffffa7a00000          42M     RW         PSE     GLB x  pmd
[    0.009672] 0xffffffffa7a00000-0xffffffffc0000000         390M                               pmd
[    0.009677] ---[ Modules ]---
[    0.009680] 0xffffffffc0000000-0xfffffffffd200000         978M                               pmd
[    0.009684] ---[ End Modules ]---
[    0.009688] 0xfffffffffd200000-0xfffffffffd400000           2M                               pte
[    0.009692] 0xfffffffffd400000-0xffffffffff400000          32M                               pmd
[    0.009698] 0xffffffffff400000-0xffffffffff577000        1500K                               pte
[    0.009703] 0xffffffffff577000-0xffffffffff578000           4K     ro                 GLB NX pte
[    0.009715] 0xffffffffff578000-0xffffffffff57b000          12K                               pte
[    0.009719] 0xffffffffff57b000-0xffffffffff57c000           4K     ro                 GLB NX pte
[    0.009732] 0xffffffffff57c000-0xffffffffff5fb000         508K                               pte
[    0.009736] 0xffffffffff5fb000-0xffffffffff5fd000           8K     RW PWT PCD         GLB NX pte
[    0.009748] 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
[    0.009753] 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
[    0.009767] 0xffffffffff601000-0xffffffffff800000        2044K                               pte
[    0.009772] 0xffffffffff800000-0x0000000000000000           8M                               pmd
[    0.009829] Security Framework initialized
[    0.009831] Yama: becoming mindful.
[    0.009838] SELinux:  Initializing.
[    0.009872] SELinux:  Starting in permissive mode
[    0.016535] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[    0.019851] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.019981] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020095] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020498] CPU: Physical Processor ID: 0
[    0.020500] CPU: Processor Core ID: 0
[    0.020507] mce: CPU supports 9 MCE banks
[    0.020517] CPU0: Thermal monitoring enabled (TM1)
[    0.020530] process: using mwait in idle threads
[    0.020533] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    0.020534] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    0.020636] Freeing SMP alternatives memory: 28K
[    0.050561] TSC deadline timer enabled
[    0.050565] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (family: 0x6, model: 0x3c, stepping: 0x3)
[    0.050762] Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.050796] ... version:                3
[    0.050798] ... bit width:              48
[    0.050799] ... generic registers:      4
[    0.050800] ... value mask:             0000ffffffffffff
[    0.050801] ... max period:             00007fffffffffff
[    0.050803] ... fixed-purpose events:   3
[    0.050804] ... event mask:             000000070000000f
[    0.050896] Hierarchical SRCU implementation.
[    0.051352] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.051392] smp: Bringing up secondary CPUs ...
[    0.051674] x86: Booting SMP configuration:
[    0.051677] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.061545] smp: Brought up 1 node, 8 CPUs
[    0.061545] smpboot: Max logical packages: 1
[    0.061545] smpboot: Total of 8 processors activated (54273.32 BogoMIPS)
[    0.063098] devtmpfs: initialized
[    0.063139] x86/mm: Memory block size: 128MB
[    0.071185] PM: Registering ACPI NVS region [mem 0xbd69f000-0xbd6a5fff] (28672 bytes)
[    0.071185] PM: Registering ACPI NVS region [mem 0xdb932000-0xdb9edfff] (770048 bytes)
[    0.072003] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.072042] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.072319] pinctrl core: initialized pinctrl subsystem
[    0.072419] RTC time: 15:28:39, date: 02/02/18
[    0.072977] NET: Registered protocol family 16
[    0.072977] audit: initializing netlink subsys (disabled)
[    0.073385] audit: type=2000 audit(1517585318.073:1): state=initialized audit_enabled=0 res=1
[    0.073385] cpuidle: using governor menu
[    0.073385] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.073385] ACPI: bus type PCI registered
[    0.073385] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.073385] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.073385] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.073385] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.073385] PCI: Using configuration type 1 for base access
[    0.074271] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.079681] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.079681] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.080207] ACPI: Added _OSI(Module Device)
[    0.080207] ACPI: Added _OSI(Processor Device)
[    0.080207] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.080207] ACPI: Added _OSI(Processor Aggregator Device)
[    0.080472] ACPI: Executed 1 blocks of module-level executable AML code
[    0.098832] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.101227] ACPI: Dynamic OEM Table Load:
[    0.101240] ACPI: SSDT 0xFFFF9A70B906E800 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
[    0.102666] ACPI: Dynamic OEM Table Load:
[    0.102679] ACPI: SSDT 0xFFFF9A70B94BF000 0005AA (v01 PmRef  ApIst    00003000 INTL 20120711)
[    0.103734] ACPI: Dynamic OEM Table Load:
[    0.103734] ACPI: SSDT 0xFFFF9A70B96E8000 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
[    0.108851] ACPI: Interpreter enabled
[    0.108896] ACPI: (supports S0 S3 S4 S5)
[    0.108898] ACPI: Using IOAPIC for interrupt routing
[    0.108952] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.110099] ACPI: Enabled 7 GPEs in block 00 to 3F
[    0.142500] ACPI: Power Resource [FN00] (off)
[    0.142760] ACPI: Power Resource [FN01] (off)
[    0.142995] ACPI: Power Resource [FN02] (off)
[    0.143240] ACPI: Power Resource [FN03] (off)
[    0.143480] ACPI: Power Resource [FN04] (off)
[    0.146470] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.146477] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.147064] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.147560] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.147562] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.148920] PCI host bridge to bus 0000:00
[    0.148923] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.148925] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.148926] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.148928] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.148930] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.148932] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.148933] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.148935] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfeafffff window]
[    0.148938] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.148953] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.149214] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.149235] pci 0000:00:14.0: reg 0x10: [mem 0xf7f00000-0xf7f0ffff 64bit]
[    0.149302] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.149541] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.149563] pci 0000:00:16.0: reg 0x10: [mem 0xf7f18000-0xf7f1800f 64bit]
[    0.149632] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.149829] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.149847] pci 0000:00:1b.0: reg 0x10: [mem 0xf7f10000-0xf7f13fff 64bit]
[    0.149914] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.150133] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.150209] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.150546] pci 0000:00:1c.2: [8086:8c14] type 01 class 0x060400
[    0.150622] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.150954] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    0.151033] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.151365] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.151441] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.151776] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.152078] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.152095] pci 0000:00:1f.2: reg 0x10: [io  0xf070-0xf077]
[    0.152102] pci 0000:00:1f.2: reg 0x14: [io  0xf060-0xf063]
[    0.152109] pci 0000:00:1f.2: reg 0x18: [io  0xf050-0xf057]
[    0.152116] pci 0000:00:1f.2: reg 0x1c: [io  0xf040-0xf043]
[    0.152124] pci 0000:00:1f.2: reg 0x20: [io  0xf020-0xf03f]
[    0.152131] pci 0000:00:1f.2: reg 0x24: [mem 0xf7f16000-0xf7f167ff]
[    0.152172] pci 0000:00:1f.2: PME# supported from D3hot
[    0.152366] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.152383] pci 0000:00:1f.3: reg 0x10: [mem 0xf7f15000-0xf7f150ff 64bit]
[    0.152403] pci 0000:00:1f.3: reg 0x20: [io  0xf000-0xf01f]
[    0.152753] acpiphp: Slot [1] registered
[    0.152760] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.152889] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.152919] pci 0000:02:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.152948] pci 0000:02:00.0: reg 0x18: [mem 0xf7e00000-0xf7e00fff 64bit]
[    0.152966] pci 0000:02:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit pref]
[    0.153072] pci 0000:02:00.0: supports D1 D2
[    0.153074] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.156027] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.156031] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.156034] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.156039] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.156166] pci 0000:03:00.0: [8086:244e] type 01 class 0x060401
[    0.156307] pci 0000:03:00.0: supports D1 D2
[    0.156308] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.156409] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.156564] pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
[    0.156714] pci 0000:05:00.0: [1022:1470] type 01 class 0x060400
[    0.156748] pci 0000:05:00.0: reg 0x10: [mem 0xf7d00000-0xf7d03fff]
[    0.156783] pci 0000:05:00.0: enabling Extended Tags
[    0.156874] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.160027] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.160031] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.160034] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.160039] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.160127] pci 0000:06:00.0: [1022:1471] type 01 class 0x060400
[    0.160193] pci 0000:06:00.0: enabling Extended Tags
[    0.160274] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
[    0.160430] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.160437] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.160441] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.160448] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.160527] pci 0000:07:00.0: [1002:687f] type 00 class 0x030000
[    0.160569] pci 0000:07:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.160586] pci 0000:07:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.160597] pci 0000:07:00.0: reg 0x20: [io  0xd000-0xd0ff]
[    0.160608] pci 0000:07:00.0: reg 0x24: [mem 0xf7c00000-0xf7c7ffff]
[    0.160619] pci 0000:07:00.0: reg 0x30: [mem 0xf7c80000-0xf7c9ffff pref]
[    0.160629] pci 0000:07:00.0: enabling Extended Tags
[    0.160652] pci 0000:07:00.0: BAR 0: assigned to efifb
[    0.160734] pci 0000:07:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.160863] pci 0000:07:00.1: [1002:aaf8] type 00 class 0x040300
[    0.160892] pci 0000:07:00.1: reg 0x10: [mem 0xf7ca0000-0xf7ca3fff]
[    0.160959] pci 0000:07:00.1: enabling Extended Tags
[    0.161042] pci 0000:07:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.161205] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.161212] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.161216] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.161223] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.163591] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.163754] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.163913] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.164078] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.164236] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.164396] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.164556] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.164713] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.165814] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    0.165814] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.165814] pci 0000:07:00.0: vgaarb: bridge control possible
[    0.165814] vgaarb: loaded
[    0.166093] SCSI subsystem initialized
[    0.166161] libata version 3.00 loaded.
[    0.166161] ACPI: bus type USB registered
[    0.166161] usbcore: registered new interface driver usbfs
[    0.166161] usbcore: registered new interface driver hub
[    0.166201] usbcore: registered new device driver usb
[    0.166296] EDAC MC: Ver: 3.0.0
[    0.166296] Registered efivars operations
[    0.169843] PCI: Using ACPI for IRQ routing
[    0.171234] PCI: pci_cache_line_size set to 64 bytes
[    0.171284] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.171289] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.171291] e820: reserve RAM buffer [mem 0xbd355018-0xbfffffff]
[    0.171293] e820: reserve RAM buffer [mem 0xbd36f018-0xbfffffff]
[    0.171295] e820: reserve RAM buffer [mem 0xbd69f000-0xbfffffff]
[    0.171297] e820: reserve RAM buffer [mem 0xbe17c000-0xbfffffff]
[    0.171299] e820: reserve RAM buffer [mem 0xdb488000-0xdbffffff]
[    0.171302] e820: reserve RAM buffer [mem 0xdb932000-0xdbffffff]
[    0.171304] e820: reserve RAM buffer [mem 0xdf800000-0xdfffffff]
[    0.171305] e820: reserve RAM buffer [mem 0x81f000000-0x81fffffff]
[    0.171575] NetLabel: Initializing
[    0.171576] NetLabel:  domain hash size = 128
[    0.171577] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.171606] NetLabel:  unlabeled traffic allowed by default
[    0.171669] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.171669] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.173057] clocksource: Switched to clocksource hpet
[    0.216106] VFS: Disk quotas dquot_6.6.0
[    0.216140] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.216308] pnp: PnP ACPI init
[    0.216525] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.216547] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.216969] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.216972] system 00:01: [io  0xffff] has been reserved
[    0.216974] system 00:01: [io  0xffff] has been reserved
[    0.216977] system 00:01: [io  0xffff] has been reserved
[    0.216979] system 00:01: [io  0x1c00-0x1cfe] has been reserved
[    0.216981] system 00:01: [io  0x1d00-0x1dfe] has been reserved
[    0.216984] system 00:01: [io  0x1e00-0x1efe] has been reserved
[    0.216986] system 00:01: [io  0x1f00-0x1ffe] has been reserved
[    0.216989] system 00:01: [io  0x1800-0x18fe] has been reserved
[    0.216991] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.216998] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.217065] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.217185] system 00:03: [io  0x1854-0x1857] has been reserved
[    0.217192] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.217509] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.217511] system 00:04: [io  0x0a30-0x0a3f] has been reserved
[    0.217514] system 00:04: [io  0x0a20-0x0a2f] has been reserved
[    0.217521] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.218144] pnp 00:05: [dma 0 disabled]
[    0.218206] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.219019] pnp 00:06: [dma 3]
[    0.219283] pnp 00:06: Plug and Play ACPI device, IDs PNP0401 (active)
[    0.219393] system 00:07: [io  0x04d0-0x04d1] has been reserved
[    0.219401] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.220486] system 00:08: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.220489] system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.220491] system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.220494] system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.220496] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.220498] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.220503] system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.220505] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.220507] system 00:08: [mem 0xff000000-0xffffffff] has been reserved
[    0.220511] system 00:08: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.220513] system 00:08: [mem 0xf7fee000-0xf7feefff] has been reserved
[    0.220515] system 00:08: [mem 0xf7fd0000-0xf7fdffff] has been reserved
[    0.220523] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.221176] pnp: PnP ACPI: found 9 devices
[    0.229695] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.229754] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.229764] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.229767] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.229771] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.229775] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.229780] pci 0000:03:00.0: PCI bridge to [bus 04]
[    0.229800] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.229810] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.229813] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.229819] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.229823] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229830] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.229833] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.229839] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.229843] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229851] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.229853] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.229857] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.229860] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229866] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.229868] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.229869] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.229871] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff window]
[    0.229873] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff window]
[    0.229874] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff window]
[    0.229876] pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff window]
[    0.229877] pci_bus 0000:00: resource 11 [mem 0xe0000000-0xfeafffff window]
[    0.229879] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
[    0.229881] pci_bus 0000:02: resource 1 [mem 0xf7e00000-0xf7efffff]
[    0.229882] pci_bus 0000:02: resource 2 [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.229884] pci_bus 0000:05: resource 0 [io  0xd000-0xdfff]
[    0.229885] pci_bus 0000:05: resource 1 [mem 0xf7c00000-0xf7dfffff]
[    0.229887] pci_bus 0000:05: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229888] pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
[    0.229890] pci_bus 0000:06: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.229891] pci_bus 0000:06: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.229893] pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
[    0.229894] pci_bus 0000:07: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.229896] pci_bus 0000:07: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230208] NET: Registered protocol family 2
[    0.235852] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.236637] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
[    0.238540] TCP: Hash tables configured (established 262144 bind 65536)
[    0.238971] UDP hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.240350] UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.241506] NET: Registered protocol family 1
[    0.242153] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.242159] PCI: CLS 64 bytes, default 64
[    0.242297] Unpacking initramfs...
[    1.518287] Freeing initrd memory: 99008K
[    1.538768] DMA-API: preallocated 65536 debug entries
[    1.538771] DMA-API: debugging enabled by kernel config
[    1.538868] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.538870] software IO TLB [mem 0xc86f5000-0xcc6f5000] (64MB) mapped at [00000000628fca8c-0000000051b503a9]
[    1.540719] Scanning for low memory corruption every 60 seconds
[    1.540943] cryptomgr_test (81) used greatest stack depth: 14640 bytes left
[    1.541896] Initialise system trusted keyrings
[    1.541951] Key type blacklist registered
[    1.542026] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    1.545797] zbud: loaded
[    1.547161] SELinux:  Registering netfilter hooks
[    1.631853] cryptomgr_test (83) used greatest stack depth: 14424 bytes left
[    1.657388] cryptomgr_test (84) used greatest stack depth: 14248 bytes left
[    1.657743] cryptomgr_test (89) used greatest stack depth: 14072 bytes left
[    1.658290] cryptomgr_test (94) used greatest stack depth: 14008 bytes left
[    1.661204] modprobe (100) used greatest stack depth: 13880 bytes left
[    1.662981] cryptomgr_test (103) used greatest stack depth: 13608 bytes left
[    1.663100] cryptomgr_test (98) used greatest stack depth: 13424 bytes left
[    1.667930] NET: Registered protocol family 38
[    1.667942] Key type asymmetric registered
[    1.667948] Asymmetric key parser 'x509' registered
[    1.667970] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    1.668134] io scheduler noop registered
[    1.668135] io scheduler deadline registered
[    1.668208] io scheduler cfq registered (default)
[    1.668210] io scheduler mq-deadline registered
[    1.668762] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.670856] efifb: probing for efifb
[    1.670872] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    1.670874] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    1.670875] efifb: scrolling: redraw
[    1.670876] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.673273] Console: switching to colour frame buffer device 128x48
[    1.675305] fb0: EFI VGA frame buffer device
[    1.675321] intel_idle: MWAIT substates: 0x42120
[    1.675323] intel_idle: v0.4.1 model 0x3C
[    1.676082] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.676332] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.676443] ACPI: Power Button [PWRB]
[    1.676527] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.676551] ACPI: Power Button [PWRF]
[    1.678593] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[    1.679060] thermal LNXTHERM:00: registered as thermal_zone0
[    1.679062] ACPI: Thermal Zone [TZ00] (28 C)
[    1.679829] thermal LNXTHERM:01: registered as thermal_zone1
[    1.679831] ACPI: Thermal Zone [TZ01] (30 C)
[    1.680213] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.700818] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.706802] Non-volatile memory driver v1.3
[    1.706855] Linux agpgart interface v0.103
[    1.708655] ahci 0000:00:1f.2: version 3.0
[    1.708982] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0xd impl SATA mode
[    1.708984] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    1.716994] scsi host0: ahci
[    1.717390] scsi host1: ahci
[    1.717700] scsi host2: ahci
[    1.717922] scsi host3: ahci
[    1.718206] scsi host4: ahci
[    1.718508] scsi host5: ahci
[    1.718601] ata1: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16100 irq 27
[    1.718603] ata2: DUMMY
[    1.718604] ata3: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16200 irq 27
[    1.718606] ata4: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16280 irq 27
[    1.718607] ata5: DUMMY
[    1.718609] ata6: DUMMY
[    1.718898] libphy: Fixed MDIO Bus: probed
[    1.719117] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.719125] ehci-pci: EHCI PCI platform driver
[    1.719159] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.719165] ohci-pci: OHCI PCI platform driver
[    1.719182] uhci_hcd: USB Universal Host Controller Interface driver
[    1.719543] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.719758] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    1.720940] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00009810
[    1.720945] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.721337] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.721341] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.721343] usb usb1: Product: xHCI Host Controller
[    1.721344] usb usb1: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.721346] usb usb1: SerialNumber: 0000:00:14.0
[    1.721731] hub 1-0:1.0: USB hub found
[    1.721788] hub 1-0:1.0: 14 ports detected
[    1.730489] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.730645] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    1.730762] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    1.730764] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.730766] usb usb2: Product: xHCI Host Controller
[    1.730767] usb usb2: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.730769] usb usb2: SerialNumber: 0000:00:14.0
[    1.731121] hub 2-0:1.0: USB hub found
[    1.731163] hub 2-0:1.0: 6 ports detected
[    1.732918] usbcore: registered new interface driver usbserial_generic
[    1.732946] usbserial: USB Serial support registered for generic
[    1.732988] i8042: PNP: No PS/2 controller found.
[    1.733081] mousedev: PS/2 mouse device common for all mice
[    1.733374] rtc_cmos 00:02: RTC can wake from S4
[    1.733570] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.733604] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.733717] device-mapper: uevent: version 1.0.3
[    1.733872] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[    1.734091] intel_pstate: Intel P-state driver initializing
[    1.738088] hidraw: raw HID events driver (C) Jiri Kosina
[    1.738404] usbcore: registered new interface driver usbhid
[    1.738409] usbhid: USB HID core driver
[    1.739156] drop_monitor: Initializing network drop monitor service
[    1.739613] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.740185] Initializing XFRM netlink socket
[    1.741625] NET: Registered protocol family 10
[    1.758202] Segment Routing with IPv6
[    1.758223] mip6: Mobile IPv6
[    1.758235] NET: Registered protocol family 17
[    1.758338] start plist test
[    1.759320] end plist test
[    1.760319] RAS: Correctable Errors collector initialized.
[    1.760397] microcode: sig=0x306c3, pf=0x2, revision=0x23
[    1.760655] microcode: Microcode Update Driver: v2.2.
[    1.760673] AVX2 version of gcm_enc/dec engaged.
[    1.760675] AES CTR mode by8 optimization enabled
[    1.779845] sched_clock: Marking stable (1779832125, 0)->(1781745114, -1912989)
[    1.780408] registered taskstats version 1
[    1.780436] Loading compiled-in X.509 certificates
[    1.813290] Loaded X.509 cert 'Build time autogenerated kernel key: fb1a14909bfe93ebcf1a9ffdcaa298cd49743460'
[    1.813407] zswap: loaded using pool lzo/zbud
[    1.819422] Key type big_key registered
[    1.822364] Key type encrypted registered
[    1.823383]   Magic number: 6:640:486
[    1.823524] rtc_cmos 00:02: setting system clock to 2018-02-02 15:28:40 UTC (1517585320)
[    2.028922] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.028956] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.028981] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.030211] ata1.00: ATA-8: OCZ-VECTOR150, 1.2, max UDMA/133
[    2.030216] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    2.030921] ata3.00: NCQ Send/Recv Log not supported
[    2.030926] ata3.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.030930] ata3.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.031396] ata1.00: configured for UDMA/133
[    2.033057] scsi 0:0:0:0: Direct-Access     ATA      OCZ-VECTOR150    1.2  PQ: 0 ANSI: 5
[    2.033073] ata3.00: NCQ Send/Recv Log not supported
[    2.033081] ata3.00: configured for UDMA/133
[    2.034696] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.035124] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    2.035269] sd 0:0:0:0: [sda] Write Protect is off
[    2.035278] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.035471] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.036108] scsi 2:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.036765] sd 2:0:0:0: Attached scsi generic sg1 type 0
[    2.036906] sd 2:0:0:0: [sdb] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.036961] sd 2:0:0:0: [sdb] Write Protect is off
[    2.036964] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.037114] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.038927]  sda: sda1 sda2 sda3
[    2.039802] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.042821] sd 2:0:0:0: [sdb] Attached SCSI disk
[    2.049049] usb 1-7: new low-speed USB device number 2 using xhci_hcd
[    2.112018] ata4.00: NCQ Send/Recv Log not supported
[    2.112020] ata4.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.112021] ata4.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.113413] ata4.00: NCQ Send/Recv Log not supported
[    2.113416] ata4.00: configured for UDMA/133
[    2.113794] scsi 3:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.114467] sd 3:0:0:0: Attached scsi generic sg2 type 0
[    2.114660] sd 3:0:0:0: [sdc] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.114727] sd 3:0:0:0: [sdc] Write Protect is off
[    2.114730] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    2.114868] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.160382]  sdc: sdc1
[    2.161212] sd 3:0:0:0: [sdc] Attached SCSI disk
[    2.165302] Freeing unused kernel memory: 4744K
[    2.165305] Write protecting the kernel read-only data: 16384k
[    2.165802] Freeing unused kernel memory: 40K
[    2.171255] Freeing unused kernel memory: 2032K
[    2.175298] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.175302] rodata_test: all tests were successful
[    2.181242] usb 1-7: New USB device found, idVendor=0925, idProduct=1234
[    2.181246] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.181248] usb 1-7: Product: UPS USB MON V1.4
[    2.181249] usb 1-7: Manufacturer: Љ
[    2.185661] hid-generic 0003:0925:1234.0001: hiddev96,hidraw0: USB HID v1.00 Device [Љ UPS USB MON V1.4] on usb-0000:00:14.0-7/input0
[    2.198603] systemd[1]: systemd 234 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
[    2.210175] systemd[1]: Detected architecture x86-64.
[    2.210180] systemd[1]: Running in initial RAM disk.
[    2.210217] systemd[1]: Set hostname to <localhost.localdomain>.
[    2.224111] systemd-gpt-aut (212) used greatest stack depth: 13408 bytes left
[    2.266401] dracut-rootfs-g (210) used greatest stack depth: 13320 bytes left
[    2.276470] systemd[1]: Reached target Timers.
[    2.278554] systemd[1]: Created slice System Slice.
[    2.278707] systemd[1]: Listening on Journal Audit Socket.
[    2.278842] systemd[1]: Listening on Journal Socket.
[    2.278865] systemd[1]: Reached target Swap.
[    2.279040] systemd[1]: Listening on udev Control Socket.
[    2.291119] usb 2-6: new SuperSpeed USB device number 2 using xhci_hcd
[    2.296690] audit: type=1130 audit(1517585320.971:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.297581] systemd-tmpfile (242) used greatest stack depth: 13232 bytes left
[    2.297790] audit: type=1130 audit(1517585320.972:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.299024] audit: type=1130 audit(1517585320.973:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.311130] audit: type=1130 audit(1517585320.986:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.311800] usb 2-6: New USB device found, idVendor=2109, idProduct=0812
[    2.311803] usb 2-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.311805] usb 2-6: Product: USB 3.0 HUB
                     
[    2.311806] usb 2-6: Manufacturer: VLI Labs, Inc. 
[    2.313354] hub 2-6:1.0: USB hub found
[    2.313972] hub 2-6:1.0: 4 ports detected
[    2.384061] audit: type=1130 audit(1517585321.059:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.388676] audit: type=1130 audit(1517585321.063:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.388694] audit: type=1131 audit(1517585321.063:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.389153] audit: type=1130 audit(1517585321.064:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.419404] audit: type=1130 audit(1517585321.094:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.425054] usb 1-9: new high-speed USB device number 3 using xhci_hcd
[    2.552442] usb 1-9: config 1 has an invalid interface number: 9 but max is 2
[    2.552445] usb 1-9: config 1 has no interface number 2
[    2.552742] usb 1-9: New USB device found, idVendor=1019, idProduct=0010
[    2.552743] usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    2.552745] usb 1-9: Product: FOSTEX USB AUDIO HP-A8
[    2.552746] usb 1-9: Manufacturer: FOSTEX
[    2.552748] usb 1-9: SerialNumber: 00000
[    2.555913] input: FOSTEX FOSTEX USB AUDIO HP-A8 as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.9/0003:1019:0010.0002/input/input2
[    2.591098] tsc: Refined TSC clocksource calibration: 3392.144 MHz
[    2.591120] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x30e5517d4e4, max_idle_ns: 440795261668 ns
[    2.607519] hid-generic 0003:1019:0010.0002: input,hidraw1: USB HID v1.00 Device [FOSTEX FOSTEX USB AUDIO HP-A8] on usb-0000:00:14.0-9/input9
[    2.713428] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.713458] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.715378] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0x00000000699b9690, 94:de:80:6b:dd:24, XID 0c900800 IRQ 29
[    2.715382] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.725043] usb 1-10: new high-speed USB device number 4 using xhci_hcd
[    2.780755] r8169 0000:02:00.0 enp2s0: renamed from eth0
[    2.853430] usb 1-10: New USB device found, idVendor=2109, idProduct=2812
[    2.853433] usb 1-10: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.853435] usb 1-10: Product: USB 2.0 HUB
                     
[    2.854128] hub 1-10:1.0: USB hub found
[    2.854316] hub 1-10:1.0: 4 ports detected
[    3.072230] chash: self test took 182200 us, 5620197 iterations/s
[    3.150061] usb 1-10.1: new high-speed USB device number 5 using xhci_hcd
[    3.238331] usb 1-10.1: New USB device found, idVendor=1a40, idProduct=0201
[    3.238335] usb 1-10.1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    3.238337] usb 1-10.1: Product: USB 2.0 Hub [MTT]
[    3.238984] hub 1-10.1:1.0: USB hub found
[    3.239039] hub 1-10.1:1.0: 7 ports detected
[    3.513069] usb 1-10.1.1: new full-speed USB device number 6 using xhci_hcd
[    3.590703] usb 1-10.1.1: New USB device found, idVendor=046d, idProduct=08d9
[    3.590707] usb 1-10.1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.715797] clocksource: Switched to clocksource tsc
[    3.743163] [drm] amdgpu kernel modesetting enabled.
[    3.744696] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    3.744698] fb: switching to amdgpudrmfb from EFI VGA
[    3.744769] Console: switching to colour dummy device 80x25
[    3.746841] [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1002:0x0B36 0xC3).
[    3.746893] [drm] register mmio base: 0xF7C00000
[    3.746894] [drm] register mmio size: 524288
[    3.747076] [drm] probing gen 2 caps for device 1022:1471 = 700d03/e
[    3.747079] [drm] probing mlw for device 1022:1471 = 700d03
[    3.747088] [drm] UVD is enabled in VM mode
[    3.747089] [drm] UVD ENC is enabled in VM mode
[    3.747090] [drm] VCE enabled in VM mode
[    3.747126] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
[    3.747132] caller pci_map_rom+0x5d/0xf0 mapping multiple BARs
[    3.747134] amdgpu 0000:07:00.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0xffff
[    3.747187] ATOM BIOS: 113-D0500300-102
[    3.747261] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    3.747269] amdgpu 0000:07:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
[    3.747271] amdgpu 0000:07:00.0: GTT: 256M 0x000000F600000000 - 0x000000F60FFFFFFF
[    3.747275] [drm] Detected VRAM RAM=8176M, BAR=256M
[    3.747276] [drm] RAM width 2048bits HBM
[    3.747636] [TTM] Zone  kernel: Available graphics memory: 15882794 kiB
[    3.747639] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    3.747641] [TTM] Initializing pool allocator
[    3.747654] [TTM] Initializing DMA pool allocator
[    3.747858] [drm] amdgpu: 8176M of VRAM memory ready
[    3.747862] [drm] amdgpu: 8176M of GTT memory ready.
[    3.747900] [drm] GART: num cpu pages 65536, num gpu pages 65536
[    3.748133] [drm] PCIE GART of 256M enabled (table at 0x000000F400800000).
[    3.751882] [drm] use_doorbell being set to: [true]
[    3.751969] [drm] use_doorbell being set to: [true]
[    3.752253] [drm] Found UVD firmware Version: 1.68 Family ID: 17
[    3.752269] [drm] PSP loading UVD firmware
[    3.753338] [drm] Found VCE firmware Version: 53.40 Binary ID: 4
[    3.753363] [drm] PSP loading VCE firmware
[    3.767077] usb 1-10.1.2: new high-speed USB device number 7 using xhci_hcd
[    3.846880] usb 1-10.1.2: New USB device found, idVendor=12d1, idProduct=1506
[    3.846883] usb 1-10.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.846885] usb 1-10.1.2: Product: HUAWEI_MOBILE
[    3.846887] usb 1-10.1.2: Manufacturer: HUAWEI_MOBILE
[    3.950278] usb-storage 1-10.1.2:1.3: USB Mass Storage device detected
[    3.950515] scsi host6: usb-storage 1-10.1.2:1.3
[    3.950793] usb-storage 1-10.1.2:1.4: USB Mass Storage device detected
[    3.950949] scsi host7: usb-storage 1-10.1.2:1.4
[    3.951174] usbcore: registered new interface driver usb-storage
[    3.954798] usbcore: registered new interface driver uas
[    3.993064] usb 1-10.1.3: new low-speed USB device number 8 using xhci_hcd
[    4.079782] usb 1-10.1.3: New USB device found, idVendor=046d, idProduct=c326
[    4.079785] usb 1-10.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.079788] usb 1-10.1.3: Product: USB Keyboard
[    4.079790] usb 1-10.1.3: Manufacturer: Logitech
[    4.081112] [drm] Display Core initialized with v3.1.29!
[    4.086188] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.0/0003:046D:C326.0003/input/input3
[    4.107635] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.107637] [drm] Driver supports precise vblank timestamp query.
[    4.131009] [drm] UVD and UVD ENC initialized successfully.
[    4.139693] hid-generic 0003:046D:C326.0003: input,hidraw2: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input0
[    4.144289] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.1/0003:046D:C326.0004/input/input4
[    4.197396] hid-generic 0003:046D:C326.0004: input,hiddev97,hidraw3: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input1
[    4.231587] [drm] VCE initialized successfully.
[    4.235553] [drm] fb mappable at 0xE0D00000
[    4.235559] [drm] vram apper at 0xE0000000
[    4.235561] [drm] size 8294400
[    4.235562] [drm] fb depth is 24
[    4.235563] [drm]    pitch is 7680
[    4.235858] fbcon: amdgpudrmfb (fb0) is primary device
[    4.262036] usb 1-10.1.4: new high-speed USB device number 9 using xhci_hcd
[    4.276612] Console: switching to colour frame buffer device 240x67
[    4.298936] amdgpu 0000:07:00.0: fb0: amdgpudrmfb frame buffer device
[    4.312706] amdgpu 0000:07:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    4.312718] amdgpu 0000:07:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    4.312725] amdgpu 0000:07:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    4.312733] amdgpu 0000:07:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    4.312739] amdgpu 0000:07:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    4.312741] amdgpu 0000:07:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    4.312742] amdgpu 0000:07:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    4.312744] amdgpu 0000:07:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    4.312745] amdgpu 0000:07:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    4.312747] amdgpu 0000:07:00.0: ring 9(kiq_2.1.0) uses VM inv eng 13 on hub 0
[    4.312751] amdgpu 0000:07:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    4.312754] amdgpu 0000:07:00.0: ring 11(sdma1) uses VM inv eng 5 on hub 1
[    4.312762] amdgpu 0000:07:00.0: ring 12(uvd) uses VM inv eng 6 on hub 1
[    4.312767] amdgpu 0000:07:00.0: ring 13(uvd_enc0) uses VM inv eng 7 on hub 1
[    4.312771] amdgpu 0000:07:00.0: ring 14(uvd_enc1) uses VM inv eng 8 on hub 1
[    4.312778] amdgpu 0000:07:00.0: ring 15(vce0) uses VM inv eng 9 on hub 1
[    4.312786] amdgpu 0000:07:00.0: ring 16(vce1) uses VM inv eng 10 on hub 1
[    4.312795] amdgpu 0000:07:00.0: ring 17(vce2) uses VM inv eng 11 on hub 1
[    4.313323] [drm] ECC is not present.
[    4.315422] [drm] Initialized amdgpu 3.25.0 20150101 for 0000:07:00.0 on minor 0
[    4.316064] setfont (426) used greatest stack depth: 12208 bytes left
[    4.338757] usb 1-10.1.4: New USB device found, idVendor=15a9, idProduct=002d
[    4.338760] usb 1-10.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=7
[    4.338762] usb 1-10.1.4: Product: Modem YOTA 4G LTE
[    4.338763] usb 1-10.1.4: Manufacturer: Yota Devices LTD
[    4.338765] usb 1-10.1.4: SerialNumber: usb_serial_num_0
[    4.391463] systemd-udevd (357) used greatest stack depth: 10912 bytes left
[    4.407050] usb 1-10.1.5: new full-speed USB device number 10 using xhci_hcd
[    4.559296] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    4.699674] usb 1-10.1.5: New USB device found, idVendor=0a12, idProduct=0001
[    4.699677] usb 1-10.1.5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    4.699680] usb 1-10.1.5: Product: BT2.0
[    4.766070] usb 1-10.1.6: new full-speed USB device number 11 using xhci_hcd
[    4.845049] usb 1-10.1.6: New USB device found, idVendor=046d, idProduct=c52b
[    4.845054] usb 1-10.1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.845058] usb 1-10.1.6: Product: USB Receiver
[    4.845062] usb 1-10.1.6: Manufacturer: Logitech
[    4.969357] scsi 7:0:0:0: Direct-Access     HUAWEI   TF CARD Storage  2.31 PQ: 0 ANSI: 2
[    4.969749] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[    4.970298] sd 7:0:0:0: Attached scsi generic sg3 type 0
[    4.970602] sd 7:0:0:0: Power-on or device reset occurred
[    4.971227] sr 6:0:0:0: Power-on or device reset occurred
[    4.971623] sd 7:0:0:0: [sdd] Attached SCSI removable disk
[    4.972170] sr 6:0:0:0: [sr0] scsi-1 drive
[    4.972178] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.972735] sr 6:0:0:0: Attached scsi CD-ROM sr0
[    4.972894] sr 6:0:0:0: Attached scsi generic sg4 type 5
[    4.988070] systemd-journald[239]: Received SIGTERM from PID 1 (systemd).
[    5.098175] systemd: 20 output lines suppressed due to ratelimiting
[    5.180076] kauditd_printk_skb: 35 callbacks suppressed
[    5.180077] audit: type=1404 audit(1517585323.855:46): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    5.211920] SELinux: 32768 avtab hash slots, 108372 rules.
[    5.247303] SELinux: 32768 avtab hash slots, 108372 rules.
[    5.319473] SELinux:  8 users, 14 roles, 5085 types, 316 bools, 1 sens, 1024 cats
[    5.319477] SELinux:  97 classes, 108372 rules
[    5.329072] SELinux:  Permission getrlimit in class process not defined in policy.
[    5.329131] SELinux:  Class sctp_socket not defined in policy.
[    5.329133] SELinux:  Class icmp_socket not defined in policy.
[    5.329134] SELinux:  Class ax25_socket not defined in policy.
[    5.329135] SELinux:  Class ipx_socket not defined in policy.
[    5.329136] SELinux:  Class netrom_socket not defined in policy.
[    5.329137] SELinux:  Class atmpvc_socket not defined in policy.
[    5.329138] SELinux:  Class x25_socket not defined in policy.
[    5.329140] SELinux:  Class rose_socket not defined in policy.
[    5.329141] SELinux:  Class decnet_socket not defined in policy.
[    5.329142] SELinux:  Class atmsvc_socket not defined in policy.
[    5.329143] SELinux:  Class rds_socket not defined in policy.
[    5.329144] SELinux:  Class irda_socket not defined in policy.
[    5.329145] SELinux:  Class pppox_socket not defined in policy.
[    5.329146] SELinux:  Class llc_socket not defined in policy.
[    5.329147] SELinux:  Class can_socket not defined in policy.
[    5.329148] SELinux:  Class tipc_socket not defined in policy.
[    5.329150] SELinux:  Class bluetooth_socket not defined in policy.
[    5.329151] SELinux:  Class iucv_socket not defined in policy.
[    5.329152] SELinux:  Class rxrpc_socket not defined in policy.
[    5.329153] SELinux:  Class isdn_socket not defined in policy.
[    5.329154] SELinux:  Class phonet_socket not defined in policy.
[    5.329155] SELinux:  Class ieee802154_socket not defined in policy.
[    5.329157] SELinux:  Class caif_socket not defined in policy.
[    5.329158] SELinux:  Class alg_socket not defined in policy.
[    5.329159] SELinux:  Class nfc_socket not defined in policy.
[    5.329160] SELinux:  Class vsock_socket not defined in policy.
[    5.329161] SELinux:  Class kcm_socket not defined in policy.
[    5.329162] SELinux:  Class qipcrtr_socket not defined in policy.
[    5.329163] SELinux:  Class smc_socket not defined in policy.
[    5.329165] SELinux:  Class bpf not defined in policy.
[    5.329166] SELinux: the above unknown classes and permissions will be allowed
[    5.329173] SELinux:  policy capability network_peer_controls=1
[    5.329174] SELinux:  policy capability open_perms=1
[    5.329175] SELinux:  policy capability extended_socket_class=0
[    5.329176] SELinux:  policy capability always_check_network=0
[    5.329177] SELinux:  policy capability cgroup_seclabel=1
[    5.329178] SELinux:  policy capability nnp_nosuid_transition=1
[    5.329180] SELinux:  Completing initialization.
[    5.329181] SELinux:  Setting up existing superblocks.
[    5.385699] audit: type=1403 audit(1517585324.061:47): policy loaded auid=4294967295 ses=4294967295
[    5.389533] systemd[1]: Successfully loaded SELinux policy in 210.009ms.
[    5.426162] systemd[1]: Relabelled /dev and /run in 24.178ms.
[    5.632112] audit: type=1130 audit(1517585324.308:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.632119] audit: type=1131 audit(1517585324.308:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.633201] audit: type=1130 audit(1517585324.309:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.633207] audit: type=1131 audit(1517585324.309:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.633789] audit: type=1130 audit(1517585324.309:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.633795] audit: type=1131 audit(1517585324.309:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.646353] audit: type=1305 audit(1517585324.322:54): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1
[    5.656975] EXT4-fs (sda1): re-mounted. Opts: (null)
[    5.690247] audit: type=1130 audit(1517585324.366:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.733189] systemd-journald[528]: Received request to flush runtime journal from PID 1
[    6.199496] ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20170831/utaddress-247)
[    6.199508] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.199513] ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.199521] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.199524] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.199533] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.199541] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.199544] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.199552] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.199560] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.199563] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    6.206854] parport_pc 00:06: reported by Plug and Play ACPI
[    6.207102] parport0: PC-style at 0x378 (0x778), irq 5 [PCSPP,TRISTATE,EPP]
[    6.214152] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    6.214662] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    6.214710] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    6.221134] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    6.246880] cdc_ether 1-10.1.4:1.0 usb0: register 'cdc_ether' at usb-0000:00:14.0-10.1.4, CDC Ethernet Device, 1e:49:7b:ae:82:fe
[    6.246973] usbcore: registered new interface driver cdc_ether
[    6.253595] logitech-djreceiver 0003:046D:C52B.0007: hiddev98,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-10.1.6/input2
[    6.262763] media: Linux media interface: v0.10
[    6.323865] Linux video capture interface: v2.00
[    6.341132] usbcore: registered new interface driver cdc_ncm
[    6.359229] usbcore: registered new interface driver option
[    6.359369] usbserial: USB Serial support registered for GSM modem (1-port)
[    6.359512] option 1-10.1.2:1.0: GSM modem (1-port) converter detected
[    6.360178] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB0
[    6.360409] option 1-10.1.2:1.1: GSM modem (1-port) converter detected
[    6.360625] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB1
[    6.372729] gspca_main: v2.14.0 registered
[    6.389279] random: crng init done
[    6.395651] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08d9
[    6.406478] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.406483] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.406486] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.406489] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fc 00 00 02 00
[    6.406504] print_req_error: critical medium error, dev sr0, sector 145392
[    6.419498] usbcore: registered new interface driver cdc_wdm
[    6.422296] Adding 62494716k swap on /dev/sda2.  Priority:-2 extents:1 across:62494716k SSFS
[    6.422422] input: PC Speaker as /devices/platform/pcspkr/input/input5
[    6.423038] attempt to access beyond end of device
[    6.423042] unknown-block(11,0): rw=0, want=145400, limit=145392
[    6.423061] Buffer I/O error on dev sr0, logical block 18174, async page read
[    6.437919] Bluetooth: Core ver 2.22
[    6.437964] NET: Registered protocol family 31
[    6.437966] Bluetooth: HCI device and connection manager initialized
[    6.438004] Bluetooth: HCI socket layer initialized
[    6.438008] Bluetooth: L2CAP socket layer initialized
[    6.438069] Bluetooth: SCO socket layer initialized
[    6.499448] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.499454] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.499458] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.499461] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 3c 00
[    6.499465] print_req_error: critical medium error, dev sr0, sector 143872
[    6.534254] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.534259] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.534263] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.534266] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 02 00
[    6.534270] print_req_error: critical medium error, dev sr0, sector 143872
[    6.534327] Buffer I/O error on dev sr0, logical block 17984, async page read
[    6.536363] usbcore: registered new interface driver btusb
[    6.544946] huawei_cdc_ncm 1-10.1.2:1.2: MAC-Address: 00:1e:10:1f:00:00
[    6.544951] huawei_cdc_ncm 1-10.1.2:1.2: setting rx_max = 16384
[    6.560096] huawei_cdc_ncm 1-10.1.2:1.2: NDP will be placed at end of frame for this device.
[    6.560412] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.560416] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.560419] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.560423] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fa 00 00 02 00
[    6.560427] print_req_error: critical medium error, dev sr0, sector 145384
[    6.560503] attempt to access beyond end of device
[    6.560507] unknown-block(11,0): rw=0, want=145392, limit=145384
[    6.560511] Buffer I/O error on dev sr0, logical block 18173, async page read
[    6.560524] huawei_cdc_ncm 1-10.1.2:1.2: cdc-wdm0: USB WDM device
[    6.561118] huawei_cdc_ncm 1-10.1.2:1.2 wwan0: register 'huawei_cdc_ncm' at usb-0000:00:14.0-10.1.2, Huawei CDC NCM device, 00:1e:10:1f:00:00
[    6.561216] usbcore: registered new interface driver huawei_cdc_ncm
[    6.575111] raid6: sse2x1   gen()  7835 MB/s
[    6.592030] raid6: sse2x1   xor()  5492 MB/s
[    6.609027] raid6: sse2x2   gen() 10417 MB/s
[    6.626029] raid6: sse2x2   xor()  6677 MB/s
[    6.632693] iTCO_vendor_support: vendor-support=0
[    6.639732] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    6.639801] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    6.640399] ppdev: user-space parallel port driver
[    6.643029] raid6: sse2x4   gen() 10859 MB/s
[    6.651384] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: renamed from usb0
[    6.660029] raid6: sse2x4   xor()  8800 MB/s
[    6.677026] raid6: avx2x1   gen() 16656 MB/s
[    6.694036] raid6: avx2x1   xor()  9683 MB/s
[    6.711035] raid6: avx2x2   gen() 18453 MB/s
[    6.728036] raid6: avx2x2   xor() 10796 MB/s
[    6.745034] raid6: avx2x4   gen() 21054 MB/s
[    6.762031] raid6: avx2x4   xor() 12890 MB/s
[    6.762041] raid6: using algorithm avx2x4 gen() 21054 MB/s
[    6.762043] raid6: .... xor() 12890 MB/s, rmw enabled
[    6.762045] raid6: using avx2x2 recovery algorithm
[    6.764411] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    6.764413] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    6.764414] RAPL PMU: hw unit of domain package 2^-14 Joules
[    6.764416] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    6.764417] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    6.781224] xor: automatically using best checksumming function   avx       
[    6.786590] input: Logitech T400 as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.6/1-10.1.6:1.2/0003:046D:C52B.0007/0003:046D:4026.0008/input/input6
[    6.787933] logitech-hidpp-device 0003:046D:4026.0008: input,hidraw5: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:00:14.0-10.1.6:1
[    6.880050] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    6.881148] snd_hda_intel 0000:07:00.1: Handle vga_switcheroo audio client
[    7.007358] Btrfs loaded, crc32c=crc32c-intel
[    7.010150] snd_hda_codec_realtek hdaudioC1D2: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    7.010153] snd_hda_codec_realtek hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.010154] snd_hda_codec_realtek hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    7.010156] snd_hda_codec_realtek hdaudioC1D2:    mono: mono_out=0x0
[    7.010157] snd_hda_codec_realtek hdaudioC1D2:    dig-out=0x11/0x0
[    7.010158] snd_hda_codec_realtek hdaudioC1D2:    inputs:
[    7.010161] snd_hda_codec_realtek hdaudioC1D2:      Front Mic=0x19
[    7.010163] snd_hda_codec_realtek hdaudioC1D2:      Rear Mic=0x18
[    7.010165] snd_hda_codec_realtek hdaudioC1D2:      Line=0x1a
[    7.031815] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    7.032286] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    7.032484] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[    7.032693] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[    7.032907] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[    7.033547] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[    7.033754] input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
[    7.033954] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input20
[    7.038005] BTRFS: device label home devid 1 transid 2347906 /dev/sdc1
[    7.038450] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input7
[    7.038967] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input8
[    7.039380] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input9
[    7.039709] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input10
[    7.040085] input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input11
[    7.040379] input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input12
[    7.287899] intel_rapl: Found RAPL domain package
[    7.287914] intel_rapl: Found RAPL domain core
[    7.287918] intel_rapl: Found RAPL domain dram
[    7.302827] input: gspca_zc3xx as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.1/input/input21
[    7.307698] usbcore: registered new interface driver gspca_zc3xx
[    7.307714] usbcore: registered new interface driver snd-usb-audio
[    7.856702] SGI XFS with ACLs, security attributes, no debug enabled
[    7.864974] XFS (sdb): Mounting V5 Filesystem
[    7.967292] XFS (sdb): Ending clean mount
[    8.274199] RPC: Registered named UNIX socket transport module.
[    8.274207] RPC: Registered udp transport module.
[    8.274210] RPC: Registered tcp transport module.
[    8.274213] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    8.349713] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    8.349715] Bluetooth: BNEP filters: protocol multicast
[    8.349721] Bluetooth: BNEP socket layer initialized
[    8.925519] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    9.042596] Ebtables v2.0 registered
[    9.080974] IPv6: ADDRCONF(NETDEV_UP): enp0s20u10u1u4: link is not ready
[    9.082271] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[    9.082283] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 11 may have been dropped
[    9.086770] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[    9.187158] r8169 0000:02:00.0 enp2s0: link down
[    9.187281] r8169 0000:02:00.0 enp2s0: link down
[    9.187390] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[    9.495994] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
[    9.978258] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[   10.110114] Netfilter messages via NETLINK v0.30.
[   10.129516] ip_set: protocol 6
[   10.677603] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[   11.478337] r8169 0000:02:00.0 enp2s0: link up
[   11.478356] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
[   15.790728] logitech-hidpp-device 0003:046D:4026.0008: HID++ 2.0 device connected.
[   21.378878] fuse init (API version 7.26)
[   22.914799] Bluetooth: RFCOMM TTY layer initialized
[   22.914807] Bluetooth: RFCOMM socket layer initialized
[   22.914861] Bluetooth: RFCOMM ver 1.11
[   28.730404] rfkill: input handler disabled
[   30.391417] ISO 9660 Extensions: Microsoft Joliet Level 1
[   30.399316] ISO 9660 Extensions: IEEE_P1282
[   30.736364] pool (2485) used greatest stack depth: 10576 bytes left
[   31.249383] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
[   31.252669] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
[   32.193445] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
[   53.922344] show_signal_msg: 27 callbacks suppressed
[   53.922346] sbis3plugin[3240]: segfault at 8 ip 00000000ead2afc2 sp 00000000600b279a error 4 in libQt5Core.so[7f9321932000+5a3000]
[  706.873563] TaskSchedulerFo (5256) used greatest stack depth: 10400 bytes left
[  721.122931] kworker/dying (146) used greatest stack depth: 10296 bytes left
[ 1132.902798] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
[ 1724.648537] kworker/dying (99) used greatest stack depth: 10248 bytes left
[ 3153.973155] Watchdog[22359]: segfault at 0 ip 00000000c0ad4538 sp 0000000018aa80a7 error 6 in libcef.so[7fd2f35e3000+3cae000]
[ 3283.316545] perf: interrupt took too long (2720 > 2500), lowering kernel.perf_event_max_sample_rate to 73000
[ 3413.234005] DMA-API: debugging out of memory - disabling
[ 3469.833774] perf: interrupt took too long (3421 > 3400), lowering kernel.perf_event_max_sample_rate to 58000
[ 3997.941125] kworker/dying (147) used greatest stack depth: 9792 bytes left
[ 9813.843487] device enp2s0 entered promiscuous mode
[10165.161879] mce: [Hardware Error]: Machine check events logged
[26624.945425] mce: [Hardware Error]: Machine check events logged
[41247.513842] mce: [Hardware Error]: Machine check events logged

[58652.181339] ======================================================
[58652.181339] WARNING: possible circular locking dependency detected
[58652.181341] 4.15.0-rc4-amd-vega+ #8 Not tainted
[58652.181342] ------------------------------------------------------
[58652.181343] gnome-shell/1976 is trying to acquire lock:
[58652.181344]  (sb_internal#2){.+.+}, at: [<000000004d9227f8>] xfs_trans_alloc+0xec/0x130 [xfs]
[58652.181380] 
               but task is already holding lock:
[58652.181381]  (fs_reclaim){+.+.}, at: [<00000000c6dd70c8>] fs_reclaim_acquire.part.74+0x5/0x30
[58652.181386] 
               which lock already depends on the new lock.

[58652.181387] 
               the existing dependency chain (in reverse order) is:
[58652.181388] 
               -> #1 (fs_reclaim){+.+.}:
[58652.181390]        fs_reclaim_acquire.part.74+0x29/0x30
[58652.181392]        fs_reclaim_acquire+0x19/0x20
[58652.181394]        kmem_cache_alloc+0x33/0x300
[58652.181412]        kmem_zone_alloc+0x6c/0xf0 [xfs]
[58652.181430]        xfs_trans_alloc+0x6b/0x130 [xfs]
[58652.181442]        xfs_attr_set+0x1b2/0x490 [xfs]
[58652.181459]        xfs_xattr_set+0x4f/0xa0 [xfs]
[58652.181461]        __vfs_setxattr+0x69/0x80
[58652.181462]        __vfs_setxattr_noperm+0x72/0x1a0
[58652.181464]        vfs_setxattr+0xa7/0xb0
[58652.181465]        setxattr+0x158/0x1c0
[58652.181467]        path_setxattr+0xbd/0xd0
[58652.181468]        SyS_lsetxattr+0x11/0x20
[58652.181470]        do_syscall_64+0x6c/0x220
[58652.181472]        return_from_SYSCALL_64+0x0/0x75
[58652.181473] 
               -> #0 (sb_internal#2){.+.+}:
[58652.181477]        lock_acquire+0xa3/0x1f0
[58652.181479]        __sb_start_write+0x11c/0x190
[58652.181495]        xfs_trans_alloc+0xec/0x130 [xfs]
[58652.181511]        xfs_free_eofblocks+0x12a/0x1e0 [xfs]
[58652.181528]        xfs_inactive+0xf0/0x110 [xfs]
[58652.181545]        xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
[58652.181547]        destroy_inode+0x3b/0x60
[58652.181548]        evict+0x13e/0x1a0
[58652.181550]        dispose_list+0x56/0x80
[58652.181551]        prune_icache_sb+0x5a/0x80
[58652.181552]        super_cache_scan+0x137/0x1b0
[58652.181554]        shrink_slab.part.47+0x1fb/0x590
[58652.181555]        shrink_slab+0x29/0x30
[58652.181557]        shrink_node+0x11e/0x2f0
[58652.181558]        do_try_to_free_pages+0xd0/0x350
[58652.181559]        try_to_free_pages+0x136/0x340
[58652.181560]        __alloc_pages_slowpath+0x487/0x1150
[58652.181562]        __alloc_pages_nodemask+0x3a8/0x430
[58652.181564]        dma_generic_alloc_coherent+0x91/0x160
[58652.181566]        x86_swiotlb_alloc_coherent+0x25/0x50
[58652.181571]        ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[58652.181573]        ttm_dma_populate+0x139/0x360 [ttm]
[58652.181603]        amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[58652.181606]        ttm_tt_bind+0x2b/0x60 [ttm]
[58652.181608]        ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[58652.181610]        ttm_bo_validate+0x186/0x1a0 [ttm]
[58652.181613]        ttm_bo_init_reserved+0x472/0x500 [ttm]
[58652.181627]        amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[58652.181642]        amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[58652.181657]        amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[58652.181672]        amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[58652.181681]        drm_ioctl_kernel+0x5d/0xb0 [drm]
[58652.181686]        drm_ioctl+0x31b/0x3d0 [drm]
[58652.181699]        amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[58652.181700]        do_vfs_ioctl+0xa6/0x6c0
[58652.181702]        SyS_ioctl+0x79/0x90
[58652.181703]        entry_SYSCALL_64_fastpath+0x1f/0x96
[58652.181704] 
               other info that might help us debug this:

[58652.181705]  Possible unsafe locking scenario:

[58652.181706]        CPU0                    CPU1
[58652.181707]        ----                    ----
[58652.181707]   lock(fs_reclaim);
[58652.181709]                                lock(sb_internal#2);
[58652.181710]                                lock(fs_reclaim);
[58652.181711]   lock(sb_internal#2);
[58652.181713] 
                *** DEADLOCK ***

[58652.181714] 4 locks held by gnome-shell/1976:
[58652.181715]  #0:  (reservation_ww_class_mutex){+.+.}, at: [<00000000ef19d437>] ttm_bo_init_reserved+0x459/0x500 [ttm]
[58652.181719]  #1:  (fs_reclaim){+.+.}, at: [<00000000c6dd70c8>] fs_reclaim_acquire.part.74+0x5/0x30
[58652.181722]  #2:  (shrinker_rwsem){++++}, at: [<00000000f8f65d62>] shrink_slab.part.47+0x5b/0x590
[58652.181724]  #3:  (&type->s_umount_key#63){++++}, at: [<0000000064b8462e>] trylock_super+0x1b/0x50
[58652.181728] 
               stack backtrace:
[58652.181729] CPU: 7 PID: 1976 Comm: gnome-shell Not tainted 4.15.0-rc4-amd-vega+ #8
[58652.181730] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[58652.181731] Call Trace:
[58652.181734]  dump_stack+0x8e/0xd6
[58652.181736]  print_circular_bug.isra.37+0x1d8/0x1e6
[58652.181737]  __lock_acquire+0x12ab/0x1350
[58652.181740]  lock_acquire+0xa3/0x1f0
[58652.181741]  ? lock_acquire+0xa3/0x1f0
[58652.181760]  ? xfs_trans_alloc+0xec/0x130 [xfs]
[58652.181762]  __sb_start_write+0x11c/0x190
[58652.181780]  ? xfs_trans_alloc+0xec/0x130 [xfs]
[58652.181797]  xfs_trans_alloc+0xec/0x130 [xfs]
[58652.181813]  xfs_free_eofblocks+0x12a/0x1e0 [xfs]
[58652.181831]  xfs_inactive+0xf0/0x110 [xfs]
[58652.181848]  xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
[58652.181850]  destroy_inode+0x3b/0x60
[58652.181852]  evict+0x13e/0x1a0
[58652.181853]  dispose_list+0x56/0x80
[58652.181855]  prune_icache_sb+0x5a/0x80
[58652.181857]  super_cache_scan+0x137/0x1b0
[58652.181859]  shrink_slab.part.47+0x1fb/0x590
[58652.181861]  shrink_slab+0x29/0x30
[58652.181862]  shrink_node+0x11e/0x2f0
[58652.181864]  do_try_to_free_pages+0xd0/0x350
[58652.181866]  try_to_free_pages+0x136/0x340
[58652.181868]  __alloc_pages_slowpath+0x487/0x1150
[58652.181871]  __alloc_pages_nodemask+0x3a8/0x430
[58652.181874]  dma_generic_alloc_coherent+0x91/0x160
[58652.181876]  x86_swiotlb_alloc_coherent+0x25/0x50
[58652.181879]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[58652.181883]  ttm_dma_populate+0x139/0x360 [ttm]
[58652.181898]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[58652.181900]  ttm_tt_bind+0x2b/0x60 [ttm]
[58652.181903]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[58652.181905]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[58652.181909]  ttm_bo_validate+0x186/0x1a0 [ttm]
[58652.181911]  ? mutex_trylock+0xd4/0xf0
[58652.181913]  ? ttm_mem_global_free_zone+0x49/0x80 [ttm]
[58652.181916]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[58652.181931]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[58652.181946]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[58652.181948]  ? sched_clock+0x9/0x10
[58652.181962]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[58652.181964]  ? __lock_acquire+0x2d4/0x1350
[58652.181965]  ? __mutex_unlock_slowpath+0x50/0x2e0
[58652.181980]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[58652.181996]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[58652.182010]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[58652.182012]  ? __might_fault+0x3e/0x90
[58652.182026]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[58652.182032]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[58652.182038]  drm_ioctl+0x31b/0x3d0 [drm]
[58652.182051]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[58652.182053]  ? trace_hardirqs_on_caller+0xf4/0x190
[58652.182054]  ? trace_hardirqs_on+0xd/0x10
[58652.182072]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[58652.182074]  do_vfs_ioctl+0xa6/0x6c0
[58652.182077]  SyS_ioctl+0x79/0x90
[58652.182079]  entry_SYSCALL_64_fastpath+0x1f/0x96
[58652.182080] RIP: 0033:0x7fc93905d8e7
[58652.182081] RSP: 002b:00007ffc153890b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[58652.182083] RAX: ffffffffffffffda RBX: 00007ffc15388e60 RCX: 00007fc93905d8e7
[58652.182084] RDX: 00007ffc15389100 RSI: 00000000c0206440 RDI: 000000000000000c
[58652.182084] RBP: 000055a70e9ac370 R08: 000055a71cbafad0 R09: 00007fc93932ec20
[58652.182085] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000003
[58652.182086] R13: 00007fc93b3cb4c0 R14: 0000000000000004 R15: 000055a70e2e4f40
[59421.670221] sysrq: SysRq : Show Blocked State
[59421.670226]   task                        PC stack   pid father

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-01-31  2:22   ` Dave Chinner
  (?)
  (?)
@ 2018-02-06  3:47   ` mikhail
  2018-02-06  6:08       ` Dave Chinner
  -1 siblings, 1 reply; 36+ messages in thread
From: mikhail @ 2018-02-06  3:47 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

[-- Attachment #1: Type: text/plain, Size: 769 bytes --]

On Wed, 2018-01-31 at 13:22 +1100, Dave Chinner wrote:
> 
> 
> Could be a disk that is slow, or could be many other
> things. More information required:
> 
> http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
> 
> And everything else is backed up behind it trying to allocate
> inodes. There could be many, many reasons for that, and that's why
> we need more information to begin to isolate the cause.
> 
> Cheers,
> 
> Dave.
> 



> # trace-cmd record -e xfs\*
> before the problem occurs, and once it has occurred, kill the trace-cmd with ctrl-C, and then run:
> 
> # trace-cmd report > trace_report.txt

https://dumps.sy24.ru/trace_report.txt.bz2 (860MB)

Ok, I collected needed information.
Cant you now look into in?

[-- Attachment #2: dmesg9.txt --]
[-- Type: text/plain, Size: 157483 bytes --]

[    0.000000] microcode: microcode updated early to revision 0x23, date = 2017-11-20
[    0.000000] Linux version 4.15.0-rc4-amd-vega+ (mikhail@localhost.localdomain) (gcc version 7.3.1 20180130 (Red Hat 7.3.1-2) (GCC)) #8 SMP Fri Feb 2 01:10:36 +05 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd69efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000bd355017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd355018-0x00000000bd36e457] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36e458-0x00000000bd36f017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36f018-0x00000000bd37f857] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd37f858-0x00000000bd69efff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xdb9ba000  ACPI 2.0=0xdb9ba000  SMBIOS=0xf04c0  MPS=0xfd450 
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x81f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7800000000 write-back
[    0.000000]   1 base 0800000000 mask 7FF0000000 write-back
[    0.000000]   2 base 0810000000 mask 7FF8000000 write-back
[    0.000000]   3 base 0818000000 mask 7FFC000000 write-back
[    0.000000]   4 base 081C000000 mask 7FFE000000 write-back
[    0.000000]   5 base 081E000000 mask 7FFF000000 write-back
[    0.000000]   6 base 00E0000000 mask 7FE0000000 uncachable
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xdf800 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd750-0x000fd75f] mapped at [        (ptrval)]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [        (ptrval)] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x2cb879000, 0x2cb879fff] PGTABLE
[    0.000000] BRK [0x2cb87a000, 0x2cb87afff] PGTABLE
[    0.000000] BRK [0x2cb87b000, 0x2cb87bfff] PGTABLE
[    0.000000] BRK [0x2cb87c000, 0x2cb87cfff] PGTABLE
[    0.000000] BRK [0x2cb87d000, 0x2cb87dfff] PGTABLE
[    0.000000] BRK [0x2cb87e000, 0x2cb87efff] PGTABLE
[    0.000000] BRK [0x2cb87f000, 0x2cb87ffff] PGTABLE
[    0.000000] BRK [0x2cb880000, 0x2cb880fff] PGTABLE
[    0.000000] BRK [0x2cb881000, 0x2cb881fff] PGTABLE
[    0.000000] BRK [0x2cb882000, 0x2cb882fff] PGTABLE
[    0.000000] BRK [0x2cb883000, 0x2cb883fff] PGTABLE
[    0.000000] BRK [0x2cb884000, 0x2cb884fff] PGTABLE
[    0.000000] log_buf_len: 1073741824 bytes
[    0.000000] early log buf free: 254376(97%)
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x376aa000-0x3d759fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000DB9BA000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000DB9BA080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000DB9C6E20 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000DB9BA190 00CC8D (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x00000000DB9EC080 000040
[    0.000000] ACPI: APIC 0x00000000DB9C6F30 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000DB9C6FC8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000DB9C7010 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C7550 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C8028 0001C7 (v01 PmRef  LakeTiny 00003000 INTL 20120711)
[    0.000000] ACPI: MCFG 0x00000000DB9C81F0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x00000000DB9C8230 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000DB9C8268 00036D (v01 SataRe SataTabl 00001000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C85D8 0034E1 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x00000000DB9CBAC0 000070 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000081effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x7defd3000-0x7deffdfff]
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000081effffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd69efff]
[    0.000000]   node   0: [mem 0x00000000bd6a6000-0x00000000be17bfff]
[    0.000000]   node   0: [mem 0x00000000be6d5000-0x00000000db487fff]
[    0.000000]   node   0: [mem 0x00000000db8e9000-0x00000000db931fff]
[    0.000000]   node   0: [mem 0x00000000df7ff000-0x00000000df7fffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000081effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000081effffff]
[    0.000000] On node 0 totalpages: 8363791
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 24 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13950 pages used for memmap
[    0.000000]   DMA32 zone: 892786 pages, LIFO batch:31
[    0.000000]   Normal zone: 116672 pages used for memmap
[    0.000000]   Normal zone: 7467008 pages, LIFO batch:31
[    0.000000] Reserved but unavailable: 98 pages
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd355000-0xbd355fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36e000-0xbd36efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36f000-0xbd36ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd37f000-0xbd37ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd69f000-0xbd6a5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe17c000-0xbe6d4fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb488000-0xdb8e8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb932000-0xdb9edfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb9ee000-0xdf7fefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf800000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xdf800000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] percpu: Embedded 487 pages/cpu @        (ptrval) s1957888 r8192 d28672 u2097152
[    0.000000] pcpu-alloc: s1957888 r8192 d28672 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 8233081
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] Memory: 31426836K/33455164K available (10189K kernel code, 3525K rwdata, 4112K rodata, 4744K init, 16632K bss, 2028328K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] ftrace: allocating 36135 entries in 142 pages
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    0.000000] 	RCU callback double-/use-after-free debug enabled.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16
[    0.000000] 	Offload RCU callbacks from CPUs: .
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 7903 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ACPI: Core revision 20170831
[    0.000000] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] DMAR: Host address width 39
[    0.000000] DMAR: DRHD base: 0x000000fed90000 flags: 0x1
[    0.000000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c20660462 ecap f010da
[    0.000000] DMAR: RMRR base: 0x000000df683000 end: 0x000000df691fff
[    0.000000] DMAR-IR: IOAPIC id 8 under DRHD base  0xfed90000 IOMMU 0
[    0.000000] DMAR-IR: HPET id 0 under DRHD base 0xfed90000
[    0.000000] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.000000] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.000000] x2apic enabled
[    0.000000] Switched APIC routing to cluster x2apic.
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.005000] tsc: Fast TSC calibration using PIT
[    0.006000] tsc: Detected 3391.909 MHz processor
[    0.006000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6783.81 BogoMIPS (lpj=3391909)
[    0.006000] pid_max: default: 32768 minimum: 301
[    0.006000] ---[ User Space ]---
[    0.006000] 0x0000000000000000-0x0000000000008000          32K     RW                 GLB x  pte
[    0.006000] 0x0000000000008000-0x000000000005f000         348K                               pte
[    0.006000] 0x000000000005f000-0x000000000009f000         256K     RW                 GLB x  pte
[    0.006000] 0x000000000009f000-0x0000000000200000        1412K                               pte
[    0.006000] 0x0000000000200000-0x0000000040000000        1022M                               pmd
[    0.006000] 0x0000000040000000-0x0000000080000000           1G                               pud
[    0.006000] 0x0000000080000000-0x00000000bd600000         982M                               pmd
[    0.006000] 0x00000000bd600000-0x00000000bd6a6000         664K                               pte
[    0.006000] 0x00000000bd6a6000-0x00000000bda00000        3432K     RW                 GLB x  pte
[    0.006000] 0x00000000bda00000-0x00000000be000000           6M     RW         PSE         x  pmd
[    0.006000] 0x00000000be000000-0x00000000be200000           2M     RW                 GLB x  pte
[    0.006000] 0x00000000be200000-0x00000000be600000           4M     RW         PSE         x  pmd
[    0.006000] 0x00000000be600000-0x00000000be710000        1088K     RW                 GLB x  pte
[    0.006000] 0x00000000be710000-0x00000000be800000         960K                               pte
[    0.006000] 0x00000000be800000-0x00000000cc600000         222M                               pmd
[    0.006000] 0x00000000cc600000-0x00000000cc6f5000         980K                               pte
[    0.006000] 0x00000000cc6f5000-0x00000000cc738000         268K     RW                 GLB x  pte
[    0.006000] 0x00000000cc738000-0x00000000cc748000          64K                               pte
[    0.006000] 0x00000000cc748000-0x00000000cc77b000         204K     RW                 GLB x  pte
[    0.006000] 0x00000000cc77b000-0x00000000cc788000          52K                               pte
[    0.006000] 0x00000000cc788000-0x00000000cc7e5000         372K     RW                 GLB x  pte
[    0.006000] 0x00000000cc7e5000-0x00000000cc7fe000         100K                               pte
[    0.006000] 0x00000000cc7fe000-0x00000000cc858000         360K     RW                 GLB x  pte
[    0.006000] 0x00000000cc858000-0x00000000cc86e000          88K                               pte
[    0.006000] 0x00000000cc86e000-0x00000000cc8e0000         456K     RW                 GLB x  pte
[    0.006000] 0x00000000cc8e0000-0x00000000cc911000         196K                               pte
[    0.006000] 0x00000000cc911000-0x00000000cc985000         464K     RW                 GLB x  pte
[    0.006000] 0x00000000cc985000-0x00000000cc9b3000         184K                               pte
[    0.006000] 0x00000000cc9b3000-0x00000000cc9cd000         104K     RW                 GLB x  pte
[    0.006000] 0x00000000cc9cd000-0x00000000ccabb000         952K                               pte
[    0.006000] 0x00000000ccabb000-0x00000000ccabe000          12K     RW                 GLB x  pte
[    0.006000] 0x00000000ccabe000-0x00000000ccac2000          16K                               pte
[    0.006000] 0x00000000ccac2000-0x00000000ccac3000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccac3000-0x00000000ccb36000         460K                               pte
[    0.006000] 0x00000000ccb36000-0x00000000ccb37000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb37000-0x00000000ccb56000         124K                               pte
[    0.006000] 0x00000000ccb56000-0x00000000ccb57000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb57000-0x00000000ccbf6000         636K                               pte
[    0.006000] 0x00000000ccbf6000-0x00000000ccbf7000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccbf7000-0x00000000ccbfa000          12K                               pte
[    0.006000] 0x00000000ccbfa000-0x00000000ccc23000         164K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc23000-0x00000000ccc4d000         168K                               pte
[    0.006000] 0x00000000ccc4d000-0x00000000ccc4e000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc4e000-0x00000000cccde000         576K                               pte
[    0.006000] 0x00000000cccde000-0x00000000cccdf000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cccdf000-0x00000000ccd26000         284K                               pte
[    0.006000] 0x00000000ccd26000-0x00000000ccd27000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccd27000-0x00000000ccd9a000         460K                               pte
[    0.006000] 0x00000000ccd9a000-0x00000000cce41000         668K     RW                 GLB x  pte
[    0.006000] 0x00000000cce41000-0x00000000cce88000         284K                               pte
[    0.006000] 0x00000000cce88000-0x00000000cce8a000           8K     RW                 GLB x  pte
[    0.007007] 0x00000000cce8a000-0x00000000cce91000          28K                               pte
[    0.007012] 0x00000000cce91000-0x00000000cce92000           4K     RW                 GLB x  pte
[    0.007025] 0x00000000cce92000-0x00000000ccfc3000        1220K                               pte
[    0.007030] 0x00000000ccfc3000-0x00000000ccfec000         164K     RW                 GLB x  pte
[    0.007043] 0x00000000ccfec000-0x00000000cd0b4000         800K                               pte
[    0.007048] 0x00000000cd0b4000-0x00000000cd18d000         868K     RW                 GLB x  pte
[    0.007060] 0x00000000cd18d000-0x00000000cd1d4000         284K                               pte
[    0.007065] 0x00000000cd1d4000-0x00000000cd1d5000           4K     RW                 GLB x  pte
[    0.007077] 0x00000000cd1d5000-0x00000000cd21e000         292K                               pte
[    0.007082] 0x00000000cd21e000-0x00000000cd293000         468K     RW                 GLB x  pte
[    0.007094] 0x00000000cd293000-0x00000000cd2a3000          64K                               pte
[    0.007099] 0x00000000cd2a3000-0x00000000cd2d7000         208K     RW                 GLB x  pte
[    0.007111] 0x00000000cd2d7000-0x00000000cd2e4000          52K                               pte
[    0.007116] 0x00000000cd2e4000-0x00000000cd341000         372K     RW                 GLB x  pte
[    0.007129] 0x00000000cd341000-0x00000000cd35a000         100K                               pte
[    0.007134] 0x00000000cd35a000-0x00000000cd3b3000         356K     RW                 GLB x  pte
[    0.007146] 0x00000000cd3b3000-0x00000000cd3c9000          88K                               pte
[    0.007151] 0x00000000cd3c9000-0x00000000cd4e2000        1124K     RW                 GLB x  pte
[    0.007163] 0x00000000cd4e2000-0x00000000cd510000         184K                               pte
[    0.007168] 0x00000000cd510000-0x00000000cd52e000         120K     RW                 GLB x  pte
[    0.007181] 0x00000000cd52e000-0x00000000cd545000          92K                               pte
[    0.007186] 0x00000000cd545000-0x00000000cd665000        1152K     RW                 GLB x  pte
[    0.007198] 0x00000000cd665000-0x00000000cd675000          64K                               pte
[    0.007203] 0x00000000cd675000-0x00000000cd6a9000         208K     RW                 GLB x  pte
[    0.007215] 0x00000000cd6a9000-0x00000000cd6b6000          52K                               pte
[    0.007220] 0x00000000cd6b6000-0x00000000cd712000         368K     RW                 GLB x  pte
[    0.007232] 0x00000000cd712000-0x00000000cd72b000         100K                               pte
[    0.007237] 0x00000000cd72b000-0x00000000cd786000         364K     RW                 GLB x  pte
[    0.007250] 0x00000000cd786000-0x00000000cd79c000          88K                               pte
[    0.007255] 0x00000000cd79c000-0x00000000cd80b000         444K     RW                 GLB x  pte
[    0.007267] 0x00000000cd80b000-0x00000000cd83c000         196K                               pte
[    0.007272] 0x00000000cd83c000-0x00000000cd8b2000         472K     RW                 GLB x  pte
[    0.007284] 0x00000000cd8b2000-0x00000000cd8b9000          28K                               pte
[    0.007290] 0x00000000cd8b9000-0x00000000cda33000        1512K     RW                 GLB x  pte
[    0.007302] 0x00000000cda33000-0x00000000cda36000          12K                               pte
[    0.007308] 0x00000000cda36000-0x00000000cdb52000        1136K     RW                 GLB x  pte
[    0.007320] 0x00000000cdb52000-0x00000000cdb5b000          36K                               pte
[    0.007326] 0x00000000cdb5b000-0x00000000cdd63000        2080K     RW                 GLB x  pte
[    0.007338] 0x00000000cdd63000-0x00000000cdd66000          12K                               pte
[    0.007344] 0x00000000cdd66000-0x00000000cdeac000        1304K     RW                 GLB x  pte
[    0.007356] 0x00000000cdeac000-0x00000000cdeb5000          36K                               pte
[    0.007361] 0x00000000cdeb5000-0x00000000cdf1e000         420K     RW                 GLB x  pte
[    0.007374] 0x00000000cdf1e000-0x00000000cdf27000          36K                               pte
[    0.007379] 0x00000000cdf27000-0x00000000cdfa4000         500K     RW                 GLB x  pte
[    0.007391] 0x00000000cdfa4000-0x00000000cdfa7000          12K                               pte
[    0.007396] 0x00000000cdfa7000-0x00000000ce04b000         656K     RW                 GLB x  pte
[    0.007408] 0x00000000ce04b000-0x00000000ce050000          20K                               pte
[    0.007414] 0x00000000ce050000-0x00000000ce170000        1152K     RW                 GLB x  pte
[    0.007426] 0x00000000ce170000-0x00000000ce171000           4K                               pte
[    0.007432] 0x00000000ce171000-0x00000000ce323000        1736K     RW                 GLB x  pte
[    0.007444] 0x00000000ce323000-0x00000000ce32c000          36K                               pte
[    0.007449] 0x00000000ce32c000-0x00000000ce3a9000         500K     RW                 GLB x  pte
[    0.007461] 0x00000000ce3a9000-0x00000000ce3ac000          12K                               pte
[    0.007467] 0x00000000ce3ac000-0x00000000ce451000         660K     RW                 GLB x  pte
[    0.007479] 0x00000000ce451000-0x00000000ce459000          32K                               pte
[    0.007485] 0x00000000ce459000-0x00000000ce5ad000        1360K     RW                 GLB x  pte
[    0.007497] 0x00000000ce5ad000-0x00000000ce5b7000          40K                               pte
[    0.007502] 0x00000000ce5b7000-0x00000000ce63a000         524K     RW                 GLB x  pte
[    0.007514] 0x00000000ce63a000-0x00000000ce63d000          12K                               pte
[    0.007519] 0x00000000ce63d000-0x00000000ce643000          24K     RW                 GLB x  pte
[    0.007531] 0x00000000ce643000-0x00000000ce64b000          32K                               pte
[    0.007536] 0x00000000ce64b000-0x00000000ce718000         820K     RW                 GLB x  pte
[    0.007548] 0x00000000ce718000-0x00000000ce71d000          20K                               pte
[    0.007553] 0x00000000ce71d000-0x00000000ce722000          20K     RW                 GLB x  pte
[    0.007565] 0x00000000ce722000-0x00000000ce728000          24K                               pte
[    0.007570] 0x00000000ce728000-0x00000000ce72d000          20K     RW                 GLB x  pte
[    0.007582] 0x00000000ce72d000-0x00000000ce737000          40K                               pte
[    0.007587] 0x00000000ce737000-0x00000000ce800000         804K     RW                 GLB x  pte
[    0.007599] 0x00000000ce800000-0x00000000cf000000           8M     RW         PSE         x  pmd
[    0.007612] 0x00000000cf000000-0x00000000cf02d000         180K     RW                 GLB x  pte
[    0.007624] 0x00000000cf02d000-0x00000000cf030000          12K                               pte
[    0.007630] 0x00000000cf030000-0x00000000cf200000        1856K     RW                 GLB x  pte
[    0.007643] 0x00000000cf200000-0x00000000d8800000         150M     RW         PSE         x  pmd
[    0.007655] 0x00000000d8800000-0x00000000d8872000         456K     RW                 GLB x  pte
[    0.007667] 0x00000000d8872000-0x00000000d8875000          12K                               pte
[    0.007672] 0x00000000d8875000-0x00000000d887e000          36K     RW                 GLB x  pte
[    0.007684] 0x00000000d887e000-0x00000000d8881000          12K                               pte
[    0.007689] 0x00000000d8881000-0x00000000d8889000          32K     RW                 GLB x  pte
[    0.007701] 0x00000000d8889000-0x00000000d888c000          12K                               pte
[    0.007705] 0x00000000d888c000-0x00000000d8895000          36K     RW                 GLB x  pte
[    0.007717] 0x00000000d8895000-0x00000000d8898000          12K                               pte
[    0.007723] 0x00000000d8898000-0x00000000d8a00000        1440K     RW                 GLB x  pte
[    0.007735] 0x00000000d8a00000-0x00000000da400000          26M     RW         PSE         x  pmd
[    0.007748] 0x00000000da400000-0x00000000da503000        1036K     RW                 GLB x  pte
[    0.007761] 0x00000000da503000-0x00000000da600000        1012K                               pte
[    0.007766] 0x00000000da600000-0x00000000db000000          10M                               pmd
[    0.007772] 0x00000000db000000-0x00000000db191000        1604K                               pte
[    0.007777] 0x00000000db191000-0x00000000db200000         444K     RW                 GLB x  pte
[    0.007789] 0x00000000db200000-0x00000000db400000           2M     RW         PSE         x  pmd
[    0.007802] 0x00000000db400000-0x00000000db488000         544K     RW                 GLB x  pte
[    0.007815] 0x00000000db488000-0x00000000db600000        1504K                               pte
[    0.007820] 0x00000000db600000-0x00000000db800000           2M                               pmd
[    0.007827] 0x00000000db800000-0x00000000db9ee000        1976K                               pte
[    0.007831] 0x00000000db9ee000-0x00000000dba00000          72K     RW                 GLB x  pte
[    0.007844] 0x00000000dba00000-0x00000000df600000          60M     RW         PSE         x  pmd
[    0.007858] 0x00000000df600000-0x00000000df800000           2M     RW                 GLB x  pte
[    0.007870] 0x00000000df800000-0x00000000f8000000         392M                               pmd
[    0.007875] 0x00000000f8000000-0x00000000fc000000          64M     RW     PCD PSE         x  pmd
[    0.007888] 0x00000000fc000000-0x00000000fec00000          44M                               pmd
[    0.007892] 0x00000000fec00000-0x00000000fec01000           4K     RW     PCD         GLB x  pte
[    0.007905] 0x00000000fec01000-0x00000000fed00000        1020K                               pte
[    0.007910] 0x00000000fed00000-0x00000000fed04000          16K     RW     PCD         GLB x  pte
[    0.007922] 0x00000000fed04000-0x00000000fed1c000          96K                               pte
[    0.007927] 0x00000000fed1c000-0x00000000fed20000          16K     RW     PCD         GLB x  pte
[    0.007940] 0x00000000fed20000-0x00000000fee00000         896K                               pte
[    0.007945] 0x00000000fee00000-0x00000000fee01000           4K     RW     PCD         GLB x  pte
[    0.007959] 0x00000000fee01000-0x00000000ff000000        2044K                               pte
[    0.007963] 0x00000000ff000000-0x0000000100000000          16M     RW     PCD PSE         x  pmd
[    0.007976] 0x0000000100000000-0x0000000780000000          26G                               pud
[    0.007982] 0x0000000780000000-0x00000007bd000000         976M                               pmd
[    0.007988] 0x00000007bd000000-0x00000007bd19a000        1640K                               pte
[    0.007993] 0x00000007bd19a000-0x00000007bd19c000           8K     RW                 GLB NX pte
[    0.008010] 0x00000007bd19c000-0x00000007bd200000         400K                               pte
[    0.008015] 0x00000007bd200000-0x00000007c0000000          46M                               pmd
[    0.008022] 0x00000007c0000000-0x0000008000000000         481G                               pud
[    0.008031] 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
[    0.008036] ---[ Kernel Space ]---
[    0.008037] 0xffff800000000000-0xffff808000000000         512G                               pgd
[    0.008042] ---[ Low Kernel Mapping ]---
[    0.008043] 0xffff808000000000-0xffff810000000000         512G                               pgd
[    0.008048] ---[ vmalloc() Area ]---
[    0.008049] 0xffff810000000000-0xffff818000000000         512G                               pgd
[    0.008053] ---[ Vmemmap ]---
[    0.008055] 0xffff818000000000-0xffff950000000000       19968G                               pgd
[    0.008062] 0xffff950000000000-0xffff957cc0000000         499G                               pud
[    0.008069] 0xffff957cc0000000-0xffff957cc0200000           2M     RW                 GLB NX pte
[    0.008084] 0xffff957cc0200000-0xffff957d00000000        1022M     RW         PSE     GLB NX pmd
[    0.008096] 0xffff957d00000000-0xffff957d40000000           1G     RW         PSE     GLB NX pud
[    0.008110] 0xffff957d40000000-0xffff957d7d600000         982M     RW         PSE     GLB NX pmd
[    0.008123] 0xffff957d7d600000-0xffff957d7d69f000         636K     RW                 GLB NX pte
[    0.008135] 0xffff957d7d69f000-0xffff957d7d6a6000          28K                               pte
[    0.008141] 0xffff957d7d6a6000-0xffff957d7d800000        1384K     RW                 GLB NX pte
[    0.008153] 0xffff957d7d800000-0xffff957d7e000000           8M     RW         PSE     GLB NX pmd
[    0.008167] 0xffff957d7e000000-0xffff957d7e17c000        1520K     RW                 GLB NX pte
[    0.008180] 0xffff957d7e17c000-0xffff957d7e200000         528K                               pte
[    0.008184] 0xffff957d7e200000-0xffff957d7e600000           4M                               pmd
[    0.008190] 0xffff957d7e600000-0xffff957d7e6d5000         852K                               pte
[    0.008196] 0xffff957d7e6d5000-0xffff957d7e800000        1196K     RW                 GLB NX pte
[    0.008209] 0xffff957d7e800000-0xffff957d9b400000         460M     RW         PSE     GLB NX pmd
[    0.008221] 0xffff957d9b400000-0xffff957d9b488000         544K     RW                 GLB NX pte
[    0.008235] 0xffff957d9b488000-0xffff957d9b600000        1504K                               pte
[    0.008240] 0xffff957d9b600000-0xffff957d9b800000           2M                               pmd
[    0.008246] 0xffff957d9b800000-0xffff957d9b8e9000         932K                               pte
[    0.008251] 0xffff957d9b8e9000-0xffff957d9b932000         292K     RW                 GLB NX pte
[    0.008263] 0xffff957d9b932000-0xffff957d9ba00000         824K                               pte
[    0.008268] 0xffff957d9ba00000-0xffff957d9f600000          60M                               pmd
[    0.008275] 0xffff957d9f600000-0xffff957d9f7ff000        2044K                               pte
[    0.008280] 0xffff957d9f7ff000-0xffff957d9f800000           4K     RW                 GLB NX pte
[    0.008293] 0xffff957d9f800000-0xffff957dc0000000         520M                               pmd
[    0.008298] 0xffff957dc0000000-0xffff9584c0000000          28G     RW         PSE     GLB NX pud
[    0.008311] 0xffff9584c0000000-0xffff9584df000000         496M     RW         PSE     GLB NX pmd
[    0.008324] 0xffff9584df000000-0xffff958500000000         528M                               pmd
[    0.008331] 0xffff958500000000-0xffff960000000000         492G                               pud
[    0.008337] 0xffff960000000000-0xffffaa0000000000          20T                               pgd
[    0.008343] 0xffffaa0000000000-0xffffaa4b40000000         301G                               pud
[    0.008347] 0xffffaa4b40000000-0xffffaa4b40001000           4K     RW                 GLB NX pte
[    0.008359] 0xffffaa4b40001000-0xffffaa4b40002000           4K                               pte
[    0.008364] 0xffffaa4b40002000-0xffffaa4b40003000           4K     RW                 GLB NX pte
[    0.008376] 0xffffaa4b40003000-0xffffaa4b40004000           4K                               pte
[    0.008381] 0xffffaa4b40004000-0xffffaa4b40006000           8K     RW                 GLB NX pte
[    0.008393] 0xffffaa4b40006000-0xffffaa4b40008000           8K                               pte
[    0.008398] 0xffffaa4b40008000-0xffffaa4b4000a000           8K     RW                 GLB NX pte
[    0.008410] 0xffffaa4b4000a000-0xffffaa4b4000b000           4K                               pte
[    0.008415] 0xffffaa4b4000b000-0xffffaa4b4000c000           4K     RW     PCD         GLB NX pte
[    0.008427] 0xffffaa4b4000c000-0xffffaa4b4000d000           4K                               pte
[    0.008431] 0xffffaa4b4000d000-0xffffaa4b4000e000           4K     RW     PCD         GLB NX pte
[    0.008444] 0xffffaa4b4000e000-0xffffaa4b40010000           8K                               pte
[    0.008448] 0xffffaa4b40010000-0xffffaa4b4001d000          52K     RW                 GLB NX pte
[    0.008461] 0xffffaa4b4001d000-0xffffaa4b40020000          12K                               pte
[    0.008465] 0xffffaa4b40020000-0xffffaa4b40024000          16K     RW                 GLB NX pte
[    0.008479] 0xffffaa4b40024000-0xffffaa4b40200000        1904K                               pte
[    0.008486] 0xffffaa4b40200000-0xffffaa4b80000000        1022M                               pmd
[    0.008492] 0xffffaa4b80000000-0xffffaa8000000000         210G                               pud
[    0.008498] 0xffffaa8000000000-0xffffd70000000000       45568G                               pgd
[    0.008503] 0xffffd70000000000-0xffffd72700000000         156G                               pud
[    0.008508] 0xffffd72700000000-0xffffd72703800000          56M     RW         PSE     GLB NX pmd
[    0.008521] 0xffffd72703800000-0xffffd72704000000           8M                               pmd
[    0.008526] 0xffffd72704000000-0xffffd72720800000         456M     RW         PSE     GLB NX pmd
[    0.008540] 0xffffd72720800000-0xffffd72740000000         504M                               pmd
[    0.008546] 0xffffd72740000000-0xffffd78000000000         355G                               pud
[    0.008552] 0xffffd78000000000-0xffffff0000000000       40448G                               pgd
[    0.008556] ---[ ESPfix Area ]---
[    0.008558] 0xffffff0000000000-0xffffff8000000000         512G                               pgd
[    0.008564] 0xffffff8000000000-0xffffffef00000000         444G                               pud
[    0.008569] ---[ EFI Runtime Services ]---
[    0.008571] 0xffffffef00000000-0xfffffffec0000000          63G                               pud
[    0.008577] 0xfffffffec0000000-0xfffffffee7800000         632M                               pmd
[    0.008581] 0xfffffffee7800000-0xfffffffee7808000          32K     RW                 GLB x  pte
[    0.008594] 0xfffffffee7808000-0xfffffffee785f000         348K                               pte
[    0.008599] 0xfffffffee785f000-0xfffffffee789f000         256K     RW                 GLB x  pte
[    0.008611] 0xfffffffee789f000-0xfffffffee78a6000          28K                               pte
[    0.008619] 0xfffffffee78a6000-0xfffffffee7c00000        3432K     RW                 GLB x  pte
[    0.008631] 0xfffffffee7c00000-0xfffffffee8200000           6M     RW         PSE         x  pmd
[    0.008645] 0xfffffffee8200000-0xfffffffee8400000           2M     RW                 GLB x  pte
[    0.008657] 0xfffffffee8400000-0xfffffffee8800000           4M     RW         PSE         x  pmd
[    0.008670] 0xfffffffee8800000-0xfffffffee8910000        1088K     RW                 GLB x  pte
[    0.008684] 0xfffffffee8910000-0xfffffffee8af5000        1940K                               pte
[    0.008689] 0xfffffffee8af5000-0xfffffffee8b38000         268K     RW                 GLB x  pte
[    0.008701] 0xfffffffee8b38000-0xfffffffee8b48000          64K                               pte
[    0.008706] 0xfffffffee8b48000-0xfffffffee8b7b000         204K     RW                 GLB x  pte
[    0.008719] 0xfffffffee8b7b000-0xfffffffee8b88000          52K                               pte
[    0.008724] 0xfffffffee8b88000-0xfffffffee8be5000         372K     RW                 GLB x  pte
[    0.008736] 0xfffffffee8be5000-0xfffffffee8bfe000         100K                               pte
[    0.008741] 0xfffffffee8bfe000-0xfffffffee8c58000         360K     RW                 GLB x  pte
[    0.008753] 0xfffffffee8c58000-0xfffffffee8c6e000          88K                               pte
[    0.008758] 0xfffffffee8c6e000-0xfffffffee8ce0000         456K     RW                 GLB x  pte
[    0.008770] 0xfffffffee8ce0000-0xfffffffee8d11000         196K                               pte
[    0.008775] 0xfffffffee8d11000-0xfffffffee8d85000         464K     RW                 GLB x  pte
[    0.008788] 0xfffffffee8d85000-0xfffffffee8db3000         184K                               pte
[    0.008792] 0xfffffffee8db3000-0xfffffffee8dcd000         104K     RW                 GLB x  pte
[    0.008805] 0xfffffffee8dcd000-0xfffffffee8ebb000         952K                               pte
[    0.008810] 0xfffffffee8ebb000-0xfffffffee8ebe000          12K     RW                 GLB x  pte
[    0.008822] 0xfffffffee8ebe000-0xfffffffee8ec2000          16K                               pte
[    0.008827] 0xfffffffee8ec2000-0xfffffffee8ec3000           4K     RW                 GLB x  pte
[    0.008839] 0xfffffffee8ec3000-0xfffffffee8f36000         460K                               pte
[    0.008844] 0xfffffffee8f36000-0xfffffffee8f37000           4K     RW                 GLB x  pte
[    0.008856] 0xfffffffee8f37000-0xfffffffee8f56000         124K                               pte
[    0.008861] 0xfffffffee8f56000-0xfffffffee8f57000           4K     RW                 GLB x  pte
[    0.008874] 0xfffffffee8f57000-0xfffffffee8ff6000         636K                               pte
[    0.008878] 0xfffffffee8ff6000-0xfffffffee8ff7000           4K     RW                 GLB x  pte
[    0.008890] 0xfffffffee8ff7000-0xfffffffee8ffa000          12K                               pte
[    0.008895] 0xfffffffee8ffa000-0xfffffffee9023000         164K     RW                 GLB x  pte
[    0.008908] 0xfffffffee9023000-0xfffffffee904d000         168K                               pte
[    0.008912] 0xfffffffee904d000-0xfffffffee904e000           4K     RW                 GLB x  pte
[    0.008925] 0xfffffffee904e000-0xfffffffee90de000         576K                               pte
[    0.008929] 0xfffffffee90de000-0xfffffffee90df000           4K     RW                 GLB x  pte
[    0.008942] 0xfffffffee90df000-0xfffffffee9126000         284K                               pte
[    0.008947] 0xfffffffee9126000-0xfffffffee9127000           4K     RW                 GLB x  pte
[    0.008959] 0xfffffffee9127000-0xfffffffee919a000         460K                               pte
[    0.008964] 0xfffffffee919a000-0xfffffffee9241000         668K     RW                 GLB x  pte
[    0.008977] 0xfffffffee9241000-0xfffffffee9288000         284K                               pte
[    0.008981] 0xfffffffee9288000-0xfffffffee928a000           8K     RW                 GLB x  pte
[    0.008993] 0xfffffffee928a000-0xfffffffee9291000          28K                               pte
[    0.008998] 0xfffffffee9291000-0xfffffffee9292000           4K     RW                 GLB x  pte
[    0.009014] 0xfffffffee9292000-0xfffffffee93c3000        1220K                               pte
[    0.009019] 0xfffffffee93c3000-0xfffffffee93ec000         164K     RW                 GLB x  pte
[    0.009031] 0xfffffffee93ec000-0xfffffffee94b4000         800K                               pte
[    0.009037] 0xfffffffee94b4000-0xfffffffee958d000         868K     RW                 GLB x  pte
[    0.009049] 0xfffffffee958d000-0xfffffffee95d4000         284K                               pte
[    0.009054] 0xfffffffee95d4000-0xfffffffee95d5000           4K     RW                 GLB x  pte
[    0.009066] 0xfffffffee95d5000-0xfffffffee961e000         292K                               pte
[    0.009072] 0xfffffffee961e000-0xfffffffee9693000         468K     RW                 GLB x  pte
[    0.009084] 0xfffffffee9693000-0xfffffffee96a3000          64K                               pte
[    0.009089] 0xfffffffee96a3000-0xfffffffee96d7000         208K     RW                 GLB x  pte
[    0.009101] 0xfffffffee96d7000-0xfffffffee96e4000          52K                               pte
[    0.009106] 0xfffffffee96e4000-0xfffffffee9741000         372K     RW                 GLB x  pte
[    0.009118] 0xfffffffee9741000-0xfffffffee975a000         100K                               pte
[    0.009123] 0xfffffffee975a000-0xfffffffee97b3000         356K     RW                 GLB x  pte
[    0.009135] 0xfffffffee97b3000-0xfffffffee97c9000          88K                               pte
[    0.009141] 0xfffffffee97c9000-0xfffffffee98e2000        1124K     RW                 GLB x  pte
[    0.009153] 0xfffffffee98e2000-0xfffffffee9910000         184K                               pte
[    0.009158] 0xfffffffee9910000-0xfffffffee992e000         120K     RW                 GLB x  pte
[    0.009170] 0xfffffffee992e000-0xfffffffee9945000          92K                               pte
[    0.009176] 0xfffffffee9945000-0xfffffffee9a65000        1152K     RW                 GLB x  pte
[    0.009189] 0xfffffffee9a65000-0xfffffffee9a75000          64K                               pte
[    0.009193] 0xfffffffee9a75000-0xfffffffee9aa9000         208K     RW                 GLB x  pte
[    0.009206] 0xfffffffee9aa9000-0xfffffffee9ab6000          52K                               pte
[    0.009211] 0xfffffffee9ab6000-0xfffffffee9b12000         368K     RW                 GLB x  pte
[    0.009223] 0xfffffffee9b12000-0xfffffffee9b2b000         100K                               pte
[    0.009228] 0xfffffffee9b2b000-0xfffffffee9b86000         364K     RW                 GLB x  pte
[    0.009240] 0xfffffffee9b86000-0xfffffffee9b9c000          88K                               pte
[    0.009245] 0xfffffffee9b9c000-0xfffffffee9c0b000         444K     RW                 GLB x  pte
[    0.009257] 0xfffffffee9c0b000-0xfffffffee9c3c000         196K                               pte
[    0.009263] 0xfffffffee9c3c000-0xfffffffee9cb2000         472K     RW                 GLB x  pte
[    0.009275] 0xfffffffee9cb2000-0xfffffffee9cb9000          28K                               pte
[    0.009281] 0xfffffffee9cb9000-0xfffffffee9e33000        1512K     RW                 GLB x  pte
[    0.009293] 0xfffffffee9e33000-0xfffffffee9e36000          12K                               pte
[    0.009299] 0xfffffffee9e36000-0xfffffffee9f52000        1136K     RW                 GLB x  pte
[    0.009311] 0xfffffffee9f52000-0xfffffffee9f5b000          36K                               pte
[    0.009317] 0xfffffffee9f5b000-0xfffffffeea163000        2080K     RW                 GLB x  pte
[    0.009330] 0xfffffffeea163000-0xfffffffeea166000          12K                               pte
[    0.009336] 0xfffffffeea166000-0xfffffffeea2ac000        1304K     RW                 GLB x  pte
[    0.009348] 0xfffffffeea2ac000-0xfffffffeea2b5000          36K                               pte
[    0.009353] 0xfffffffeea2b5000-0xfffffffeea31e000         420K     RW                 GLB x  pte
[    0.009365] 0xfffffffeea31e000-0xfffffffeea327000          36K                               pte
[    0.009370] 0xfffffffeea327000-0xfffffffeea3a4000         500K     RW                 GLB x  pte
[    0.009382] 0xfffffffeea3a4000-0xfffffffeea3a7000          12K                               pte
[    0.009388] 0xfffffffeea3a7000-0xfffffffeea44b000         656K     RW                 GLB x  pte
[    0.009400] 0xfffffffeea44b000-0xfffffffeea450000          20K                               pte
[    0.009405] 0xfffffffeea450000-0xfffffffeea570000        1152K     RW                 GLB x  pte
[    0.009417] 0xfffffffeea570000-0xfffffffeea571000           4K                               pte
[    0.009424] 0xfffffffeea571000-0xfffffffeea723000        1736K     RW                 GLB x  pte
[    0.009436] 0xfffffffeea723000-0xfffffffeea72c000          36K                               pte
[    0.009441] 0xfffffffeea72c000-0xfffffffeea7a9000         500K     RW                 GLB x  pte
[    0.009453] 0xfffffffeea7a9000-0xfffffffeea7ac000          12K                               pte
[    0.009458] 0xfffffffeea7ac000-0xfffffffeea851000         660K     RW                 GLB x  pte
[    0.009471] 0xfffffffeea851000-0xfffffffeea859000          32K                               pte
[    0.009477] 0xfffffffeea859000-0xfffffffeea9ad000        1360K     RW                 GLB x  pte
[    0.009489] 0xfffffffeea9ad000-0xfffffffeea9b7000          40K                               pte
[    0.009494] 0xfffffffeea9b7000-0xfffffffeeaa3a000         524K     RW                 GLB x  pte
[    0.009506] 0xfffffffeeaa3a000-0xfffffffeeaa3d000          12K                               pte
[    0.009511] 0xfffffffeeaa3d000-0xfffffffeeaa43000          24K     RW                 GLB x  pte
[    0.009523] 0xfffffffeeaa43000-0xfffffffeeaa4b000          32K                               pte
[    0.009528] 0xfffffffeeaa4b000-0xfffffffeeab18000         820K     RW                 GLB x  pte
[    0.009541] 0xfffffffeeab18000-0xfffffffeeab1d000          20K                               pte
[    0.009545] 0xfffffffeeab1d000-0xfffffffeeab22000          20K     RW                 GLB x  pte
[    0.009557] 0xfffffffeeab22000-0xfffffffeeab28000          24K                               pte
[    0.009562] 0xfffffffeeab28000-0xfffffffeeab2d000          20K     RW                 GLB x  pte
[    0.009574] 0xfffffffeeab2d000-0xfffffffeeab37000          40K                               pte
[    0.009580] 0xfffffffeeab37000-0xfffffffeeac00000         804K     RW                 GLB x  pte
[    0.009592] 0xfffffffeeac00000-0xfffffffeeb400000           8M     RW         PSE         x  pmd
[    0.009604] 0xfffffffeeb400000-0xfffffffeeb42d000         180K     RW                 GLB x  pte
[    0.009616] 0xfffffffeeb42d000-0xfffffffeeb430000          12K                               pte
[    0.009623] 0xfffffffeeb430000-0xfffffffeeb600000        1856K     RW                 GLB x  pte
[    0.009635] 0xfffffffeeb600000-0xfffffffef4c00000         150M     RW         PSE         x  pmd
[    0.009648] 0xfffffffef4c00000-0xfffffffef4c72000         456K     RW                 GLB x  pte
[    0.009660] 0xfffffffef4c72000-0xfffffffef4c75000          12K                               pte
[    0.009665] 0xfffffffef4c75000-0xfffffffef4c7e000          36K     RW                 GLB x  pte
[    0.009677] 0xfffffffef4c7e000-0xfffffffef4c81000          12K                               pte
[    0.009682] 0xfffffffef4c81000-0xfffffffef4c89000          32K     RW                 GLB x  pte
[    0.009694] 0xfffffffef4c89000-0xfffffffef4c8c000          12K                               pte
[    0.009699] 0xfffffffef4c8c000-0xfffffffef4c95000          36K     RW                 GLB x  pte
[    0.009711] 0xfffffffef4c95000-0xfffffffef4c98000          12K                               pte
[    0.009717] 0xfffffffef4c98000-0xfffffffef4e00000        1440K     RW                 GLB x  pte
[    0.009729] 0xfffffffef4e00000-0xfffffffef6800000          26M     RW         PSE         x  pmd
[    0.009742] 0xfffffffef6800000-0xfffffffef6903000        1036K     RW                 GLB x  pte
[    0.009755] 0xfffffffef6903000-0xfffffffef6991000         568K                               pte
[    0.009760] 0xfffffffef6991000-0xfffffffef6a00000         444K     RW                 GLB x  pte
[    0.009772] 0xfffffffef6a00000-0xfffffffef6c00000           2M     RW         PSE         x  pmd
[    0.009785] 0xfffffffef6c00000-0xfffffffef6c88000         544K     RW                 GLB x  pte
[    0.009798] 0xfffffffef6c88000-0xfffffffef6dee000        1432K                               pte
[    0.009803] 0xfffffffef6dee000-0xfffffffef6e00000          72K     RW                 GLB x  pte
[    0.009815] 0xfffffffef6e00000-0xfffffffefaa00000          60M     RW         PSE         x  pmd
[    0.009829] 0xfffffffefaa00000-0xfffffffefac00000           2M     RW                 GLB x  pte
[    0.009842] 0xfffffffefac00000-0xfffffffefec00000          64M     RW     PCD PSE         x  pmd
[    0.009854] 0xfffffffefec00000-0xfffffffefec01000           4K     RW     PCD         GLB x  pte
[    0.009867] 0xfffffffefec01000-0xfffffffefed00000        1020K                               pte
[    0.009872] 0xfffffffefed00000-0xfffffffefed04000          16K     RW     PCD         GLB x  pte
[    0.009884] 0xfffffffefed04000-0xfffffffefed1c000          96K                               pte
[    0.009888] 0xfffffffefed1c000-0xfffffffefed20000          16K     RW     PCD         GLB x  pte
[    0.009901] 0xfffffffefed20000-0xfffffffefee00000         896K                               pte
[    0.009906] 0xfffffffefee00000-0xfffffffefee01000           4K     RW     PCD         GLB x  pte
[    0.009920] 0xfffffffefee01000-0xfffffffeff000000        2044K                               pte
[    0.009925] 0xfffffffeff000000-0xffffffff00000000          16M     RW     PCD PSE         x  pmd
[    0.009937] 0xffffffff00000000-0xffffffff80000000           2G                               pud
[    0.009942] ---[ High Kernel Mapping ]---
[    0.009945] 0xffffffff80000000-0xffffffffbb000000         944M                               pmd
[    0.009950] 0xffffffffbb000000-0xffffffffbda00000          42M     RW         PSE     GLB x  pmd
[    0.009962] 0xffffffffbda00000-0xffffffffc0000000          38M                               pmd
[    0.009967] ---[ Modules ]---
[    0.009970] 0xffffffffc0000000-0xfffffffffd200000         978M                               pmd
[    0.009975] ---[ End Modules ]---
[    0.009978] 0xfffffffffd200000-0xfffffffffd400000           2M                               pte
[    0.009983] 0xfffffffffd400000-0xffffffffff400000          32M                               pmd
[    0.009989] 0xffffffffff400000-0xffffffffff577000        1500K                               pte
[    0.009993] 0xffffffffff577000-0xffffffffff578000           4K     ro                 GLB NX pte
[    0.010009] 0xffffffffff578000-0xffffffffff57b000          12K                               pte
[    0.010013] 0xffffffffff57b000-0xffffffffff57c000           4K     ro                 GLB NX pte
[    0.010026] 0xffffffffff57c000-0xffffffffff5fb000         508K                               pte
[    0.010030] 0xffffffffff5fb000-0xffffffffff5fd000           8K     RW PWT PCD         GLB NX pte
[    0.010043] 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
[    0.010048] 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
[    0.010062] 0xffffffffff601000-0xffffffffff800000        2044K                               pte
[    0.010066] 0xffffffffff800000-0x0000000000000000           8M                               pmd
[    0.010126] Security Framework initialized
[    0.010128] Yama: becoming mindful.
[    0.010136] SELinux:  Initializing.
[    0.010170] SELinux:  Starting in permissive mode
[    0.016845] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[    0.020174] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.020305] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020418] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020824] CPU: Physical Processor ID: 0
[    0.020826] CPU: Processor Core ID: 0
[    0.020833] mce: CPU supports 9 MCE banks
[    0.020843] CPU0: Thermal monitoring enabled (TM1)
[    0.020857] process: using mwait in idle threads
[    0.020860] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    0.020861] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    0.021046] Freeing SMP alternatives memory: 28K
[    0.050964] TSC deadline timer enabled
[    0.050969] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (family: 0x6, model: 0x3c, stepping: 0x3)
[    0.051000] Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.051000] ... version:                3
[    0.051000] ... bit width:              48
[    0.051000] ... generic registers:      4
[    0.051000] ... value mask:             0000ffffffffffff
[    0.051000] ... max period:             00007fffffffffff
[    0.051000] ... fixed-purpose events:   3
[    0.051000] ... event mask:             000000070000000f
[    0.051000] Hierarchical SRCU implementation.
[    0.051318] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.051359] smp: Bringing up secondary CPUs ...
[    0.051644] x86: Booting SMP configuration:
[    0.051647] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.061631] smp: Brought up 1 node, 8 CPUs
[    0.061631] smpboot: Max logical packages: 1
[    0.061631] smpboot: Total of 8 processors activated (54270.54 BogoMIPS)
[    0.063097] devtmpfs: initialized
[    0.063139] x86/mm: Memory block size: 128MB
[    0.071178] PM: Registering ACPI NVS region [mem 0xbd69f000-0xbd6a5fff] (28672 bytes)
[    0.071178] PM: Registering ACPI NVS region [mem 0xdb932000-0xdb9edfff] (770048 bytes)
[    0.071544] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.071544] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.072093] pinctrl core: initialized pinctrl subsystem
[    0.072093] RTC time: 17:26:40, date: 02/05/18
[    0.072854] NET: Registered protocol family 16
[    0.072854] audit: initializing netlink subsys (disabled)
[    0.073383] audit: type=2000 audit(1517851600.073:1): state=initialized audit_enabled=0 res=1
[    0.073383] cpuidle: using governor menu
[    0.073383] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.073383] ACPI: bus type PCI registered
[    0.073383] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.073383] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.073383] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.073383] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.073383] PCI: Using configuration type 1 for base access
[    0.074241] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.079649] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.079649] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.080186] ACPI: Added _OSI(Module Device)
[    0.080188] ACPI: Added _OSI(Processor Device)
[    0.080190] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.080191] ACPI: Added _OSI(Processor Aggregator Device)
[    0.080472] ACPI: Executed 1 blocks of module-level executable AML code
[    0.098813] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.100889] ACPI: Dynamic OEM Table Load:
[    0.100901] ACPI: SSDT 0xFFFF9584791F4C00 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
[    0.101747] ACPI: Dynamic OEM Table Load:
[    0.101759] ACPI: SSDT 0xFFFF95847941B800 0005AA (v01 PmRef  ApIst    00003000 INTL 20120711)
[    0.102855] ACPI: Dynamic OEM Table Load:
[    0.102866] ACPI: SSDT 0xFFFF958479405800 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
[    0.109673] ACPI: Interpreter enabled
[    0.109717] ACPI: (supports S0 S3 S4 S5)
[    0.109719] ACPI: Using IOAPIC for interrupt routing
[    0.109773] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.110913] ACPI: Enabled 7 GPEs in block 00 to 3F
[    0.142282] ACPI: Power Resource [FN00] (off)
[    0.142543] ACPI: Power Resource [FN01] (off)
[    0.142779] ACPI: Power Resource [FN02] (off)
[    0.143020] ACPI: Power Resource [FN03] (off)
[    0.143259] ACPI: Power Resource [FN04] (off)
[    0.146245] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.146252] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.146829] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.147330] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.147332] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.148688] PCI host bridge to bus 0000:00
[    0.148691] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.148693] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.148695] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.148697] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.148698] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.148700] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.148702] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.148704] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfeafffff window]
[    0.148706] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.148721] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.148970] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.148991] pci 0000:00:14.0: reg 0x10: [mem 0xf7f00000-0xf7f0ffff 64bit]
[    0.149060] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.149300] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.149322] pci 0000:00:16.0: reg 0x10: [mem 0xf7f18000-0xf7f1800f 64bit]
[    0.149390] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.149587] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.149606] pci 0000:00:1b.0: reg 0x10: [mem 0xf7f10000-0xf7f13fff 64bit]
[    0.149672] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.149877] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.149952] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.150293] pci 0000:00:1c.2: [8086:8c14] type 01 class 0x060400
[    0.150370] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.150703] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    0.150779] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.151117] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.151193] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.151529] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.151825] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.151842] pci 0000:00:1f.2: reg 0x10: [io  0xf070-0xf077]
[    0.151849] pci 0000:00:1f.2: reg 0x14: [io  0xf060-0xf063]
[    0.151856] pci 0000:00:1f.2: reg 0x18: [io  0xf050-0xf057]
[    0.151863] pci 0000:00:1f.2: reg 0x1c: [io  0xf040-0xf043]
[    0.151870] pci 0000:00:1f.2: reg 0x20: [io  0xf020-0xf03f]
[    0.151878] pci 0000:00:1f.2: reg 0x24: [mem 0xf7f16000-0xf7f167ff]
[    0.151918] pci 0000:00:1f.2: PME# supported from D3hot
[    0.152115] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.152133] pci 0000:00:1f.3: reg 0x10: [mem 0xf7f15000-0xf7f150ff 64bit]
[    0.152153] pci 0000:00:1f.3: reg 0x20: [io  0xf000-0xf01f]
[    0.152504] acpiphp: Slot [1] registered
[    0.152511] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.152639] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.152669] pci 0000:02:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.152698] pci 0000:02:00.0: reg 0x18: [mem 0xf7e00000-0xf7e00fff 64bit]
[    0.152716] pci 0000:02:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit pref]
[    0.152820] pci 0000:02:00.0: supports D1 D2
[    0.152822] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.156025] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.156029] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.156032] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.156037] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.156164] pci 0000:03:00.0: [8086:244e] type 01 class 0x060401
[    0.156304] pci 0000:03:00.0: supports D1 D2
[    0.156306] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.156406] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.156561] pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
[    0.156711] pci 0000:05:00.0: [1022:1470] type 01 class 0x060400
[    0.156745] pci 0000:05:00.0: reg 0x10: [mem 0xf7d00000-0xf7d03fff]
[    0.156780] pci 0000:05:00.0: enabling Extended Tags
[    0.156870] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.160026] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.160029] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.160033] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.160037] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.160126] pci 0000:06:00.0: [1022:1471] type 01 class 0x060400
[    0.160192] pci 0000:06:00.0: enabling Extended Tags
[    0.160273] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
[    0.160420] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.160427] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.160431] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.160438] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.160516] pci 0000:07:00.0: [1002:687f] type 00 class 0x030000
[    0.160558] pci 0000:07:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.160575] pci 0000:07:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.160586] pci 0000:07:00.0: reg 0x20: [io  0xd000-0xd0ff]
[    0.160598] pci 0000:07:00.0: reg 0x24: [mem 0xf7c00000-0xf7c7ffff]
[    0.160609] pci 0000:07:00.0: reg 0x30: [mem 0xf7c80000-0xf7c9ffff pref]
[    0.160619] pci 0000:07:00.0: enabling Extended Tags
[    0.160642] pci 0000:07:00.0: BAR 0: assigned to efifb
[    0.160723] pci 0000:07:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.160852] pci 0000:07:00.1: [1002:aaf8] type 00 class 0x040300
[    0.160881] pci 0000:07:00.1: reg 0x10: [mem 0xf7ca0000-0xf7ca3fff]
[    0.160948] pci 0000:07:00.1: enabling Extended Tags
[    0.161031] pci 0000:07:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.161194] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.161201] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.161205] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.161212] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.163584] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.163747] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.163906] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.164070] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.164229] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.164388] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.164549] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.164706] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.165816] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    0.165816] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.165816] pci 0000:07:00.0: vgaarb: bridge control possible
[    0.165816] vgaarb: loaded
[    0.166093] SCSI subsystem initialized
[    0.166159] libata version 3.00 loaded.
[    0.166159] ACPI: bus type USB registered
[    0.166159] usbcore: registered new interface driver usbfs
[    0.166159] usbcore: registered new interface driver hub
[    0.166213] usbcore: registered new device driver usb
[    0.166293] EDAC MC: Ver: 3.0.0
[    0.166293] Registered efivars operations
[    0.169867] PCI: Using ACPI for IRQ routing
[    0.171294] PCI: pci_cache_line_size set to 64 bytes
[    0.171345] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.171350] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.171352] e820: reserve RAM buffer [mem 0xbd355018-0xbfffffff]
[    0.171354] e820: reserve RAM buffer [mem 0xbd36f018-0xbfffffff]
[    0.171357] e820: reserve RAM buffer [mem 0xbd69f000-0xbfffffff]
[    0.171359] e820: reserve RAM buffer [mem 0xbe17c000-0xbfffffff]
[    0.171361] e820: reserve RAM buffer [mem 0xdb488000-0xdbffffff]
[    0.171363] e820: reserve RAM buffer [mem 0xdb932000-0xdbffffff]
[    0.171365] e820: reserve RAM buffer [mem 0xdf800000-0xdfffffff]
[    0.171367] e820: reserve RAM buffer [mem 0x81f000000-0x81fffffff]
[    0.171645] NetLabel: Initializing
[    0.171646] NetLabel:  domain hash size = 128
[    0.171647] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.171677] NetLabel:  unlabeled traffic allowed by default
[    0.171736] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.171736] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.173058] clocksource: Switched to clocksource hpet
[    0.216135] VFS: Disk quotas dquot_6.6.0
[    0.216170] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.216339] pnp: PnP ACPI init
[    0.216557] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.216578] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.217016] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.217019] system 00:01: [io  0xffff] has been reserved
[    0.217022] system 00:01: [io  0xffff] has been reserved
[    0.217024] system 00:01: [io  0xffff] has been reserved
[    0.217027] system 00:01: [io  0x1c00-0x1cfe] has been reserved
[    0.217029] system 00:01: [io  0x1d00-0x1dfe] has been reserved
[    0.217031] system 00:01: [io  0x1e00-0x1efe] has been reserved
[    0.217034] system 00:01: [io  0x1f00-0x1ffe] has been reserved
[    0.217036] system 00:01: [io  0x1800-0x18fe] has been reserved
[    0.217038] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.217046] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.217109] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.217230] system 00:03: [io  0x1854-0x1857] has been reserved
[    0.217238] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.217553] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.217556] system 00:04: [io  0x0a30-0x0a3f] has been reserved
[    0.217558] system 00:04: [io  0x0a20-0x0a2f] has been reserved
[    0.217565] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.218189] pnp 00:05: [dma 0 disabled]
[    0.218250] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.219065] pnp 00:06: [dma 3]
[    0.219329] pnp 00:06: Plug and Play ACPI device, IDs PNP0401 (active)
[    0.219440] system 00:07: [io  0x04d0-0x04d1] has been reserved
[    0.219447] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.220533] system 00:08: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.220536] system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.220539] system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.220541] system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.220543] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.220546] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.220550] system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.220552] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.220555] system 00:08: [mem 0xff000000-0xffffffff] has been reserved
[    0.220558] system 00:08: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.220560] system 00:08: [mem 0xf7fee000-0xf7feefff] has been reserved
[    0.220563] system 00:08: [mem 0xf7fd0000-0xf7fdffff] has been reserved
[    0.220570] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.221223] pnp: PnP ACPI: found 9 devices
[    0.230379] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.230438] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.230448] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.230451] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.230455] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.230458] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.230464] pci 0000:03:00.0: PCI bridge to [bus 04]
[    0.230484] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.230494] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.230497] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.230502] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.230507] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230514] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.230517] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.230522] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.230527] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230534] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.230536] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.230540] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.230543] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230549] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.230551] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.230553] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.230554] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff window]
[    0.230556] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff window]
[    0.230557] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff window]
[    0.230559] pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff window]
[    0.230560] pci_bus 0000:00: resource 11 [mem 0xe0000000-0xfeafffff window]
[    0.230562] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
[    0.230564] pci_bus 0000:02: resource 1 [mem 0xf7e00000-0xf7efffff]
[    0.230565] pci_bus 0000:02: resource 2 [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.230567] pci_bus 0000:05: resource 0 [io  0xd000-0xdfff]
[    0.230568] pci_bus 0000:05: resource 1 [mem 0xf7c00000-0xf7dfffff]
[    0.230570] pci_bus 0000:05: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230571] pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
[    0.230573] pci_bus 0000:06: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.230574] pci_bus 0000:06: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230576] pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
[    0.230577] pci_bus 0000:07: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.230579] pci_bus 0000:07: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230874] NET: Registered protocol family 2
[    0.236475] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.237261] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
[    0.239168] TCP: Hash tables configured (established 262144 bind 65536)
[    0.239602] UDP hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.240973] UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.242135] NET: Registered protocol family 1
[    0.242768] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.242774] PCI: CLS 64 bytes, default 64
[    0.242909] Unpacking initramfs...
[    1.518664] Freeing initrd memory: 99008K
[    1.538609] DMA-API: preallocated 65536 debug entries
[    1.538611] DMA-API: debugging enabled by kernel config
[    1.538710] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.538713] software IO TLB [mem 0xc86f5000-0xcc6f5000] (64MB) mapped at [000000004d642b1f-000000005460bdbd]
[    1.540621] Scanning for low memory corruption every 60 seconds
[    1.540848] cryptomgr_test (81) used greatest stack depth: 14640 bytes left
[    1.541807] Initialise system trusted keyrings
[    1.541863] Key type blacklist registered
[    1.541940] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    1.545712] zbud: loaded
[    1.547070] SELinux:  Registering netfilter hooks
[    1.632272] cryptomgr_test (83) used greatest stack depth: 14424 bytes left
[    1.657678] cryptomgr_test (84) used greatest stack depth: 14248 bytes left
[    1.658072] cryptomgr_test (89) used greatest stack depth: 14072 bytes left
[    1.658645] cryptomgr_test (94) used greatest stack depth: 14008 bytes left
[    1.659836] cryptomgr_test (97) used greatest stack depth: 13784 bytes left
[    1.663401] cryptomgr_test (103) used greatest stack depth: 13608 bytes left
[    1.663490] cryptomgr_test (98) used greatest stack depth: 13408 bytes left
[    1.668354] NET: Registered protocol family 38
[    1.668366] Key type asymmetric registered
[    1.668373] Asymmetric key parser 'x509' registered
[    1.668394] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    1.668485] io scheduler noop registered
[    1.668487] io scheduler deadline registered
[    1.668560] io scheduler cfq registered (default)
[    1.668561] io scheduler mq-deadline registered
[    1.669114] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.671215] efifb: probing for efifb
[    1.671231] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    1.671233] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    1.671234] efifb: scrolling: redraw
[    1.671235] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.673630] Console: switching to colour frame buffer device 128x48
[    1.675662] fb0: EFI VGA frame buffer device
[    1.675678] intel_idle: MWAIT substates: 0x42120
[    1.675679] intel_idle: v0.4.1 model 0x3C
[    1.676418] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.676668] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.676780] ACPI: Power Button [PWRB]
[    1.676870] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.676894] ACPI: Power Button [PWRF]
[    1.678913] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[    1.679464] thermal LNXTHERM:00: registered as thermal_zone0
[    1.679467] ACPI: Thermal Zone [TZ00] (28 C)
[    1.680263] thermal LNXTHERM:01: registered as thermal_zone1
[    1.680266] ACPI: Thermal Zone [TZ01] (30 C)
[    1.680546] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.701170] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.706897] Non-volatile memory driver v1.3
[    1.706949] Linux agpgart interface v0.103
[    1.708677] ahci 0000:00:1f.2: version 3.0
[    1.708998] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0xd impl SATA mode
[    1.709026] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    1.716989] scsi host0: ahci
[    1.717411] scsi host1: ahci
[    1.717844] scsi host2: ahci
[    1.718172] scsi host3: ahci
[    1.718462] scsi host4: ahci
[    1.718772] scsi host5: ahci
[    1.718869] ata1: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16100 irq 27
[    1.718870] ata2: DUMMY
[    1.718872] ata3: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16200 irq 27
[    1.718874] ata4: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16280 irq 27
[    1.718875] ata5: DUMMY
[    1.718876] ata6: DUMMY
[    1.719166] libphy: Fixed MDIO Bus: probed
[    1.719390] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.719406] ehci-pci: EHCI PCI platform driver
[    1.719438] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.719443] ohci-pci: OHCI PCI platform driver
[    1.719461] uhci_hcd: USB Universal Host Controller Interface driver
[    1.719824] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.719992] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    1.721186] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00009810
[    1.721191] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.721534] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.721538] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.721539] usb usb1: Product: xHCI Host Controller
[    1.721541] usb usb1: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.721543] usb usb1: SerialNumber: 0000:00:14.0
[    1.721869] hub 1-0:1.0: USB hub found
[    1.721924] hub 1-0:1.0: 14 ports detected
[    1.730394] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.730528] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    1.730633] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    1.730636] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.730637] usb usb2: Product: xHCI Host Controller
[    1.730639] usb usb2: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.730640] usb usb2: SerialNumber: 0000:00:14.0
[    1.730918] hub 2-0:1.0: USB hub found
[    1.730956] hub 2-0:1.0: 6 ports detected
[    1.732643] usbcore: registered new interface driver usbserial_generic
[    1.732668] usbserial: USB Serial support registered for generic
[    1.732709] i8042: PNP: No PS/2 controller found.
[    1.732788] mousedev: PS/2 mouse device common for all mice
[    1.733124] rtc_cmos 00:02: RTC can wake from S4
[    1.733320] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.733354] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.733466] device-mapper: uevent: version 1.0.3
[    1.733615] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[    1.733805] intel_pstate: Intel P-state driver initializing
[    1.737732] hidraw: raw HID events driver (C) Jiri Kosina
[    1.738058] usbcore: registered new interface driver usbhid
[    1.738064] usbhid: USB HID core driver
[    1.738781] drop_monitor: Initializing network drop monitor service
[    1.739279] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.739776] Initializing XFRM netlink socket
[    1.741241] NET: Registered protocol family 10
[    1.750750] modprobe (153) used greatest stack depth: 13400 bytes left
[    1.757161] Segment Routing with IPv6
[    1.757179] mip6: Mobile IPv6
[    1.757189] NET: Registered protocol family 17
[    1.757307] start plist test
[    1.758066] end plist test
[    1.758971] RAS: Correctable Errors collector initialized.
[    1.759096] microcode: sig=0x306c3, pf=0x2, revision=0x23
[    1.759360] microcode: Microcode Update Driver: v2.2.
[    1.759376] AVX2 version of gcm_enc/dec engaged.
[    1.759377] AES CTR mode by8 optimization enabled
[    1.779814] sched_clock: Marking stable (1779808589, 0)->(1781955403, -2146814)
[    1.780340] registered taskstats version 1
[    1.780370] Loading compiled-in X.509 certificates
[    1.809548] Loaded X.509 cert 'Build time autogenerated kernel key: fb1a14909bfe93ebcf1a9ffdcaa298cd49743460'
[    1.809659] zswap: loaded using pool lzo/zbud
[    1.815549] Key type big_key registered
[    1.818322] Key type encrypted registered
[    1.819531]   Magic number: 6:527:440
[    1.819555] clockevents broadcast: hash matches
[    1.819701] rtc_cmos 00:02: setting system clock to 2018-02-05 17:26:41 UTC (1517851601)
[    2.028962] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.029057] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.029083] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.029553] ata1.00: ATA-8: OCZ-VECTOR150, 1.2, max UDMA/133
[    2.029556] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    2.030865] ata3.00: NCQ Send/Recv Log not supported
[    2.030868] ata3.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.030870] ata3.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.032159] ata1.00: configured for UDMA/133
[    2.032571] ata3.00: NCQ Send/Recv Log not supported
[    2.032576] ata3.00: configured for UDMA/133
[    2.033214] scsi 0:0:0:0: Direct-Access     ATA      OCZ-VECTOR150    1.2  PQ: 0 ANSI: 5
[    2.034651] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.035072] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    2.035207] sd 0:0:0:0: [sda] Write Protect is off
[    2.035215] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.035389] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.035982] scsi 2:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.036923] sd 2:0:0:0: Attached scsi generic sg1 type 0
[    2.037152] sd 2:0:0:0: [sdb] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.037255] sd 2:0:0:0: [sdb] Write Protect is off
[    2.037259] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.037408] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.038968]  sda: sda1 sda2 sda3
[    2.040350] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.049063] usb 1-7: new low-speed USB device number 2 using xhci_hcd
[    2.058551] sd 2:0:0:0: [sdb] Attached SCSI disk
[    2.099195] ata4.00: NCQ Send/Recv Log not supported
[    2.099199] ata4.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.099201] ata4.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.100716] ata4.00: NCQ Send/Recv Log not supported
[    2.100721] ata4.00: configured for UDMA/133
[    2.101231] scsi 3:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.101811] sd 3:0:0:0: Attached scsi generic sg2 type 0
[    2.101959] sd 3:0:0:0: [sdc] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.102051] sd 3:0:0:0: [sdc] Write Protect is off
[    2.102055] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    2.102207] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.147528]  sdc: sdc1
[    2.148354] sd 3:0:0:0: [sdc] Attached SCSI disk
[    2.152398] Freeing unused kernel memory: 4744K
[    2.152401] Write protecting the kernel read-only data: 16384k
[    2.152890] Freeing unused kernel memory: 40K
[    2.158488] Freeing unused kernel memory: 2032K
[    2.162798] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.162801] rodata_test: all tests were successful
[    2.180856] usb 1-7: New USB device found, idVendor=0925, idProduct=1234
[    2.180861] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.180864] usb 1-7: Product: UPS USB MON V1.4
[    2.180866] usb 1-7: Manufacturer: Љ
[    2.185460] hid-generic 0003:0925:1234.0001: hiddev96,hidraw0: USB HID v1.00 Device [Љ UPS USB MON V1.4] on usb-0000:00:14.0-7/input0
[    2.185904] systemd[1]: systemd 234 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
[    2.198202] systemd[1]: Detected architecture x86-64.
[    2.198206] systemd[1]: Running in initial RAM disk.
[    2.198245] systemd[1]: Set hostname to <localhost.localdomain>.
[    2.273727] systemd[1]: Listening on Journal Socket.
[    2.273867] systemd[1]: Listening on udev Kernel Socket.
[    2.273948] systemd[1]: Listening on Journal Socket (/dev/log).
[    2.273968] systemd[1]: Reached target Local File Systems.
[    2.273983] systemd[1]: Reached target Timers.
[    2.273999] systemd[1]: Reached target Swap.
[    2.285582] systemd-tmpfile (239) used greatest stack depth: 13040 bytes left
[    2.291535] usb 2-6: new SuperSpeed USB device number 2 using xhci_hcd
[    2.296081] audit: type=1130 audit(1517851601.974:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.305737] usb 2-6: New USB device found, idVendor=2109, idProduct=0812
[    2.305740] usb 2-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.305742] usb 2-6: Product: USB 3.0 HUB
                     
[    2.305744] usb 2-6: Manufacturer: VLI Labs, Inc. 
[    2.307379] hub 2-6:1.0: USB hub found
[    2.307506] audit: type=1130 audit(1517851601.986:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.307985] hub 2-6:1.0: 4 ports detected
[    2.365079] audit: type=1130 audit(1517851602.043:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.365128] audit: type=1131 audit(1517851602.044:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.382130] audit: type=1130 audit(1517851602.061:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.386131] audit: type=1130 audit(1517851602.065:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.418108] usb 1-9: new high-speed USB device number 3 using xhci_hcd
[    2.422073] audit: type=1130 audit(1517851602.100:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.436495] audit: type=1130 audit(1517851602.115:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.544423] usb 1-9: config 1 has an invalid interface number: 9 but max is 2
[    2.544427] usb 1-9: config 1 has no interface number 2
[    2.544680] usb 1-9: New USB device found, idVendor=1019, idProduct=0010
[    2.544682] usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    2.544683] usb 1-9: Product: FOSTEX USB AUDIO HP-A8
[    2.544685] usb 1-9: Manufacturer: FOSTEX
[    2.544686] usb 1-9: SerialNumber: 00000
[    2.548356] input: FOSTEX FOSTEX USB AUDIO HP-A8 as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.9/0003:1019:0010.0002/input/input2
[    2.591152] tsc: Refined TSC clocksource calibration: 3392.144 MHz
[    2.591177] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x30e5517d4e4, max_idle_ns: 440795261668 ns
[    2.600623] hid-generic 0003:1019:0010.0002: input,hidraw1: USB HID v1.00 Device [FOSTEX FOSTEX USB AUDIO HP-A8] on usb-0000:00:14.0-9/input9
[    2.676432] audit: type=1130 audit(1517851602.355:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.712259] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.712282] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.713559] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0x00000000e910de9d, 94:de:80:6b:dd:24, XID 0c900800 IRQ 29
[    2.713562] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.733086] usb 1-10: new high-speed USB device number 4 using xhci_hcd
[    2.771253] r8169 0000:02:00.0 enp2s0: renamed from eth0
[    2.817822] ata_id (378) used greatest stack depth: 12704 bytes left
[    2.862521] usb 1-10: New USB device found, idVendor=2109, idProduct=2812
[    2.862524] usb 1-10: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.862525] usb 1-10: Product: USB 2.0 HUB
                     
[    2.863955] hub 1-10:1.0: USB hub found
[    2.864416] hub 1-10:1.0: 4 ports detected
[    3.081503] chash: self test took 188860 us, 5422005 iterations/s
[    3.158112] usb 1-10.1: new high-speed USB device number 5 using xhci_hcd
[    3.248567] usb 1-10.1: New USB device found, idVendor=1a40, idProduct=0201
[    3.248570] usb 1-10.1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    3.248572] usb 1-10.1: Product: USB 2.0 Hub [MTT]
[    3.249206] hub 1-10.1:1.0: USB hub found
[    3.249280] hub 1-10.1:1.0: 7 ports detected
[    3.519113] usb 1-10.1.1: new full-speed USB device number 6 using xhci_hcd
[    3.596836] usb 1-10.1.1: New USB device found, idVendor=046d, idProduct=08d9
[    3.596839] usb 1-10.1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.736025] clocksource: Switched to clocksource tsc
[    3.769913] [drm] amdgpu kernel modesetting enabled.
[    3.771423] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    3.771425] fb: switching to amdgpudrmfb from EFI VGA
[    3.771490] Console: switching to colour dummy device 80x25
[    3.773277] [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1002:0x0B36 0xC3).
[    3.773335] [drm] register mmio base: 0xF7C00000
[    3.773336] [drm] register mmio size: 524288
[    3.773487] [drm] probing gen 2 caps for device 1022:1471 = 700d03/e
[    3.773490] [drm] probing mlw for device 1022:1471 = 700d03
[    3.773499] [drm] UVD is enabled in VM mode
[    3.773500] [drm] UVD ENC is enabled in VM mode
[    3.773501] [drm] VCE enabled in VM mode
[    3.773538] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
[    3.773545] caller pci_map_rom+0x5d/0xf0 mapping multiple BARs
[    3.773547] amdgpu 0000:07:00.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0xffff
[    3.773607] ATOM BIOS: 113-D0500300-102
[    3.773674] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    3.773682] amdgpu 0000:07:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
[    3.773684] amdgpu 0000:07:00.0: GTT: 256M 0x000000F600000000 - 0x000000F60FFFFFFF
[    3.773688] [drm] Detected VRAM RAM=8176M, BAR=256M
[    3.773689] [drm] RAM width 2048bits HBM
[    3.773937] [TTM] Zone  kernel: Available graphics memory: 15882796 kiB
[    3.773940] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    3.773942] [TTM] Initializing pool allocator
[    3.773955] [TTM] Initializing DMA pool allocator
[    3.774234] [drm] amdgpu: 8176M of VRAM memory ready
[    3.774238] [drm] amdgpu: 8176M of GTT memory ready.
[    3.774278] [drm] GART: num cpu pages 65536, num gpu pages 65536
[    3.774474] [drm] PCIE GART of 256M enabled (table at 0x000000F400800000).
[    3.778431] [drm] use_doorbell being set to: [true]
[    3.778518] [drm] use_doorbell being set to: [true]
[    3.778779] [drm] Found UVD firmware Version: 1.68 Family ID: 17
[    3.778795] [drm] PSP loading UVD firmware
[    3.779891] [drm] Found VCE firmware Version: 53.40 Binary ID: 4
[    3.779912] [drm] PSP loading VCE firmware
[    3.788105] usb 1-10.1.2: new high-speed USB device number 7 using xhci_hcd
[    3.874689] usb 1-10.1.2: New USB device found, idVendor=12d1, idProduct=1506
[    3.874692] usb 1-10.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.874693] usb 1-10.1.2: Product: HUAWEI_MOBILE
[    3.874695] usb 1-10.1.2: Manufacturer: HUAWEI_MOBILE
[    3.986672] usb-storage 1-10.1.2:1.3: USB Mass Storage device detected
[    3.986871] scsi host6: usb-storage 1-10.1.2:1.3
[    3.987164] usb-storage 1-10.1.2:1.4: USB Mass Storage device detected
[    3.987398] scsi host7: usb-storage 1-10.1.2:1.4
[    3.987546] usbcore: registered new interface driver usb-storage
[    3.991000] usbcore: registered new interface driver uas
[    4.030088] usb 1-10.1.3: new low-speed USB device number 8 using xhci_hcd
[    4.108143] [drm] Display Core initialized with v3.1.29!
[    4.114774] usb 1-10.1.3: New USB device found, idVendor=046d, idProduct=c326
[    4.114777] usb 1-10.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.114778] usb 1-10.1.3: Product: USB Keyboard
[    4.114780] usb 1-10.1.3: Manufacturer: Logitech
[    4.120839] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.0/0003:046D:C326.0003/input/input3
[    4.134635] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.134638] [drm] Driver supports precise vblank timestamp query.
[    4.158050] [drm] UVD and UVD ENC initialized successfully.
[    4.172800] hid-generic 0003:046D:C326.0003: input,hidraw2: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input0
[    4.176906] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.1/0003:046D:C326.0004/input/input4
[    4.228591] hid-generic 0003:046D:C326.0004: input,hiddev97,hidraw3: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input1
[    4.258675] [drm] VCE initialized successfully.
[    4.262573] [drm] fb mappable at 0xE0D00000
[    4.262578] [drm] vram apper at 0xE0000000
[    4.262580] [drm] size 8294400
[    4.262581] [drm] fb depth is 24
[    4.262582] [drm]    pitch is 7680
[    4.262861] fbcon: amdgpudrmfb (fb0) is primary device
[    4.292101] usb 1-10.1.4: new high-speed USB device number 9 using xhci_hcd
[    4.293040] Console: switching to colour frame buffer device 240x67
[    4.315238] amdgpu 0000:07:00.0: fb0: amdgpudrmfb frame buffer device
[    4.322317] amdgpu 0000:07:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    4.322319] amdgpu 0000:07:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    4.322320] amdgpu 0000:07:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    4.322321] amdgpu 0000:07:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    4.322322] amdgpu 0000:07:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    4.322324] amdgpu 0000:07:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    4.322325] amdgpu 0000:07:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    4.322326] amdgpu 0000:07:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    4.322327] amdgpu 0000:07:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    4.322328] amdgpu 0000:07:00.0: ring 9(kiq_2.1.0) uses VM inv eng 13 on hub 0
[    4.322329] amdgpu 0000:07:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    4.322330] amdgpu 0000:07:00.0: ring 11(sdma1) uses VM inv eng 5 on hub 1
[    4.322332] amdgpu 0000:07:00.0: ring 12(uvd) uses VM inv eng 6 on hub 1
[    4.322333] amdgpu 0000:07:00.0: ring 13(uvd_enc0) uses VM inv eng 7 on hub 1
[    4.322334] amdgpu 0000:07:00.0: ring 14(uvd_enc1) uses VM inv eng 8 on hub 1
[    4.322335] amdgpu 0000:07:00.0: ring 15(vce0) uses VM inv eng 9 on hub 1
[    4.322336] amdgpu 0000:07:00.0: ring 16(vce1) uses VM inv eng 10 on hub 1
[    4.322338] amdgpu 0000:07:00.0: ring 17(vce2) uses VM inv eng 11 on hub 1
[    4.322438] [drm] ECC is not present.
[    4.327314] [drm] Initialized amdgpu 3.25.0 20150101 for 0000:07:00.0 on minor 0
[    4.332592] setfont (424) used greatest stack depth: 12208 bytes left
[    4.368796] usb 1-10.1.4: New USB device found, idVendor=15a9, idProduct=002d
[    4.368798] usb 1-10.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=7
[    4.368800] usb 1-10.1.4: Product: Modem YOTA 4G LTE
[    4.368802] usb 1-10.1.4: Manufacturer: Yota Devices LTD
[    4.368803] usb 1-10.1.4: SerialNumber: usb_serial_num_0
[    4.406866] systemd-udevd (357) used greatest stack depth: 10912 bytes left
[    4.435134] usb 1-10.1.5: new full-speed USB device number 10 using xhci_hcd
[    4.687255] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    4.726733] usb 1-10.1.5: New USB device found, idVendor=0a12, idProduct=0001
[    4.726737] usb 1-10.1.5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    4.726740] usb 1-10.1.5: Product: BT2.0
[    4.793106] usb 1-10.1.6: new full-speed USB device number 11 using xhci_hcd
[    4.872372] usb 1-10.1.6: New USB device found, idVendor=046d, idProduct=c52b
[    4.872377] usb 1-10.1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.872379] usb 1-10.1.6: Product: USB Receiver
[    4.872382] usb 1-10.1.6: Manufacturer: Logitech
[    4.888983] logitech-djreceiver 0003:046D:C52B.0007: hiddev98,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-10.1.6/input2
[    5.033313] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[    5.033869] scsi 7:0:0:0: Direct-Access     HUAWEI   TF CARD Storage  2.31 PQ: 0 ANSI: 2
[    5.034499] sr 6:0:0:0: Power-on or device reset occurred
[    5.035142] sr 6:0:0:0: [sr0] scsi-1 drive
[    5.035148] cdrom: Uniform CD-ROM driver Revision: 3.20
[    5.035614] sr 6:0:0:0: Attached scsi CD-ROM sr0
[    5.035740] sr 6:0:0:0: Attached scsi generic sg3 type 5
[    5.036359] sd 7:0:0:0: Attached scsi generic sg4 type 0
[    5.036544] sd 7:0:0:0: Power-on or device reset occurred
[    5.037570] sd 7:0:0:0: [sdd] Attached SCSI removable disk
[    5.096551] systemd-journald[245]: Received SIGTERM from PID 1 (systemd).
[    5.201800] systemd: 20 output lines suppressed due to ratelimiting
[    5.275342] kauditd_printk_skb: 33 callbacks suppressed
[    5.275343] audit: type=1404 audit(1517851604.955:44): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    5.305368] SELinux: 32768 avtab hash slots, 108372 rules.
[    5.339663] SELinux: 32768 avtab hash slots, 108372 rules.
[    5.411500] SELinux:  8 users, 14 roles, 5085 types, 316 bools, 1 sens, 1024 cats
[    5.411505] SELinux:  97 classes, 108372 rules
[    5.421027] SELinux:  Permission getrlimit in class process not defined in policy.
[    5.421087] SELinux:  Class sctp_socket not defined in policy.
[    5.421088] SELinux:  Class icmp_socket not defined in policy.
[    5.421089] SELinux:  Class ax25_socket not defined in policy.
[    5.421091] SELinux:  Class ipx_socket not defined in policy.
[    5.421092] SELinux:  Class netrom_socket not defined in policy.
[    5.421093] SELinux:  Class atmpvc_socket not defined in policy.
[    5.421094] SELinux:  Class x25_socket not defined in policy.
[    5.421095] SELinux:  Class rose_socket not defined in policy.
[    5.421096] SELinux:  Class decnet_socket not defined in policy.
[    5.421097] SELinux:  Class atmsvc_socket not defined in policy.
[    5.421098] SELinux:  Class rds_socket not defined in policy.
[    5.421100] SELinux:  Class irda_socket not defined in policy.
[    5.421101] SELinux:  Class pppox_socket not defined in policy.
[    5.421102] SELinux:  Class llc_socket not defined in policy.
[    5.421103] SELinux:  Class can_socket not defined in policy.
[    5.421104] SELinux:  Class tipc_socket not defined in policy.
[    5.421105] SELinux:  Class bluetooth_socket not defined in policy.
[    5.421106] SELinux:  Class iucv_socket not defined in policy.
[    5.421107] SELinux:  Class rxrpc_socket not defined in policy.
[    5.421109] SELinux:  Class isdn_socket not defined in policy.
[    5.421110] SELinux:  Class phonet_socket not defined in policy.
[    5.421111] SELinux:  Class ieee802154_socket not defined in policy.
[    5.421112] SELinux:  Class caif_socket not defined in policy.
[    5.421113] SELinux:  Class alg_socket not defined in policy.
[    5.421114] SELinux:  Class nfc_socket not defined in policy.
[    5.421115] SELinux:  Class vsock_socket not defined in policy.
[    5.421116] SELinux:  Class kcm_socket not defined in policy.
[    5.421117] SELinux:  Class qipcrtr_socket not defined in policy.
[    5.421119] SELinux:  Class smc_socket not defined in policy.
[    5.421120] SELinux:  Class bpf not defined in policy.
[    5.421122] SELinux: the above unknown classes and permissions will be allowed
[    5.421127] SELinux:  policy capability network_peer_controls=1
[    5.421129] SELinux:  policy capability open_perms=1
[    5.421130] SELinux:  policy capability extended_socket_class=0
[    5.421131] SELinux:  policy capability always_check_network=0
[    5.421132] SELinux:  policy capability cgroup_seclabel=1
[    5.421133] SELinux:  policy capability nnp_nosuid_transition=1
[    5.421134] SELinux:  Completing initialization.
[    5.421135] SELinux:  Setting up existing superblocks.
[    5.479254] audit: type=1403 audit(1517851605.159:45): policy loaded auid=4294967295 ses=4294967295
[    5.483351] systemd[1]: Successfully loaded SELinux policy in 208.307ms.
[    5.519727] systemd[1]: Relabelled /dev and /run in 24.054ms.
[    5.723871] audit: type=1130 audit(1517851605.403:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.723878] audit: type=1131 audit(1517851605.403:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.724918] audit: type=1130 audit(1517851605.404:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.724924] audit: type=1131 audit(1517851605.404:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.725677] audit: type=1130 audit(1517851605.405:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.725683] audit: type=1131 audit(1517851605.405:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.738201] audit: type=1305 audit(1517851605.418:52): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1
[    5.778628] EXT4-fs (sda1): re-mounted. Opts: (null)
[    5.786302] audit: type=1130 audit(1517851605.466:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.826784] systemd-journald[531]: Received request to flush runtime journal from PID 1
[    6.244347] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    6.252382] parport_pc 00:06: reported by Plug and Play ACPI
[    6.252629] parport0: PC-style at 0x378 (0x778), irq 5 [PCSPP,TRISTATE,EPP]
[    6.253102] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    6.253583] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    6.253626] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    6.258911] ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20170831/utaddress-247)
[    6.258919] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.258923] ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.258928] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.258929] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.258934] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.258939] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.258940] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.258945] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.258949] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.258950] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    6.331660] media: Linux media interface: v0.10
[    6.347471] cdc_ether 1-10.1.4:1.0 usb0: register 'cdc_ether' at usb-0000:00:14.0-10.1.4, CDC Ethernet Device, 1e:49:7b:ae:82:fe
[    6.347568] usbcore: registered new interface driver cdc_ether
[    6.385584] usbcore: registered new interface driver cdc_ncm
[    6.397851] input: Logitech T400 as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.6/1-10.1.6:1.2/0003:046D:C52B.0007/0003:046D:4026.0008/input/input5
[    6.399283] logitech-hidpp-device 0003:046D:4026.0008: input,hidraw5: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:00:14.0-10.1.6:1
[    6.415925] usbcore: registered new interface driver cdc_wdm
[    6.417382] random: crng init done
[    6.419565] usbcore: registered new interface driver option
[    6.419780] usbserial: USB Serial support registered for GSM modem (1-port)
[    6.420040] option 1-10.1.2:1.0: GSM modem (1-port) converter detected
[    6.420750] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB0
[    6.421035] option 1-10.1.2:1.1: GSM modem (1-port) converter detected
[    6.421857] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB1
[    6.438348] Linux video capture interface: v2.00
[    6.461906] gspca_main: v2.14.0 registered
[    6.469123] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08d9
[    6.488771] Bluetooth: Core ver 2.22
[    6.488844] NET: Registered protocol family 31
[    6.488847] Bluetooth: HCI device and connection manager initialized
[    6.488907] Bluetooth: HCI socket layer initialized
[    6.488912] Bluetooth: L2CAP socket layer initialized
[    6.488989] Bluetooth: SCO socket layer initialized
[    6.491845] input: PC Speaker as /devices/platform/pcspkr/input/input6
[    6.526130] Adding 62494716k swap on /dev/sda2.  Priority:-2 extents:1 across:62494716k SSFS
[    6.553343] usbcore: registered new interface driver btusb
[    6.561734] huawei_cdc_ncm 1-10.1.2:1.2: MAC-Address: 00:1e:10:1f:00:00
[    6.561739] huawei_cdc_ncm 1-10.1.2:1.2: setting rx_max = 16384
[    6.591748] huawei_cdc_ncm 1-10.1.2:1.2: NDP will be placed at end of frame for this device.
[    6.591995] huawei_cdc_ncm 1-10.1.2:1.2: cdc-wdm0: USB WDM device
[    6.592581] huawei_cdc_ncm 1-10.1.2:1.2 wwan0: register 'huawei_cdc_ncm' at usb-0000:00:14.0-10.1.2, Huawei CDC NCM device, 00:1e:10:1f:00:00
[    6.592665] usbcore: registered new interface driver huawei_cdc_ncm
[    6.648072] raid6: sse2x1   gen()  8023 MB/s
[    6.665071] raid6: sse2x1   xor()  4810 MB/s
[    6.666366] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.666371] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.666374] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.666378] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fc 00 00 02 00
[    6.666397] print_req_error: critical medium error, dev sr0, sector 145392
[    6.666476] attempt to access beyond end of device
[    6.666480] unknown-block(11,0): rw=0, want=145400, limit=145392
[    6.666510] Buffer I/O error on dev sr0, logical block 18174, async page read
[    6.682068] raid6: sse2x2   gen() 10765 MB/s
[    6.699072] raid6: sse2x2   xor()  6953 MB/s
[    6.699651] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.699656] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.699659] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.699663] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 3c 00
[    6.699667] print_req_error: critical medium error, dev sr0, sector 143872
[    6.705946] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.705952] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.705955] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.705959] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 02 00
[    6.705962] print_req_error: critical medium error, dev sr0, sector 143872
[    6.706019] Buffer I/O error on dev sr0, logical block 17984, async page read
[    6.709599] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    6.711048] snd_hda_intel 0000:07:00.1: Handle vga_switcheroo audio client
[    6.713622] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.713626] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.713629] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.713633] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fa 00 00 02 00
[    6.713636] print_req_error: critical medium error, dev sr0, sector 145384
[    6.713708] attempt to access beyond end of device
[    6.713712] unknown-block(11,0): rw=0, want=145392, limit=145384
[    6.713722] Buffer I/O error on dev sr0, logical block 18173, async page read
[    6.716074] raid6: sse2x4   gen() 10554 MB/s
[    6.720650] iTCO_vendor_support: vendor-support=0
[    6.722340] ppdev: user-space parallel port driver
[    6.733069] raid6: sse2x4   xor()  6500 MB/s
[    6.744472] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input7
[    6.744952] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input8
[    6.745253] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input9
[    6.745305] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    6.745387] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    6.745759] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input10
[    6.746244] input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input11
[    6.746637] input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input12
[    6.750069] raid6: avx2x1   gen() 16300 MB/s
[    6.752454] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: renamed from usb0
[    6.767070] raid6: avx2x1   xor() 10554 MB/s
[    6.768382] snd_hda_codec_realtek hdaudioC1D2: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    6.768387] snd_hda_codec_realtek hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.768390] snd_hda_codec_realtek hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    6.768391] snd_hda_codec_realtek hdaudioC1D2:    mono: mono_out=0x0
[    6.768393] snd_hda_codec_realtek hdaudioC1D2:    dig-out=0x11/0x0
[    6.768394] snd_hda_codec_realtek hdaudioC1D2:    inputs:
[    6.768397] snd_hda_codec_realtek hdaudioC1D2:      Front Mic=0x19
[    6.768399] snd_hda_codec_realtek hdaudioC1D2:      Rear Mic=0x18
[    6.768401] snd_hda_codec_realtek hdaudioC1D2:      Line=0x1a
[    6.784071] raid6: avx2x2   gen() 19300 MB/s
[    6.785872] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    6.786331] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    6.786685] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[    6.787032] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[    6.787278] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[    6.787553] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[    6.787813] input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
[    6.788096] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input20
[    6.801068] raid6: avx2x2   xor() 12169 MB/s
[    6.818077] raid6: avx2x4   gen() 32406 MB/s
[    6.835075] raid6: avx2x4   xor() 17095 MB/s
[    6.835079] raid6: using algorithm avx2x4 gen() 32406 MB/s
[    6.835080] raid6: .... xor() 17095 MB/s, rmw enabled
[    6.835082] raid6: using avx2x2 recovery algorithm
[    6.835612] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    6.835614] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    6.835615] RAPL PMU: hw unit of domain package 2^-14 Joules
[    6.835616] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    6.835617] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    6.850179] xor: automatically using best checksumming function   avx       
[    7.060613] Btrfs loaded, crc32c=crc32c-intel
[    7.062786] BTRFS: device label home devid 1 transid 2347906 /dev/sdc1
[    7.325892] intel_rapl: Found RAPL domain package
[    7.325904] intel_rapl: Found RAPL domain core
[    7.325906] intel_rapl: Found RAPL domain dram
[    7.399024] input: gspca_zc3xx as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.1/input/input21
[    7.405989] usbcore: registered new interface driver snd-usb-audio
[    7.406015] usbcore: registered new interface driver gspca_zc3xx
[    7.914029] SGI XFS with ACLs, security attributes, no debug enabled
[    7.918812] XFS (sdb): Mounting V5 Filesystem
[    8.123854] XFS (sdb): Starting recovery (logdev: internal)
[    9.783160] logitech-hidpp-device 0003:046D:4026.0008: HID++ 2.0 device connected.
[   11.807693] kauditd_printk_skb: 19 callbacks suppressed
[   11.807695] audit: type=1131 audit(1517851611.487:73): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.387884] XFS (sdb): Ending recovery (logdev: internal)
[   14.523592] audit: type=1130 audit(1517851614.203:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.530782] audit: type=1130 audit(1517851614.210:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nfs-config comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.530793] audit: type=1131 audit(1517851614.210:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nfs-config comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.534447] audit: type=1130 audit(1517851614.214:77): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.534503] audit: type=1131 audit(1517851614.214:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.554486] audit: type=1130 audit(1517851614.234:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fedora-import-state comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.621619] audit: type=1130 audit(1517851614.301:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.640543] audit: type=1305 audit(1517851614.320:81): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[   14.752003] RPC: Registered named UNIX socket transport module.
[   14.752010] RPC: Registered udp transport module.
[   14.752011] RPC: Registered tcp transport module.
[   14.752013] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   14.902791] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   14.902794] Bluetooth: BNEP filters: protocol multicast
[   14.902802] Bluetooth: BNEP socket layer initialized
[   15.466243] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   15.572185] Ebtables v2.0 registered
[   15.624192] IPv6: ADDRCONF(NETDEV_UP): enp0s20u10u1u4: link is not ready
[   15.625527] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[   15.629961] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[   15.762250] r8169 0000:02:00.0 enp2s0: link down
[   15.762357] r8169 0000:02:00.0 enp2s0: link down
[   15.762426] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[   16.244383] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
[   16.716728] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[   16.827105] Netfilter messages via NETLINK v0.30.
[   16.844612] ip_set: protocol 6
[   18.725450] r8169 0000:02:00.0 enp2s0: link up
[   18.725471] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
[   27.468672] fuse init (API version 7.26)
[   29.041238] Bluetooth: RFCOMM TTY layer initialized
[   29.041247] Bluetooth: RFCOMM socket layer initialized
[   29.041299] Bluetooth: RFCOMM ver 1.11
[   34.660980] rfkill: input handler disabled
[   36.552762] ISO 9660 Extensions: Microsoft Joliet Level 1
[   36.563914] ISO 9660 Extensions: IEEE_P1282
[   37.509198] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
[   37.511951] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
[   38.534424] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
[   59.641933] sbis3plugin[3183]: segfault at 8 ip 000000002457d004 sp 00000000099a8724 error 4 in libQt5Core.so[7f0ed1713000+5a3000]
[   77.459679] sysrq: SysRq : Show Blocked State
[   77.459693]   task                        PC stack   pid father
[   77.459947] tracker-store   D12296  2469   1847 0x00000000
[   77.459957] Call Trace:
[   77.459963]  __schedule+0x2dc/0xba0
[   77.459966]  ? _raw_spin_unlock_irq+0x2c/0x40
[   77.459970]  schedule+0x33/0x90
[   77.459974]  io_schedule+0x16/0x40
[   77.459978]  generic_file_read_iter+0x3b8/0xe10
[   77.459986]  ? page_cache_tree_insert+0x140/0x140
[   77.460026]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
[   77.460054]  xfs_file_read_iter+0x68/0xc0 [xfs]
[   77.460058]  __vfs_read+0xf1/0x160
[   77.460065]  vfs_read+0xa3/0x150
[   77.460069]  SyS_pread64+0x98/0xc0
[   77.460074]  entry_SYSCALL_64_fastpath+0x1f/0x96
[   77.460076] RIP: 0033:0x7f3c5f59a183
[   77.460078] RSP: 002b:00007ffc0dc377e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
[   77.460080] RAX: ffffffffffffffda RBX: 000055a1d08ea628 RCX: 00007f3c5f59a183
[   77.460081] RDX: 0000000000001000 RSI: 000055a1d0910fc8 RDI: 0000000000000008
[   77.460083] RBP: 0000000000013f22 R08: 000055a1d0910fc8 R09: 000000000ff10fff
[   77.460084] R10: 0000000013de5000 R11: 0000000000000293 R12: 00007ffc0dc378c0
[   77.460085] R13: 0000000000000000 R14: 0000000000013f22 R15: 00000000000006e5
[   95.531766] sysrq: SysRq : Show Blocked State
[   95.531773]   task                        PC stack   pid father
[   95.532030] tracker-store   D12296  2469   1847 0x00000000
[   95.532036] Call Trace:
[   95.532053]  __schedule+0x2dc/0xba0
[   95.532058]  ? _raw_spin_unlock_irq+0x2c/0x40
[   95.532062]  schedule+0x33/0x90
[   95.532065]  io_schedule+0x16/0x40
[   95.532069]  generic_file_read_iter+0x3b8/0xe10
[   95.532078]  ? page_cache_tree_insert+0x140/0x140
[   95.532140]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
[   95.532169]  xfs_file_read_iter+0x68/0xc0 [xfs]
[   95.532172]  __vfs_read+0xf1/0x160
[   95.532179]  vfs_read+0xa3/0x150
[   95.532183]  SyS_pread64+0x98/0xc0
[   95.532188]  entry_SYSCALL_64_fastpath+0x1f/0x96
[   95.532190] RIP: 0033:0x7f3c5f59a183
[   95.532192] RSP: 002b:00007ffc0dc377e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
[   95.532194] RAX: ffffffffffffffda RBX: 00007ffc0dc37cc0 RCX: 00007f3c5f59a183
[   95.532196] RDX: 0000000000001000 RSI: 000055a1d0a32ba8 RDI: 0000000000000008
[   95.532197] RBP: 0000000000000000 R08: 000055a1d0a32ba8 R09: 000000000fcc0fff
[   95.532198] R10: 000000000213a000 R11: 0000000000000293 R12: 0000000000000000
[   95.532199] R13: 0000000006dc070f R14: 0000000000004ec4 R15: 000055a1d09b5588
[  156.152085] TaskSchedulerBa (3599) used greatest stack depth: 10904 bytes left
[  173.307217] TaskSchedulerFo (3604) used greatest stack depth: 10720 bytes left
[  192.633432] device enp2s0 entered promiscuous mode
[  463.597380] TaskSchedulerFo (6029) used greatest stack depth: 10664 bytes left
[  680.382602] kworker/dying (146) used greatest stack depth: 10368 bytes left
[  988.095429] kworker/dying (99) used greatest stack depth: 10248 bytes left
[ 1226.709547] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
[ 2095.241660] TaskSchedulerFo (16168) used greatest stack depth: 10232 bytes left

[ 2173.204790] ======================================================
[ 2173.204791] WARNING: possible circular locking dependency detected
[ 2173.204793] 4.15.0-rc4-amd-vega+ #8 Not tainted
[ 2173.204794] ------------------------------------------------------
[ 2173.204795] gnome-shell/1971 is trying to acquire lock:
[ 2173.204796]  (sb_internal){.+.+}, at: [<00000000221fd49d>] xfs_trans_alloc+0xec/0x130 [xfs]
[ 2173.204832] 
               but task is already holding lock:
[ 2173.204833]  (fs_reclaim){+.+.}, at: [<00000000bdc32871>] fs_reclaim_acquire.part.74+0x5/0x30
[ 2173.204837] 
               which lock already depends on the new lock.

[ 2173.204838] 
               the existing dependency chain (in reverse order) is:
[ 2173.204839] 
               -> #1 (fs_reclaim){+.+.}:
[ 2173.204843]        fs_reclaim_acquire.part.74+0x29/0x30
[ 2173.204844]        fs_reclaim_acquire+0x19/0x20
[ 2173.204846]        kmem_cache_alloc+0x33/0x300
[ 2173.204870]        kmem_zone_alloc+0x6c/0xf0 [xfs]
[ 2173.204891]        xfs_trans_alloc+0x6b/0x130 [xfs]
[ 2173.204912]        xfs_efi_recover+0x11c/0x1c0 [xfs]
[ 2173.204932]        xlog_recover_process_efi+0x41/0x60 [xfs]
[ 2173.204951]        xlog_recover_process_intents.isra.40+0x138/0x270 [xfs]
[ 2173.204969]        xlog_recover_finish+0x23/0xb0 [xfs]
[ 2173.204987]        xfs_log_mount_finish+0x61/0xe0 [xfs]
[ 2173.205005]        xfs_mountfs+0x657/0xa60 [xfs]
[ 2173.205022]        xfs_fs_fill_super+0x4aa/0x630 [xfs]
[ 2173.205024]        mount_bdev+0x184/0x1c0
[ 2173.205042]        xfs_fs_mount+0x15/0x20 [xfs]
[ 2173.205043]        mount_fs+0x32/0x150
[ 2173.205045]        vfs_kern_mount.part.25+0x5d/0x160
[ 2173.205046]        do_mount+0x65d/0xde0
[ 2173.205047]        SyS_mount+0x98/0xe0
[ 2173.205049]        do_syscall_64+0x6c/0x220
[ 2173.205052]        return_from_SYSCALL_64+0x0/0x75
[ 2173.205053] 
               -> #0 (sb_internal){.+.+}:
[ 2173.205056]        lock_acquire+0xa3/0x1f0
[ 2173.205058]        __sb_start_write+0x11c/0x190
[ 2173.205075]        xfs_trans_alloc+0xec/0x130 [xfs]
[ 2173.205091]        xfs_free_eofblocks+0x12a/0x1e0 [xfs]
[ 2173.205108]        xfs_inactive+0xf0/0x110 [xfs]
[ 2173.205125]        xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
[ 2173.205127]        destroy_inode+0x3b/0x60
[ 2173.205128]        evict+0x13e/0x1a0
[ 2173.205129]        dispose_list+0x56/0x80
[ 2173.205131]        prune_icache_sb+0x5a/0x80
[ 2173.205132]        super_cache_scan+0x137/0x1b0
[ 2173.205134]        shrink_slab.part.47+0x1fb/0x590
[ 2173.205135]        shrink_slab+0x29/0x30
[ 2173.205136]        shrink_node+0x11e/0x2f0
[ 2173.205137]        do_try_to_free_pages+0xd0/0x350
[ 2173.205138]        try_to_free_pages+0x136/0x340
[ 2173.205140]        __alloc_pages_slowpath+0x487/0x1150
[ 2173.205141]        __alloc_pages_nodemask+0x3a8/0x430
[ 2173.205143]        dma_generic_alloc_coherent+0x91/0x160
[ 2173.205146]        x86_swiotlb_alloc_coherent+0x25/0x50
[ 2173.205150]        ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[ 2173.205152]        ttm_dma_populate+0x139/0x360 [ttm]
[ 2173.205180]        amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[ 2173.205183]        ttm_tt_bind+0x2b/0x60 [ttm]
[ 2173.205186]        ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[ 2173.205189]        ttm_bo_validate+0x186/0x1a0 [ttm]
[ 2173.205191]        ttm_bo_init_reserved+0x472/0x500 [ttm]
[ 2173.205209]        amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[ 2173.205224]        amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[ 2173.205241]        amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[ 2173.205256]        amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[ 2173.205266]        drm_ioctl_kernel+0x5d/0xb0 [drm]
[ 2173.205271]        drm_ioctl+0x31b/0x3d0 [drm]
[ 2173.205285]        amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[ 2173.205287]        do_vfs_ioctl+0xa6/0x6c0
[ 2173.205289]        SyS_ioctl+0x79/0x90
[ 2173.205291]        entry_SYSCALL_64_fastpath+0x1f/0x96
[ 2173.205292] 
               other info that might help us debug this:

[ 2173.205293]  Possible unsafe locking scenario:

[ 2173.205294]        CPU0                    CPU1
[ 2173.205294]        ----                    ----
[ 2173.205295]   lock(fs_reclaim);
[ 2173.205297]                                lock(sb_internal);
[ 2173.205298]                                lock(fs_reclaim);
[ 2173.205299]   lock(sb_internal);
[ 2173.205301] 
                *** DEADLOCK ***

[ 2173.205302] 4 locks held by gnome-shell/1971:
[ 2173.205303]  #0:  (reservation_ww_class_mutex){+.+.}, at: [<000000005777928e>] ttm_bo_init_reserved+0x459/0x500 [ttm]
[ 2173.205308]  #1:  (fs_reclaim){+.+.}, at: [<00000000bdc32871>] fs_reclaim_acquire.part.74+0x5/0x30
[ 2173.205311]  #2:  (shrinker_rwsem){++++}, at: [<000000002d6d67af>] shrink_slab.part.47+0x5b/0x590
[ 2173.205314]  #3:  (&type->s_umount_key#63){++++}, at: [<00000000419ab91f>] trylock_super+0x1b/0x50
[ 2173.205317] 
               stack backtrace:
[ 2173.205319] CPU: 3 PID: 1971 Comm: gnome-shell Not tainted 4.15.0-rc4-amd-vega+ #8
[ 2173.205320] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[ 2173.205321] Call Trace:
[ 2173.205324]  dump_stack+0x8e/0xd6
[ 2173.205326]  print_circular_bug.isra.37+0x1d8/0x1e6
[ 2173.205328]  __lock_acquire+0x12ab/0x1350
[ 2173.205331]  lock_acquire+0xa3/0x1f0
[ 2173.205332]  ? lock_acquire+0xa3/0x1f0
[ 2173.205355]  ? xfs_trans_alloc+0xec/0x130 [xfs]
[ 2173.205358]  __sb_start_write+0x11c/0x190
[ 2173.205379]  ? xfs_trans_alloc+0xec/0x130 [xfs]
[ 2173.205396]  xfs_trans_alloc+0xec/0x130 [xfs]
[ 2173.205413]  xfs_free_eofblocks+0x12a/0x1e0 [xfs]
[ 2173.205432]  xfs_inactive+0xf0/0x110 [xfs]
[ 2173.205449]  xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
[ 2173.205451]  destroy_inode+0x3b/0x60
[ 2173.205453]  evict+0x13e/0x1a0
[ 2173.205455]  dispose_list+0x56/0x80
[ 2173.205456]  prune_icache_sb+0x5a/0x80
[ 2173.205458]  super_cache_scan+0x137/0x1b0
[ 2173.205460]  shrink_slab.part.47+0x1fb/0x590
[ 2173.205463]  shrink_slab+0x29/0x30
[ 2173.205464]  shrink_node+0x11e/0x2f0
[ 2173.205467]  do_try_to_free_pages+0xd0/0x350
[ 2173.205469]  try_to_free_pages+0x136/0x340
[ 2173.205471]  __alloc_pages_slowpath+0x487/0x1150
[ 2173.205473]  ? mark_held_locks+0x5f/0x90
[ 2173.205476]  __alloc_pages_nodemask+0x3a8/0x430
[ 2173.205479]  dma_generic_alloc_coherent+0x91/0x160
[ 2173.205482]  x86_swiotlb_alloc_coherent+0x25/0x50
[ 2173.205485]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[ 2173.205489]  ttm_dma_populate+0x139/0x360 [ttm]
[ 2173.205505]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[ 2173.205508]  ttm_tt_bind+0x2b/0x60 [ttm]
[ 2173.205510]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[ 2173.205513]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[ 2173.205516]  ttm_bo_validate+0x186/0x1a0 [ttm]
[ 2173.205519]  ? mutex_trylock+0xd4/0xf0
[ 2173.205521]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[ 2173.205524]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[ 2173.205543]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[ 2173.205565]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[ 2173.205589]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[ 2173.205592]  ? __lock_acquire+0x2d4/0x1350
[ 2173.205610]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[ 2173.205626]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2173.205641]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[ 2173.205643]  ? __might_fault+0x3e/0x90
[ 2173.205658]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2173.205665]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[ 2173.205671]  drm_ioctl+0x31b/0x3d0 [drm]
[ 2173.205689]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2173.205693]  ? trace_hardirqs_on_caller+0xf4/0x190
[ 2173.205695]  ? trace_hardirqs_on+0xd/0x10
[ 2173.205709]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[ 2173.205712]  do_vfs_ioctl+0xa6/0x6c0
[ 2173.205714]  SyS_ioctl+0x79/0x90
[ 2173.205716]  entry_SYSCALL_64_fastpath+0x1f/0x96
[ 2173.205718] RIP: 0033:0x7fc0265458e7
[ 2173.205719] RSP: 002b:00007ffc0705c9d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[ 2173.205720] RAX: ffffffffffffffda RBX: 00005620f9634960 RCX: 00007fc0265458e7
[ 2173.205721] RDX: 00007ffc0705ca20 RSI: 00000000c0206440 RDI: 000000000000000c
[ 2173.205722] RBP: 00007ffc0705ca80 R08: 00005620f85f46d0 R09: 0000000000000004
[ 2173.205723] R10: ffffffffffffffb0 R11: 0000000000000246 R12: 0000000040086409
[ 2173.205724] R13: 000000000000000c R14: 00005620f3d7df50 R15: 00005620f3d7df50
[ 2229.274821] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[ 2229.274826] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[ 2229.274830] CPU: 5 PID: 1971 Comm: gnome-shell Not tainted 4.15.0-rc4-amd-vega+ #8
[ 2229.274832] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[ 2229.274835] Call Trace:
[ 2229.274842]  dump_stack+0x8e/0xd6
[ 2229.274847]  swiotlb_alloc_coherent+0xe8/0x160
[ 2229.274853]  x86_swiotlb_alloc_coherent+0x43/0x50
[ 2229.274862]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[ 2229.274872]  ttm_dma_populate+0x139/0x360 [ttm]
[ 2229.274907]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[ 2229.274913]  ttm_tt_bind+0x2b/0x60 [ttm]
[ 2229.274918]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[ 2229.274923]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[ 2229.274932]  ttm_bo_validate+0x186/0x1a0 [ttm]
[ 2229.274938]  ? mutex_trylock+0xd4/0xf0
[ 2229.274943]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[ 2229.274949]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[ 2229.274977]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[ 2229.275004]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[ 2229.275033]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[ 2229.275038]  ? mutex_unlock+0x12/0x20
[ 2229.275065]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[ 2229.275093]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2229.275119]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[ 2229.275124]  ? __might_fault+0x3e/0x90
[ 2229.275151]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2229.275165]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[ 2229.275176]  drm_ioctl+0x31b/0x3d0 [drm]
[ 2229.275201]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2229.275209]  ? trace_hardirqs_on+0xd/0x10
[ 2229.275235]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[ 2229.275240]  do_vfs_ioctl+0xa6/0x6c0
[ 2229.275248]  SyS_ioctl+0x79/0x90
[ 2229.275253]  entry_SYSCALL_64_fastpath+0x1f/0x96
[ 2229.275256] RIP: 0033:0x7fc0265458e7
[ 2229.275259] RSP: 002b:00007ffc0705c9d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[ 2229.275263] RAX: ffffffffffffffda RBX: 00005620f3d9b7d0 RCX: 00007fc0265458e7
[ 2229.275266] RDX: 00007ffc0705ca20 RSI: 00000000c0206440 RDI: 000000000000000c
[ 2229.275268] RBP: 00007ffc0705d28c R08: 00005620f6ce2770 R09: 00007fc026816c20
[ 2229.275271] R10: 0000000000000007 R11: 0000000000000246 R12: 00007ffc0705d288
[ 2229.275273] R13: 0000000000000000 R14: 00005620f3d9b7d0 R15: 00007ffc0705d314
[ 2234.832320] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[ 2234.832325] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[ 2234.832329] CPU: 3 PID: 1971 Comm: gnome-shell Not tainted 4.15.0-rc4-amd-vega+ #8
[ 2234.832332] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[ 2234.832334] Call Trace:
[ 2234.832342]  dump_stack+0x8e/0xd6
[ 2234.832347]  swiotlb_alloc_coherent+0xe8/0x160
[ 2234.832354]  x86_swiotlb_alloc_coherent+0x43/0x50
[ 2234.832364]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[ 2234.832374]  ttm_dma_populate+0x139/0x360 [ttm]
[ 2234.832421]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[ 2234.832428]  ttm_tt_bind+0x2b/0x60 [ttm]
[ 2234.832434]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[ 2234.832439]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[ 2234.832447]  ttm_bo_validate+0x186/0x1a0 [ttm]
[ 2234.832454]  ? mutex_trylock+0xd4/0xf0
[ 2234.832459]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[ 2234.832465]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[ 2234.832494]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[ 2234.832522]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[ 2234.832551]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[ 2234.832556]  ? mutex_unlock+0x12/0x20
[ 2234.832584]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[ 2234.832611]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2234.832634]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[ 2234.832639]  ? __might_fault+0x3e/0x90
[ 2234.832663]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2234.832680]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[ 2234.832692]  drm_ioctl+0x31b/0x3d0 [drm]
[ 2234.832713]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 2234.832721]  ? trace_hardirqs_on+0xd/0x10
[ 2234.832745]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[ 2234.832752]  do_vfs_ioctl+0xa6/0x6c0
[ 2234.832759]  SyS_ioctl+0x79/0x90
[ 2234.832765]  entry_SYSCALL_64_fastpath+0x1f/0x96
[ 2234.832768] RIP: 0033:0x7fc0265458e7
[ 2234.832770] RSP: 002b:00007ffc0705c948 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[ 2234.832774] RAX: ffffffffffffffda RBX: 00007fbf561acf54 RCX: 00007fc0265458e7
[ 2234.832776] RDX: 00007ffc0705c990 RSI: 00000000c0206440 RDI: 000000000000000c
[ 2234.832779] RBP: 0000000000000056 R08: 00005620fa379c90 R09: 00007fc026816c20
[ 2234.832781] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000001e00
[ 2234.832783] R13: 0000000000000c00 R14: 0000000000000065 R15: 00007fbf80663800
[ 2556.360951] kworker/dying (148) used greatest stack depth: 9832 bytes left
[ 2938.815747] mce: [Hardware Error]: Machine check events logged
[ 2999.259697] kworker/dying (16220) used greatest stack depth: 9808 bytes left
[ 3151.714448] perf: interrupt took too long (2521 > 2500), lowering kernel.perf_event_max_sample_rate to 79000
[ 5331.990934] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
[ 5331.991837] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
[ 5334.781978] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
[ 5354.636542] sbis3plugin[29294]: segfault at 8 ip 000000001c84acaf sp 0000000038851b8c error 4 in libQt5Core.so[7f87ee665000+5a3000]
[ 5794.612947] perf: interrupt took too long (3152 > 3151), lowering kernel.perf_event_max_sample_rate to 63000
[ 6242.114852] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[ 6242.114857] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[ 6242.114861] CPU: 4 PID: 5837 Comm: steam Not tainted 4.15.0-rc4-amd-vega+ #8
[ 6242.114863] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[ 6242.114865] Call Trace:
[ 6242.114874]  dump_stack+0x8e/0xd6
[ 6242.114879]  swiotlb_alloc_coherent+0xe8/0x160
[ 6242.114885]  x86_swiotlb_alloc_coherent+0x43/0x50
[ 6242.114895]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[ 6242.114903]  ttm_dma_populate+0x139/0x360 [ttm]
[ 6242.114948]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[ 6242.114955]  ttm_tt_bind+0x2b/0x60 [ttm]
[ 6242.114960]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[ 6242.114964]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[ 6242.114972]  ttm_bo_validate+0x186/0x1a0 [ttm]
[ 6242.114977]  ? mutex_trylock+0xd4/0xf0
[ 6242.114982]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[ 6242.114988]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[ 6242.115023]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[ 6242.115052]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[ 6242.115082]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[ 6242.115109]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[ 6242.115134]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 6242.115152]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[ 6242.115156]  ? __might_fault+0x3e/0x90
[ 6242.115173]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 6242.115185]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[ 6242.115192]  drm_ioctl+0x31b/0x3d0 [drm]
[ 6242.115207]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[ 6242.115212]  ? trace_hardirqs_on+0xd/0x10
[ 6242.115234]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[ 6242.115264]  amdgpu_kms_compat_ioctl+0x14/0x20 [amdgpu]
[ 6242.115268]  compat_SyS_ioctl+0x6f9/0x1d60
[ 6242.115274]  do_fast_syscall_32+0xb0/0x374
[ 6242.115280]  entry_SYSENTER_compat+0x51/0x60
[ 6242.115283] RIP: 0023:0xf7f4fdb9
[ 6242.115285] RSP: 002b:00000000fffd93f8 EFLAGS: 00200282 ORIG_RAX: 0000000000000036
[ 6242.115288] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 00000000c0206440
[ 6242.115290] RDX: 00000000fffd948c RSI: 00000000589896c0 RDI: 00000000c0206440
[ 6242.115291] RBP: 0000000000000013 R08: 0000000000000000 R09: 0000000000000000
[ 6242.115293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[ 6242.115295] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[ 9663.267767] mce: [Hardware Error]: Machine check events logged
[10322.649619] mce: [Hardware Error]: Machine check events logged
[10557.294312] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[10557.294317] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[10557.294320] CPU: 6 PID: 5837 Comm: steam Not tainted 4.15.0-rc4-amd-vega+ #8
[10557.294322] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[10557.294323] Call Trace:
[10557.294330]  dump_stack+0x8e/0xd6
[10557.294334]  swiotlb_alloc_coherent+0xe8/0x160
[10557.294339]  x86_swiotlb_alloc_coherent+0x43/0x50
[10557.294346]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[10557.294353]  ttm_dma_populate+0x139/0x360 [ttm]
[10557.294386]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[10557.294392]  ttm_tt_bind+0x2b/0x60 [ttm]
[10557.294396]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[10557.294400]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[10557.294405]  ttm_bo_validate+0x186/0x1a0 [ttm]
[10557.294410]  ? mutex_trylock+0xd4/0xf0
[10557.294413]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[10557.294417]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[10557.294439]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[10557.294460]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[10557.294481]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[10557.294501]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[10557.294520]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10557.294536]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[10557.294539]  ? __might_fault+0x3e/0x90
[10557.294556]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10557.294568]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[10557.294579]  drm_ioctl+0x31b/0x3d0 [drm]
[10557.294602]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10557.294611]  ? trace_hardirqs_on+0xd/0x10
[10557.294628]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[10557.294652]  amdgpu_kms_compat_ioctl+0x14/0x20 [amdgpu]
[10557.294656]  compat_SyS_ioctl+0x6f9/0x1d60
[10557.294663]  do_fast_syscall_32+0xb0/0x374
[10557.294668]  entry_SYSENTER_compat+0x51/0x60
[10557.294671] RIP: 0023:0xf7f4fdb9
[10557.294673] RSP: 002b:00000000fffd93f8 EFLAGS: 00200282 ORIG_RAX: 0000000000000036
[10557.294676] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 00000000c0206440
[10557.294678] RDX: 00000000fffd948c RSI: 0000000058e8e850 RDI: 00000000c0206440
[10557.294680] RBP: 0000000000000013 R08: 0000000000000000 R09: 0000000000000000
[10557.294682] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[10557.294684] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[10557.403804] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[10557.403808] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[10557.403810] CPU: 3 PID: 5837 Comm: steam Not tainted 4.15.0-rc4-amd-vega+ #8
[10557.403812] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[10557.403813] Call Trace:
[10557.403819]  dump_stack+0x8e/0xd6
[10557.403822]  swiotlb_alloc_coherent+0xe8/0x160
[10557.403826]  x86_swiotlb_alloc_coherent+0x43/0x50
[10557.403833]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[10557.403838]  ttm_dma_populate+0x139/0x360 [ttm]
[10557.403866]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[10557.403870]  ttm_tt_bind+0x2b/0x60 [ttm]
[10557.403874]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[10557.403877]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[10557.403881]  ttm_bo_validate+0x186/0x1a0 [ttm]
[10557.403886]  ? mutex_trylock+0xd4/0xf0
[10557.403889]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[10557.403892]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[10557.403911]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[10557.403929]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[10557.403948]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[10557.403967]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[10557.403985]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10557.404001]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[10557.404004]  ? __might_fault+0x3e/0x90
[10557.404020]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10557.404031]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[10557.404038]  drm_ioctl+0x31b/0x3d0 [drm]
[10557.404052]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10557.404057]  ? trace_hardirqs_on+0xd/0x10
[10557.404073]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[10557.404095]  amdgpu_kms_compat_ioctl+0x14/0x20 [amdgpu]
[10557.404098]  compat_SyS_ioctl+0x6f9/0x1d60
[10557.404102]  do_fast_syscall_32+0xb0/0x374
[10557.404106]  entry_SYSENTER_compat+0x51/0x60
[10557.404107] RIP: 0023:0xf7f4fdb9
[10557.404109] RSP: 002b:00000000fffd93f8 EFLAGS: 00200282 ORIG_RAX: 0000000000000036
[10557.404111] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 00000000c0206440
[10557.404112] RDX: 00000000fffd948c RSI: 0000000059112960 RDI: 00000000c0206440
[10557.404113] RBP: 0000000000000013 R08: 0000000000000000 R09: 0000000000000000
[10557.404114] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[10557.404115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[10559.104668] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[10559.104672] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[10559.104675] CPU: 6 PID: 1971 Comm: gnome-shell Not tainted 4.15.0-rc4-amd-vega+ #8
[10559.104677] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[10559.104678] Call Trace:
[10559.104685]  dump_stack+0x8e/0xd6
[10559.104688]  swiotlb_alloc_coherent+0xe8/0x160
[10559.104693]  x86_swiotlb_alloc_coherent+0x43/0x50
[10559.104700]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[10559.104706]  ttm_dma_populate+0x139/0x360 [ttm]
[10559.104736]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[10559.104741]  ttm_tt_bind+0x2b/0x60 [ttm]
[10559.104745]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[10559.104749]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[10559.104754]  ttm_bo_validate+0x186/0x1a0 [ttm]
[10559.104760]  ? mutex_trylock+0xd4/0xf0
[10559.104763]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[10559.104767]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[10559.104787]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[10559.104806]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[10559.104826]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[10559.104830]  ? mutex_unlock+0x12/0x20
[10559.104848]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[10559.104877]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10559.104893]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[10559.104896]  ? __might_fault+0x3e/0x90
[10559.104913]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10559.104924]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[10559.104931]  drm_ioctl+0x31b/0x3d0 [drm]
[10559.104946]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[10559.104950]  ? trace_hardirqs_on+0xd/0x10
[10559.104967]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[10559.104971]  do_vfs_ioctl+0xa6/0x6c0
[10559.104975]  SyS_ioctl+0x79/0x90
[10559.104979]  entry_SYSCALL_64_fastpath+0x1f/0x96
[10559.104981] RIP: 0033:0x7fc0265458e7
[10559.104982] RSP: 002b:00007ffc0705c9d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[10559.104985] RAX: ffffffffffffffda RBX: 00007ffc0705dd10 RCX: 00007fc0265458e7
[10559.104986] RDX: 00007ffc0705ca20 RSI: 00000000c0206440 RDI: 000000000000000c
[10559.104988] RBP: 00005620fa278050 R08: 00005620fbde4090 R09: 00007fc026816c20
[10559.104989] R10: 0000000000000007 R11: 0000000000000246 R12: 00007ffc0705dd08
[10559.104991] R13: 00007ffc0705dd08 R14: 0000000000000000 R15: 0000000000000000
[11987.332041] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[11987.332046] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[11987.332049] CPU: 7 PID: 5837 Comm: steam Not tainted 4.15.0-rc4-amd-vega+ #8
[11987.332051] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[11987.332053] Call Trace:
[11987.332061]  dump_stack+0x8e/0xd6
[11987.332066]  swiotlb_alloc_coherent+0xe8/0x160
[11987.332072]  x86_swiotlb_alloc_coherent+0x43/0x50
[11987.332080]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[11987.332089]  ttm_dma_populate+0x139/0x360 [ttm]
[11987.332122]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[11987.332128]  ttm_tt_bind+0x2b/0x60 [ttm]
[11987.332132]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[11987.332137]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[11987.332144]  ttm_bo_validate+0x186/0x1a0 [ttm]
[11987.332160]  ? mutex_trylock+0xd4/0xf0
[11987.332165]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[11987.332171]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[11987.332198]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[11987.332223]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[11987.332252]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[11987.332279]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[11987.332316]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[11987.332341]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[11987.332345]  ? __might_fault+0x3e/0x90
[11987.332371]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[11987.332384]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[11987.332394]  drm_ioctl+0x31b/0x3d0 [drm]
[11987.332418]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[11987.332425]  ? trace_hardirqs_on+0xd/0x10
[11987.332449]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[11987.332481]  amdgpu_kms_compat_ioctl+0x14/0x20 [amdgpu]
[11987.332485]  compat_SyS_ioctl+0x6f9/0x1d60
[11987.332491]  do_fast_syscall_32+0xb0/0x374
[11987.332496]  entry_SYSENTER_compat+0x51/0x60
[11987.332499] RIP: 0023:0xf7f4fdb9
[11987.332501] RSP: 002b:00000000fffd93f8 EFLAGS: 00200282 ORIG_RAX: 0000000000000036
[11987.332504] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 00000000c0206440
[11987.332506] RDX: 00000000fffd948c RSI: 00000000590987e0 RDI: 00000000c0206440
[11987.332508] RBP: 0000000000000013 R08: 0000000000000000 R09: 0000000000000000
[11987.332510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
[11987.332512] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[13569.589580] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
[13569.589583] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
[13569.589586] CPU: 4 PID: 1971 Comm: gnome-shell Not tainted 4.15.0-rc4-amd-vega+ #8
[13569.589587] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[13569.589589] Call Trace:
[13569.589595]  dump_stack+0x8e/0xd6
[13569.589598]  swiotlb_alloc_coherent+0xe8/0x160
[13569.589603]  x86_swiotlb_alloc_coherent+0x43/0x50
[13569.589609]  ttm_dma_pool_get_pages+0x230/0x630 [ttm]
[13569.589615]  ttm_dma_populate+0x139/0x360 [ttm]
[13569.589645]  amdgpu_ttm_tt_populate+0xd0/0xf0 [amdgpu]
[13569.589649]  ttm_tt_bind+0x2b/0x60 [ttm]
[13569.589653]  ttm_bo_handle_move_mem+0x566/0x5a0 [ttm]
[13569.589656]  ? ttm_bo_mem_space+0x37a/0x450 [ttm]
[13569.589660]  ttm_bo_validate+0x186/0x1a0 [ttm]
[13569.589665]  ? mutex_trylock+0xd4/0xf0
[13569.589667]  ? ttm_bo_evict_mm+0x49/0x50 [ttm]
[13569.589671]  ttm_bo_init_reserved+0x472/0x500 [ttm]
[13569.589692]  amdgpu_bo_do_create+0x216/0x550 [amdgpu]
[13569.589709]  ? amdgpu_fill_buffer+0x2f0/0x2f0 [amdgpu]
[13569.589728]  amdgpu_bo_create+0x4d/0x2e0 [amdgpu]
[13569.589731]  ? mutex_unlock+0x12/0x20
[13569.589748]  amdgpu_gem_object_create+0x81/0x110 [amdgpu]
[13569.589766]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[13569.589793]  amdgpu_gem_create_ioctl+0x1f4/0x280 [amdgpu]
[13569.589796]  ? __might_fault+0x3e/0x90
[13569.589813]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[13569.589824]  drm_ioctl_kernel+0x5d/0xb0 [drm]
[13569.589832]  drm_ioctl+0x31b/0x3d0 [drm]
[13569.589847]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[13569.589852]  ? trace_hardirqs_on+0xd/0x10
[13569.589869]  amdgpu_drm_ioctl+0x4f/0x90 [amdgpu]
[13569.589883]  do_vfs_ioctl+0xa6/0x6c0
[13569.589887]  SyS_ioctl+0x79/0x90
[13569.589891]  entry_SYSCALL_64_fastpath+0x1f/0x96
[13569.589893] RIP: 0033:0x7fc0265458e7
[13569.589894] RSP: 002b:00007ffc0705c9d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[13569.589896] RAX: ffffffffffffffda RBX: 00005620f36b8cf0 RCX: 00007fc0265458e7
[13569.589897] RDX: 00007ffc0705ca20 RSI: 00000000c0206440 RDI: 000000000000000c
[13569.589899] RBP: 00005620f4599450 R08: 00005620fc11efb0 R09: 00007fc026816c20
[13569.589900] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000000
[13569.589901] R13: 00005620f4599320 R14: 00005620f3c782d0 R15: 00005620f44f7ba0
[13609.734065] mce: [Hardware Error]: Machine check events logged
[13920.399283] mce: [Hardware Error]: Machine check events logged
[14116.872461] [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring gfx timeout, last signaled seq=1653418, last emitted seq=1653420
[14116.872466] [drm] No hardware hang detected. Did some blocks stall?

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-06  3:47   ` mikhail
@ 2018-02-06  6:08       ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-06  6:08 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Tue, Feb 06, 2018 at 08:47:55AM +0500, mikhail wrote:
> On Wed, 2018-01-31 at 13:22 +1100, Dave Chinner wrote:
> > 
> > 
> > Could be a disk that is slow, or could be many other
> > things. More information required:
> > 
> > http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
> > 
> > And everything else is backed up behind it trying to allocate
> > inodes. There could be many, many reasons for that, and that's why
> > we need more information to begin to isolate the cause.
> > 
> > Cheers,
> > 
> > Dave.
> > 
> 
> 
> 
> > # trace-cmd record -e xfs\*
> > before the problem occurs, and once it has occurred, kill the trace-cmd with ctrl-C, and then run:
> > 
> > # trace-cmd report > trace_report.txt
> 
> https://dumps.sy24.ru/trace_report.txt.bz2 (860MB)
> 
> Ok, I collected needed information.

You collected a trace of something, but didn't supply any of the
other storage and fs config stuff that was mentioned in that link.

> Cant you now look into in?

I don't see a filesystem problem from the log you've posted, I see
some slow IO a minute after boot, then a lockdep false positive
about 40mins in, but the system then reports GPU memory allocation
problems and hardware MCEs for the next 4-5 hours before the GPU
appears to stop working.


[....]

> [    4.687255] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)

I'm guessing that you have an ssd with ext4 and two 4TB drives.
And ext4 is on the SSD?

> [    5.778628] EXT4-fs (sda1): re-mounted. Opts: (null)
.....
> [    7.918812] XFS (sdb): Mounting V5 Filesystem
> [    8.123854] XFS (sdb): Starting recovery (logdev: internal)

And there's an XFS filesystem on one drive...

> [   77.459679] sysrq: SysRq : Show Blocked State
> [   77.459693]   task                        PC stack   pid father
> [   77.459947] tracker-store   D12296  2469   1847 0x00000000
> [   77.459957] Call Trace:
> [   77.459963]  __schedule+0x2dc/0xba0
> [   77.459966]  ? _raw_spin_unlock_irq+0x2c/0x40
> [   77.459970]  schedule+0x33/0x90
> [   77.459974]  io_schedule+0x16/0x40
> [   77.459978]  generic_file_read_iter+0x3b8/0xe10
> [   77.459986]  ? page_cache_tree_insert+0x140/0x140
> [   77.460026]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
> [   77.460054]  xfs_file_read_iter+0x68/0xc0 [xfs]
> [   77.460058]  __vfs_read+0xf1/0x160
> [   77.460065]  vfs_read+0xa3/0x150
> [   77.460069]  SyS_pread64+0x98/0xc0
> [   77.460074]  entry_SYSCALL_64_fastpath+0x1f/0x96

That's waiting on a read IO - no indication of anything being wrong
here....

> [ 2095.241660] TaskSchedulerFo (16168) used greatest stack depth: 10232 bytes left
> 
> [ 2173.204790] ======================================================
> [ 2173.204791] WARNING: possible circular locking dependency detected
> [ 2173.204793] 4.15.0-rc4-amd-vega+ #8 Not tainted
> [ 2173.204794] ------------------------------------------------------
> [ 2173.204795] gnome-shell/1971 is trying to acquire lock:
> [ 2173.204796]  (sb_internal){.+.+}, at: [<00000000221fd49d>] xfs_trans_alloc+0xec/0x130 [xfs]
> [ 2173.204832] 
>                but task is already holding lock:
> [ 2173.204833]  (fs_reclaim){+.+.}, at: [<00000000bdc32871>] fs_reclaim_acquire.part.74+0x5/0x30
> [ 2173.204837] 
>                which lock already depends on the new lock.

And here we go again on another lockdep memory-reclaim false positive
whack-a-mole game.

> [ 2173.204838] 
>                the existing dependency chain (in reverse order) is:
> [ 2173.204839] 
>                -> #1 (fs_reclaim){+.+.}:
> [ 2173.204843]        fs_reclaim_acquire.part.74+0x29/0x30
> [ 2173.204844]        fs_reclaim_acquire+0x19/0x20
> [ 2173.204846]        kmem_cache_alloc+0x33/0x300
> [ 2173.204870]        kmem_zone_alloc+0x6c/0xf0 [xfs]
> [ 2173.204891]        xfs_trans_alloc+0x6b/0x130 [xfs]
> [ 2173.204912]        xfs_efi_recover+0x11c/0x1c0 [xfs]
> [ 2173.204932]        xlog_recover_process_efi+0x41/0x60 [xfs]
> [ 2173.204951]        xlog_recover_process_intents.isra.40+0x138/0x270 [xfs]
> [ 2173.204969]        xlog_recover_finish+0x23/0xb0 [xfs]
> [ 2173.204987]        xfs_log_mount_finish+0x61/0xe0 [xfs]
> [ 2173.205005]        xfs_mountfs+0x657/0xa60 [xfs]
> [ 2173.205022]        xfs_fs_fill_super+0x4aa/0x630 [xfs]
> [ 2173.205024]        mount_bdev+0x184/0x1c0
> [ 2173.205042]        xfs_fs_mount+0x15/0x20 [xfs]
> [ 2173.205043]        mount_fs+0x32/0x150
> [ 2173.205045]        vfs_kern_mount.part.25+0x5d/0x160
> [ 2173.205046]        do_mount+0x65d/0xde0
> [ 2173.205047]        SyS_mount+0x98/0xe0
> [ 2173.205049]        do_syscall_64+0x6c/0x220
> [ 2173.205052]        return_from_SYSCALL_64+0x0/0x75
> [ 2173.205053] 
>                -> #0 (sb_internal){.+.+}:
> [ 2173.205056]        lock_acquire+0xa3/0x1f0
> [ 2173.205058]        __sb_start_write+0x11c/0x190
> [ 2173.205075]        xfs_trans_alloc+0xec/0x130 [xfs]
> [ 2173.205091]        xfs_free_eofblocks+0x12a/0x1e0 [xfs]
> [ 2173.205108]        xfs_inactive+0xf0/0x110 [xfs]
> [ 2173.205125]        xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
> [ 2173.205127]        destroy_inode+0x3b/0x60
> [ 2173.205128]        evict+0x13e/0x1a0
> [ 2173.205129]        dispose_list+0x56/0x80
> [ 2173.205131]        prune_icache_sb+0x5a/0x80
> [ 2173.205132]        super_cache_scan+0x137/0x1b0
> [ 2173.205134]        shrink_slab.part.47+0x1fb/0x590
> [ 2173.205135]        shrink_slab+0x29/0x30
> [ 2173.205136]        shrink_node+0x11e/0x2f0
> [ 2173.205137]        do_try_to_free_pages+0xd0/0x350
> [ 2173.205138]        try_to_free_pages+0x136/0x340
> [ 2173.205140]        __alloc_pages_slowpath+0x487/0x1150
> [ 2173.205141]        __alloc_pages_nodemask+0x3a8/0x430
> [ 2173.205143]        dma_generic_alloc_coherent+0x91/0x160
> [ 2173.205146]        x86_swiotlb_alloc_coherent+0x25/0x50
> [ 2173.205150]        ttm_dma_pool_get_pages+0x230/0x630 [ttm]

OK, new symptom of the ages old problem with using lockdep for
annotating things that are not locks. In this case, it's both
memory reclaim and filesystem freeze annotations that are colliding
with an XFS function that can be called above and below memory
allocation and producing a false positive.

i.e. it's perfectly safe for us to call xfs_trans_alloc() in the
manner we are from memory reclaim because we're not in a GFP_NOFS or
PF_MEMALLOC_NOFS context.

And it's also perfectly safe for us to call xfs_trans_alloc from log
recovery at mount time like we are because the filesystem cannot be
frozen before a mount is complete and hence sb_internal ordering is
completely irrelevant at that point.

So it's a false positive, and I don't think there's anything we can
do to prevent it because using __GFP_NOLOCKDEP in xfs_trans_alloc()
will mean lockdep will not warn we we have a real deadlock due to
transaction nesting in memory reclaim contexts.....

>From here, there's nothing filesystem related in the logs:

[.....]

> [ 2229.274826] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

You are getting gpu memory allocation failures....

> [ 2234.832320] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> [ 2234.832325] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

repeatedly, until ....

> [ 2938.815747] mce: [Hardware Error]: Machine check events logged

your hardware starts throwing errors at the CPU.

> [ 2999.259697] kworker/dying (16220) used greatest stack depth: 9808 bytes left
> [ 3151.714448] perf: interrupt took too long (2521 > 2500), lowering kernel.perf_event_max_sample_rate to 79000
> [ 5331.990934] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
> [ 5331.991837] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
> [ 5334.781978] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.

other bad things are happening to your machine....

> [ 5354.636542] sbis3plugin[29294]: segfault at 8 ip 000000001c84acaf sp 0000000038851b8c error 4 in libQt5Core.so[7f87ee665000+5a3000]
> [ 5794.612947] perf: interrupt took too long (3152 > 3151), lowering kernel.perf_event_max_sample_rate to 63000
> [ 6242.114852] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> [ 6242.114857] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

Random userspace segfaults and more gpu memory allocation failures

> [ 9663.267767] mce: [Hardware Error]: Machine check events logged
> [10322.649619] mce: [Hardware Error]: Machine check events logged
> [10557.294312] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> [10557.294317] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

more hardware and gpu memory allocation failures

[more gpu memalloc failures]

> [13609.734065] mce: [Hardware Error]: Machine check events logged
> [13920.399283] mce: [Hardware Error]: Machine check events logged
> [14116.872461] [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring gfx timeout, last signaled seq=1653418, last emitted seq=1653420
> [14116.872466] [drm] No hardware hang detected. Did some blocks stall?

And finally after 4+ hours hardware errors and the GPU times out and
drm is confused....

So there doesn't appear to be any filesystem problem here, just a
heavily loaded system under memory pressure....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-06  6:08       ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-06  6:08 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Tue, Feb 06, 2018 at 08:47:55AM +0500, mikhail wrote:
> On Wed, 2018-01-31 at 13:22 +1100, Dave Chinner wrote:
> > 
> > 
> > Could be a disk that is slow, or could be many other
> > things. More information required:
> > 
> > http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
> > 
> > And everything else is backed up behind it trying to allocate
> > inodes. There could be many, many reasons for that, and that's why
> > we need more information to begin to isolate the cause.
> > 
> > Cheers,
> > 
> > Dave.
> > 
> 
> 
> 
> > # trace-cmd record -e xfs\*
> > before the problem occurs, and once it has occurred, kill the trace-cmd with ctrl-C, and then run:
> > 
> > # trace-cmd report > trace_report.txt
> 
> https://dumps.sy24.ru/trace_report.txt.bz2 (860MB)
> 
> Ok, I collected needed information.

You collected a trace of something, but didn't supply any of the
other storage and fs config stuff that was mentioned in that link.

> Cant you now look into in?

I don't see a filesystem problem from the log you've posted, I see
some slow IO a minute after boot, then a lockdep false positive
about 40mins in, but the system then reports GPU memory allocation
problems and hardware MCEs for the next 4-5 hours before the GPU
appears to stop working.


[....]

> [    4.687255] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)

I'm guessing that you have an ssd with ext4 and two 4TB drives.
And ext4 is on the SSD?

> [    5.778628] EXT4-fs (sda1): re-mounted. Opts: (null)
.....
> [    7.918812] XFS (sdb): Mounting V5 Filesystem
> [    8.123854] XFS (sdb): Starting recovery (logdev: internal)

And there's an XFS filesystem on one drive...

> [   77.459679] sysrq: SysRq : Show Blocked State
> [   77.459693]   task                        PC stack   pid father
> [   77.459947] tracker-store   D12296  2469   1847 0x00000000
> [   77.459957] Call Trace:
> [   77.459963]  __schedule+0x2dc/0xba0
> [   77.459966]  ? _raw_spin_unlock_irq+0x2c/0x40
> [   77.459970]  schedule+0x33/0x90
> [   77.459974]  io_schedule+0x16/0x40
> [   77.459978]  generic_file_read_iter+0x3b8/0xe10
> [   77.459986]  ? page_cache_tree_insert+0x140/0x140
> [   77.460026]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
> [   77.460054]  xfs_file_read_iter+0x68/0xc0 [xfs]
> [   77.460058]  __vfs_read+0xf1/0x160
> [   77.460065]  vfs_read+0xa3/0x150
> [   77.460069]  SyS_pread64+0x98/0xc0
> [   77.460074]  entry_SYSCALL_64_fastpath+0x1f/0x96

That's waiting on a read IO - no indication of anything being wrong
here....

> [ 2095.241660] TaskSchedulerFo (16168) used greatest stack depth: 10232 bytes left
> 
> [ 2173.204790] ======================================================
> [ 2173.204791] WARNING: possible circular locking dependency detected
> [ 2173.204793] 4.15.0-rc4-amd-vega+ #8 Not tainted
> [ 2173.204794] ------------------------------------------------------
> [ 2173.204795] gnome-shell/1971 is trying to acquire lock:
> [ 2173.204796]  (sb_internal){.+.+}, at: [<00000000221fd49d>] xfs_trans_alloc+0xec/0x130 [xfs]
> [ 2173.204832] 
>                but task is already holding lock:
> [ 2173.204833]  (fs_reclaim){+.+.}, at: [<00000000bdc32871>] fs_reclaim_acquire.part.74+0x5/0x30
> [ 2173.204837] 
>                which lock already depends on the new lock.

And here we go again on another lockdep memory-reclaim false positive
whack-a-mole game.

> [ 2173.204838] 
>                the existing dependency chain (in reverse order) is:
> [ 2173.204839] 
>                -> #1 (fs_reclaim){+.+.}:
> [ 2173.204843]        fs_reclaim_acquire.part.74+0x29/0x30
> [ 2173.204844]        fs_reclaim_acquire+0x19/0x20
> [ 2173.204846]        kmem_cache_alloc+0x33/0x300
> [ 2173.204870]        kmem_zone_alloc+0x6c/0xf0 [xfs]
> [ 2173.204891]        xfs_trans_alloc+0x6b/0x130 [xfs]
> [ 2173.204912]        xfs_efi_recover+0x11c/0x1c0 [xfs]
> [ 2173.204932]        xlog_recover_process_efi+0x41/0x60 [xfs]
> [ 2173.204951]        xlog_recover_process_intents.isra.40+0x138/0x270 [xfs]
> [ 2173.204969]        xlog_recover_finish+0x23/0xb0 [xfs]
> [ 2173.204987]        xfs_log_mount_finish+0x61/0xe0 [xfs]
> [ 2173.205005]        xfs_mountfs+0x657/0xa60 [xfs]
> [ 2173.205022]        xfs_fs_fill_super+0x4aa/0x630 [xfs]
> [ 2173.205024]        mount_bdev+0x184/0x1c0
> [ 2173.205042]        xfs_fs_mount+0x15/0x20 [xfs]
> [ 2173.205043]        mount_fs+0x32/0x150
> [ 2173.205045]        vfs_kern_mount.part.25+0x5d/0x160
> [ 2173.205046]        do_mount+0x65d/0xde0
> [ 2173.205047]        SyS_mount+0x98/0xe0
> [ 2173.205049]        do_syscall_64+0x6c/0x220
> [ 2173.205052]        return_from_SYSCALL_64+0x0/0x75
> [ 2173.205053] 
>                -> #0 (sb_internal){.+.+}:
> [ 2173.205056]        lock_acquire+0xa3/0x1f0
> [ 2173.205058]        __sb_start_write+0x11c/0x190
> [ 2173.205075]        xfs_trans_alloc+0xec/0x130 [xfs]
> [ 2173.205091]        xfs_free_eofblocks+0x12a/0x1e0 [xfs]
> [ 2173.205108]        xfs_inactive+0xf0/0x110 [xfs]
> [ 2173.205125]        xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
> [ 2173.205127]        destroy_inode+0x3b/0x60
> [ 2173.205128]        evict+0x13e/0x1a0
> [ 2173.205129]        dispose_list+0x56/0x80
> [ 2173.205131]        prune_icache_sb+0x5a/0x80
> [ 2173.205132]        super_cache_scan+0x137/0x1b0
> [ 2173.205134]        shrink_slab.part.47+0x1fb/0x590
> [ 2173.205135]        shrink_slab+0x29/0x30
> [ 2173.205136]        shrink_node+0x11e/0x2f0
> [ 2173.205137]        do_try_to_free_pages+0xd0/0x350
> [ 2173.205138]        try_to_free_pages+0x136/0x340
> [ 2173.205140]        __alloc_pages_slowpath+0x487/0x1150
> [ 2173.205141]        __alloc_pages_nodemask+0x3a8/0x430
> [ 2173.205143]        dma_generic_alloc_coherent+0x91/0x160
> [ 2173.205146]        x86_swiotlb_alloc_coherent+0x25/0x50
> [ 2173.205150]        ttm_dma_pool_get_pages+0x230/0x630 [ttm]

OK, new symptom of the ages old problem with using lockdep for
annotating things that are not locks. In this case, it's both
memory reclaim and filesystem freeze annotations that are colliding
with an XFS function that can be called above and below memory
allocation and producing a false positive.

i.e. it's perfectly safe for us to call xfs_trans_alloc() in the
manner we are from memory reclaim because we're not in a GFP_NOFS or
PF_MEMALLOC_NOFS context.

And it's also perfectly safe for us to call xfs_trans_alloc from log
recovery at mount time like we are because the filesystem cannot be
frozen before a mount is complete and hence sb_internal ordering is
completely irrelevant at that point.

So it's a false positive, and I don't think there's anything we can
do to prevent it because using __GFP_NOLOCKDEP in xfs_trans_alloc()
will mean lockdep will not warn we we have a real deadlock due to
transaction nesting in memory reclaim contexts.....

>From here, there's nothing filesystem related in the logs:

[.....]

> [ 2229.274826] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

You are getting gpu memory allocation failures....

> [ 2234.832320] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> [ 2234.832325] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

repeatedly, until ....

> [ 2938.815747] mce: [Hardware Error]: Machine check events logged

your hardware starts throwing errors at the CPU.

> [ 2999.259697] kworker/dying (16220) used greatest stack depth: 9808 bytes left
> [ 3151.714448] perf: interrupt took too long (2521 > 2500), lowering kernel.perf_event_max_sample_rate to 79000
> [ 5331.990934] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
> [ 5331.991837] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
> [ 5334.781978] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.

other bad things are happening to your machine....

> [ 5354.636542] sbis3plugin[29294]: segfault at 8 ip 000000001c84acaf sp 0000000038851b8c error 4 in libQt5Core.so[7f87ee665000+5a3000]
> [ 5794.612947] perf: interrupt took too long (3152 > 3151), lowering kernel.perf_event_max_sample_rate to 63000
> [ 6242.114852] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> [ 6242.114857] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

Random userspace segfaults and more gpu memory allocation failures

> [ 9663.267767] mce: [Hardware Error]: Machine check events logged
> [10322.649619] mce: [Hardware Error]: Machine check events logged
> [10557.294312] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> [10557.294317] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152

more hardware and gpu memory allocation failures

[more gpu memalloc failures]

> [13609.734065] mce: [Hardware Error]: Machine check events logged
> [13920.399283] mce: [Hardware Error]: Machine check events logged
> [14116.872461] [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring gfx timeout, last signaled seq=1653418, last emitted seq=1653420
> [14116.872466] [drm] No hardware hang detected. Did some blocks stall?

And finally after 4+ hours hardware errors and the GPU times out and
drm is confused....

So there doesn't appear to be any filesystem problem here, just a
heavily loaded system under memory pressure....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-06  6:08       ` Dave Chinner
@ 2018-02-06  7:12         ` Mikhail Gavrilov
  -1 siblings, 0 replies; 36+ messages in thread
From: Mikhail Gavrilov @ 2018-02-06  7:12 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On 6 February 2018 at 11:08, Dave Chinner <david@fromorbit.com> wrote:
> You collected a trace of something, but didn't supply any of the
> other storage and fs config stuff that was mentioned in that link.

Sorry.
Anyway this information existed in attached dmesg.

>> Cant you now look into in?
>
> I don't see a filesystem problem from the log you've posted, I see
> some slow IO a minute after boot, then a lockdep false positive
> about 40mins in, but the system then reports GPU memory allocation
> problems and hardware MCEs for the next 4-5 hours before the GPU
> appears to stop working.

Lockdep about 40mins it's normal? I don't think so.

>
> [....]
>
>> [    4.687255] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
>
> I'm guessing that you have an ssd with ext4 and two 4TB drives.
> And ext4 is on the SSD?

Yes, right.

>
>> [    5.778628] EXT4-fs (sda1): re-mounted. Opts: (null)
> .....
>> [    7.918812] XFS (sdb): Mounting V5 Filesystem
>> [    8.123854] XFS (sdb): Starting recovery (logdev: internal)
>
> And there's an XFS filesystem on one drive...

Yep.

>
>> [   77.459679] sysrq: SysRq : Show Blocked State
>> [   77.459693]   task                        PC stack   pid father
>> [   77.459947] tracker-store   D12296  2469   1847 0x00000000
>> [   77.459957] Call Trace:
>> [   77.459963]  __schedule+0x2dc/0xba0
>> [   77.459966]  ? _raw_spin_unlock_irq+0x2c/0x40
>> [   77.459970]  schedule+0x33/0x90
>> [   77.459974]  io_schedule+0x16/0x40
>> [   77.459978]  generic_file_read_iter+0x3b8/0xe10
>> [   77.459986]  ? page_cache_tree_insert+0x140/0x140
>> [   77.460026]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
>> [   77.460054]  xfs_file_read_iter+0x68/0xc0 [xfs]
>> [   77.460058]  __vfs_read+0xf1/0x160
>> [   77.460065]  vfs_read+0xa3/0x150
>> [   77.460069]  SyS_pread64+0x98/0xc0
>> [   77.460074]  entry_SYSCALL_64_fastpath+0x1f/0x96
>
> That's waiting on a read IO - no indication of anything being wrong
> here....
>
>> [ 2095.241660] TaskSchedulerFo (16168) used greatest stack depth: 10232 bytes left
>>
>> [ 2173.204790] ======================================================
>> [ 2173.204791] WARNING: possible circular locking dependency detected
>> [ 2173.204793] 4.15.0-rc4-amd-vega+ #8 Not tainted
>> [ 2173.204794] ------------------------------------------------------
>> [ 2173.204795] gnome-shell/1971 is trying to acquire lock:
>> [ 2173.204796]  (sb_internal){.+.+}, at: [<00000000221fd49d>] xfs_trans_alloc+0xec/0x130 [xfs]
>> [ 2173.204832]
>>                but task is already holding lock:
>> [ 2173.204833]  (fs_reclaim){+.+.}, at: [<00000000bdc32871>] fs_reclaim_acquire.part.74+0x5/0x30
>> [ 2173.204837]
>>                which lock already depends on the new lock.
>
> And here we go again on another lockdep memory-reclaim false positive
> whack-a-mole game.

Here occurring interface lagging.

>
>> [ 2173.204838]
>>                the existing dependency chain (in reverse order) is:
>> [ 2173.204839]
>>                -> #1 (fs_reclaim){+.+.}:
>> [ 2173.204843]        fs_reclaim_acquire.part.74+0x29/0x30
>> [ 2173.204844]        fs_reclaim_acquire+0x19/0x20
>> [ 2173.204846]        kmem_cache_alloc+0x33/0x300
>> [ 2173.204870]        kmem_zone_alloc+0x6c/0xf0 [xfs]
>> [ 2173.204891]        xfs_trans_alloc+0x6b/0x130 [xfs]
>> [ 2173.204912]        xfs_efi_recover+0x11c/0x1c0 [xfs]
>> [ 2173.204932]        xlog_recover_process_efi+0x41/0x60 [xfs]
>> [ 2173.204951]        xlog_recover_process_intents.isra.40+0x138/0x270 [xfs]
>> [ 2173.204969]        xlog_recover_finish+0x23/0xb0 [xfs]
>> [ 2173.204987]        xfs_log_mount_finish+0x61/0xe0 [xfs]
>> [ 2173.205005]        xfs_mountfs+0x657/0xa60 [xfs]
>> [ 2173.205022]        xfs_fs_fill_super+0x4aa/0x630 [xfs]
>> [ 2173.205024]        mount_bdev+0x184/0x1c0
>> [ 2173.205042]        xfs_fs_mount+0x15/0x20 [xfs]
>> [ 2173.205043]        mount_fs+0x32/0x150
>> [ 2173.205045]        vfs_kern_mount.part.25+0x5d/0x160
>> [ 2173.205046]        do_mount+0x65d/0xde0
>> [ 2173.205047]        SyS_mount+0x98/0xe0
>> [ 2173.205049]        do_syscall_64+0x6c/0x220
>> [ 2173.205052]        return_from_SYSCALL_64+0x0/0x75
>> [ 2173.205053]
>>                -> #0 (sb_internal){.+.+}:
>> [ 2173.205056]        lock_acquire+0xa3/0x1f0
>> [ 2173.205058]        __sb_start_write+0x11c/0x190
>> [ 2173.205075]        xfs_trans_alloc+0xec/0x130 [xfs]
>> [ 2173.205091]        xfs_free_eofblocks+0x12a/0x1e0 [xfs]
>> [ 2173.205108]        xfs_inactive+0xf0/0x110 [xfs]
>> [ 2173.205125]        xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
>> [ 2173.205127]        destroy_inode+0x3b/0x60
>> [ 2173.205128]        evict+0x13e/0x1a0
>> [ 2173.205129]        dispose_list+0x56/0x80
>> [ 2173.205131]        prune_icache_sb+0x5a/0x80
>> [ 2173.205132]        super_cache_scan+0x137/0x1b0
>> [ 2173.205134]        shrink_slab.part.47+0x1fb/0x590
>> [ 2173.205135]        shrink_slab+0x29/0x30
>> [ 2173.205136]        shrink_node+0x11e/0x2f0
>> [ 2173.205137]        do_try_to_free_pages+0xd0/0x350
>> [ 2173.205138]        try_to_free_pages+0x136/0x340
>> [ 2173.205140]        __alloc_pages_slowpath+0x487/0x1150
>> [ 2173.205141]        __alloc_pages_nodemask+0x3a8/0x430
>> [ 2173.205143]        dma_generic_alloc_coherent+0x91/0x160
>> [ 2173.205146]        x86_swiotlb_alloc_coherent+0x25/0x50
>> [ 2173.205150]        ttm_dma_pool_get_pages+0x230/0x630 [ttm]
>
> OK, new symptom of the ages old problem with using lockdep for
> annotating things that are not locks. In this case, it's both
> memory reclaim and filesystem freeze annotations that are colliding
> with an XFS function that can be called above and below memory
> allocation and producing a false positive.
>
> i.e. it's perfectly safe for us to call xfs_trans_alloc() in the
> manner we are from memory reclaim because we're not in a GFP_NOFS or
> PF_MEMALLOC_NOFS context.
>
> And it's also perfectly safe for us to call xfs_trans_alloc from log
> recovery at mount time like we are because the filesystem cannot be
> frozen before a mount is complete and hence sb_internal ordering is
> completely irrelevant at that point.
>
> So it's a false positive, and I don't think there's anything we can
> do to prevent it because using __GFP_NOLOCKDEP in xfs_trans_alloc()
> will mean lockdep will not warn we we have a real deadlock due to
> transaction nesting in memory reclaim contexts.....
>
> From here, there's nothing filesystem related in the logs:

But here I am feel system hang.

>
> [.....]
>
>> [ 2229.274826] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> You are getting gpu memory allocation failures....
>
>> [ 2234.832320] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
>> [ 2234.832325] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> repeatedly, until ....
>
>> [ 2938.815747] mce: [Hardware Error]: Machine check events logged
>
> your hardware starts throwing errors at the CPU.

It's false positive events due Haswell CPU under virtualization.
https://bugs.launchpad.net/qemu/+bug/1307225
I am really don't know why Intel still not fix it.

>
>> [ 2999.259697] kworker/dying (16220) used greatest stack depth: 9808 bytes left
>> [ 3151.714448] perf: interrupt took too long (2521 > 2500), lowering kernel.perf_event_max_sample_rate to 79000
>> [ 5331.990934] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
>> [ 5331.991837] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
>> [ 5334.781978] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
>
> other bad things are happening to your machine....

What it is means?

>
>> [ 5354.636542] sbis3plugin[29294]: segfault at 8 ip 000000001c84acaf sp 0000000038851b8c error 4 in libQt5Core.so[7f87ee665000+5a3000]
>> [ 5794.612947] perf: interrupt took too long (3152 > 3151), lowering kernel.perf_event_max_sample_rate to 63000
>> [ 6242.114852] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
>> [ 6242.114857] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> Random userspace segfaults and more gpu memory allocation failures

sbis3plugin segfault is already reported so not needed pay attention to this.

>
>> [ 9663.267767] mce: [Hardware Error]: Machine check events logged
>> [10322.649619] mce: [Hardware Error]: Machine check events logged
>> [10557.294312] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
>> [10557.294317] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> more hardware and gpu memory allocation failures
>
> [more gpu memalloc failures]
>
>> [13609.734065] mce: [Hardware Error]: Machine check events logged
>> [13920.399283] mce: [Hardware Error]: Machine check events logged

I would not pay attention to "mce: [Hardware Error]: Machine check
events logged" because this it well-known problem with virtualization
Haswell CPU.

>> [14116.872461] [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring gfx timeout, last signaled seq=1653418, last emitted seq=1653420
>> [14116.872466] [drm] No hardware hang detected. Did some blocks stall?

This is too  well-known problem with latest AMD Vega GPU
https://bugs.freedesktop.org/show_bug.cgi?id=104001

> And finally after 4+ hours hardware errors and the GPU times out and
> drm is confused....


> So there doesn't appear to be any filesystem problem here, just a
> heavily loaded system under memory pressure....

This is too strange because machine have enough amount of physical
memory 32GB and only half was used.

--
Best Regards,
Mike Gavrilov.

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-06  7:12         ` Mikhail Gavrilov
  0 siblings, 0 replies; 36+ messages in thread
From: Mikhail Gavrilov @ 2018-02-06  7:12 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On 6 February 2018 at 11:08, Dave Chinner <david@fromorbit.com> wrote:
> You collected a trace of something, but didn't supply any of the
> other storage and fs config stuff that was mentioned in that link.

Sorry.
Anyway this information existed in attached dmesg.

>> Cant you now look into in?
>
> I don't see a filesystem problem from the log you've posted, I see
> some slow IO a minute after boot, then a lockdep false positive
> about 40mins in, but the system then reports GPU memory allocation
> problems and hardware MCEs for the next 4-5 hours before the GPU
> appears to stop working.

Lockdep about 40mins it's normal? I don't think so.

>
> [....]
>
>> [    4.687255] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
>
> I'm guessing that you have an ssd with ext4 and two 4TB drives.
> And ext4 is on the SSD?

Yes, right.

>
>> [    5.778628] EXT4-fs (sda1): re-mounted. Opts: (null)
> .....
>> [    7.918812] XFS (sdb): Mounting V5 Filesystem
>> [    8.123854] XFS (sdb): Starting recovery (logdev: internal)
>
> And there's an XFS filesystem on one drive...

Yep.

>
>> [   77.459679] sysrq: SysRq : Show Blocked State
>> [   77.459693]   task                        PC stack   pid father
>> [   77.459947] tracker-store   D12296  2469   1847 0x00000000
>> [   77.459957] Call Trace:
>> [   77.459963]  __schedule+0x2dc/0xba0
>> [   77.459966]  ? _raw_spin_unlock_irq+0x2c/0x40
>> [   77.459970]  schedule+0x33/0x90
>> [   77.459974]  io_schedule+0x16/0x40
>> [   77.459978]  generic_file_read_iter+0x3b8/0xe10
>> [   77.459986]  ? page_cache_tree_insert+0x140/0x140
>> [   77.460026]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
>> [   77.460054]  xfs_file_read_iter+0x68/0xc0 [xfs]
>> [   77.460058]  __vfs_read+0xf1/0x160
>> [   77.460065]  vfs_read+0xa3/0x150
>> [   77.460069]  SyS_pread64+0x98/0xc0
>> [   77.460074]  entry_SYSCALL_64_fastpath+0x1f/0x96
>
> That's waiting on a read IO - no indication of anything being wrong
> here....
>
>> [ 2095.241660] TaskSchedulerFo (16168) used greatest stack depth: 10232 bytes left
>>
>> [ 2173.204790] ======================================================
>> [ 2173.204791] WARNING: possible circular locking dependency detected
>> [ 2173.204793] 4.15.0-rc4-amd-vega+ #8 Not tainted
>> [ 2173.204794] ------------------------------------------------------
>> [ 2173.204795] gnome-shell/1971 is trying to acquire lock:
>> [ 2173.204796]  (sb_internal){.+.+}, at: [<00000000221fd49d>] xfs_trans_alloc+0xec/0x130 [xfs]
>> [ 2173.204832]
>>                but task is already holding lock:
>> [ 2173.204833]  (fs_reclaim){+.+.}, at: [<00000000bdc32871>] fs_reclaim_acquire.part.74+0x5/0x30
>> [ 2173.204837]
>>                which lock already depends on the new lock.
>
> And here we go again on another lockdep memory-reclaim false positive
> whack-a-mole game.

Here occurring interface lagging.

>
>> [ 2173.204838]
>>                the existing dependency chain (in reverse order) is:
>> [ 2173.204839]
>>                -> #1 (fs_reclaim){+.+.}:
>> [ 2173.204843]        fs_reclaim_acquire.part.74+0x29/0x30
>> [ 2173.204844]        fs_reclaim_acquire+0x19/0x20
>> [ 2173.204846]        kmem_cache_alloc+0x33/0x300
>> [ 2173.204870]        kmem_zone_alloc+0x6c/0xf0 [xfs]
>> [ 2173.204891]        xfs_trans_alloc+0x6b/0x130 [xfs]
>> [ 2173.204912]        xfs_efi_recover+0x11c/0x1c0 [xfs]
>> [ 2173.204932]        xlog_recover_process_efi+0x41/0x60 [xfs]
>> [ 2173.204951]        xlog_recover_process_intents.isra.40+0x138/0x270 [xfs]
>> [ 2173.204969]        xlog_recover_finish+0x23/0xb0 [xfs]
>> [ 2173.204987]        xfs_log_mount_finish+0x61/0xe0 [xfs]
>> [ 2173.205005]        xfs_mountfs+0x657/0xa60 [xfs]
>> [ 2173.205022]        xfs_fs_fill_super+0x4aa/0x630 [xfs]
>> [ 2173.205024]        mount_bdev+0x184/0x1c0
>> [ 2173.205042]        xfs_fs_mount+0x15/0x20 [xfs]
>> [ 2173.205043]        mount_fs+0x32/0x150
>> [ 2173.205045]        vfs_kern_mount.part.25+0x5d/0x160
>> [ 2173.205046]        do_mount+0x65d/0xde0
>> [ 2173.205047]        SyS_mount+0x98/0xe0
>> [ 2173.205049]        do_syscall_64+0x6c/0x220
>> [ 2173.205052]        return_from_SYSCALL_64+0x0/0x75
>> [ 2173.205053]
>>                -> #0 (sb_internal){.+.+}:
>> [ 2173.205056]        lock_acquire+0xa3/0x1f0
>> [ 2173.205058]        __sb_start_write+0x11c/0x190
>> [ 2173.205075]        xfs_trans_alloc+0xec/0x130 [xfs]
>> [ 2173.205091]        xfs_free_eofblocks+0x12a/0x1e0 [xfs]
>> [ 2173.205108]        xfs_inactive+0xf0/0x110 [xfs]
>> [ 2173.205125]        xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
>> [ 2173.205127]        destroy_inode+0x3b/0x60
>> [ 2173.205128]        evict+0x13e/0x1a0
>> [ 2173.205129]        dispose_list+0x56/0x80
>> [ 2173.205131]        prune_icache_sb+0x5a/0x80
>> [ 2173.205132]        super_cache_scan+0x137/0x1b0
>> [ 2173.205134]        shrink_slab.part.47+0x1fb/0x590
>> [ 2173.205135]        shrink_slab+0x29/0x30
>> [ 2173.205136]        shrink_node+0x11e/0x2f0
>> [ 2173.205137]        do_try_to_free_pages+0xd0/0x350
>> [ 2173.205138]        try_to_free_pages+0x136/0x340
>> [ 2173.205140]        __alloc_pages_slowpath+0x487/0x1150
>> [ 2173.205141]        __alloc_pages_nodemask+0x3a8/0x430
>> [ 2173.205143]        dma_generic_alloc_coherent+0x91/0x160
>> [ 2173.205146]        x86_swiotlb_alloc_coherent+0x25/0x50
>> [ 2173.205150]        ttm_dma_pool_get_pages+0x230/0x630 [ttm]
>
> OK, new symptom of the ages old problem with using lockdep for
> annotating things that are not locks. In this case, it's both
> memory reclaim and filesystem freeze annotations that are colliding
> with an XFS function that can be called above and below memory
> allocation and producing a false positive.
>
> i.e. it's perfectly safe for us to call xfs_trans_alloc() in the
> manner we are from memory reclaim because we're not in a GFP_NOFS or
> PF_MEMALLOC_NOFS context.
>
> And it's also perfectly safe for us to call xfs_trans_alloc from log
> recovery at mount time like we are because the filesystem cannot be
> frozen before a mount is complete and hence sb_internal ordering is
> completely irrelevant at that point.
>
> So it's a false positive, and I don't think there's anything we can
> do to prevent it because using __GFP_NOLOCKDEP in xfs_trans_alloc()
> will mean lockdep will not warn we we have a real deadlock due to
> transaction nesting in memory reclaim contexts.....
>
> From here, there's nothing filesystem related in the logs:

But here I am feel system hang.

>
> [.....]
>
>> [ 2229.274826] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> You are getting gpu memory allocation failures....
>
>> [ 2234.832320] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
>> [ 2234.832325] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> repeatedly, until ....
>
>> [ 2938.815747] mce: [Hardware Error]: Machine check events logged
>
> your hardware starts throwing errors at the CPU.

It's false positive events due Haswell CPU under virtualization.
https://bugs.launchpad.net/qemu/+bug/1307225
I am really don't know why Intel still not fix it.

>
>> [ 2999.259697] kworker/dying (16220) used greatest stack depth: 9808 bytes left
>> [ 3151.714448] perf: interrupt took too long (2521 > 2500), lowering kernel.perf_event_max_sample_rate to 79000
>> [ 5331.990934] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
>> [ 5331.991837] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
>> [ 5334.781978] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
>
> other bad things are happening to your machine....

What it is means?

>
>> [ 5354.636542] sbis3plugin[29294]: segfault at 8 ip 000000001c84acaf sp 0000000038851b8c error 4 in libQt5Core.so[7f87ee665000+5a3000]
>> [ 5794.612947] perf: interrupt took too long (3152 > 3151), lowering kernel.perf_event_max_sample_rate to 63000
>> [ 6242.114852] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
>> [ 6242.114857] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> Random userspace segfaults and more gpu memory allocation failures

sbis3plugin segfault is already reported so not needed pay attention to this.

>
>> [ 9663.267767] mce: [Hardware Error]: Machine check events logged
>> [10322.649619] mce: [Hardware Error]: Machine check events logged
>> [10557.294312] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
>> [10557.294317] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
>
> more hardware and gpu memory allocation failures
>
> [more gpu memalloc failures]
>
>> [13609.734065] mce: [Hardware Error]: Machine check events logged
>> [13920.399283] mce: [Hardware Error]: Machine check events logged

I would not pay attention to "mce: [Hardware Error]: Machine check
events logged" because this it well-known problem with virtualization
Haswell CPU.

>> [14116.872461] [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring gfx timeout, last signaled seq=1653418, last emitted seq=1653420
>> [14116.872466] [drm] No hardware hang detected. Did some blocks stall?

This is too  well-known problem with latest AMD Vega GPU
https://bugs.freedesktop.org/show_bug.cgi?id=104001

> And finally after 4+ hours hardware errors and the GPU times out and
> drm is confused....


> So there doesn't appear to be any filesystem problem here, just a
> heavily loaded system under memory pressure....

This is too strange because machine have enough amount of physical
memory 32GB and only half was used.

--
Best Regards,
Mike Gavrilov.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-06  7:12         ` Mikhail Gavrilov
  (?)
@ 2018-02-07  3:40         ` mikhail
  2018-02-07  6:55             ` Dave Chinner
  -1 siblings, 1 reply; 36+ messages in thread
From: mikhail @ 2018-02-07  3:40 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

[-- Attachment #1: Type: text/plain, Size: 29696 bytes --]

On Tue, 2018-02-06 at 12:12 +0500, Mikhail Gavrilov wrote:
> On 6 February 2018 at 11:08, Dave Chinner <david@fromorbit.com> wrote:
> > You collected a trace of something, but didn't supply any of the
> > other storage and fs config stuff that was mentioned in that link.
> 
> Sorry.
> Anyway this information existed in attached dmesg.
> 
> > > Cant you now look into in?
> > 
> > I don't see a filesystem problem from the log you've posted, I see
> > some slow IO a minute after boot, then a lockdep false positive
> > about 40mins in, but the system then reports GPU memory allocation
> > problems and hardware MCEs for the next 4-5 hours before the GPU
> > appears to stop working.
> 
> Lockdep about 40mins it's normal? I don't think so.
> 
> > 
> > [....]
> > 
> > > [    4.687255] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
> > 
> > I'm guessing that you have an ssd with ext4 and two 4TB drives.
> > And ext4 is on the SSD?
> 
> Yes, right.
> 
> > 
> > > [    5.778628] EXT4-fs (sda1): re-mounted. Opts: (null)
> > 
> > .....
> > > [    7.918812] XFS (sdb): Mounting V5 Filesystem
> > > [    8.123854] XFS (sdb): Starting recovery (logdev: internal)
> > 
> > And there's an XFS filesystem on one drive...
> 
> Yep.
> 
> > 
> > > [   77.459679] sysrq: SysRq : Show Blocked State
> > > [   77.459693]   task                        PC stack   pid father
> > > [   77.459947] tracker-store   D12296  2469   1847 0x00000000
> > > [   77.459957] Call Trace:
> > > [   77.459963]  __schedule+0x2dc/0xba0
> > > [   77.459966]  ? _raw_spin_unlock_irq+0x2c/0x40
> > > [   77.459970]  schedule+0x33/0x90
> > > [   77.459974]  io_schedule+0x16/0x40
> > > [   77.459978]  generic_file_read_iter+0x3b8/0xe10
> > > [   77.459986]  ? page_cache_tree_insert+0x140/0x140
> > > [   77.460026]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
> > > [   77.460054]  xfs_file_read_iter+0x68/0xc0 [xfs]
> > > [   77.460058]  __vfs_read+0xf1/0x160
> > > [   77.460065]  vfs_read+0xa3/0x150
> > > [   77.460069]  SyS_pread64+0x98/0xc0
> > > [   77.460074]  entry_SYSCALL_64_fastpath+0x1f/0x96
> > 
> > That's waiting on a read IO - no indication of anything being wrong
> > here....
> > 
> > > [ 2095.241660] TaskSchedulerFo (16168) used greatest stack depth: 10232 bytes left
> > > 
> > > [ 2173.204790] ======================================================
> > > [ 2173.204791] WARNING: possible circular locking dependency detected
> > > [ 2173.204793] 4.15.0-rc4-amd-vega+ #8 Not tainted
> > > [ 2173.204794] ------------------------------------------------------
> > > [ 2173.204795] gnome-shell/1971 is trying to acquire lock:
> > > [ 2173.204796]  (sb_internal){.+.+}, at: [<00000000221fd49d>] xfs_trans_alloc+0xec/0x130 [xfs]
> > > [ 2173.204832]
> > >                but task is already holding lock:
> > > [ 2173.204833]  (fs_reclaim){+.+.}, at: [<00000000bdc32871>] fs_reclaim_acquire.part.74+0x5/0x30
> > > [ 2173.204837]
> > >                which lock already depends on the new lock.
> > 
> > And here we go again on another lockdep memory-reclaim false positive
> > whack-a-mole game.
> 
> Here occurring interface lagging.
> 
> > 
> > > [ 2173.204838]
> > >                the existing dependency chain (in reverse order) is:
> > > [ 2173.204839]
> > >                -> #1 (fs_reclaim){+.+.}:
> > > [ 2173.204843]        fs_reclaim_acquire.part.74+0x29/0x30
> > > [ 2173.204844]        fs_reclaim_acquire+0x19/0x20
> > > [ 2173.204846]        kmem_cache_alloc+0x33/0x300
> > > [ 2173.204870]        kmem_zone_alloc+0x6c/0xf0 [xfs]
> > > [ 2173.204891]        xfs_trans_alloc+0x6b/0x130 [xfs]
> > > [ 2173.204912]        xfs_efi_recover+0x11c/0x1c0 [xfs]
> > > [ 2173.204932]        xlog_recover_process_efi+0x41/0x60 [xfs]
> > > [ 2173.204951]        xlog_recover_process_intents.isra.40+0x138/0x270 [xfs]
> > > [ 2173.204969]        xlog_recover_finish+0x23/0xb0 [xfs]
> > > [ 2173.204987]        xfs_log_mount_finish+0x61/0xe0 [xfs]
> > > [ 2173.205005]        xfs_mountfs+0x657/0xa60 [xfs]
> > > [ 2173.205022]        xfs_fs_fill_super+0x4aa/0x630 [xfs]
> > > [ 2173.205024]        mount_bdev+0x184/0x1c0
> > > [ 2173.205042]        xfs_fs_mount+0x15/0x20 [xfs]
> > > [ 2173.205043]        mount_fs+0x32/0x150
> > > [ 2173.205045]        vfs_kern_mount.part.25+0x5d/0x160
> > > [ 2173.205046]        do_mount+0x65d/0xde0
> > > [ 2173.205047]        SyS_mount+0x98/0xe0
> > > [ 2173.205049]        do_syscall_64+0x6c/0x220
> > > [ 2173.205052]        return_from_SYSCALL_64+0x0/0x75
> > > [ 2173.205053]
> > >                -> #0 (sb_internal){.+.+}:
> > > [ 2173.205056]        lock_acquire+0xa3/0x1f0
> > > [ 2173.205058]        __sb_start_write+0x11c/0x190
> > > [ 2173.205075]        xfs_trans_alloc+0xec/0x130 [xfs]
> > > [ 2173.205091]        xfs_free_eofblocks+0x12a/0x1e0 [xfs]
> > > [ 2173.205108]        xfs_inactive+0xf0/0x110 [xfs]
> > > [ 2173.205125]        xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
> > > [ 2173.205127]        destroy_inode+0x3b/0x60
> > > [ 2173.205128]        evict+0x13e/0x1a0
> > > [ 2173.205129]        dispose_list+0x56/0x80
> > > [ 2173.205131]        prune_icache_sb+0x5a/0x80
> > > [ 2173.205132]        super_cache_scan+0x137/0x1b0
> > > [ 2173.205134]        shrink_slab.part.47+0x1fb/0x590
> > > [ 2173.205135]        shrink_slab+0x29/0x30
> > > [ 2173.205136]        shrink_node+0x11e/0x2f0
> > > [ 2173.205137]        do_try_to_free_pages+0xd0/0x350
> > > [ 2173.205138]        try_to_free_pages+0x136/0x340
> > > [ 2173.205140]        __alloc_pages_slowpath+0x487/0x1150
> > > [ 2173.205141]        __alloc_pages_nodemask+0x3a8/0x430
> > > [ 2173.205143]        dma_generic_alloc_coherent+0x91/0x160
> > > [ 2173.205146]        x86_swiotlb_alloc_coherent+0x25/0x50
> > > [ 2173.205150]        ttm_dma_pool_get_pages+0x230/0x630 [ttm]
> > 
> > OK, new symptom of the ages old problem with using lockdep for
> > annotating things that are not locks. In this case, it's both
> > memory reclaim and filesystem freeze annotations that are colliding
> > with an XFS function that can be called above and below memory
> > allocation and producing a false positive.
> > 
> > i.e. it's perfectly safe for us to call xfs_trans_alloc() in the
> > manner we are from memory reclaim because we're not in a GFP_NOFS or
> > PF_MEMALLOC_NOFS context.
> > 
> > And it's also perfectly safe for us to call xfs_trans_alloc from log
> > recovery at mount time like we are because the filesystem cannot be
> > frozen before a mount is complete and hence sb_internal ordering is
> > completely irrelevant at that point.
> > 
> > So it's a false positive, and I don't think there's anything we can
> > do to prevent it because using __GFP_NOLOCKDEP in xfs_trans_alloc()
> > will mean lockdep will not warn we we have a real deadlock due to
> > transaction nesting in memory reclaim contexts.....
> > 
> > From here, there's nothing filesystem related in the logs:
> 
> But here I am feel system hang.
> 
> > 
> > [.....]
> > 
> > > [ 2229.274826] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
> > 
> > You are getting gpu memory allocation failures....
> > 
> > > [ 2234.832320] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> > > [ 2234.832325] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
> > 
> > repeatedly, until ....
> > 
> > > [ 2938.815747] mce: [Hardware Error]: Machine check events logged
> > 
> > your hardware starts throwing errors at the CPU.
> 
> It's false positive events due Haswell CPU under virtualization.
> https://bugs.launchpad.net/qemu/+bug/1307225
> I am really don't know why Intel still not fix it.
> 
> > 
> > > [ 2999.259697] kworker/dying (16220) used greatest stack depth: 9808 bytes left
> > > [ 3151.714448] perf: interrupt took too long (2521 > 2500), lowering kernel.perf_event_max_sample_rate to 79000
> > > [ 5331.990934] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
> > > [ 5331.991837] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
> > > [ 5334.781978] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
> > 
> > other bad things are happening to your machine....
> 
> What it is means?
> 
> > 
> > > [ 5354.636542] sbis3plugin[29294]: segfault at 8 ip 000000001c84acaf sp 0000000038851b8c error 4 in
> > > libQt5Core.so[7f87ee665000+5a3000]
> > > [ 5794.612947] perf: interrupt took too long (3152 > 3151), lowering kernel.perf_event_max_sample_rate to 63000
> > > [ 6242.114852] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> > > [ 6242.114857] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
> > 
> > Random userspace segfaults and more gpu memory allocation failures
> 
> sbis3plugin segfault is already reported so not needed pay attention to this.
> 
> > 
> > > [ 9663.267767] mce: [Hardware Error]: Machine check events logged
> > > [10322.649619] mce: [Hardware Error]: Machine check events logged
> > > [10557.294312] amdgpu 0000:07:00.0: swiotlb buffer is full (sz: 2097152 bytes)
> > > [10557.294317] swiotlb: coherent allocation failed for device 0000:07:00.0 size=2097152
> > 
> > more hardware and gpu memory allocation failures
> > 
> > [more gpu memalloc failures]
> > 
> > > [13609.734065] mce: [Hardware Error]: Machine check events logged
> > > [13920.399283] mce: [Hardware Error]: Machine check events logged
> 
> I would not pay attention to "mce: [Hardware Error]: Machine check
> events logged" because this it well-known problem with virtualization
> Haswell CPU.
> 
> > > [14116.872461] [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring gfx timeout, last signaled seq=1653418, last
> > > emitted seq=1653420
> > > [14116.872466] [drm] No hardware hang detected. Did some blocks stall?
> 
> This is too  well-known problem with latest AMD Vega GPU
> https://bugs.freedesktop.org/show_bug.cgi?id=104001
> 
> > And finally after 4+ hours hardware errors and the GPU times out and
> > drm is confused....
> 
> 
> > So there doesn't appear to be any filesystem problem here, just a
> > heavily loaded system under memory pressure....
> 
> This is too strange because machine have enough amount of physical
> memory 32GB and only half was used.
> 
> --
> Best Regards,
> Mike Gavrilov.
> 


Yet another hung:
Trace report: https://dumps.sy24.ru/1/trace_report.txt.bz2 (9.4 MB)
dmesg:
[  369.374381] INFO: task TaskSchedulerFo:5624 blocked for more than 120 seconds.
[  369.374391]       Not tainted 4.15.0-rc4-amd-vega+ #9
[  369.374393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.374395] TaskSchedulerFo D11688  5624   3825 0x00000000
[  369.374400] Call Trace:
[  369.374407]  __schedule+0x2dc/0xba0
[  369.374410]  ? __lock_acquire+0x2d4/0x1350
[  369.374415]  ? __down+0x84/0x110
[  369.374417]  schedule+0x33/0x90
[  369.374419]  schedule_timeout+0x25a/0x5b0
[  369.374423]  ? mark_held_locks+0x5f/0x90
[  369.374425]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.374426]  ? __down+0x84/0x110
[  369.374429]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.374431]  ? __down+0x84/0x110
[  369.374433]  __down+0xac/0x110
[  369.374466]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.374470]  down+0x41/0x50
[  369.374472]  ? down+0x41/0x50
[  369.374490]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.374507]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.374528]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.374545]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.374567]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.374585]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.374605]  xfs_iunlink+0x4d/0x150 [xfs]
[  369.374609]  ? current_time+0x32/0x70
[  369.374629]  xfs_droplink+0x54/0x60 [xfs]
[  369.374654]  xfs_rename+0xb15/0xd10 [xfs]
[  369.374680]  xfs_vn_rename+0xd3/0x140 [xfs]
[  369.374687]  vfs_rename+0x476/0x960
[  369.374695]  SyS_rename+0x33f/0x390
[  369.374704]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.374707] RIP: 0033:0x7f01cf705137
[  369.374708] RSP: 002b:00007f01873e5608 EFLAGS: 00000202 ORIG_RAX: 0000000000000052
[  369.374710] RAX: ffffffffffffffda RBX: 0000000000000119 RCX: 00007f01cf705137
[  369.374711] RDX: 00007f01873e56dc RSI: 00003a5cd3540850 RDI: 00003a5cd7ea8000
[  369.374713] RBP: 00007f01873e6340 R08: 0000000000000000 R09: 00007f01873e54e0
[  369.374714] R10: 00007f01873e55f0 R11: 0000000000000202 R12: 00007f01873e6218
[  369.374715] R13: 00007f01873e6358 R14: 0000000000000000 R15: 00003a5cd8416000
[  369.374725] INFO: task disk_cache:0:3971 blocked for more than 120 seconds.
[  369.374727]       Not tainted 4.15.0-rc4-amd-vega+ #9
[  369.374729] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.374731] disk_cache:0    D12432  3971   3903 0x00000000
[  369.374735] Call Trace:
[  369.374738]  __schedule+0x2dc/0xba0
[  369.374743]  ? wait_for_completion+0x10e/0x1a0
[  369.374745]  schedule+0x33/0x90
[  369.374747]  schedule_timeout+0x25a/0x5b0
[  369.374751]  ? mark_held_locks+0x5f/0x90
[  369.374753]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.374755]  ? wait_for_completion+0x10e/0x1a0
[  369.374757]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.374760]  ? wait_for_completion+0x10e/0x1a0
[  369.374762]  wait_for_completion+0x136/0x1a0
[  369.374765]  ? wake_up_q+0x80/0x80
[  369.374782]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  369.374798]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  369.374814]  _xfs_buf_read+0x23/0x30 [xfs]
[  369.374828]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  369.374847]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.374867]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.374883]  xfs_da_read_buf+0xca/0x110 [xfs]
[  369.374901]  xfs_dir3_data_read+0x23/0x60 [xfs]
[  369.374916]  xfs_dir2_leaf_addname+0x335/0x8b0 [xfs]
[  369.374936]  xfs_dir_createname+0x17e/0x1d0 [xfs]
[  369.374956]  xfs_create+0x6ad/0x840 [xfs]
[  369.374981]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.375000]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.375016]  xfs_vn_create+0x13/0x20 [xfs]
[  369.375018]  lookup_open+0x5ea/0x7c0
[  369.375025]  ? __wake_up_common_lock+0x65/0xc0
[  369.375032]  path_openat+0x318/0xc80
[  369.375039]  do_filp_open+0x9b/0x110
[  369.375047]  ? _raw_spin_unlock+0x27/0x40
[  369.375053]  do_sys_open+0x1ba/0x250
[  369.375055]  ? do_sys_open+0x1ba/0x250
[  369.375059]  SyS_openat+0x14/0x20
[  369.375062]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.375063] RIP: 0033:0x7f616bf1b080
[  369.375064] RSP: 002b:00007f614bd56930 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  369.375067] RAX: ffffffffffffffda RBX: 00003d8825112800 RCX: 00007f616bf1b080
[  369.375068] RDX: 0000000000080041 RSI: 00003d8824da6070 RDI: ffffffffffffff9c
[  369.375069] RBP: 0000000000000022 R08: 0000000000000000 R09: 0000000000000050
[  369.375070] R10: 00000000000001a4 R11: 0000000000000293 R12: 00007f614bd569c8
[  369.375071] R13: 0000000000000008 R14: 00003d8824da6150 R15: 0000000000000008
[  369.375206] 
               Showing all locks held in the system:
[  369.375215] 5 locks held by kworker/2:1/60:
[  369.375221]  #0:  ((wq_completion)"xfs-eofblocks/%s"mp->m_fsname){+.+.}, at: [<00000000731c4c52>]
process_one_work+0x1b9/0x680
[  369.375230]  #1:  ((work_completion)(&(&mp->m_eofblocks_work)->work)){+.+.}, at: [<00000000731c4c52>]
process_one_work+0x1b9/0x680
[  369.375236]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000d49e2308>] xfs_ilock_nowait+0x12d/0x270 [xfs]
[  369.375258]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375281]  #4:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375301] 1 lock held by khungtaskd/67:
[  369.375302]  #0:  (tasklist_lock){.+.+}, at: [<000000006840dd64>] debug_show_all_locks+0x3d/0x1a0
[  369.375314] 3 locks held by kworker/u16:5/148:
[  369.375315]  #0:  ((wq_completion)"writeback"){+.+.}, at: [<00000000731c4c52>] process_one_work+0x1b9/0x680
[  369.375321]  #1:  ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: [<00000000731c4c52>]
process_one_work+0x1b9/0x680
[  369.375327]  #2:  (&type->s_umount_key#63){++++}, at: [<0000000022e51a82>] trylock_super+0x1b/0x50
[  369.375392] 4 locks held by gnome-shell/1970:
[  369.375393]  #0:  (&mm->mmap_sem){++++}, at: [<00000000642ae303>] vm_mmap_pgoff+0xa1/0x120
[  369.375401]  #1:  (sb_writers#17){.+.+}, at: [<00000000626e98dc>] touch_atime+0x64/0xd0
[  369.375408]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375430]  #3:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375453] 4 locks held by pool/6879:
[  369.375454]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.375462]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.375470]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375491]  #3:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375520] 8 locks held by dconf-service/2129:
[  369.375521]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.375538]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.375546]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000926eb288>] lock_two_nondirectories+0x6d/0x80
[  369.375553]  #3:  (&sb->s_type->i_mutex_key#20/4){+.+.}, at: [<0000000032f8e229>] lock_two_nondirectories+0x56/0x80
[  369.375571]  #4:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375607]  #5:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375639]  #6:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375671]  #7:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375741] 1 lock held by tracker-store/2481:
[  369.375743]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000009a06b5ff>] xfs_ilock+0x1a6/0x210 [xfs]
[  369.375822] 8 locks held by TaskSchedulerBa/3894:
[  369.375824]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.375835]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.375848]  #2:  (&inode->i_rwsem){++++}, at: [<00000000926eb288>] lock_two_nondirectories+0x6d/0x80
[  369.375858]  #3:  (&inode->i_rwsem/4){+.+.}, at: [<0000000032f8e229>] lock_two_nondirectories+0x56/0x80
[  369.375869]  #4:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375905]  #5:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375936]  #6:  (&xfs_dir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375967]  #7:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375997] 6 locks held by TaskSchedulerFo/3896:
[  369.375999]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376010]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<000000001fe370fd>] do_unlinkat+0x129/0x300
[  369.376023]  #2:  (&inode->i_rwsem){++++}, at: [<00000000d6a8d3d3>] vfs_unlink+0x50/0x1c0
[  369.376033]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376068]  #4:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376098]  #5:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.376130] 2 locks held by TaskSchedulerFo/3897:
[  369.376132]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376143]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000000a1a7597>] path_openat+0x2fe/0xc80
[  369.376155] 4 locks held by TaskSchedulerFo/3898:
[  369.376157]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376179]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000000a1a7597>] path_openat+0x2fe/0xc80
[  369.376191]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376226]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376261] 3 locks held by TaskSchedulerFo/4004:
[  369.376263]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376274]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376310]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376341] 3 locks held by TaskSchedulerFo/4214:
[  369.376343]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376353]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376388]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376420] 8 locks held by TaskSchedulerFo/5624:
[  369.376421]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376433]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.376446]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000926eb288>] lock_two_nondirectories+0x6d/0x80
[  369.376457]  #3:  (&sb->s_type->i_mutex_key#20/4){+.+.}, at: [<0000000032f8e229>] lock_two_nondirectories+0x56/0x80
[  369.376470]  #4:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376504]  #5:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376535]  #6:  (&xfs_nondir_ilock_class/2){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376568]  #7:  (&xfs_nondir_ilock_class/3){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376600] 2 locks held by TaskSchedulerFo/5625:
[  369.376602]  #0:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376636]  #1:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376667] 2 locks held by TaskSchedulerFo/5627:
[  369.376669]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376680]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<000000001fe370fd>] do_unlinkat+0x129/0x300
[  369.376695] 5 locks held by disk_cache:0/3971:
[  369.376697]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376708]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000000a1a7597>] path_openat+0x2fe/0xc80
[  369.376719]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376754]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376786]  #4:  (&(&ip->i_lock)->mr_lock){+.+.}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.376824] 1 lock held by firefox/4007:
[  369.376826]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000487923d9>] path_openat+0x6d6/0xc80
[  369.376840] 5 locks held by Cache2 I/O/4896:
[  369.376842]  #0:  (sb_writers#17){.+.+}, at: [<0000000090328571>] do_sys_ftruncate.constprop.17+0xdf/0x110
[  369.376855]  #1:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000001bfdce57>] do_truncate+0x65/0xc0
[  369.376866]  #2:  (&(&ip->i_mmaplock)->mr_lock){++++}, at: [<00000000493cf182>] xfs_ilock+0x156/0x210 [xfs]
[  369.376896]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376931]  #4:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376964] 4 locks held by Classif~ Update/5798:
[  369.376966]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376977]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<0000000083a49cad>] filename_create+0x83/0x160
[  369.376990]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377025]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377059] 4 locks held by StreamTrans #29/6033:
[  369.377060]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377071]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.377084]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377119]  #3:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377150] 3 locks held by QuotaManager IO/6194:
[  369.377152]  #0:  (&f->f_pos_lock){+.+.}, at: [<00000000a655448c>] __fdget_pos+0x4c/0x60
[  369.377179]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000009c036bbe>] iterate_dir+0x53/0x1a0
[  369.377199]  #2:  (&xfs_dir_ilock_class){++++}, at: [<00000000276bf747>] xfs_ilock+0xe6/0x210 [xfs]
[  369.377242] 2 locks held by StreamTrans #35/6237:
[  369.377244]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377255]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.377268] 3 locks held by DOM Worker/6246:
[  369.377270]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377281]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377317]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377349] 2 locks held by StreamTrans #42/6259:
[  369.377350]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377361]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.377377] 3 locks held by StreamTrans #48/6956:
[  369.377378]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377389]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377424]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377472] 1 lock held by pool/4595:
[  369.377474]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000534237e8>] lookup_slow+0xe5/0x220
[  369.377509] 1 lock held by worker/5171:
[  369.377511]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000009a06b5ff>] xfs_ilock+0x1a6/0x210 [xfs]
[  369.377558] 1 lock held by CPU 0/KVM/5172:
[  369.377561]  #0:  (&vcpu->mutex){+.+.}, at: [<00000000109f3ea1>] vcpu_load+0x1c/0x60 [kvm]
[  369.377601] 1 lock held by gitkraken/5407:
[  369.377604]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000534237e8>] lookup_slow+0xe5/0x220
[  369.377624] 3 locks held by gitkraken/5495:
[  369.377626]  #0:  (&f->f_pos_lock){+.+.}, at: [<00000000a655448c>] __fdget_pos+0x4c/0x60
[  369.377642]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000009c036bbe>] iterate_dir+0x53/0x1a0
[  369.377660]  #2:  (&xfs_dir_ilock_class){++++}, at: [<00000000276bf747>] xfs_ilock+0xe6/0x210 [xfs]
[  369.377742] 1 lock held by trace-cmd/6122:
[  369.377743]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377756] 1 lock held by trace-cmd/6123:
[  369.377757]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377768] 1 lock held by trace-cmd/6124:
[  369.377770]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377781] 1 lock held by trace-cmd/6125:
[  369.377783]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377795] 1 lock held by trace-cmd/6126:
[  369.377797]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377808] 1 lock held by trace-cmd/6127:
[  369.377809]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377821] 1 lock held by trace-cmd/6128:
[  369.377822]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377833] 1 lock held by trace-cmd/6129:
[  369.377835]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377851] 2 locks held by nautilus/6272:
[  369.377853]  #0:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377890]  #1:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377933] 6 locks held by rm/6958:
[  369.377935]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377946]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<000000001fe370fd>] do_unlinkat+0x129/0x300
[  369.377960]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000d6a8d3d3>] vfs_unlink+0x50/0x1c0
[  369.377971]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.378006]  #4:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.378038]  #5:  (&xfs_nondir_ilock_class/1){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]

[  369.378073] =============================================

Again false positive? If it not fs problem why process blocked for such time?
Expected behaviour: processes should not blocked even on high I/O load. I agree that they must work more slower than
usual, but not stuck in some place as we see here. And if it caused not by fs I wonder to now why here hits such limits.

[-- Attachment #2: dmesg.txt --]
[-- Type: text/plain, Size: 172070 bytes --]

[    0.000000] microcode: microcode updated early to revision 0x23, date = 2017-11-20
[    0.000000] Linux version 4.15.0-rc4-amd-vega+ (mikhail@localhost.localdomain) (gcc version 7.3.1 20180130 (Red Hat 7.3.1-2) (GCC)) #9 SMP Tue Feb 6 03:08:45 +05 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd69efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000bd355017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd355018-0x00000000bd36e457] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36e458-0x00000000bd36f017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36f018-0x00000000bd37f857] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd37f858-0x00000000bd69efff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xdb9ba000  ACPI 2.0=0xdb9ba000  SMBIOS=0xf04c0  MPS=0xfd450 
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x81f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7800000000 write-back
[    0.000000]   1 base 0800000000 mask 7FF0000000 write-back
[    0.000000]   2 base 0810000000 mask 7FF8000000 write-back
[    0.000000]   3 base 0818000000 mask 7FFC000000 write-back
[    0.000000]   4 base 081C000000 mask 7FFE000000 write-back
[    0.000000]   5 base 081E000000 mask 7FFF000000 write-back
[    0.000000]   6 base 00E0000000 mask 7FE0000000 uncachable
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xdf800 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd750-0x000fd75f] mapped at [        (ptrval)]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [        (ptrval)] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x6ab879000, 0x6ab879fff] PGTABLE
[    0.000000] BRK [0x6ab87a000, 0x6ab87afff] PGTABLE
[    0.000000] BRK [0x6ab87b000, 0x6ab87bfff] PGTABLE
[    0.000000] BRK [0x6ab87c000, 0x6ab87cfff] PGTABLE
[    0.000000] BRK [0x6ab87d000, 0x6ab87dfff] PGTABLE
[    0.000000] BRK [0x6ab87e000, 0x6ab87efff] PGTABLE
[    0.000000] BRK [0x6ab87f000, 0x6ab87ffff] PGTABLE
[    0.000000] BRK [0x6ab880000, 0x6ab880fff] PGTABLE
[    0.000000] BRK [0x6ab881000, 0x6ab881fff] PGTABLE
[    0.000000] BRK [0x6ab882000, 0x6ab882fff] PGTABLE
[    0.000000] BRK [0x6ab883000, 0x6ab883fff] PGTABLE
[    0.000000] BRK [0x6ab884000, 0x6ab884fff] PGTABLE
[    0.000000] log_buf_len: 1073741824 bytes
[    0.000000] early log buf free: 254376(97%)
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x376ed000-0x3d759fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000DB9BA000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000DB9BA080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000DB9C6E20 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000DB9BA190 00CC8D (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x00000000DB9EC080 000040
[    0.000000] ACPI: APIC 0x00000000DB9C6F30 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000DB9C6FC8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000DB9C7010 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C7550 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C8028 0001C7 (v01 PmRef  LakeTiny 00003000 INTL 20120711)
[    0.000000] ACPI: MCFG 0x00000000DB9C81F0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x00000000DB9C8230 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000DB9C8268 00036D (v01 SataRe SataTabl 00001000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C85D8 0034E1 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x00000000DB9CBAC0 000070 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000081effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x7defd4000-0x7deffefff]
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000081effffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd69efff]
[    0.000000]   node   0: [mem 0x00000000bd6a6000-0x00000000be17bfff]
[    0.000000]   node   0: [mem 0x00000000be6d5000-0x00000000db487fff]
[    0.000000]   node   0: [mem 0x00000000db8e9000-0x00000000db931fff]
[    0.000000]   node   0: [mem 0x00000000df7ff000-0x00000000df7fffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000081effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000081effffff]
[    0.000000] On node 0 totalpages: 8363791
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 24 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13950 pages used for memmap
[    0.000000]   DMA32 zone: 892786 pages, LIFO batch:31
[    0.000000]   Normal zone: 116672 pages used for memmap
[    0.000000]   Normal zone: 7467008 pages, LIFO batch:31
[    0.000000] Reserved but unavailable: 98 pages
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd355000-0xbd355fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36e000-0xbd36efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36f000-0xbd36ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd37f000-0xbd37ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd69f000-0xbd6a5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe17c000-0xbe6d4fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb488000-0xdb8e8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb932000-0xdb9edfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb9ee000-0xdf7fefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf800000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xdf800000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] percpu: Embedded 487 pages/cpu @        (ptrval) s1957888 r8192 d28672 u2097152
[    0.000000] pcpu-alloc: s1957888 r8192 d28672 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 8233081
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] Memory: 31427108K/33455164K available (10189K kernel code, 3525K rwdata, 4112K rodata, 4744K init, 16632K bss, 2028056K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] ftrace: allocating 36135 entries in 142 pages
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    0.000000] 	RCU callback double-/use-after-free debug enabled.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16
[    0.000000] 	Offload RCU callbacks from CPUs: .
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 7903 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ACPI: Core revision 20170831
[    0.000000] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] DMAR: Host address width 39
[    0.000000] DMAR: DRHD base: 0x000000fed90000 flags: 0x1
[    0.000000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c20660462 ecap f010da
[    0.000000] DMAR: RMRR base: 0x000000df683000 end: 0x000000df691fff
[    0.000000] DMAR-IR: IOAPIC id 8 under DRHD base  0xfed90000 IOMMU 0
[    0.000000] DMAR-IR: HPET id 0 under DRHD base 0xfed90000
[    0.000000] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.000000] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.000000] x2apic enabled
[    0.000000] Switched APIC routing to cluster x2apic.
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.005000] tsc: Fast TSC calibration using PIT
[    0.006000] tsc: Detected 3392.142 MHz processor
[    0.006000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6784.28 BogoMIPS (lpj=3392142)
[    0.006000] pid_max: default: 32768 minimum: 301
[    0.006000] ---[ User Space ]---
[    0.006000] 0x0000000000000000-0x0000000000008000          32K     RW                 GLB x  pte
[    0.006000] 0x0000000000008000-0x000000000005f000         348K                               pte
[    0.006000] 0x000000000005f000-0x000000000009f000         256K     RW                 GLB x  pte
[    0.006000] 0x000000000009f000-0x0000000000200000        1412K                               pte
[    0.006000] 0x0000000000200000-0x0000000040000000        1022M                               pmd
[    0.006000] 0x0000000040000000-0x0000000080000000           1G                               pud
[    0.006000] 0x0000000080000000-0x00000000bd600000         982M                               pmd
[    0.006000] 0x00000000bd600000-0x00000000bd6a6000         664K                               pte
[    0.006000] 0x00000000bd6a6000-0x00000000bda00000        3432K     RW                 GLB x  pte
[    0.006000] 0x00000000bda00000-0x00000000be000000           6M     RW         PSE         x  pmd
[    0.006000] 0x00000000be000000-0x00000000be200000           2M     RW                 GLB x  pte
[    0.006000] 0x00000000be200000-0x00000000be600000           4M     RW         PSE         x  pmd
[    0.006000] 0x00000000be600000-0x00000000be710000        1088K     RW                 GLB x  pte
[    0.006000] 0x00000000be710000-0x00000000be800000         960K                               pte
[    0.006000] 0x00000000be800000-0x00000000cc600000         222M                               pmd
[    0.006000] 0x00000000cc600000-0x00000000cc6f5000         980K                               pte
[    0.006000] 0x00000000cc6f5000-0x00000000cc738000         268K     RW                 GLB x  pte
[    0.006000] 0x00000000cc738000-0x00000000cc748000          64K                               pte
[    0.006000] 0x00000000cc748000-0x00000000cc77b000         204K     RW                 GLB x  pte
[    0.006000] 0x00000000cc77b000-0x00000000cc788000          52K                               pte
[    0.006000] 0x00000000cc788000-0x00000000cc7e5000         372K     RW                 GLB x  pte
[    0.006000] 0x00000000cc7e5000-0x00000000cc7fe000         100K                               pte
[    0.006000] 0x00000000cc7fe000-0x00000000cc858000         360K     RW                 GLB x  pte
[    0.006000] 0x00000000cc858000-0x00000000cc86e000          88K                               pte
[    0.006000] 0x00000000cc86e000-0x00000000cc8e0000         456K     RW                 GLB x  pte
[    0.006000] 0x00000000cc8e0000-0x00000000cc911000         196K                               pte
[    0.006000] 0x00000000cc911000-0x00000000cc985000         464K     RW                 GLB x  pte
[    0.006000] 0x00000000cc985000-0x00000000cc9b3000         184K                               pte
[    0.006000] 0x00000000cc9b3000-0x00000000cc9cd000         104K     RW                 GLB x  pte
[    0.006000] 0x00000000cc9cd000-0x00000000ccabb000         952K                               pte
[    0.006000] 0x00000000ccabb000-0x00000000ccabe000          12K     RW                 GLB x  pte
[    0.006000] 0x00000000ccabe000-0x00000000ccac2000          16K                               pte
[    0.006000] 0x00000000ccac2000-0x00000000ccac3000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccac3000-0x00000000ccb36000         460K                               pte
[    0.006000] 0x00000000ccb36000-0x00000000ccb37000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb37000-0x00000000ccb56000         124K                               pte
[    0.006000] 0x00000000ccb56000-0x00000000ccb57000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb57000-0x00000000ccbf6000         636K                               pte
[    0.006000] 0x00000000ccbf6000-0x00000000ccbf7000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccbf7000-0x00000000ccbfa000          12K                               pte
[    0.006000] 0x00000000ccbfa000-0x00000000ccc23000         164K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc23000-0x00000000ccc4d000         168K                               pte
[    0.006000] 0x00000000ccc4d000-0x00000000ccc4e000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc4e000-0x00000000cccde000         576K                               pte
[    0.006000] 0x00000000cccde000-0x00000000cccdf000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cccdf000-0x00000000ccd26000         284K                               pte
[    0.006000] 0x00000000ccd26000-0x00000000ccd27000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccd27000-0x00000000ccd9a000         460K                               pte
[    0.006000] 0x00000000ccd9a000-0x00000000cce41000         668K     RW                 GLB x  pte
[    0.006000] 0x00000000cce41000-0x00000000cce88000         284K                               pte
[    0.006000] 0x00000000cce88000-0x00000000cce8a000           8K     RW                 GLB x  pte
[    0.006000] 0x00000000cce8a000-0x00000000cce91000          28K                               pte
[    0.006000] 0x00000000cce91000-0x00000000cce92000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cce92000-0x00000000ccfc3000        1220K                               pte
[    0.006000] 0x00000000ccfc3000-0x00000000ccfec000         164K     RW                 GLB x  pte
[    0.006000] 0x00000000ccfec000-0x00000000cd0b4000         800K                               pte
[    0.006000] 0x00000000cd0b4000-0x00000000cd18d000         868K     RW                 GLB x  pte
[    0.006000] 0x00000000cd18d000-0x00000000cd1d4000         284K                               pte
[    0.006000] 0x00000000cd1d4000-0x00000000cd1d5000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cd1d5000-0x00000000cd21e000         292K                               pte
[    0.006000] 0x00000000cd21e000-0x00000000cd293000         468K     RW                 GLB x  pte
[    0.006000] 0x00000000cd293000-0x00000000cd2a3000          64K                               pte
[    0.006000] 0x00000000cd2a3000-0x00000000cd2d7000         208K     RW                 GLB x  pte
[    0.006000] 0x00000000cd2d7000-0x00000000cd2e4000          52K                               pte
[    0.006000] 0x00000000cd2e4000-0x00000000cd341000         372K     RW                 GLB x  pte
[    0.006000] 0x00000000cd341000-0x00000000cd35a000         100K                               pte
[    0.006000] 0x00000000cd35a000-0x00000000cd3b3000         356K     RW                 GLB x  pte
[    0.006000] 0x00000000cd3b3000-0x00000000cd3c9000          88K                               pte
[    0.006000] 0x00000000cd3c9000-0x00000000cd4e2000        1124K     RW                 GLB x  pte
[    0.006000] 0x00000000cd4e2000-0x00000000cd510000         184K                               pte
[    0.006000] 0x00000000cd510000-0x00000000cd52e000         120K     RW                 GLB x  pte
[    0.006000] 0x00000000cd52e000-0x00000000cd545000          92K                               pte
[    0.006000] 0x00000000cd545000-0x00000000cd665000        1152K     RW                 GLB x  pte
[    0.006000] 0x00000000cd665000-0x00000000cd675000          64K                               pte
[    0.006000] 0x00000000cd675000-0x00000000cd6a9000         208K     RW                 GLB x  pte
[    0.006000] 0x00000000cd6a9000-0x00000000cd6b6000          52K                               pte
[    0.006000] 0x00000000cd6b6000-0x00000000cd712000         368K     RW                 GLB x  pte
[    0.006000] 0x00000000cd712000-0x00000000cd72b000         100K                               pte
[    0.007005] 0x00000000cd72b000-0x00000000cd786000         364K     RW                 GLB x  pte
[    0.007017] 0x00000000cd786000-0x00000000cd79c000          88K                               pte
[    0.007022] 0x00000000cd79c000-0x00000000cd80b000         444K     RW                 GLB x  pte
[    0.007034] 0x00000000cd80b000-0x00000000cd83c000         196K                               pte
[    0.007039] 0x00000000cd83c000-0x00000000cd8b2000         472K     RW                 GLB x  pte
[    0.007051] 0x00000000cd8b2000-0x00000000cd8b9000          28K                               pte
[    0.007057] 0x00000000cd8b9000-0x00000000cda33000        1512K     RW                 GLB x  pte
[    0.007069] 0x00000000cda33000-0x00000000cda36000          12K                               pte
[    0.007074] 0x00000000cda36000-0x00000000cdb52000        1136K     RW                 GLB x  pte
[    0.007086] 0x00000000cdb52000-0x00000000cdb5b000          36K                               pte
[    0.007093] 0x00000000cdb5b000-0x00000000cdd63000        2080K     RW                 GLB x  pte
[    0.007105] 0x00000000cdd63000-0x00000000cdd66000          12K                               pte
[    0.007110] 0x00000000cdd66000-0x00000000cdeac000        1304K     RW                 GLB x  pte
[    0.007122] 0x00000000cdeac000-0x00000000cdeb5000          36K                               pte
[    0.007127] 0x00000000cdeb5000-0x00000000cdf1e000         420K     RW                 GLB x  pte
[    0.007139] 0x00000000cdf1e000-0x00000000cdf27000          36K                               pte
[    0.007144] 0x00000000cdf27000-0x00000000cdfa4000         500K     RW                 GLB x  pte
[    0.007156] 0x00000000cdfa4000-0x00000000cdfa7000          12K                               pte
[    0.007161] 0x00000000cdfa7000-0x00000000ce04b000         656K     RW                 GLB x  pte
[    0.007173] 0x00000000ce04b000-0x00000000ce050000          20K                               pte
[    0.007178] 0x00000000ce050000-0x00000000ce170000        1152K     RW                 GLB x  pte
[    0.007190] 0x00000000ce170000-0x00000000ce171000           4K                               pte
[    0.007196] 0x00000000ce171000-0x00000000ce323000        1736K     RW                 GLB x  pte
[    0.007208] 0x00000000ce323000-0x00000000ce32c000          36K                               pte
[    0.007213] 0x00000000ce32c000-0x00000000ce3a9000         500K     RW                 GLB x  pte
[    0.007225] 0x00000000ce3a9000-0x00000000ce3ac000          12K                               pte
[    0.007230] 0x00000000ce3ac000-0x00000000ce451000         660K     RW                 GLB x  pte
[    0.007242] 0x00000000ce451000-0x00000000ce459000          32K                               pte
[    0.007248] 0x00000000ce459000-0x00000000ce5ad000        1360K     RW                 GLB x  pte
[    0.007260] 0x00000000ce5ad000-0x00000000ce5b7000          40K                               pte
[    0.007265] 0x00000000ce5b7000-0x00000000ce63a000         524K     RW                 GLB x  pte
[    0.007277] 0x00000000ce63a000-0x00000000ce63d000          12K                               pte
[    0.007281] 0x00000000ce63d000-0x00000000ce643000          24K     RW                 GLB x  pte
[    0.007293] 0x00000000ce643000-0x00000000ce64b000          32K                               pte
[    0.007299] 0x00000000ce64b000-0x00000000ce718000         820K     RW                 GLB x  pte
[    0.007310] 0x00000000ce718000-0x00000000ce71d000          20K                               pte
[    0.007315] 0x00000000ce71d000-0x00000000ce722000          20K     RW                 GLB x  pte
[    0.007327] 0x00000000ce722000-0x00000000ce728000          24K                               pte
[    0.007331] 0x00000000ce728000-0x00000000ce72d000          20K     RW                 GLB x  pte
[    0.007343] 0x00000000ce72d000-0x00000000ce737000          40K                               pte
[    0.007349] 0x00000000ce737000-0x00000000ce800000         804K     RW                 GLB x  pte
[    0.007360] 0x00000000ce800000-0x00000000cf000000           8M     RW         PSE         x  pmd
[    0.007372] 0x00000000cf000000-0x00000000cf02d000         180K     RW                 GLB x  pte
[    0.007384] 0x00000000cf02d000-0x00000000cf030000          12K                               pte
[    0.007391] 0x00000000cf030000-0x00000000cf200000        1856K     RW                 GLB x  pte
[    0.007403] 0x00000000cf200000-0x00000000d8800000         150M     RW         PSE         x  pmd
[    0.007415] 0x00000000d8800000-0x00000000d8872000         456K     RW                 GLB x  pte
[    0.007427] 0x00000000d8872000-0x00000000d8875000          12K                               pte
[    0.007432] 0x00000000d8875000-0x00000000d887e000          36K     RW                 GLB x  pte
[    0.007443] 0x00000000d887e000-0x00000000d8881000          12K                               pte
[    0.007448] 0x00000000d8881000-0x00000000d8889000          32K     RW                 GLB x  pte
[    0.007460] 0x00000000d8889000-0x00000000d888c000          12K                               pte
[    0.007464] 0x00000000d888c000-0x00000000d8895000          36K     RW                 GLB x  pte
[    0.007476] 0x00000000d8895000-0x00000000d8898000          12K                               pte
[    0.007482] 0x00000000d8898000-0x00000000d8a00000        1440K     RW                 GLB x  pte
[    0.007494] 0x00000000d8a00000-0x00000000da400000          26M     RW         PSE         x  pmd
[    0.007507] 0x00000000da400000-0x00000000da503000        1036K     RW                 GLB x  pte
[    0.007519] 0x00000000da503000-0x00000000da600000        1012K                               pte
[    0.007524] 0x00000000da600000-0x00000000db000000          10M                               pmd
[    0.007530] 0x00000000db000000-0x00000000db191000        1604K                               pte
[    0.007535] 0x00000000db191000-0x00000000db200000         444K     RW                 GLB x  pte
[    0.007547] 0x00000000db200000-0x00000000db400000           2M     RW         PSE         x  pmd
[    0.007559] 0x00000000db400000-0x00000000db488000         544K     RW                 GLB x  pte
[    0.007573] 0x00000000db488000-0x00000000db600000        1504K                               pte
[    0.007577] 0x00000000db600000-0x00000000db800000           2M                               pmd
[    0.007583] 0x00000000db800000-0x00000000db9ee000        1976K                               pte
[    0.007588] 0x00000000db9ee000-0x00000000dba00000          72K     RW                 GLB x  pte
[    0.007600] 0x00000000dba00000-0x00000000df600000          60M     RW         PSE         x  pmd
[    0.007614] 0x00000000df600000-0x00000000df800000           2M     RW                 GLB x  pte
[    0.007627] 0x00000000df800000-0x00000000f8000000         392M                               pmd
[    0.007631] 0x00000000f8000000-0x00000000fc000000          64M     RW     PCD PSE         x  pmd
[    0.007643] 0x00000000fc000000-0x00000000fec00000          44M                               pmd
[    0.007648] 0x00000000fec00000-0x00000000fec01000           4K     RW     PCD         GLB x  pte
[    0.007661] 0x00000000fec01000-0x00000000fed00000        1020K                               pte
[    0.007665] 0x00000000fed00000-0x00000000fed04000          16K     RW     PCD         GLB x  pte
[    0.007677] 0x00000000fed04000-0x00000000fed1c000          96K                               pte
[    0.007682] 0x00000000fed1c000-0x00000000fed20000          16K     RW     PCD         GLB x  pte
[    0.007694] 0x00000000fed20000-0x00000000fee00000         896K                               pte
[    0.007699] 0x00000000fee00000-0x00000000fee01000           4K     RW     PCD         GLB x  pte
[    0.007713] 0x00000000fee01000-0x00000000ff000000        2044K                               pte
[    0.007717] 0x00000000ff000000-0x0000000100000000          16M     RW     PCD PSE         x  pmd
[    0.007729] 0x0000000100000000-0x0000000780000000          26G                               pud
[    0.007736] 0x0000000780000000-0x00000007bd000000         976M                               pmd
[    0.007742] 0x00000007bd000000-0x00000007bd19a000        1640K                               pte
[    0.007747] 0x00000007bd19a000-0x00000007bd19c000           8K     RW                 GLB NX pte
[    0.007759] 0x00000007bd19c000-0x00000007bd200000         400K                               pte
[    0.007764] 0x00000007bd200000-0x00000007c0000000          46M                               pmd
[    0.007770] 0x00000007c0000000-0x0000008000000000         481G                               pud
[    0.007779] 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
[    0.007784] ---[ Kernel Space ]---
[    0.007785] 0xffff800000000000-0xffff808000000000         512G                               pgd
[    0.007790] ---[ Low Kernel Mapping ]---
[    0.007791] 0xffff808000000000-0xffff810000000000         512G                               pgd
[    0.007795] ---[ vmalloc() Area ]---
[    0.007797] 0xffff810000000000-0xffff818000000000         512G                               pgd
[    0.007801] ---[ Vmemmap ]---
[    0.007803] 0xffff818000000000-0xffffa00000000000       31232G                               pgd
[    0.007809] 0xffffa00000000000-0xffffa01d40000000         117G                               pud
[    0.007815] 0xffffa01d40000000-0xffffa01d40200000           2M     RW                 GLB NX pte
[    0.007830] 0xffffa01d40200000-0xffffa01d80000000        1022M     RW         PSE     GLB NX pmd
[    0.007842] 0xffffa01d80000000-0xffffa01dc0000000           1G     RW         PSE     GLB NX pud
[    0.007856] 0xffffa01dc0000000-0xffffa01dfd600000         982M     RW         PSE     GLB NX pmd
[    0.007868] 0xffffa01dfd600000-0xffffa01dfd69f000         636K     RW                 GLB NX pte
[    0.007880] 0xffffa01dfd69f000-0xffffa01dfd6a6000          28K                               pte
[    0.007886] 0xffffa01dfd6a6000-0xffffa01dfd800000        1384K     RW                 GLB NX pte
[    0.007898] 0xffffa01dfd800000-0xffffa01dfe000000           8M     RW         PSE     GLB NX pmd
[    0.007911] 0xffffa01dfe000000-0xffffa01dfe17c000        1520K     RW                 GLB NX pte
[    0.007924] 0xffffa01dfe17c000-0xffffa01dfe200000         528K                               pte
[    0.007928] 0xffffa01dfe200000-0xffffa01dfe600000           4M                               pmd
[    0.007933] 0xffffa01dfe600000-0xffffa01dfe6d5000         852K                               pte
[    0.007939] 0xffffa01dfe6d5000-0xffffa01dfe800000        1196K     RW                 GLB NX pte
[    0.007952] 0xffffa01dfe800000-0xffffa01e1b400000         460M     RW         PSE     GLB NX pmd
[    0.007965] 0xffffa01e1b400000-0xffffa01e1b488000         544K     RW                 GLB NX pte
[    0.007978] 0xffffa01e1b488000-0xffffa01e1b600000        1504K                               pte
[    0.007982] 0xffffa01e1b600000-0xffffa01e1b800000           2M                               pmd
[    0.007988] 0xffffa01e1b800000-0xffffa01e1b8e9000         932K                               pte
[    0.007993] 0xffffa01e1b8e9000-0xffffa01e1b932000         292K     RW                 GLB NX pte
[    0.008009] 0xffffa01e1b932000-0xffffa01e1ba00000         824K                               pte
[    0.008014] 0xffffa01e1ba00000-0xffffa01e1f600000          60M                               pmd
[    0.008020] 0xffffa01e1f600000-0xffffa01e1f7ff000        2044K                               pte
[    0.008025] 0xffffa01e1f7ff000-0xffffa01e1f800000           4K     RW                 GLB NX pte
[    0.008038] 0xffffa01e1f800000-0xffffa01e40000000         520M                               pmd
[    0.008043] 0xffffa01e40000000-0xffffa02540000000          28G     RW         PSE     GLB NX pud
[    0.008056] 0xffffa02540000000-0xffffa0255f000000         496M     RW         PSE     GLB NX pmd
[    0.008069] 0xffffa0255f000000-0xffffa02580000000         528M                               pmd
[    0.008075] 0xffffa02580000000-0xffffa08000000000         362G                               pud
[    0.008080] 0xffffa08000000000-0xffffb40000000000       19968G                               pgd
[    0.008087] 0xffffb40000000000-0xffffb46d40000000         437G                               pud
[    0.008091] 0xffffb46d40000000-0xffffb46d40001000           4K     RW                 GLB NX pte
[    0.008103] 0xffffb46d40001000-0xffffb46d40002000           4K                               pte
[    0.008108] 0xffffb46d40002000-0xffffb46d40003000           4K     RW                 GLB NX pte
[    0.008120] 0xffffb46d40003000-0xffffb46d40004000           4K                               pte
[    0.008124] 0xffffb46d40004000-0xffffb46d40006000           8K     RW                 GLB NX pte
[    0.008136] 0xffffb46d40006000-0xffffb46d40008000           8K                               pte
[    0.008141] 0xffffb46d40008000-0xffffb46d4000a000           8K     RW                 GLB NX pte
[    0.008152] 0xffffb46d4000a000-0xffffb46d4000b000           4K                               pte
[    0.008157] 0xffffb46d4000b000-0xffffb46d4000c000           4K     RW     PCD         GLB NX pte
[    0.008169] 0xffffb46d4000c000-0xffffb46d4000d000           4K                               pte
[    0.008173] 0xffffb46d4000d000-0xffffb46d4000e000           4K     RW     PCD         GLB NX pte
[    0.008185] 0xffffb46d4000e000-0xffffb46d40010000           8K                               pte
[    0.008190] 0xffffb46d40010000-0xffffb46d4001d000          52K     RW                 GLB NX pte
[    0.008202] 0xffffb46d4001d000-0xffffb46d40020000          12K                               pte
[    0.008206] 0xffffb46d40020000-0xffffb46d40024000          16K     RW                 GLB NX pte
[    0.008220] 0xffffb46d40024000-0xffffb46d40200000        1904K                               pte
[    0.008227] 0xffffb46d40200000-0xffffb46d80000000        1022M                               pmd
[    0.008231] 0xffffb46d80000000-0xffffb48000000000          74G                               pud
[    0.008238] 0xffffb48000000000-0xffffdf8000000000          43T                               pgd
[    0.008244] 0xffffdf8000000000-0xffffdfeec0000000         443G                               pud
[    0.008249] 0xffffdfeec0000000-0xffffdfeec3800000          56M     RW         PSE     GLB NX pmd
[    0.008261] 0xffffdfeec3800000-0xffffdfeec4000000           8M                               pmd
[    0.008266] 0xffffdfeec4000000-0xffffdfeee0800000         456M     RW         PSE     GLB NX pmd
[    0.008279] 0xffffdfeee0800000-0xffffdfef00000000         504M                               pmd
[    0.008284] 0xffffdfef00000000-0xffffe00000000000          68G                               pud
[    0.008290] 0xffffe00000000000-0xffffff0000000000          31T                               pgd
[    0.008294] ---[ ESPfix Area ]---
[    0.008295] 0xffffff0000000000-0xffffff8000000000         512G                               pgd
[    0.008302] 0xffffff8000000000-0xffffffef00000000         444G                               pud
[    0.008306] ---[ EFI Runtime Services ]---
[    0.008308] 0xffffffef00000000-0xfffffffec0000000          63G                               pud
[    0.008314] 0xfffffffec0000000-0xfffffffee7800000         632M                               pmd
[    0.008318] 0xfffffffee7800000-0xfffffffee7808000          32K     RW                 GLB x  pte
[    0.008331] 0xfffffffee7808000-0xfffffffee785f000         348K                               pte
[    0.008335] 0xfffffffee785f000-0xfffffffee789f000         256K     RW                 GLB x  pte
[    0.008347] 0xfffffffee789f000-0xfffffffee78a6000          28K                               pte
[    0.008355] 0xfffffffee78a6000-0xfffffffee7c00000        3432K     RW                 GLB x  pte
[    0.008367] 0xfffffffee7c00000-0xfffffffee8200000           6M     RW         PSE         x  pmd
[    0.008381] 0xfffffffee8200000-0xfffffffee8400000           2M     RW                 GLB x  pte
[    0.008392] 0xfffffffee8400000-0xfffffffee8800000           4M     RW         PSE         x  pmd
[    0.008405] 0xfffffffee8800000-0xfffffffee8910000        1088K     RW                 GLB x  pte
[    0.008419] 0xfffffffee8910000-0xfffffffee8af5000        1940K                               pte
[    0.008424] 0xfffffffee8af5000-0xfffffffee8b38000         268K     RW                 GLB x  pte
[    0.008436] 0xfffffffee8b38000-0xfffffffee8b48000          64K                               pte
[    0.008440] 0xfffffffee8b48000-0xfffffffee8b7b000         204K     RW                 GLB x  pte
[    0.008452] 0xfffffffee8b7b000-0xfffffffee8b88000          52K                               pte
[    0.008457] 0xfffffffee8b88000-0xfffffffee8be5000         372K     RW                 GLB x  pte
[    0.008469] 0xfffffffee8be5000-0xfffffffee8bfe000         100K                               pte
[    0.008474] 0xfffffffee8bfe000-0xfffffffee8c58000         360K     RW                 GLB x  pte
[    0.008486] 0xfffffffee8c58000-0xfffffffee8c6e000          88K                               pte
[    0.008491] 0xfffffffee8c6e000-0xfffffffee8ce0000         456K     RW                 GLB x  pte
[    0.008503] 0xfffffffee8ce0000-0xfffffffee8d11000         196K                               pte
[    0.008508] 0xfffffffee8d11000-0xfffffffee8d85000         464K     RW                 GLB x  pte
[    0.008520] 0xfffffffee8d85000-0xfffffffee8db3000         184K                               pte
[    0.008525] 0xfffffffee8db3000-0xfffffffee8dcd000         104K     RW                 GLB x  pte
[    0.008537] 0xfffffffee8dcd000-0xfffffffee8ebb000         952K                               pte
[    0.008542] 0xfffffffee8ebb000-0xfffffffee8ebe000          12K     RW                 GLB x  pte
[    0.008554] 0xfffffffee8ebe000-0xfffffffee8ec2000          16K                               pte
[    0.008558] 0xfffffffee8ec2000-0xfffffffee8ec3000           4K     RW                 GLB x  pte
[    0.008571] 0xfffffffee8ec3000-0xfffffffee8f36000         460K                               pte
[    0.008575] 0xfffffffee8f36000-0xfffffffee8f37000           4K     RW                 GLB x  pte
[    0.008587] 0xfffffffee8f37000-0xfffffffee8f56000         124K                               pte
[    0.008592] 0xfffffffee8f56000-0xfffffffee8f57000           4K     RW                 GLB x  pte
[    0.008604] 0xfffffffee8f57000-0xfffffffee8ff6000         636K                               pte
[    0.008609] 0xfffffffee8ff6000-0xfffffffee8ff7000           4K     RW                 GLB x  pte
[    0.008621] 0xfffffffee8ff7000-0xfffffffee8ffa000          12K                               pte
[    0.008625] 0xfffffffee8ffa000-0xfffffffee9023000         164K     RW                 GLB x  pte
[    0.008637] 0xfffffffee9023000-0xfffffffee904d000         168K                               pte
[    0.008642] 0xfffffffee904d000-0xfffffffee904e000           4K     RW                 GLB x  pte
[    0.008654] 0xfffffffee904e000-0xfffffffee90de000         576K                               pte
[    0.008659] 0xfffffffee90de000-0xfffffffee90df000           4K     RW                 GLB x  pte
[    0.008671] 0xfffffffee90df000-0xfffffffee9126000         284K                               pte
[    0.008676] 0xfffffffee9126000-0xfffffffee9127000           4K     RW                 GLB x  pte
[    0.008688] 0xfffffffee9127000-0xfffffffee919a000         460K                               pte
[    0.008693] 0xfffffffee919a000-0xfffffffee9241000         668K     RW                 GLB x  pte
[    0.008705] 0xfffffffee9241000-0xfffffffee9288000         284K                               pte
[    0.008710] 0xfffffffee9288000-0xfffffffee928a000           8K     RW                 GLB x  pte
[    0.008722] 0xfffffffee928a000-0xfffffffee9291000          28K                               pte
[    0.008726] 0xfffffffee9291000-0xfffffffee9292000           4K     RW                 GLB x  pte
[    0.008739] 0xfffffffee9292000-0xfffffffee93c3000        1220K                               pte
[    0.008744] 0xfffffffee93c3000-0xfffffffee93ec000         164K     RW                 GLB x  pte
[    0.008756] 0xfffffffee93ec000-0xfffffffee94b4000         800K                               pte
[    0.008762] 0xfffffffee94b4000-0xfffffffee958d000         868K     RW                 GLB x  pte
[    0.008774] 0xfffffffee958d000-0xfffffffee95d4000         284K                               pte
[    0.008779] 0xfffffffee95d4000-0xfffffffee95d5000           4K     RW                 GLB x  pte
[    0.008791] 0xfffffffee95d5000-0xfffffffee961e000         292K                               pte
[    0.008796] 0xfffffffee961e000-0xfffffffee9693000         468K     RW                 GLB x  pte
[    0.008808] 0xfffffffee9693000-0xfffffffee96a3000          64K                               pte
[    0.008812] 0xfffffffee96a3000-0xfffffffee96d7000         208K     RW                 GLB x  pte
[    0.008824] 0xfffffffee96d7000-0xfffffffee96e4000          52K                               pte
[    0.008829] 0xfffffffee96e4000-0xfffffffee9741000         372K     RW                 GLB x  pte
[    0.008841] 0xfffffffee9741000-0xfffffffee975a000         100K                               pte
[    0.008846] 0xfffffffee975a000-0xfffffffee97b3000         356K     RW                 GLB x  pte
[    0.008858] 0xfffffffee97b3000-0xfffffffee97c9000          88K                               pte
[    0.008863] 0xfffffffee97c9000-0xfffffffee98e2000        1124K     RW                 GLB x  pte
[    0.008875] 0xfffffffee98e2000-0xfffffffee9910000         184K                               pte
[    0.008880] 0xfffffffee9910000-0xfffffffee992e000         120K     RW                 GLB x  pte
[    0.008892] 0xfffffffee992e000-0xfffffffee9945000          92K                               pte
[    0.008898] 0xfffffffee9945000-0xfffffffee9a65000        1152K     RW                 GLB x  pte
[    0.008910] 0xfffffffee9a65000-0xfffffffee9a75000          64K                               pte
[    0.008914] 0xfffffffee9a75000-0xfffffffee9aa9000         208K     RW                 GLB x  pte
[    0.008926] 0xfffffffee9aa9000-0xfffffffee9ab6000          52K                               pte
[    0.008931] 0xfffffffee9ab6000-0xfffffffee9b12000         368K     RW                 GLB x  pte
[    0.008943] 0xfffffffee9b12000-0xfffffffee9b2b000         100K                               pte
[    0.008948] 0xfffffffee9b2b000-0xfffffffee9b86000         364K     RW                 GLB x  pte
[    0.008960] 0xfffffffee9b86000-0xfffffffee9b9c000          88K                               pte
[    0.008965] 0xfffffffee9b9c000-0xfffffffee9c0b000         444K     RW                 GLB x  pte
[    0.008977] 0xfffffffee9c0b000-0xfffffffee9c3c000         196K                               pte
[    0.008982] 0xfffffffee9c3c000-0xfffffffee9cb2000         472K     RW                 GLB x  pte
[    0.008994] 0xfffffffee9cb2000-0xfffffffee9cb9000          28K                               pte
[    0.009004] 0xfffffffee9cb9000-0xfffffffee9e33000        1512K     RW                 GLB x  pte
[    0.009015] 0xfffffffee9e33000-0xfffffffee9e36000          12K                               pte
[    0.009021] 0xfffffffee9e36000-0xfffffffee9f52000        1136K     RW                 GLB x  pte
[    0.009033] 0xfffffffee9f52000-0xfffffffee9f5b000          36K                               pte
[    0.009039] 0xfffffffee9f5b000-0xfffffffeea163000        2080K     RW                 GLB x  pte
[    0.009051] 0xfffffffeea163000-0xfffffffeea166000          12K                               pte
[    0.009057] 0xfffffffeea166000-0xfffffffeea2ac000        1304K     RW                 GLB x  pte
[    0.009069] 0xfffffffeea2ac000-0xfffffffeea2b5000          36K                               pte
[    0.009074] 0xfffffffeea2b5000-0xfffffffeea31e000         420K     RW                 GLB x  pte
[    0.009086] 0xfffffffeea31e000-0xfffffffeea327000          36K                               pte
[    0.009091] 0xfffffffeea327000-0xfffffffeea3a4000         500K     RW                 GLB x  pte
[    0.009103] 0xfffffffeea3a4000-0xfffffffeea3a7000          12K                               pte
[    0.009108] 0xfffffffeea3a7000-0xfffffffeea44b000         656K     RW                 GLB x  pte
[    0.009120] 0xfffffffeea44b000-0xfffffffeea450000          20K                               pte
[    0.009125] 0xfffffffeea450000-0xfffffffeea570000        1152K     RW                 GLB x  pte
[    0.009137] 0xfffffffeea570000-0xfffffffeea571000           4K                               pte
[    0.009143] 0xfffffffeea571000-0xfffffffeea723000        1736K     RW                 GLB x  pte
[    0.009155] 0xfffffffeea723000-0xfffffffeea72c000          36K                               pte
[    0.009160] 0xfffffffeea72c000-0xfffffffeea7a9000         500K     RW                 GLB x  pte
[    0.009172] 0xfffffffeea7a9000-0xfffffffeea7ac000          12K                               pte
[    0.009177] 0xfffffffeea7ac000-0xfffffffeea851000         660K     RW                 GLB x  pte
[    0.009189] 0xfffffffeea851000-0xfffffffeea859000          32K                               pte
[    0.009195] 0xfffffffeea859000-0xfffffffeea9ad000        1360K     RW                 GLB x  pte
[    0.009207] 0xfffffffeea9ad000-0xfffffffeea9b7000          40K                               pte
[    0.009212] 0xfffffffeea9b7000-0xfffffffeeaa3a000         524K     RW                 GLB x  pte
[    0.009224] 0xfffffffeeaa3a000-0xfffffffeeaa3d000          12K                               pte
[    0.009228] 0xfffffffeeaa3d000-0xfffffffeeaa43000          24K     RW                 GLB x  pte
[    0.009240] 0xfffffffeeaa43000-0xfffffffeeaa4b000          32K                               pte
[    0.009245] 0xfffffffeeaa4b000-0xfffffffeeab18000         820K     RW                 GLB x  pte
[    0.009257] 0xfffffffeeab18000-0xfffffffeeab1d000          20K                               pte
[    0.009262] 0xfffffffeeab1d000-0xfffffffeeab22000          20K     RW                 GLB x  pte
[    0.009274] 0xfffffffeeab22000-0xfffffffeeab28000          24K                               pte
[    0.009278] 0xfffffffeeab28000-0xfffffffeeab2d000          20K     RW                 GLB x  pte
[    0.009290] 0xfffffffeeab2d000-0xfffffffeeab37000          40K                               pte
[    0.009296] 0xfffffffeeab37000-0xfffffffeeac00000         804K     RW                 GLB x  pte
[    0.009307] 0xfffffffeeac00000-0xfffffffeeb400000           8M     RW         PSE         x  pmd
[    0.009320] 0xfffffffeeb400000-0xfffffffeeb42d000         180K     RW                 GLB x  pte
[    0.009331] 0xfffffffeeb42d000-0xfffffffeeb430000          12K                               pte
[    0.009338] 0xfffffffeeb430000-0xfffffffeeb600000        1856K     RW                 GLB x  pte
[    0.009350] 0xfffffffeeb600000-0xfffffffef4c00000         150M     RW         PSE         x  pmd
[    0.009362] 0xfffffffef4c00000-0xfffffffef4c72000         456K     RW                 GLB x  pte
[    0.009374] 0xfffffffef4c72000-0xfffffffef4c75000          12K                               pte
[    0.009379] 0xfffffffef4c75000-0xfffffffef4c7e000          36K     RW                 GLB x  pte
[    0.009391] 0xfffffffef4c7e000-0xfffffffef4c81000          12K                               pte
[    0.009395] 0xfffffffef4c81000-0xfffffffef4c89000          32K     RW                 GLB x  pte
[    0.009407] 0xfffffffef4c89000-0xfffffffef4c8c000          12K                               pte
[    0.009412] 0xfffffffef4c8c000-0xfffffffef4c95000          36K     RW                 GLB x  pte
[    0.009423] 0xfffffffef4c95000-0xfffffffef4c98000          12K                               pte
[    0.009429] 0xfffffffef4c98000-0xfffffffef4e00000        1440K     RW                 GLB x  pte
[    0.009441] 0xfffffffef4e00000-0xfffffffef6800000          26M     RW         PSE         x  pmd
[    0.009454] 0xfffffffef6800000-0xfffffffef6903000        1036K     RW                 GLB x  pte
[    0.009466] 0xfffffffef6903000-0xfffffffef6991000         568K                               pte
[    0.009471] 0xfffffffef6991000-0xfffffffef6a00000         444K     RW                 GLB x  pte
[    0.009483] 0xfffffffef6a00000-0xfffffffef6c00000           2M     RW         PSE         x  pmd
[    0.009496] 0xfffffffef6c00000-0xfffffffef6c88000         544K     RW                 GLB x  pte
[    0.009509] 0xfffffffef6c88000-0xfffffffef6dee000        1432K                               pte
[    0.009513] 0xfffffffef6dee000-0xfffffffef6e00000          72K     RW                 GLB x  pte
[    0.009525] 0xfffffffef6e00000-0xfffffffefaa00000          60M     RW         PSE         x  pmd
[    0.009539] 0xfffffffefaa00000-0xfffffffefac00000           2M     RW                 GLB x  pte
[    0.009551] 0xfffffffefac00000-0xfffffffefec00000          64M     RW     PCD PSE         x  pmd
[    0.009563] 0xfffffffefec00000-0xfffffffefec01000           4K     RW     PCD         GLB x  pte
[    0.009576] 0xfffffffefec01000-0xfffffffefed00000        1020K                               pte
[    0.009581] 0xfffffffefed00000-0xfffffffefed04000          16K     RW     PCD         GLB x  pte
[    0.009592] 0xfffffffefed04000-0xfffffffefed1c000          96K                               pte
[    0.009597] 0xfffffffefed1c000-0xfffffffefed20000          16K     RW     PCD         GLB x  pte
[    0.009610] 0xfffffffefed20000-0xfffffffefee00000         896K                               pte
[    0.009614] 0xfffffffefee00000-0xfffffffefee01000           4K     RW     PCD         GLB x  pte
[    0.009628] 0xfffffffefee01000-0xfffffffeff000000        2044K                               pte
[    0.009633] 0xfffffffeff000000-0xffffffff00000000          16M     RW     PCD PSE         x  pmd
[    0.009645] 0xffffffff00000000-0xffffffff80000000           2G                               pud
[    0.009649] ---[ High Kernel Mapping ]---
[    0.009651] 0xffffffff80000000-0xffffffff96000000         352M                               pmd
[    0.009656] 0xffffffff96000000-0xffffffff98a00000          42M     RW         PSE     GLB x  pmd
[    0.009669] 0xffffffff98a00000-0xffffffffc0000000         630M                               pmd
[    0.009674] ---[ Modules ]---
[    0.009677] 0xffffffffc0000000-0xfffffffffd200000         978M                               pmd
[    0.009681] ---[ End Modules ]---
[    0.009685] 0xfffffffffd200000-0xfffffffffd400000           2M                               pte
[    0.009689] 0xfffffffffd400000-0xffffffffff400000          32M                               pmd
[    0.009695] 0xffffffffff400000-0xffffffffff577000        1500K                               pte
[    0.009700] 0xffffffffff577000-0xffffffffff578000           4K     ro                 GLB NX pte
[    0.009712] 0xffffffffff578000-0xffffffffff57b000          12K                               pte
[    0.009716] 0xffffffffff57b000-0xffffffffff57c000           4K     ro                 GLB NX pte
[    0.009729] 0xffffffffff57c000-0xffffffffff5fb000         508K                               pte
[    0.009733] 0xffffffffff5fb000-0xffffffffff5fd000           8K     RW PWT PCD         GLB NX pte
[    0.009745] 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
[    0.009750] 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
[    0.009763] 0xffffffffff601000-0xffffffffff800000        2044K                               pte
[    0.009768] 0xffffffffff800000-0x0000000000000000           8M                               pmd
[    0.009825] Security Framework initialized
[    0.009827] Yama: becoming mindful.
[    0.009834] SELinux:  Initializing.
[    0.009868] SELinux:  Starting in permissive mode
[    0.016554] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[    0.019868] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.020006] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020115] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020517] CPU: Physical Processor ID: 0
[    0.020518] CPU: Processor Core ID: 0
[    0.020525] mce: CPU supports 9 MCE banks
[    0.020536] CPU0: Thermal monitoring enabled (TM1)
[    0.020549] process: using mwait in idle threads
[    0.020552] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    0.020553] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    0.020981] Freeing SMP alternatives memory: 28K
[    0.050907] TSC deadline timer enabled
[    0.050912] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (family: 0x6, model: 0x3c, stepping: 0x3)
[    0.051000] Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.051000] ... version:                3
[    0.051000] ... bit width:              48
[    0.051000] ... generic registers:      4
[    0.051000] ... value mask:             0000ffffffffffff
[    0.051000] ... max period:             00007fffffffffff
[    0.051000] ... fixed-purpose events:   3
[    0.051000] ... event mask:             000000070000000f
[    0.051000] Hierarchical SRCU implementation.
[    0.051326] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.051367] smp: Bringing up secondary CPUs ...
[    0.051650] x86: Booting SMP configuration:
[    0.051653] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.061557] smp: Brought up 1 node, 8 CPUs
[    0.061557] smpboot: Max logical packages: 1
[    0.061557] smpboot: Total of 8 processors activated (54274.27 BogoMIPS)
[    0.063096] devtmpfs: initialized
[    0.063139] x86/mm: Memory block size: 128MB
[    0.071188] PM: Registering ACPI NVS region [mem 0xbd69f000-0xbd6a5fff] (28672 bytes)
[    0.071188] PM: Registering ACPI NVS region [mem 0xdb932000-0xdb9edfff] (770048 bytes)
[    0.072004] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.072042] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.072320] pinctrl core: initialized pinctrl subsystem
[    0.072420] RTC time: 15:44:37, date: 02/06/18
[    0.072969] NET: Registered protocol family 16
[    0.072969] audit: initializing netlink subsys (disabled)
[    0.073386] audit: type=2000 audit(1517931876.073:1): state=initialized audit_enabled=0 res=1
[    0.073386] cpuidle: using governor menu
[    0.073386] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.073386] ACPI: bus type PCI registered
[    0.073386] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.073386] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.073386] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.073386] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.073386] PCI: Using configuration type 1 for base access
[    0.074279] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.079685] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.079685] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.080185] ACPI: Added _OSI(Module Device)
[    0.080187] ACPI: Added _OSI(Processor Device)
[    0.080189] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.080191] ACPI: Added _OSI(Processor Aggregator Device)
[    0.080472] ACPI: Executed 1 blocks of module-level executable AML code
[    0.098850] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.100937] ACPI: Dynamic OEM Table Load:
[    0.100949] ACPI: SSDT 0xFFFFA024F91F0000 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
[    0.101795] ACPI: Dynamic OEM Table Load:
[    0.101807] ACPI: SSDT 0xFFFFA024F9418800 0005AA (v01 PmRef  ApIst    00003000 INTL 20120711)
[    0.102904] ACPI: Dynamic OEM Table Load:
[    0.102915] ACPI: SSDT 0xFFFFA024F9405800 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
[    0.108729] ACPI: Interpreter enabled
[    0.108772] ACPI: (supports S0 S3 S4 S5)
[    0.108774] ACPI: Using IOAPIC for interrupt routing
[    0.108829] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.109970] ACPI: Enabled 7 GPEs in block 00 to 3F
[    0.142382] ACPI: Power Resource [FN00] (off)
[    0.142643] ACPI: Power Resource [FN01] (off)
[    0.142879] ACPI: Power Resource [FN02] (off)
[    0.143124] ACPI: Power Resource [FN03] (off)
[    0.143360] ACPI: Power Resource [FN04] (off)
[    0.146350] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.146357] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.146939] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.147443] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.147445] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.148804] PCI host bridge to bus 0000:00
[    0.148807] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.148809] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.148811] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.148813] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.148815] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.148817] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.148818] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.148820] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfeafffff window]
[    0.148822] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.148838] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.149094] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.149115] pci 0000:00:14.0: reg 0x10: [mem 0xf7f00000-0xf7f0ffff 64bit]
[    0.149181] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.149419] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.149441] pci 0000:00:16.0: reg 0x10: [mem 0xf7f18000-0xf7f1800f 64bit]
[    0.149510] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.149707] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.149725] pci 0000:00:1b.0: reg 0x10: [mem 0xf7f10000-0xf7f13fff 64bit]
[    0.149792] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.149998] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.150076] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.150414] pci 0000:00:1c.2: [8086:8c14] type 01 class 0x060400
[    0.150491] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.150824] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    0.150900] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.151238] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.151314] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.151651] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.151947] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.151964] pci 0000:00:1f.2: reg 0x10: [io  0xf070-0xf077]
[    0.151971] pci 0000:00:1f.2: reg 0x14: [io  0xf060-0xf063]
[    0.151978] pci 0000:00:1f.2: reg 0x18: [io  0xf050-0xf057]
[    0.151985] pci 0000:00:1f.2: reg 0x1c: [io  0xf040-0xf043]
[    0.151992] pci 0000:00:1f.2: reg 0x20: [io  0xf020-0xf03f]
[    0.152000] pci 0000:00:1f.2: reg 0x24: [mem 0xf7f16000-0xf7f167ff]
[    0.152043] pci 0000:00:1f.2: PME# supported from D3hot
[    0.152238] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.152256] pci 0000:00:1f.3: reg 0x10: [mem 0xf7f15000-0xf7f150ff 64bit]
[    0.152276] pci 0000:00:1f.3: reg 0x20: [io  0xf000-0xf01f]
[    0.152625] acpiphp: Slot [1] registered
[    0.152632] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.152761] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.152791] pci 0000:02:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.152820] pci 0000:02:00.0: reg 0x18: [mem 0xf7e00000-0xf7e00fff 64bit]
[    0.152838] pci 0000:02:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit pref]
[    0.152942] pci 0000:02:00.0: supports D1 D2
[    0.152944] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.156025] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.156029] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.156032] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.156037] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.156164] pci 0000:03:00.0: [8086:244e] type 01 class 0x060401
[    0.156304] pci 0000:03:00.0: supports D1 D2
[    0.156305] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.156407] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.156561] pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
[    0.156711] pci 0000:05:00.0: [1022:1470] type 01 class 0x060400
[    0.156745] pci 0000:05:00.0: reg 0x10: [mem 0xf7d00000-0xf7d03fff]
[    0.156781] pci 0000:05:00.0: enabling Extended Tags
[    0.156871] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.160025] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.160029] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.160032] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.160037] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.160126] pci 0000:06:00.0: [1022:1471] type 01 class 0x060400
[    0.160192] pci 0000:06:00.0: enabling Extended Tags
[    0.160273] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
[    0.160420] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.160427] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.160431] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.160438] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.160516] pci 0000:07:00.0: [1002:687f] type 00 class 0x030000
[    0.160558] pci 0000:07:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.160575] pci 0000:07:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.160586] pci 0000:07:00.0: reg 0x20: [io  0xd000-0xd0ff]
[    0.160598] pci 0000:07:00.0: reg 0x24: [mem 0xf7c00000-0xf7c7ffff]
[    0.160609] pci 0000:07:00.0: reg 0x30: [mem 0xf7c80000-0xf7c9ffff pref]
[    0.160619] pci 0000:07:00.0: enabling Extended Tags
[    0.160642] pci 0000:07:00.0: BAR 0: assigned to efifb
[    0.160723] pci 0000:07:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.160852] pci 0000:07:00.1: [1002:aaf8] type 00 class 0x040300
[    0.160882] pci 0000:07:00.1: reg 0x10: [mem 0xf7ca0000-0xf7ca3fff]
[    0.160949] pci 0000:07:00.1: enabling Extended Tags
[    0.161032] pci 0000:07:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.161196] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.161203] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.161207] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.161214] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.163586] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.163749] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.163908] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.164073] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.164231] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.164391] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.164552] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.164709] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.165843] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    0.165843] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.165843] pci 0000:07:00.0: vgaarb: bridge control possible
[    0.165843] vgaarb: loaded
[    0.166122] SCSI subsystem initialized
[    0.166189] libata version 3.00 loaded.
[    0.166189] ACPI: bus type USB registered
[    0.166189] usbcore: registered new interface driver usbfs
[    0.166189] usbcore: registered new interface driver hub
[    0.166234] usbcore: registered new device driver usb
[    0.166293] EDAC MC: Ver: 3.0.0
[    0.166293] Registered efivars operations
[    0.169805] PCI: Using ACPI for IRQ routing
[    0.171247] PCI: pci_cache_line_size set to 64 bytes
[    0.171298] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.171303] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.171305] e820: reserve RAM buffer [mem 0xbd355018-0xbfffffff]
[    0.171307] e820: reserve RAM buffer [mem 0xbd36f018-0xbfffffff]
[    0.171309] e820: reserve RAM buffer [mem 0xbd69f000-0xbfffffff]
[    0.171311] e820: reserve RAM buffer [mem 0xbe17c000-0xbfffffff]
[    0.171313] e820: reserve RAM buffer [mem 0xdb488000-0xdbffffff]
[    0.171316] e820: reserve RAM buffer [mem 0xdb932000-0xdbffffff]
[    0.171318] e820: reserve RAM buffer [mem 0xdf800000-0xdfffffff]
[    0.171319] e820: reserve RAM buffer [mem 0x81f000000-0x81fffffff]
[    0.171598] NetLabel: Initializing
[    0.171600] NetLabel:  domain hash size = 128
[    0.171601] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.171631] NetLabel:  unlabeled traffic allowed by default
[    0.171691] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.171691] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.173057] clocksource: Switched to clocksource hpet
[    0.216126] VFS: Disk quotas dquot_6.6.0
[    0.216162] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.216331] pnp: PnP ACPI init
[    0.216546] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.216567] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.216991] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.216994] system 00:01: [io  0xffff] has been reserved
[    0.216997] system 00:01: [io  0xffff] has been reserved
[    0.216999] system 00:01: [io  0xffff] has been reserved
[    0.217014] system 00:01: [io  0x1c00-0x1cfe] has been reserved
[    0.217016] system 00:01: [io  0x1d00-0x1dfe] has been reserved
[    0.217019] system 00:01: [io  0x1e00-0x1efe] has been reserved
[    0.217021] system 00:01: [io  0x1f00-0x1ffe] has been reserved
[    0.217023] system 00:01: [io  0x1800-0x18fe] has been reserved
[    0.217026] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.217034] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.217097] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.217217] system 00:03: [io  0x1854-0x1857] has been reserved
[    0.217224] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.217542] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.217544] system 00:04: [io  0x0a30-0x0a3f] has been reserved
[    0.217547] system 00:04: [io  0x0a20-0x0a2f] has been reserved
[    0.217554] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.218175] pnp 00:05: [dma 0 disabled]
[    0.218236] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.219049] pnp 00:06: [dma 3]
[    0.219314] pnp 00:06: Plug and Play ACPI device, IDs PNP0401 (active)
[    0.219424] system 00:07: [io  0x04d0-0x04d1] has been reserved
[    0.219432] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.220520] system 00:08: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.220523] system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.220526] system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.220528] system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.220531] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.220533] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.220537] system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.220539] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.220542] system 00:08: [mem 0xff000000-0xffffffff] has been reserved
[    0.220545] system 00:08: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.220547] system 00:08: [mem 0xf7fee000-0xf7feefff] has been reserved
[    0.220550] system 00:08: [mem 0xf7fd0000-0xf7fdffff] has been reserved
[    0.220557] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.221210] pnp: PnP ACPI: found 9 devices
[    0.230368] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.230426] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.230436] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.230439] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.230443] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.230446] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.230452] pci 0000:03:00.0: PCI bridge to [bus 04]
[    0.230472] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.230482] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.230485] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.230491] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.230495] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230502] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.230505] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.230511] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.230515] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230522] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.230524] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.230529] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.230532] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230538] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.230539] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.230541] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.230542] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff window]
[    0.230544] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff window]
[    0.230546] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff window]
[    0.230547] pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff window]
[    0.230549] pci_bus 0000:00: resource 11 [mem 0xe0000000-0xfeafffff window]
[    0.230550] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
[    0.230552] pci_bus 0000:02: resource 1 [mem 0xf7e00000-0xf7efffff]
[    0.230553] pci_bus 0000:02: resource 2 [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.230555] pci_bus 0000:05: resource 0 [io  0xd000-0xdfff]
[    0.230557] pci_bus 0000:05: resource 1 [mem 0xf7c00000-0xf7dfffff]
[    0.230558] pci_bus 0000:05: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230560] pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
[    0.230561] pci_bus 0000:06: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.230563] pci_bus 0000:06: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230565] pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
[    0.230566] pci_bus 0000:07: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.230567] pci_bus 0000:07: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.230862] NET: Registered protocol family 2
[    0.236510] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.237295] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
[    0.239200] TCP: Hash tables configured (established 262144 bind 65536)
[    0.239637] UDP hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.241018] UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.242175] NET: Registered protocol family 1
[    0.242809] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.242815] PCI: CLS 64 bytes, default 64
[    0.242950] Unpacking initramfs...
[    1.515215] Freeing initrd memory: 98740K
[    1.536160] DMA-API: preallocated 65536 debug entries
[    1.536163] DMA-API: debugging enabled by kernel config
[    1.536268] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.536271] software IO TLB [mem 0xc86f5000-0xcc6f5000] (64MB) mapped at [000000009f3025a5-00000000a0618602]
[    1.538154] Scanning for low memory corruption every 60 seconds
[    1.538389] cryptomgr_test (81) used greatest stack depth: 14312 bytes left
[    1.539344] Initialise system trusted keyrings
[    1.539399] Key type blacklist registered
[    1.539474] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    1.543249] zbud: loaded
[    1.544597] SELinux:  Registering netfilter hooks
[    1.655062] cryptomgr_test (84) used greatest stack depth: 14248 bytes left
[    1.655375] cryptomgr_test (89) used greatest stack depth: 14072 bytes left
[    1.655882] cryptomgr_test (94) used greatest stack depth: 14008 bytes left
[    1.658777] modprobe (100) used greatest stack depth: 13792 bytes left
[    1.660608] cryptomgr_test (103) used greatest stack depth: 13608 bytes left
[    1.660703] cryptomgr_test (98) used greatest stack depth: 13280 bytes left
[    1.665657] NET: Registered protocol family 38
[    1.665669] Key type asymmetric registered
[    1.665675] Asymmetric key parser 'x509' registered
[    1.665697] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    1.665792] io scheduler noop registered
[    1.665794] io scheduler deadline registered
[    1.665866] io scheduler cfq registered (default)
[    1.665868] io scheduler mq-deadline registered
[    1.666432] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.668543] efifb: probing for efifb
[    1.668560] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    1.668562] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    1.668563] efifb: scrolling: redraw
[    1.668565] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.670955] Console: switching to colour frame buffer device 128x48
[    1.672990] fb0: EFI VGA frame buffer device
[    1.673017] intel_idle: MWAIT substates: 0x42120
[    1.673018] intel_idle: v0.4.1 model 0x3C
[    1.673753] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.674020] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.674138] ACPI: Power Button [PWRB]
[    1.674230] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.674255] ACPI: Power Button [PWRF]
[    1.676309] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[    1.676754] thermal LNXTHERM:00: registered as thermal_zone0
[    1.676756] ACPI: Thermal Zone [TZ00] (28 C)
[    1.677565] thermal LNXTHERM:01: registered as thermal_zone1
[    1.677568] ACPI: Thermal Zone [TZ01] (30 C)
[    1.677836] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.698452] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.703788] Non-volatile memory driver v1.3
[    1.703840] Linux agpgart interface v0.103
[    1.705538] ahci 0000:00:1f.2: version 3.0
[    1.705867] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0xd impl SATA mode
[    1.705869] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    1.713045] scsi host0: ahci
[    1.713441] scsi host1: ahci
[    1.713835] scsi host2: ahci
[    1.714100] scsi host3: ahci
[    1.714320] scsi host4: ahci
[    1.714539] scsi host5: ahci
[    1.714633] ata1: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16100 irq 27
[    1.714635] ata2: DUMMY
[    1.714637] ata3: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16200 irq 27
[    1.714639] ata4: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16280 irq 27
[    1.714640] ata5: DUMMY
[    1.714641] ata6: DUMMY
[    1.714976] libphy: Fixed MDIO Bus: probed
[    1.715232] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.715242] ehci-pci: EHCI PCI platform driver
[    1.715279] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.715295] ohci-pci: OHCI PCI platform driver
[    1.715322] uhci_hcd: USB Universal Host Controller Interface driver
[    1.715725] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.715904] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    1.717091] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00009810
[    1.717095] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.717439] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.717443] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.717445] usb usb1: Product: xHCI Host Controller
[    1.717446] usb usb1: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.717448] usb usb1: SerialNumber: 0000:00:14.0
[    1.717791] hub 1-0:1.0: USB hub found
[    1.717844] hub 1-0:1.0: 14 ports detected
[    1.726275] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.726430] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    1.726542] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    1.726544] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.726546] usb usb2: Product: xHCI Host Controller
[    1.726547] usb usb2: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.726549] usb usb2: SerialNumber: 0000:00:14.0
[    1.726864] hub 2-0:1.0: USB hub found
[    1.726902] hub 2-0:1.0: 6 ports detected
[    1.728617] usbcore: registered new interface driver usbserial_generic
[    1.728641] usbserial: USB Serial support registered for generic
[    1.728680] i8042: PNP: No PS/2 controller found.
[    1.728786] mousedev: PS/2 mouse device common for all mice
[    1.729118] rtc_cmos 00:02: RTC can wake from S4
[    1.729325] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.729359] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.729469] device-mapper: uevent: version 1.0.3
[    1.729639] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[    1.729818] intel_pstate: Intel P-state driver initializing
[    1.733743] hidraw: raw HID events driver (C) Jiri Kosina
[    1.734061] usbcore: registered new interface driver usbhid
[    1.734066] usbhid: USB HID core driver
[    1.734796] drop_monitor: Initializing network drop monitor service
[    1.735310] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.735837] Initializing XFRM netlink socket
[    1.737325] NET: Registered protocol family 10
[    1.749685] Segment Routing with IPv6
[    1.749712] mip6: Mobile IPv6
[    1.749726] NET: Registered protocol family 17
[    1.749843] start plist test
[    1.751263] end plist test
[    1.752518] RAS: Correctable Errors collector initialized.
[    1.752598] microcode: sig=0x306c3, pf=0x2, revision=0x23
[    1.752824] microcode: Microcode Update Driver: v2.2.
[    1.752843] AVX2 version of gcm_enc/dec engaged.
[    1.752845] AES CTR mode by8 optimization enabled
[    1.772352] sched_clock: Marking stable (1772338225, 0)->(1774427863, -2089638)
[    1.772832] registered taskstats version 1
[    1.772857] Loading compiled-in X.509 certificates
[    1.803908] Loaded X.509 cert 'Build time autogenerated kernel key: fb1a14909bfe93ebcf1a9ffdcaa298cd49743460'
[    1.804036] zswap: loaded using pool lzo/zbud
[    1.809861] Key type big_key registered
[    1.812621] Key type encrypted registered
[    1.813602]   Magic number: 6:699:739
[    1.813739] rtc_cmos 00:02: setting system clock to 2018-02-06 15:44:38 UTC (1517931878)
[    2.020438] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.021032] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.021065] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.021105] ata1.00: ATA-8: OCZ-VECTOR150, 1.2, max UDMA/133
[    2.021109] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    2.023536] ata1.00: configured for UDMA/133
[    2.024647] scsi 0:0:0:0: Direct-Access     ATA      OCZ-VECTOR150    1.2  PQ: 0 ANSI: 5
[    2.026053] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.026530] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    2.026646] sd 0:0:0:0: [sda] Write Protect is off
[    2.026651] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.026816] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.029659] ata3.00: NCQ Send/Recv Log not supported
[    2.029661] ata3.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.029663] ata3.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.030508]  sda: sda1 sda2 sda3
[    2.031125] ata3.00: NCQ Send/Recv Log not supported
[    2.031129] ata3.00: configured for UDMA/133
[    2.031442] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.031572] scsi 2:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.031944] sd 2:0:0:0: [sdb] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.031968] sd 2:0:0:0: [sdb] Write Protect is off
[    2.031970] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.032025] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.032044] sd 2:0:0:0: Attached scsi generic sg1 type 0
[    2.049181] usb 2-6: new SuperSpeed USB device number 2 using xhci_hcd
[    2.053950] sd 2:0:0:0: [sdb] Attached SCSI disk
[    2.062708] usb 2-6: New USB device found, idVendor=2109, idProduct=0812
[    2.062715] usb 2-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.062718] usb 2-6: Product: USB 3.0 HUB
                     
[    2.062720] usb 2-6: Manufacturer: VLI Labs, Inc. 
[    2.064619] hub 2-6:1.0: USB hub found
[    2.065307] hub 2-6:1.0: 4 ports detected
[    2.090669] ata4.00: NCQ Send/Recv Log not supported
[    2.090672] ata4.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.090676] ata4.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.092166] ata4.00: NCQ Send/Recv Log not supported
[    2.092172] ata4.00: configured for UDMA/133
[    2.092818] scsi 3:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.093517] sd 3:0:0:0: [sdc] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.093543] sd 3:0:0:0: [sdc] Write Protect is off
[    2.093546] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    2.093560] sd 3:0:0:0: Attached scsi generic sg2 type 0
[    2.093591] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.147343]  sdc: sdc1
[    2.147785] sd 3:0:0:0: [sdc] Attached SCSI disk
[    2.151501] Freeing unused kernel memory: 4744K
[    2.151504] Write protecting the kernel read-only data: 16384k
[    2.152031] Freeing unused kernel memory: 40K
[    2.157624] Freeing unused kernel memory: 2032K
[    2.162251] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.162254] rodata_test: all tests were successful
[    2.175050] usb 1-7: new low-speed USB device number 2 using xhci_hcd
[    2.184772] systemd[1]: systemd 234 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
[    2.197187] systemd[1]: Detected architecture x86-64.
[    2.197192] systemd[1]: Running in initial RAM disk.
[    2.197234] systemd[1]: Set hostname to <localhost.localdomain>.
[    2.273968] systemd[1]: Listening on udev Control Socket.
[    2.276269] systemd[1]: Created slice System Slice.
[    2.276287] systemd[1]: Reached target Slices.
[    2.276385] systemd[1]: Listening on Journal Socket.
[    2.277998] systemd[1]: Starting Setup Virtual Console...
[    2.278258] systemd[1]: Reached target Timers.
[    2.291306] systemd-tmpfile (240) used greatest stack depth: 13232 bytes left
[    2.296753] audit: type=1130 audit(1517931878.981:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.297847] audit: type=1130 audit(1517931878.982:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.299113] audit: type=1130 audit(1517931878.984:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.307782] usb 1-7: New USB device found, idVendor=0925, idProduct=1234
[    2.307786] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.307790] usb 1-7: Product: UPS USB MON V1.4
[    2.307792] usb 1-7: Manufacturer: Љ
[    2.310482] audit: type=1130 audit(1517931878.995:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.312577] hid-generic 0003:0925:1234.0001: hiddev96,hidraw0: USB HID v1.00 Device [Љ UPS USB MON V1.4] on usb-0000:00:14.0-7/input0
[    2.373378] audit: type=1130 audit(1517931879.058:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.373391] audit: type=1131 audit(1517931879.058:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.377736] audit: type=1130 audit(1517931879.062:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.388365] dracut-cmdline (246) used greatest stack depth: 12896 bytes left
[    2.389319] audit: type=1130 audit(1517931879.074:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.427041] usb 1-9: new high-speed USB device number 3 using xhci_hcd
[    2.431386] audit: type=1130 audit(1517931879.116:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.553334] usb 1-9: config 1 has an invalid interface number: 9 but max is 2
[    2.553337] usb 1-9: config 1 has no interface number 2
[    2.553715] usb 1-9: New USB device found, idVendor=1019, idProduct=0010
[    2.553717] usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    2.553719] usb 1-9: Product: FOSTEX USB AUDIO HP-A8
[    2.553720] usb 1-9: Manufacturer: FOSTEX
[    2.553722] usb 1-9: SerialNumber: 00000
[    2.556787] input: FOSTEX FOSTEX USB AUDIO HP-A8 as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.9/0003:1019:0010.0002/input/input2
[    2.591108] tsc: Refined TSC clocksource calibration: 3392.144 MHz
[    2.591131] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x30e5517d4e4, max_idle_ns: 440795261668 ns
[    2.609555] hid-generic 0003:1019:0010.0002: input,hidraw1: USB HID v1.00 Device [FOSTEX FOSTEX USB AUDIO HP-A8] on usb-0000:00:14.0-9/input9
[    2.736031] usb 1-10: new high-speed USB device number 4 using xhci_hcd
[    2.833620] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.833655] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.835067] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0x00000000101b5559, 94:de:80:6b:dd:24, XID 0c900800 IRQ 29
[    2.835070] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.838184] r8169 0000:02:00.0 enp2s0: renamed from eth0
[    2.864492] usb 1-10: New USB device found, idVendor=2109, idProduct=2812
[    2.864494] usb 1-10: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.864496] usb 1-10: Product: USB 2.0 HUB
                     
[    2.865213] hub 1-10:1.0: USB hub found
[    2.865376] hub 1-10:1.0: 4 ports detected
[    3.098983] chash: self test took 183630 us, 5576430 iterations/s
[    3.156075] usb 1-10.1: new high-speed USB device number 5 using xhci_hcd
[    3.245510] usb 1-10.1: New USB device found, idVendor=1a40, idProduct=0201
[    3.245513] usb 1-10.1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    3.245515] usb 1-10.1: Product: USB 2.0 Hub [MTT]
[    3.246941] hub 1-10.1:1.0: USB hub found
[    3.246990] hub 1-10.1:1.0: 7 ports detected
[    3.519057] usb 1-10.1.1: new full-speed USB device number 6 using xhci_hcd
[    3.596802] usb 1-10.1.1: New USB device found, idVendor=046d, idProduct=08d9
[    3.596805] usb 1-10.1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.764604] clocksource: Switched to clocksource tsc
[    3.794205] [drm] amdgpu kernel modesetting enabled.
[    3.795774] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    3.795776] fb: switching to amdgpudrmfb from EFI VGA
[    3.795843] Console: switching to colour dummy device 80x25
[    3.797863] [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1002:0x0B36 0xC3).
[    3.797917] [drm] register mmio base: 0xF7C00000
[    3.797918] [drm] register mmio size: 524288
[    3.798118] [drm] probing gen 2 caps for device 1022:1471 = 700d03/e
[    3.798121] [drm] probing mlw for device 1022:1471 = 700d03
[    3.798129] [drm] UVD is enabled in VM mode
[    3.798130] [drm] UVD ENC is enabled in VM mode
[    3.798132] [drm] VCE enabled in VM mode
[    3.798169] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
[    3.798175] caller pci_map_rom+0x5d/0xf0 mapping multiple BARs
[    3.798177] amdgpu 0000:07:00.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0xffff
[    3.798229] ATOM BIOS: 113-D0500300-102
[    3.798295] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    3.798304] amdgpu 0000:07:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
[    3.798305] amdgpu 0000:07:00.0: GTT: 256M 0x000000F600000000 - 0x000000F60FFFFFFF
[    3.798310] [drm] Detected VRAM RAM=8176M, BAR=256M
[    3.798311] [drm] RAM width 2048bits HBM
[    3.798606] [TTM] Zone  kernel: Available graphics memory: 15882798 kiB
[    3.798610] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    3.798611] [TTM] Initializing pool allocator
[    3.798624] [TTM] Initializing DMA pool allocator
[    3.798828] [drm] amdgpu: 8176M of VRAM memory ready
[    3.798832] [drm] amdgpu: 8176M of GTT memory ready.
[    3.798886] [drm] GART: num cpu pages 65536, num gpu pages 65536
[    3.799123] [drm] PCIE GART of 256M enabled (table at 0x000000F400800000).
[    3.803074] [drm] use_doorbell being set to: [true]
[    3.803173] [drm] use_doorbell being set to: [true]
[    3.803440] [drm] Found UVD firmware Version: 1.68 Family ID: 17
[    3.803457] [drm] PSP loading UVD firmware
[    3.804555] [drm] Found VCE firmware Version: 53.40 Binary ID: 4
[    3.804575] [drm] PSP loading VCE firmware
[    3.816053] usb 1-10.1.2: new high-speed USB device number 7 using xhci_hcd
[    3.893039] usb 1-10.1.2: New USB device found, idVendor=12d1, idProduct=1506
[    3.893041] usb 1-10.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.893043] usb 1-10.1.2: Product: HUAWEI_MOBILE
[    3.893044] usb 1-10.1.2: Manufacturer: HUAWEI_MOBILE
[    3.995087] usb-storage 1-10.1.2:1.3: USB Mass Storage device detected
[    3.995370] scsi host6: usb-storage 1-10.1.2:1.3
[    3.995519] usb-storage 1-10.1.2:1.4: USB Mass Storage device detected
[    3.995655] scsi host7: usb-storage 1-10.1.2:1.4
[    3.995802] usbcore: registered new interface driver usb-storage
[    3.999194] usbcore: registered new interface driver uas
[    4.038038] usb 1-10.1.3: new low-speed USB device number 8 using xhci_hcd
[    4.123122] usb 1-10.1.3: New USB device found, idVendor=046d, idProduct=c326
[    4.123125] usb 1-10.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.123126] usb 1-10.1.3: Product: USB Keyboard
[    4.123128] usb 1-10.1.3: Manufacturer: Logitech
[    4.129989] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.0/0003:046D:C326.0003/input/input3
[    4.132535] [drm] Display Core initialized with v3.1.29!
[    4.159513] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.159514] [drm] Driver supports precise vblank timestamp query.
[    4.182641] hid-generic 0003:046D:C326.0003: input,hidraw2: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input0
[    4.182957] [drm] UVD and UVD ENC initialized successfully.
[    4.186789] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.1/0003:046D:C326.0004/input/input4
[    4.238451] hid-generic 0003:046D:C326.0004: input,hiddev97,hidraw3: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input1
[    4.283573] [drm] VCE initialized successfully.
[    4.287476] [drm] fb mappable at 0xE0D00000
[    4.287493] [drm] vram apper at 0xE0000000
[    4.287494] [drm] size 8294400
[    4.287496] [drm] fb depth is 24
[    4.287497] [drm]    pitch is 7680
[    4.287819] fbcon: amdgpudrmfb (fb0) is primary device
[    4.302048] usb 1-10.1.4: new high-speed USB device number 9 using xhci_hcd
[    4.327052] Console: switching to colour frame buffer device 240x67
[    4.349282] amdgpu 0000:07:00.0: fb0: amdgpudrmfb frame buffer device
[    4.359389] amdgpu 0000:07:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    4.359392] amdgpu 0000:07:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    4.359393] amdgpu 0000:07:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    4.359395] amdgpu 0000:07:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    4.359397] amdgpu 0000:07:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    4.359398] amdgpu 0000:07:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    4.359400] amdgpu 0000:07:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    4.359402] amdgpu 0000:07:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    4.359403] amdgpu 0000:07:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    4.359405] amdgpu 0000:07:00.0: ring 9(kiq_2.1.0) uses VM inv eng 13 on hub 0
[    4.359406] amdgpu 0000:07:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    4.359408] amdgpu 0000:07:00.0: ring 11(sdma1) uses VM inv eng 5 on hub 1
[    4.359409] amdgpu 0000:07:00.0: ring 12(uvd) uses VM inv eng 6 on hub 1
[    4.359411] amdgpu 0000:07:00.0: ring 13(uvd_enc0) uses VM inv eng 7 on hub 1
[    4.359412] amdgpu 0000:07:00.0: ring 14(uvd_enc1) uses VM inv eng 8 on hub 1
[    4.359414] amdgpu 0000:07:00.0: ring 15(vce0) uses VM inv eng 9 on hub 1
[    4.359416] amdgpu 0000:07:00.0: ring 16(vce1) uses VM inv eng 10 on hub 1
[    4.359417] amdgpu 0000:07:00.0: ring 17(vce2) uses VM inv eng 11 on hub 1
[    4.359531] [drm] ECC is not present.
[    4.361019] [drm] Initialized amdgpu 3.25.0 20150101 for 0000:07:00.0 on minor 0
[    4.367624] setfont (430) used greatest stack depth: 12208 bytes left
[    4.378690] usb 1-10.1.4: New USB device found, idVendor=15a9, idProduct=002d
[    4.378693] usb 1-10.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=7
[    4.378695] usb 1-10.1.4: Product: Modem YOTA 4G LTE
[    4.378696] usb 1-10.1.4: Manufacturer: Yota Devices LTD
[    4.378697] usb 1-10.1.4: SerialNumber: usb_serial_num_0
[    4.441547] systemd-udevd (372) used greatest stack depth: 10912 bytes left
[    4.447037] usb 1-10.1.5: new full-speed USB device number 10 using xhci_hcd
[    4.734290] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    4.738576] usb 1-10.1.5: New USB device found, idVendor=0a12, idProduct=0001
[    4.738579] usb 1-10.1.5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    4.738581] usb 1-10.1.5: Product: BT2.0
[    4.805037] usb 1-10.1.6: new full-speed USB device number 11 using xhci_hcd
[    4.885147] usb 1-10.1.6: New USB device found, idVendor=046d, idProduct=c52b
[    4.885150] usb 1-10.1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.885151] usb 1-10.1.6: Product: USB Receiver
[    4.885153] usb 1-10.1.6: Manufacturer: Logitech
[    4.900256] logitech-djreceiver 0003:046D:C52B.0007: hiddev98,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-10.1.6/input2
[    5.033560] scsi 7:0:0:0: Direct-Access     HUAWEI   TF CARD Storage  2.31 PQ: 0 ANSI: 2
[    5.033723] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[    5.034867] sd 7:0:0:0: Attached scsi generic sg3 type 0
[    5.035105] sd 7:0:0:0: Power-on or device reset occurred
[    5.035804] sr 6:0:0:0: Power-on or device reset occurred
[    5.036474] sr 6:0:0:0: [sr0] scsi-1 drive
[    5.036477] cdrom: Uniform CD-ROM driver Revision: 3.20
[    5.036542] sd 7:0:0:0: [sdd] Attached SCSI removable disk
[    5.037198] sr 6:0:0:0: Attached scsi CD-ROM sr0
[    5.037412] sr 6:0:0:0: Attached scsi generic sg4 type 5
[    5.102973] input: Logitech T400 as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.6/1-10.1.6:1.2/0003:046D:C52B.0007/0003:046D:4026.0008/input/input5
[    5.103807] logitech-hidpp-device 0003:046D:4026.0008: input,hidraw5: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:00:14.0-10.1.6:1
[    5.116508] kauditd_printk_skb: 21 callbacks suppressed
[    5.116509] audit: type=1130 audit(1517931881.801:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.116516] audit: type=1131 audit(1517931881.801:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.083031] audit: type=1130 audit(1517931882.767:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.083082] audit: type=1131 audit(1517931882.768:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.085944] audit: type=1130 audit(1517931882.770:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.085960] audit: type=1131 audit(1517931882.770:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.088224] audit: type=1130 audit(1517931882.773:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.088276] audit: type=1131 audit(1517931882.773:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.090190] audit: type=1130 audit(1517931882.775:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.090227] audit: type=1131 audit(1517931882.775:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.142438] systemd-journald[241]: Received SIGTERM from PID 1 (systemd).
[    6.249804] systemd: 18 output lines suppressed due to ratelimiting
[    6.355384] SELinux: 32768 avtab hash slots, 108372 rules.
[    6.389820] SELinux: 32768 avtab hash slots, 108372 rules.
[    6.462844] SELinux:  8 users, 14 roles, 5085 types, 316 bools, 1 sens, 1024 cats
[    6.462848] SELinux:  97 classes, 108372 rules
[    6.472568] SELinux:  Permission getrlimit in class process not defined in policy.
[    6.472623] SELinux:  Class sctp_socket not defined in policy.
[    6.472624] SELinux:  Class icmp_socket not defined in policy.
[    6.472626] SELinux:  Class ax25_socket not defined in policy.
[    6.472627] SELinux:  Class ipx_socket not defined in policy.
[    6.472628] SELinux:  Class netrom_socket not defined in policy.
[    6.472629] SELinux:  Class atmpvc_socket not defined in policy.
[    6.472630] SELinux:  Class x25_socket not defined in policy.
[    6.472631] SELinux:  Class rose_socket not defined in policy.
[    6.472632] SELinux:  Class decnet_socket not defined in policy.
[    6.472633] SELinux:  Class atmsvc_socket not defined in policy.
[    6.472634] SELinux:  Class rds_socket not defined in policy.
[    6.472636] SELinux:  Class irda_socket not defined in policy.
[    6.472637] SELinux:  Class pppox_socket not defined in policy.
[    6.472638] SELinux:  Class llc_socket not defined in policy.
[    6.472639] SELinux:  Class can_socket not defined in policy.
[    6.472640] SELinux:  Class tipc_socket not defined in policy.
[    6.472641] SELinux:  Class bluetooth_socket not defined in policy.
[    6.472642] SELinux:  Class iucv_socket not defined in policy.
[    6.472643] SELinux:  Class rxrpc_socket not defined in policy.
[    6.472645] SELinux:  Class isdn_socket not defined in policy.
[    6.472646] SELinux:  Class phonet_socket not defined in policy.
[    6.472647] SELinux:  Class ieee802154_socket not defined in policy.
[    6.472648] SELinux:  Class caif_socket not defined in policy.
[    6.472649] SELinux:  Class alg_socket not defined in policy.
[    6.472650] SELinux:  Class nfc_socket not defined in policy.
[    6.472651] SELinux:  Class vsock_socket not defined in policy.
[    6.472652] SELinux:  Class kcm_socket not defined in policy.
[    6.472654] SELinux:  Class qipcrtr_socket not defined in policy.
[    6.472655] SELinux:  Class smc_socket not defined in policy.
[    6.472656] SELinux:  Class bpf not defined in policy.
[    6.472657] SELinux: the above unknown classes and permissions will be allowed
[    6.472663] SELinux:  policy capability network_peer_controls=1
[    6.472664] SELinux:  policy capability open_perms=1
[    6.472665] SELinux:  policy capability extended_socket_class=0
[    6.472667] SELinux:  policy capability always_check_network=0
[    6.472668] SELinux:  policy capability cgroup_seclabel=1
[    6.472669] SELinux:  policy capability nnp_nosuid_transition=1
[    6.472670] SELinux:  Completing initialization.
[    6.472671] SELinux:  Setting up existing superblocks.
[    6.592577] systemd[1]: Successfully loaded SELinux policy in 266.484ms.
[    6.629115] systemd[1]: Relabelled /dev and /run in 24.233ms.
[    6.898751] EXT4-fs (sda1): re-mounted. Opts: (null)
[    6.938705] systemd-journald[538]: Received request to flush runtime journal from PID 1
[    6.963792] systemd-journald[538]: File /var/log/journal/afc85ff429aa4899b8ecbdc84493ca50/system.journal corrupted or uncleanly shut down, renaming and replacing.
[    7.314219] parport_pc 00:06: reported by Plug and Play ACPI
[    7.314416] parport0: PC-style at 0x378 (0x778), irq 5 [PCSPP,TRISTATE,EPP]
[    7.341753] ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20170831/utaddress-247)
[    7.341764] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    7.341768] ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    7.341776] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    7.341779] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    7.341788] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    7.341796] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    7.341799] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    7.341808] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    7.341816] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    7.341817] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    7.357428] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    7.401129] random: crng init done
[    7.416530] input: PC Speaker as /devices/platform/pcspkr/input/input6
[    7.421618] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    7.422048] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    7.422098] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    7.456827] cdc_ether 1-10.1.4:1.0 usb0: register 'cdc_ether' at usb-0000:00:14.0-10.1.4, CDC Ethernet Device, 1e:49:7b:ae:82:fe
[    7.456944] usbcore: registered new interface driver cdc_ether
[    7.493860] media: Linux media interface: v0.10
[    7.567607] Linux video capture interface: v2.00
[    7.614860] usbcore: registered new interface driver cdc_ncm
[    7.624720] usbcore: registered new interface driver cdc_wdm
[    7.632782] Bluetooth: Core ver 2.22
[    7.632847] NET: Registered protocol family 31
[    7.632850] Bluetooth: HCI device and connection manager initialized
[    7.632853] gspca_main: v2.14.0 registered
[    7.632919] Bluetooth: HCI socket layer initialized
[    7.632925] Bluetooth: L2CAP socket layer initialized
[    7.633021] Bluetooth: SCO socket layer initialized
[    7.644689] Adding 62494716k swap on /dev/sda2.  Priority:-2 extents:1 across:62494716k SSFS
[    7.654431] usbcore: registered new interface driver option
[    7.654549] usbserial: USB Serial support registered for GSM modem (1-port)
[    7.654686] option 1-10.1.2:1.0: GSM modem (1-port) converter detected
[    7.656280] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB0
[    7.656510] option 1-10.1.2:1.1: GSM modem (1-port) converter detected
[    7.658118] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    7.658123] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    7.658126] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    7.658130] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fc 00 00 02 00
[    7.658149] print_req_error: critical medium error, dev sr0, sector 145392
[    7.658252] attempt to access beyond end of device
[    7.658256] unknown-block(11,0): rw=0, want=145400, limit=145392
[    7.658276] Buffer I/O error on dev sr0, logical block 18174, async page read
[    7.659899] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB1
[    7.683768] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08d9
[    7.698543] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    7.699595] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    7.699598] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    7.699600] RAPL PMU: hw unit of domain package 2^-14 Joules
[    7.699602] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    7.699604] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    7.699918] snd_hda_intel 0000:07:00.1: Handle vga_switcheroo audio client
[    7.755016] raid6: sse2x1   gen()  7832 MB/s
[    7.756672] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input7
[    7.757304] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input8
[    7.757647] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input9
[    7.757913] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input10
[    7.758179] input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input11
[    7.758467] input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input12
[    7.765170] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    7.765173] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    7.765175] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    7.765177] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 3c 00
[    7.765180] print_req_error: critical medium error, dev sr0, sector 143872
[    7.771239] usbcore: registered new interface driver btusb
[    7.772015] raid6: sse2x1   xor()  5296 MB/s
[    7.777761] huawei_cdc_ncm 1-10.1.2:1.2: MAC-Address: 00:1e:10:1f:00:00
[    7.777765] huawei_cdc_ncm 1-10.1.2:1.2: setting rx_max = 16384
[    7.785026] huawei_cdc_ncm 1-10.1.2:1.2: NDP will be placed at end of frame for this device.
[    7.785135] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    7.785140] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    7.785143] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    7.785147] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 02 00
[    7.785150] print_req_error: critical medium error, dev sr0, sector 143872
[    7.785205] Buffer I/O error on dev sr0, logical block 17984, async page read
[    7.785307] huawei_cdc_ncm 1-10.1.2:1.2: cdc-wdm0: USB WDM device
[    7.785821] huawei_cdc_ncm 1-10.1.2:1.2 wwan0: register 'huawei_cdc_ncm' at usb-0000:00:14.0-10.1.2, Huawei CDC NCM device, 00:1e:10:1f:00:00
[    7.785925] usbcore: registered new interface driver huawei_cdc_ncm
[    7.789014] raid6: sse2x2   gen() 10789 MB/s
[    7.791908] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    7.791913] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    7.791916] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    7.791919] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fa 00 00 02 00
[    7.791923] print_req_error: critical medium error, dev sr0, sector 145384
[    7.792035] attempt to access beyond end of device
[    7.792039] unknown-block(11,0): rw=0, want=145392, limit=145384
[    7.792042] Buffer I/O error on dev sr0, logical block 18173, async page read
[    7.806012] raid6: sse2x2   xor()  6371 MB/s
[    7.823018] raid6: sse2x4   gen() 12210 MB/s
[    7.840015] raid6: sse2x4   xor()  7355 MB/s
[    7.857015] raid6: avx2x1   gen() 13464 MB/s
[    7.874021] raid6: avx2x1   xor() 12140 MB/s
[    7.891019] raid6: avx2x2   gen() 28078 MB/s
[    7.908020] raid6: avx2x2   xor() 17808 MB/s
[    7.925020] raid6: avx2x4   gen() 33246 MB/s
[    7.942019] raid6: avx2x4   xor() 21708 MB/s
[    7.942021] raid6: using algorithm avx2x4 gen() 33246 MB/s
[    7.942022] raid6: .... xor() 21708 MB/s, rmw enabled
[    7.942023] raid6: using avx2x2 recovery algorithm
[    7.945464] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: renamed from usb0
[    7.956550] ppdev: user-space parallel port driver
[    7.968454] snd_hda_codec_realtek hdaudioC1D2: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    7.968459] snd_hda_codec_realtek hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.968462] snd_hda_codec_realtek hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    7.968465] snd_hda_codec_realtek hdaudioC1D2:    mono: mono_out=0x0
[    7.968467] snd_hda_codec_realtek hdaudioC1D2:    dig-out=0x11/0x0
[    7.968470] snd_hda_codec_realtek hdaudioC1D2:    inputs:
[    7.968474] snd_hda_codec_realtek hdaudioC1D2:      Front Mic=0x19
[    7.968479] snd_hda_codec_realtek hdaudioC1D2:      Rear Mic=0x18
[    7.968482] snd_hda_codec_realtek hdaudioC1D2:      Line=0x1a
[    7.971559] xor: automatically using best checksumming function   avx       
[    7.974720] iTCO_vendor_support: vendor-support=0
[    7.985862] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    7.985936] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    7.986831] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    7.990313] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    7.990589] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[    7.990878] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[    7.991206] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[    7.991556] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[    7.991843] input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
[    7.992152] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input20
[    8.257604] Btrfs loaded, crc32c=crc32c-intel
[    8.273817] BTRFS: device label home devid 1 transid 2347906 /dev/sdc1
[    8.310093] intel_rapl: Found RAPL domain package
[    8.310110] intel_rapl: Found RAPL domain core
[    8.310112] intel_rapl: Found RAPL domain dram
[    8.581861] input: gspca_zc3xx as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.1/input/input21
[    8.587030] usbcore: registered new interface driver gspca_zc3xx
[    8.587061] usbcore: registered new interface driver snd-usb-audio
[    9.101625] SGI XFS with ACLs, security attributes, no debug enabled
[    9.108765] XFS (sdb): Mounting V5 Filesystem
[    9.245392] XFS (sdb): Starting recovery (logdev: internal)
[    9.911392] XFS (sdb): Ending recovery (logdev: internal)
[   10.489643] kauditd_printk_skb: 33 callbacks suppressed
[   10.489645] audit: type=1130 audit(1517931887.174:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.495455] audit: type=1130 audit(1517931887.180:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nfs-config comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.495465] audit: type=1131 audit(1517931887.180:77): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=nfs-config comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.504830] audit: type=1130 audit(1517931887.189:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.504852] audit: type=1131 audit(1517931887.189:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.521382] audit: type=1130 audit(1517931887.206:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fedora-import-state comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.581664] audit: type=1130 audit(1517931887.266:81): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.598644] audit: type=1305 audit(1517931887.283:82): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[   10.705205] RPC: Registered named UNIX socket transport module.
[   10.705211] RPC: Registered udp transport module.
[   10.705212] RPC: Registered tcp transport module.
[   10.705213] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   10.857158] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   10.857161] Bluetooth: BNEP filters: protocol multicast
[   10.857167] Bluetooth: BNEP socket layer initialized
[   11.341904] ip6_tables: (C) 2000-2006 Netfilter Core Team
[   11.441319] Ebtables v2.0 registered
[   11.496621] IPv6: ADDRCONF(NETDEV_UP): enp0s20u10u1u4: link is not ready
[   11.498129] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[   11.502206] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[   11.615523] r8169 0000:02:00.0 enp2s0: link down
[   11.615885] r8169 0000:02:00.0 enp2s0: link down
[   11.616147] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[   11.885485] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
[   12.354408] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[   12.503186] Netfilter messages via NETLINK v0.30.
[   12.521216] ip_set: protocol 6
[   13.039159] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[   14.606611] r8169 0000:02:00.0 enp2s0: link up
[   14.606640] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
[   21.723250] systemd-journald[538]: File /var/log/journal/afc85ff429aa4899b8ecbdc84493ca50/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.
[   22.404966] fuse init (API version 7.26)
[   23.913493] Bluetooth: RFCOMM TTY layer initialized
[   23.913509] Bluetooth: RFCOMM socket layer initialized
[   23.913948] Bluetooth: RFCOMM ver 1.11
[   29.614179] rfkill: input handler disabled
[   30.861031] ISO 9660 Extensions: Microsoft Joliet Level 1
[   30.868080] ISO 9660 Extensions: IEEE_P1282
[   32.582453] pool (2581) used greatest stack depth: 10800 bytes left
[   32.645083] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
[   32.647651] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
[   33.571298] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
[   34.149122] pool (2735) used greatest stack depth: 10752 bytes left
[   54.287148] sbis3plugin[3340]: segfault at 8 ip 000000007aae29cc sp 00000000972002d8 error 4 in libQt5Core.so[7fb256877000+5a3000]
[  139.724758] device enp2s0 entered promiscuous mode
[  237.360609] sysrq: SysRq : Show Blocked State
[  237.360627]   task                        PC stack   pid father
[  237.360882] tracker-store   D12296  2481   1846 0x00000000
[  237.360894] Call Trace:
[  237.360901]  __schedule+0x2dc/0xba0
[  237.360905]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.360913]  schedule+0x33/0x90
[  237.360918]  io_schedule+0x16/0x40
[  237.360923]  generic_file_read_iter+0x3b8/0xe10
[  237.360937]  ? page_cache_tree_insert+0x140/0x140
[  237.360985]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
[  237.361018]  xfs_file_read_iter+0x68/0xc0 [xfs]
[  237.361023]  __vfs_read+0xf1/0x160
[  237.361035]  vfs_read+0xa3/0x150
[  237.361042]  SyS_pread64+0x98/0xc0
[  237.361048]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.361051] RIP: 0033:0x7f22359d9183
[  237.361053] RSP: 002b:00007ffee4124dc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
[  237.361057] RAX: ffffffffffffffda RBX: 0000555a2a428308 RCX: 00007f22359d9183
[  237.361059] RDX: 0000000000001000 RSI: 0000555a2a552a48 RDI: 0000000000000008
[  237.361062] RBP: 0000555a2a5f0fa8 R08: 0000555a2a552a48 R09: 000000000ff00fff
[  237.361064] R10: 0000000000340000 R11: 0000000000000293 R12: 0000000000003bd2
[  237.361066] R13: 0000000000000002 R14: 0000555a2a428358 R15: 0000000000000d6d
[  237.361171] TaskSchedulerFo D12072  3896   3825 0x00000000
[  237.361178] Call Trace:
[  237.361186]  __schedule+0x2dc/0xba0
[  237.361191]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.361198]  schedule+0x33/0x90
[  237.361202]  io_schedule+0x16/0x40
[  237.361207]  generic_file_read_iter+0x3b8/0xe10
[  237.361220]  ? page_cache_tree_insert+0x140/0x140
[  237.361254]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
[  237.361285]  xfs_file_read_iter+0x68/0xc0 [xfs]
[  237.361290]  __vfs_read+0xf1/0x160
[  237.361301]  vfs_read+0xa3/0x150
[  237.361307]  SyS_pread64+0x98/0xc0
[  237.361315]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.361318] RIP: 0033:0x7f01d5dbc183
[  237.361320] RSP: 002b:00007f01b5023570 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
[  237.361324] RAX: ffffffffffffffda RBX: 00003a5cd5455de0 RCX: 00007f01d5dbc183
[  237.361326] RDX: 0000000000008000 RSI: 00007f01929ea000 RDI: 000000000000011a
[  237.361328] RBP: 00007f01b50234b0 R08: 0000000000000000 R09: 0000000000000061
[  237.361330] R10: 0000000000000092 R11: 0000000000000293 R12: 00003a5cd7ed8460
[  237.361332] R13: 00007f01b5023570 R14: 00003a5cd5455de0 R15: 00003a5cd7ed8460
[  237.361346] TaskSchedulerFo D11080  3898   3825 0x00000000
[  237.361352] Call Trace:
[  237.361357]  __schedule+0x2dc/0xba0
[  237.361363]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.361369]  schedule+0x33/0x90
[  237.361374]  io_schedule+0x16/0x40
[  237.361379]  generic_file_read_iter+0x3b8/0xe10
[  237.361393]  ? page_cache_tree_insert+0x140/0x140
[  237.361451]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
[  237.361480]  xfs_file_read_iter+0x68/0xc0 [xfs]
[  237.361486]  __vfs_read+0xf1/0x160
[  237.361499]  vfs_read+0xa3/0x150
[  237.361506]  SyS_pread64+0x98/0xc0
[  237.361514]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.361517] RIP: 0033:0x7f01d5dbc183
[  237.361519] RSP: 002b:00007f01b4020ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
[  237.361522] RAX: ffffffffffffffda RBX: 00003a5cd583db70 RCX: 00007f01d5dbc183
[  237.361524] RDX: 0000000000000b98 RSI: 00003a5cd8444000 RDI: 00000000000000d7
[  237.361526] RBP: 00007f01b40214b0 R08: 00007f01b4020c70 R09: 00003a5cd8444000
[  237.361528] R10: 000000000015e494 R11: 0000000000000293 R12: 00003a5cd7ef2500
[  237.361529] R13: 00007f01b4021570 R14: 00003a5cd583db70 R15: 00003a5cd7ef2500
[  237.361546] TaskSchedulerFo D12184  4005   3825 0x00000000
[  237.361554] Call Trace:
[  237.361560]  __schedule+0x2dc/0xba0
[  237.361566]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.361572]  schedule+0x33/0x90
[  237.361577]  io_schedule+0x16/0x40
[  237.361581]  wait_on_page_bit+0xd7/0x170
[  237.361588]  ? page_cache_tree_insert+0x140/0x140
[  237.361596]  truncate_inode_pages_range+0x702/0x9d0
[  237.361606]  ? generic_write_end+0x98/0x100
[  237.361617]  ? sched_clock+0x9/0x10
[  237.361623]  ? unmap_mapping_range+0x76/0x130
[  237.361632]  ? up_write+0x1f/0x40
[  237.361636]  ? unmap_mapping_range+0x76/0x130
[  237.361643]  truncate_pagecache+0x48/0x70
[  237.361648]  truncate_setsize+0x32/0x40
[  237.361677]  xfs_setattr_size+0xe3/0x340 [xfs]
[  237.361683]  ? setattr_prepare+0x69/0x190
[  237.361713]  xfs_vn_setattr_size+0x57/0x150 [xfs]
[  237.361741]  xfs_vn_setattr+0x87/0xb0 [xfs]
[  237.361749]  notify_change+0x300/0x420
[  237.361758]  do_truncate+0x73/0xc0
[  237.361763]  ? rcu_read_lock_sched_held+0x79/0x80
[  237.361767]  ? rcu_sync_lockdep_assert+0x2c/0x60
[  237.361773]  do_sys_ftruncate.constprop.17+0xf2/0x110
[  237.361778]  SyS_ftruncate+0xe/0x10
[  237.361780]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.361782] RIP: 0033:0x7f01cf7a005a
[  237.361784] RSP: 002b:00007f0196692658 EFLAGS: 00000206 ORIG_RAX: 000000000000004d
[  237.361786] RAX: ffffffffffffffda RBX: 00003a5cd125dab0 RCX: 00007f01cf7a005a
[  237.361788] RDX: 0000000000040010 RSI: 0000000000040010 RDI: 000000000000005a
[  237.361789] RBP: 00007f01966924b0 R08: 0000000000000b40 R09: 00003a5cd096b4c8
[  237.361790] R10: 00007f0196692750 R11: 0000000000000206 R12: 00003a5cd7628c80
[  237.361792] R13: 00007f0196692570 R14: 00003a5cd125dab0 R15: 00003a5cd7628c80
[  237.361802] TaskSchedulerFo D11688  5624   3825 0x00000000
[  237.361807] Call Trace:
[  237.361811]  __schedule+0x2dc/0xba0
[  237.361816]  ? wait_for_completion+0x10e/0x1a0
[  237.361818]  schedule+0x33/0x90
[  237.361820]  schedule_timeout+0x25a/0x5b0
[  237.361825]  ? mark_held_locks+0x5f/0x90
[  237.361827]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.361829]  ? wait_for_completion+0x10e/0x1a0
[  237.361833]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.361838]  ? wait_for_completion+0x10e/0x1a0
[  237.361842]  wait_for_completion+0x136/0x1a0
[  237.361846]  ? wake_up_q+0x80/0x80
[  237.361872]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  237.361898]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  237.361935]  _xfs_buf_read+0x23/0x30 [xfs]
[  237.361958]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  237.361981]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.362003]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.362005]  ? rcu_read_lock_sched_held+0x79/0x80
[  237.362027]  xfs_imap_to_bp+0x67/0xe0 [xfs]
[  237.362056]  xfs_iread+0x86/0x220 [xfs]
[  237.362090]  xfs_iget+0x4c5/0x1070 [xfs]
[  237.362094]  ? kfree+0xfe/0x2e0
[  237.362132]  xfs_lookup+0x149/0x1e0 [xfs]
[  237.362164]  xfs_vn_lookup+0x70/0xb0 [xfs]
[  237.362172]  lookup_slow+0x132/0x220
[  237.362192]  walk_component+0x1bd/0x340
[  237.362202]  path_lookupat+0x84/0x1f0
[  237.362212]  filename_lookup+0xb6/0x190
[  237.362226]  ? __check_object_size+0xaf/0x1b0
[  237.362233]  ? strncpy_from_user+0x4d/0x170
[  237.362242]  user_path_at_empty+0x36/0x40
[  237.362245]  ? user_path_at_empty+0x36/0x40
[  237.362250]  vfs_statx+0x76/0xe0
[  237.362259]  SYSC_newstat+0x3d/0x70
[  237.362267]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.362273]  ? trace_hardirqs_on_thunk+0x1a/0x1c
[  237.362282]  SyS_newstat+0xe/0x10
[  237.362286]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.362289] RIP: 0033:0x7f01cf797085
[  237.362291] RSP: 002b:00007f01873e6208 EFLAGS: 00000246 ORIG_RAX: 0000000000000004
[  237.362296] RAX: ffffffffffffffda RBX: 0000000000000119 RCX: 00007f01cf797085
[  237.362298] RDX: 00007f01873e6230 RSI: 00007f01873e6230 RDI: 00003a5cd7ea80c0
[  237.362301] RBP: 0000000000008000 R08: ffffffffffffffff R09: 00007f01873e63d0
[  237.362303] R10: 00007f01873e6590 R11: 0000000000000246 R12: 00007f01873e6218
[  237.362305] R13: 00007f01873e6358 R14: 00007f01873e6378 R15: 00007f01873e6670
[  237.362321] TaskSchedulerFo D11576  5625   3825 0x00000000
[  237.362328] Call Trace:
[  237.362334]  __schedule+0x2dc/0xba0
[  237.362339]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.362346]  schedule+0x33/0x90
[  237.362350]  io_schedule+0x16/0x40
[  237.362355]  wait_on_page_bit_common+0x10a/0x1a0
[  237.362362]  ? page_cache_tree_insert+0x140/0x140
[  237.362371]  __filemap_fdatawait_range+0xfd/0x190
[  237.362389]  filemap_write_and_wait_range+0x4b/0x90
[  237.362412]  xfs_setattr_size+0x10b/0x340 [xfs]
[  237.362433]  ? setattr_prepare+0x69/0x190
[  237.362464]  xfs_vn_setattr_size+0x57/0x150 [xfs]
[  237.362493]  xfs_vn_setattr+0x87/0xb0 [xfs]
[  237.362502]  notify_change+0x300/0x420
[  237.362512]  do_truncate+0x73/0xc0
[  237.362516]  ? rcu_read_lock_sched_held+0x79/0x80
[  237.362520]  ? rcu_sync_lockdep_assert+0x2c/0x60
[  237.362531]  do_sys_ftruncate.constprop.17+0xf2/0x110
[  237.362539]  SyS_ftruncate+0xe/0x10
[  237.362543]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.362546] RIP: 0033:0x7f01cf7a005a
[  237.362549] RSP: 002b:00007f018dc6e558 EFLAGS: 00000246 ORIG_RAX: 000000000000004d
[  237.362553] RAX: ffffffffffffffda RBX: 00003a5cd27bdcc0 RCX: 00007f01cf7a005a
[  237.362556] RDX: 00003a5cd6819480 RSI: 000000000000d8fc RDI: 00000000000001af
[  237.362558] RBP: 00007f018dc6e590 R08: 0000000000000000 R09: 0000000000000061
[  237.362560] R10: 0000000000004760 R11: 0000000000000246 R12: 0000000000000000
[  237.362563] R13: 00003a5cd5432500 R14: 00003a5cd27bdcc0 R15: 0000000000000000
[  237.362580] TaskSchedulerFo D10664  5627   3825 0x00000000
[  237.362586] Call Trace:
[  237.362593]  __schedule+0x2dc/0xba0
[  237.362622]  ? _xfs_log_force_lsn+0x2d4/0x360 [xfs]
[  237.362634]  schedule+0x33/0x90
[  237.362664]  _xfs_log_force_lsn+0x2d9/0x360 [xfs]
[  237.362671]  ? wake_up_q+0x80/0x80
[  237.362705]  xfs_file_fsync+0x10f/0x2b0 [xfs]
[  237.362718]  vfs_fsync_range+0x4e/0xb0
[  237.362726]  do_fsync+0x3d/0x70
[  237.362733]  SyS_fdatasync+0x13/0x20
[  237.362736]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.362739] RIP: 0033:0x7f01cf79e5dc
[  237.362742] RSP: 002b:00007f018e46f480 EFLAGS: 00000293 ORIG_RAX: 000000000000004b
[  237.362746] RAX: ffffffffffffffda RBX: 00000000000000a1 RCX: 00007f01cf79e5dc
[  237.362749] RDX: 0000000000000000 RSI: 00003a5cd3f9dd80 RDI: 00000000000000a1
[  237.362751] RBP: 00007f018e46f4c0 R08: 0000000000000000 R09: 00003a5cd3ffc058
[  237.362753] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000
[  237.362756] R13: 00007f018e46f560 R14: 00007f018e46f498 R15: 00003a5cd3ffc059
[  237.362772] TaskSchedulerFo D12200  5653   3825 0x00000000
[  237.362779] Call Trace:
[  237.362786]  __schedule+0x2dc/0xba0
[  237.362796]  ? wait_for_completion+0x10e/0x1a0
[  237.362800]  schedule+0x33/0x90
[  237.362804]  schedule_timeout+0x25a/0x5b0
[  237.362811]  ? mark_held_locks+0x5f/0x90
[  237.362815]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.362818]  ? wait_for_completion+0x10e/0x1a0
[  237.362823]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.362829]  ? wait_for_completion+0x10e/0x1a0
[  237.362833]  wait_for_completion+0x136/0x1a0
[  237.362838]  ? wake_up_q+0x80/0x80
[  237.362868]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  237.362897]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  237.362926]  _xfs_buf_read+0x23/0x30 [xfs]
[  237.362952]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  237.362981]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.363014]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.363019]  ? rcu_read_lock_sched_held+0x79/0x80
[  237.363048]  xfs_imap_to_bp+0x67/0xe0 [xfs]
[  237.363081]  xfs_iread+0x86/0x220 [xfs]
[  237.363116]  xfs_iget+0x4c5/0x1070 [xfs]
[  237.363121]  ? kfree+0xfe/0x2e0
[  237.363162]  xfs_lookup+0x149/0x1e0 [xfs]
[  237.363195]  xfs_vn_lookup+0x70/0xb0 [xfs]
[  237.363204]  lookup_open+0x2dc/0x7c0
[  237.363231]  path_openat+0x6f0/0xc80
[  237.363243]  do_filp_open+0x9b/0x110
[  237.363259]  ? _raw_spin_unlock+0x27/0x40
[  237.363271]  do_sys_open+0x1ba/0x250
[  237.363273]  ? do_sys_open+0x1ba/0x250
[  237.363284]  SyS_openat+0x14/0x20
[  237.363288]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.363291] RIP: 0033:0x7f01d5dbc080
[  237.363293] RSP: 002b:00007f018d46d390 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  237.363298] RAX: ffffffffffffffda RBX: 00007f018d46edb8 RCX: 00007f01d5dbc080
[  237.363300] RDX: 0000000000000002 RSI: 00003a5cd690d360 RDI: ffffffffffffff9c
[  237.363303] RBP: 00003a5cd866f000 R08: 0000000000000000 R09: 0000000000000000
[  237.363306] R10: 0000000000000000 R11: 0000000000000293 R12: 000000001617da70
[  237.363308] R13: 00007f018d46edb8 R14: 0000000000000001 R15: 00007f018d46edb8
[  237.363328] disk_cache:0    D12432  3971   3903 0x00000000
[  237.363336] Call Trace:
[  237.363343]  __schedule+0x2dc/0xba0
[  237.363353]  ? wait_for_completion+0x10e/0x1a0
[  237.363357]  schedule+0x33/0x90
[  237.363360]  schedule_timeout+0x25a/0x5b0
[  237.363368]  ? mark_held_locks+0x5f/0x90
[  237.363371]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.363375]  ? wait_for_completion+0x10e/0x1a0
[  237.363379]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.363386]  ? wait_for_completion+0x10e/0x1a0
[  237.363390]  wait_for_completion+0x136/0x1a0
[  237.363413]  ? wake_up_q+0x80/0x80
[  237.363444]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  237.363470]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  237.363499]  _xfs_buf_read+0x23/0x30 [xfs]
[  237.363525]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  237.363556]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.363588]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.363616]  xfs_da_read_buf+0xca/0x110 [xfs]
[  237.363651]  xfs_dir3_data_read+0x23/0x60 [xfs]
[  237.363678]  xfs_dir2_leaf_addname+0x335/0x8b0 [xfs]
[  237.363715]  xfs_dir_createname+0x17e/0x1d0 [xfs]
[  237.363749]  xfs_create+0x6ad/0x840 [xfs]
[  237.363795]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  237.363832]  xfs_vn_mknod+0x14/0x20 [xfs]
[  237.363859]  xfs_vn_create+0x13/0x20 [xfs]
[  237.363864]  lookup_open+0x5ea/0x7c0
[  237.363877]  ? __wake_up_common_lock+0x65/0xc0
[  237.363893]  path_openat+0x318/0xc80
[  237.363905]  do_filp_open+0x9b/0x110
[  237.363922]  ? _raw_spin_unlock+0x27/0x40
[  237.363934]  do_sys_open+0x1ba/0x250
[  237.363937]  ? do_sys_open+0x1ba/0x250
[  237.363947]  SyS_openat+0x14/0x20
[  237.363951]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.363954] RIP: 0033:0x7f616bf1b080
[  237.363956] RSP: 002b:00007f614bd56930 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  237.363961] RAX: ffffffffffffffda RBX: 00003d882479b800 RCX: 00007f616bf1b080
[  237.363964] RDX: 0000000000080041 RSI: 00003d8824da6070 RDI: ffffffffffffff9c
[  237.363966] RBP: 0000000000000022 R08: 0000000000000000 R09: 0000000000000050
[  237.363968] R10: 00000000000001a4 R11: 0000000000000293 R12: 00007f614bd569c8
[  237.363971] R13: 0000000000000008 R14: 00003d8824da6150 R15: 0000000000000008
[  237.364000] firefox         D12184  4007   3885 0x00000000
[  237.364007] Call Trace:
[  237.364015]  __schedule+0x2dc/0xba0
[  237.364020]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.364029]  schedule+0x33/0x90
[  237.364033]  io_schedule+0x16/0x40
[  237.364039]  __lock_page_or_retry+0x1d9/0x360
[  237.364048]  ? page_cache_tree_insert+0x140/0x140
[  237.364057]  filemap_fault+0x3e7/0x9b0
[  237.364062]  ? debug_lockdep_rcu_enabled+0x1d/0x30
[  237.364096]  ? __xfs_filemap_fault+0x76/0x300 [xfs]
[  237.364101]  ? down_read_nested+0x73/0xb0
[  237.364136]  __xfs_filemap_fault+0x8a/0x300 [xfs]
[  237.364142]  ? __handle_mm_fault+0x102c/0x12f0
[  237.364172]  xfs_filemap_fault+0x2c/0x30 [xfs]
[  237.364176]  __do_fault+0x1e/0x150
[  237.364181]  __handle_mm_fault+0xdc2/0x12f0
[  237.364199]  handle_mm_fault+0x14d/0x310
[  237.364207]  __do_page_fault+0x286/0x520
[  237.364220]  do_page_fault+0x38/0x280
[  237.364228]  page_fault+0x22/0x30
[  237.364231] RIP: 0033:0x7f5a0ca25a50
[  237.364233] RSP: 002b:00007ffd15938228 EFLAGS: 00010246
[  237.364238] RAX: 000000000000002a RBX: 00007f59ed16de60 RCX: 00007f5a0eb50110
[  237.364241] RDX: 00007ffd159382e0 RSI: 00007f59ed16de60 RDI: 00007ffd15938248
[  237.364244] RBP: 00007ffd15938260 R08: 00007f59f3a1b300 R09: 00007f59f3a1b481
[  237.364246] R10: 00007f5a10b2f5e8 R11: 00007ffd15938210 R12: 0000000000000002
[  237.364248] R13: 0000000000000010 R14: 00007f59f3a0c2a0 R15: 00007f59e4f29d40
[  237.364273] URL Classifier  D12776  5797   3885 0x00000000
[  237.364280] Call Trace:
[  237.364287]  __schedule+0x2dc/0xba0
[  237.364297]  ? wait_for_completion+0x10e/0x1a0
[  237.364301]  schedule+0x33/0x90
[  237.364304]  schedule_timeout+0x25a/0x5b0
[  237.364311]  ? mark_held_locks+0x5f/0x90
[  237.364316]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.364319]  ? wait_for_completion+0x10e/0x1a0
[  237.364323]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.364329]  ? wait_for_completion+0x10e/0x1a0
[  237.364334]  wait_for_completion+0x136/0x1a0
[  237.364339]  ? wake_up_q+0x80/0x80
[  237.364366]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  237.364390]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  237.364434]  _xfs_buf_read+0x23/0x30 [xfs]
[  237.364459]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  237.364488]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.364519]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.364523]  ? rcu_read_lock_sched_held+0x79/0x80
[  237.364550]  xfs_imap_to_bp+0x67/0xe0 [xfs]
[  237.364580]  xfs_iread+0x86/0x220 [xfs]
[  237.364610]  xfs_iget+0x4c5/0x1070 [xfs]
[  237.364613]  ? kfree+0xfe/0x2e0
[  237.364651]  xfs_lookup+0x149/0x1e0 [xfs]
[  237.364683]  xfs_vn_lookup+0x70/0xb0 [xfs]
[  237.364691]  lookup_slow+0x132/0x220
[  237.364714]  walk_component+0x1bd/0x340
[  237.364725]  path_lookupat+0x84/0x1f0
[  237.364736]  filename_lookup+0xb6/0x190
[  237.364750]  ? __check_object_size+0xaf/0x1b0
[  237.364758]  ? strncpy_from_user+0x4d/0x170
[  237.364768]  user_path_at_empty+0x36/0x40
[  237.364771]  ? user_path_at_empty+0x36/0x40
[  237.364776]  vfs_statx+0x76/0xe0
[  237.364785]  SYSC_newstat+0x3d/0x70
[  237.364792]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.364798]  ? trace_hardirqs_on_thunk+0x1a/0x1c
[  237.364806]  SyS_newstat+0xe/0x10
[  237.364810]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.364813] RIP: 0033:0x7f5a1bcc8085
[  237.364815] RSP: 002b:00007f59e6cfb588 EFLAGS: 00000246 ORIG_RAX: 0000000000000004
[  237.364820] RAX: ffffffffffffffda RBX: 000000000000002c RCX: 00007f5a1bcc8085
[  237.364822] RDX: 00007f59e4f3cb98 RSI: 00007f59e4f3cb98 RDI: 00007f59e859ba0c
[  237.364824] RBP: 00007f59e6cfb510 R08: 00007f5a10b2eec0 R09: 000000006ece4c9d
[  237.364827] R10: 00000000a14b5434 R11: 0000000000000246 R12: 00007f59e6cfb570
[  237.364829] R13: 00007f5a0f754d04 R14: 00007f59e6cfb546 R15: 00007f59e6cfb547
[  237.364844] HTML5 Parser    D13848  5809   3885 0x00000000
[  237.364852] Call Trace:
[  237.364858]  __schedule+0x2dc/0xba0
[  237.364864]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.364869]  schedule+0x33/0x90
[  237.364872]  io_schedule+0x16/0x40
[  237.364875]  __lock_page_or_retry+0x1d9/0x360
[  237.364880]  ? page_cache_tree_insert+0x140/0x140
[  237.364885]  filemap_fault+0x3e7/0x9b0
[  237.364889]  ? debug_lockdep_rcu_enabled+0x1d/0x30
[  237.364910]  ? __xfs_filemap_fault+0x76/0x300 [xfs]
[  237.364914]  ? down_read_nested+0x73/0xb0
[  237.364938]  __xfs_filemap_fault+0x8a/0x300 [xfs]
[  237.364975]  xfs_filemap_fault+0x2c/0x30 [xfs]
[  237.364979]  __do_fault+0x1e/0x150
[  237.364984]  __handle_mm_fault+0xdc2/0x12f0
[  237.364996]  handle_mm_fault+0x14d/0x310
[  237.365001]  __do_page_fault+0x286/0x520
[  237.365008]  do_page_fault+0x38/0x280
[  237.365013]  page_fault+0x22/0x30
[  237.365014] RIP: 0033:0x7f5a0c7a6e1c
[  237.365016] RSP: 002b:00007f59e4efe410 EFLAGS: 00010202
[  237.365018] RAX: 0000000000000025 RBX: 00007f59e85c9e30 RCX: 0000000000000112
[  237.365019] RDX: 0000000000000026 RSI: 000000000000004e RDI: 00007f59e85c9e30
[  237.365021] RBP: 00007f59e4efe420 R08: 00000000000000ea R09: 00007f5a10f450a0
[  237.365022] R10: 00000000000000ec R11: 0000000000000005 R12: 0000000000000112
[  237.365023] R13: 0000000000000160 R14: 00007f59f76277fe R15: 00007f59f7627800
[  237.365057] pool            D11912  4595   4047 0x00000000
[  237.365062] Call Trace:
[  237.365065]  __schedule+0x2dc/0xba0
[  237.365071]  ? wait_for_completion+0x10e/0x1a0
[  237.365073]  schedule+0x33/0x90
[  237.365075]  schedule_timeout+0x25a/0x5b0
[  237.365079]  ? mark_held_locks+0x5f/0x90
[  237.365081]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.365083]  ? wait_for_completion+0x10e/0x1a0
[  237.365086]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.365089]  ? wait_for_completion+0x10e/0x1a0
[  237.365091]  wait_for_completion+0x136/0x1a0
[  237.365094]  ? wake_up_q+0x80/0x80
[  237.365112]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  237.365130]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  237.365147]  _xfs_buf_read+0x23/0x30 [xfs]
[  237.365163]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  237.365183]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.365204]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.365206]  ? rcu_read_lock_sched_held+0x79/0x80
[  237.365224]  xfs_imap_to_bp+0x67/0xe0 [xfs]
[  237.365244]  xfs_iread+0x86/0x220 [xfs]
[  237.365265]  xfs_iget+0x4c5/0x1070 [xfs]
[  237.365268]  ? kfree+0x261/0x2e0
[  237.365291]  xfs_lookup+0x149/0x1e0 [xfs]
[  237.365311]  xfs_vn_lookup+0x70/0xb0 [xfs]
[  237.365317]  lookup_slow+0x132/0x220
[  237.365329]  walk_component+0x1bd/0x340
[  237.365335]  path_lookupat+0x84/0x1f0
[  237.365341]  filename_lookup+0xb6/0x190
[  237.365350]  ? __check_object_size+0xaf/0x1b0
[  237.365355]  ? strncpy_from_user+0x4d/0x170
[  237.365361]  user_path_at_empty+0x36/0x40
[  237.365362]  ? user_path_at_empty+0x36/0x40
[  237.365366]  vfs_statx+0x76/0xe0
[  237.365368]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.365373]  SYSC_newstat+0x3d/0x70
[  237.365377]  ? call_rcu_sched+0x1d/0x20
[  237.365379]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.365383]  ? trace_hardirqs_on_thunk+0x1a/0x1c
[  237.365388]  SyS_newstat+0xe/0x10
[  237.365391]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.365392] RIP: 0033:0x7fc7d762c085
[  237.365412] RSP: 002b:00007fc7a2b795a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000004
[  237.365415] RAX: ffffffffffffffda RBX: 00007fc7a2b794d0 RCX: 00007fc7d762c085
[  237.365417] RDX: 00007fc7a2b795c0 RSI: 00007fc7a2b795c0 RDI: 00007fc79cc50400
[  237.365419] RBP: 00007fc7a2b795a0 R08: 0000000000000005 R09: 0000000000000005
[  237.365421] R10: 00000000fffffffb R11: 0000000000000246 R12: 000000000000000f
[  237.365423] R13: 00007fc79c007340 R14: 000055f2ab9b6cd0 R15: 00007fc7b9f7ce08
[  237.365479] worker          D12648  5171      1 0x00000000
[  237.365485] Call Trace:
[  237.365491]  __schedule+0x2dc/0xba0
[  237.365502]  schedule+0x33/0x90
[  237.365506]  io_schedule+0x16/0x40
[  237.365511]  wait_on_page_bit_common+0x10a/0x1a0
[  237.365519]  ? page_cache_tree_insert+0x140/0x140
[  237.365526]  __filemap_fdatawait_range+0xfd/0x190
[  237.365543]  file_write_and_wait_range+0x86/0xb0
[  237.365572]  xfs_file_fsync+0x7c/0x2b0 [xfs]
[  237.365583]  vfs_fsync_range+0x4e/0xb0
[  237.365591]  do_fsync+0x3d/0x70
[  237.365597]  SyS_fdatasync+0x13/0x20
[  237.365602]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.365606] RIP: 0033:0x7f3fcc6475dc
[  237.365608] RSP: 002b:00007f3fbd9d58e0 EFLAGS: 00000293 ORIG_RAX: 000000000000004b
[  237.365613] RAX: ffffffffffffffda RBX: 0000000000000189 RCX: 00007f3fcc6475dc
[  237.365615] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000011
[  237.365617] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000ffffffff
[  237.365619] R10: 00007f3fbd9d5900 R11: 0000000000000293 R12: 00007f3fbd9d5900
[  237.365620] R13: 0000560344a2aa08 R14: 00007f3fbd9d5900 R15: 00007f3fbd9d69c0
[  237.365641] gitkraken       D12008  5398   5054 0x00000000
[  237.365646] Call Trace:
[  237.365652]  __schedule+0x2dc/0xba0
[  237.365661]  ? wait_for_completion+0x10e/0x1a0
[  237.365665]  schedule+0x33/0x90
[  237.365669]  schedule_timeout+0x25a/0x5b0
[  237.365676]  ? mark_held_locks+0x5f/0x90
[  237.365679]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.365683]  ? wait_for_completion+0x10e/0x1a0
[  237.365686]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.365692]  ? wait_for_completion+0x10e/0x1a0
[  237.365696]  wait_for_completion+0x136/0x1a0
[  237.365700]  ? wake_up_q+0x80/0x80
[  237.365724]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  237.365749]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  237.365774]  _xfs_buf_read+0x23/0x30 [xfs]
[  237.365797]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  237.365823]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.365853]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.365857]  ? rcu_read_lock_sched_held+0x79/0x80
[  237.365879]  xfs_imap_to_bp+0x67/0xe0 [xfs]
[  237.365908]  xfs_iread+0x86/0x220 [xfs]
[  237.365931]  xfs_iget+0x4c5/0x1070 [xfs]
[  237.365934]  ? kfree+0xfe/0x2e0
[  237.365969]  xfs_lookup+0x149/0x1e0 [xfs]
[  237.365999]  xfs_vn_lookup+0x70/0xb0 [xfs]
[  237.366006]  lookup_slow+0x132/0x220
[  237.366027]  walk_component+0x1bd/0x340
[  237.366037]  path_lookupat+0x84/0x1f0
[  237.366047]  filename_lookup+0xb6/0x190
[  237.366061]  ? __check_object_size+0xaf/0x1b0
[  237.366069]  ? strncpy_from_user+0x4d/0x170
[  237.366079]  user_path_at_empty+0x36/0x40
[  237.366083]  ? user_path_at_empty+0x36/0x40
[  237.366088]  vfs_statx+0x76/0xe0
[  237.366099]  SYSC_newlstat+0x3d/0x70
[  237.366107]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.366113]  ? trace_hardirqs_on_thunk+0x1a/0x1c
[  237.366120]  SyS_newlstat+0xe/0x10
[  237.366124]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.366127] RIP: 0033:0x7f5b8c88c125
[  237.366129] RSP: 002b:00007f5b774c9798 EFLAGS: 00000246 ORIG_RAX: 0000000000000006
[  237.366133] RAX: ffffffffffffffda RBX: 00002468ec927000 RCX: 00007f5b8c88c125
[  237.366135] RDX: 00007f5b774c9810 RSI: 00007f5b774c9810 RDI: 00002468ec927f00
[  237.366137] RBP: 0000000000000000 R08: 00002468eb7788c0 R09: 0000000000000009
[  237.366139] R10: 0000000000000027 R11: 0000000000000246 R12: 0000000000000000
[  237.366142] R13: 00007f5b774c8f00 R14: 00007f5b774c8f00 R15: 00002468ec927000
[  237.366160] gitkraken       D11912  5495   5054 0x00000000
[  237.366167] Call Trace:
[  237.366174]  __schedule+0x2dc/0xba0
[  237.366177]  ? __lock_acquire+0x2d4/0x1350
[  237.366184]  ? __down+0x84/0x110
[  237.366199]  schedule+0x33/0x90
[  237.366203]  schedule_timeout+0x25a/0x5b0
[  237.366208]  ? mark_held_locks+0x5f/0x90
[  237.366211]  ? _raw_spin_unlock_irq+0x2c/0x40
[  237.366214]  ? __down+0x84/0x110
[  237.366218]  ? trace_hardirqs_on_caller+0xf4/0x190
[  237.366223]  ? __down+0x84/0x110
[  237.366227]  __down+0xac/0x110
[  237.366256]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  237.366261]  down+0x41/0x50
[  237.366264]  ? down+0x41/0x50
[  237.366288]  xfs_buf_lock+0x4e/0x270 [xfs]
[  237.366313]  _xfs_buf_find+0x263/0xac0 [xfs]
[  237.366345]  xfs_buf_get_map+0x29/0x490 [xfs]
[  237.366373]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  237.366404]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  237.366444]  xfs_da_read_buf+0xca/0x110 [xfs]
[  237.366474]  xfs_dir3_data_read+0x23/0x60 [xfs]
[  237.366500]  xfs_dir2_leaf_readbuf+0x1c8/0x440 [xfs]
[  237.366503]  ? find_held_lock+0x3c/0xb0
[  237.366536]  ? xfs_ilock_data_map_shared+0x30/0x40 [xfs]
[  237.366540]  ? down_read_nested+0x73/0xb0
[  237.366571]  xfs_dir2_leaf_getdents+0x17e/0x2f0 [xfs]
[  237.366594]  ? xfs_dir2_leaf_getdents+0x17e/0x2f0 [xfs]
[  237.366626]  xfs_readdir+0x106/0x250 [xfs]
[  237.366666]  xfs_file_readdir+0x30/0x40 [xfs]
[  237.366671]  iterate_dir+0x9b/0x1a0
[  237.366679]  SyS_getdents+0xb3/0x160
[  237.366682]  ? fillonedir+0x130/0x130
[  237.366693]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  237.366696] RIP: 0033:0x7f5b8c85d1bb
[  237.366698] RSP: 002b:00007f5b6d40c510 EFLAGS: 00000202 ORIG_RAX: 000000000000004e
[  237.366702] RAX: ffffffffffffffda RBX: 0000000000000027 RCX: 00007f5b8c85d1bb
[  237.366705] RDX: 0000000000008000 RSI: 00002468ec935030 RDI: 0000000000000027
[  237.366707] RBP: 0000000000008000 R08: 00002468eb313010 R09: 0000000000000009
[  237.366709] R10: 00007f5b8c8e4140 R11: 0000000000000202 R12: 00007f5b94664d40
[  237.366711] R13: 00007f5b6d40e940 R14: 00007f5b6d40f640 R15: 0000000000000000
[  237.366714]  ? entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.374381] INFO: task TaskSchedulerFo:5624 blocked for more than 120 seconds.
[  369.374391]       Not tainted 4.15.0-rc4-amd-vega+ #9
[  369.374393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.374395] TaskSchedulerFo D11688  5624   3825 0x00000000
[  369.374400] Call Trace:
[  369.374407]  __schedule+0x2dc/0xba0
[  369.374410]  ? __lock_acquire+0x2d4/0x1350
[  369.374415]  ? __down+0x84/0x110
[  369.374417]  schedule+0x33/0x90
[  369.374419]  schedule_timeout+0x25a/0x5b0
[  369.374423]  ? mark_held_locks+0x5f/0x90
[  369.374425]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.374426]  ? __down+0x84/0x110
[  369.374429]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.374431]  ? __down+0x84/0x110
[  369.374433]  __down+0xac/0x110
[  369.374466]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  369.374470]  down+0x41/0x50
[  369.374472]  ? down+0x41/0x50
[  369.374490]  xfs_buf_lock+0x4e/0x270 [xfs]
[  369.374507]  _xfs_buf_find+0x263/0xac0 [xfs]
[  369.374528]  xfs_buf_get_map+0x29/0x490 [xfs]
[  369.374545]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  369.374567]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.374585]  xfs_read_agi+0xaa/0x200 [xfs]
[  369.374605]  xfs_iunlink+0x4d/0x150 [xfs]
[  369.374609]  ? current_time+0x32/0x70
[  369.374629]  xfs_droplink+0x54/0x60 [xfs]
[  369.374654]  xfs_rename+0xb15/0xd10 [xfs]
[  369.374680]  xfs_vn_rename+0xd3/0x140 [xfs]
[  369.374687]  vfs_rename+0x476/0x960
[  369.374695]  SyS_rename+0x33f/0x390
[  369.374704]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.374707] RIP: 0033:0x7f01cf705137
[  369.374708] RSP: 002b:00007f01873e5608 EFLAGS: 00000202 ORIG_RAX: 0000000000000052
[  369.374710] RAX: ffffffffffffffda RBX: 0000000000000119 RCX: 00007f01cf705137
[  369.374711] RDX: 00007f01873e56dc RSI: 00003a5cd3540850 RDI: 00003a5cd7ea8000
[  369.374713] RBP: 00007f01873e6340 R08: 0000000000000000 R09: 00007f01873e54e0
[  369.374714] R10: 00007f01873e55f0 R11: 0000000000000202 R12: 00007f01873e6218
[  369.374715] R13: 00007f01873e6358 R14: 0000000000000000 R15: 00003a5cd8416000
[  369.374725] INFO: task disk_cache:0:3971 blocked for more than 120 seconds.
[  369.374727]       Not tainted 4.15.0-rc4-amd-vega+ #9
[  369.374729] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  369.374731] disk_cache:0    D12432  3971   3903 0x00000000
[  369.374735] Call Trace:
[  369.374738]  __schedule+0x2dc/0xba0
[  369.374743]  ? wait_for_completion+0x10e/0x1a0
[  369.374745]  schedule+0x33/0x90
[  369.374747]  schedule_timeout+0x25a/0x5b0
[  369.374751]  ? mark_held_locks+0x5f/0x90
[  369.374753]  ? _raw_spin_unlock_irq+0x2c/0x40
[  369.374755]  ? wait_for_completion+0x10e/0x1a0
[  369.374757]  ? trace_hardirqs_on_caller+0xf4/0x190
[  369.374760]  ? wait_for_completion+0x10e/0x1a0
[  369.374762]  wait_for_completion+0x136/0x1a0
[  369.374765]  ? wake_up_q+0x80/0x80
[  369.374782]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  369.374798]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  369.374814]  _xfs_buf_read+0x23/0x30 [xfs]
[  369.374828]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  369.374847]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.374867]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  369.374883]  xfs_da_read_buf+0xca/0x110 [xfs]
[  369.374901]  xfs_dir3_data_read+0x23/0x60 [xfs]
[  369.374916]  xfs_dir2_leaf_addname+0x335/0x8b0 [xfs]
[  369.374936]  xfs_dir_createname+0x17e/0x1d0 [xfs]
[  369.374956]  xfs_create+0x6ad/0x840 [xfs]
[  369.374981]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  369.375000]  xfs_vn_mknod+0x14/0x20 [xfs]
[  369.375016]  xfs_vn_create+0x13/0x20 [xfs]
[  369.375018]  lookup_open+0x5ea/0x7c0
[  369.375025]  ? __wake_up_common_lock+0x65/0xc0
[  369.375032]  path_openat+0x318/0xc80
[  369.375039]  do_filp_open+0x9b/0x110
[  369.375047]  ? _raw_spin_unlock+0x27/0x40
[  369.375053]  do_sys_open+0x1ba/0x250
[  369.375055]  ? do_sys_open+0x1ba/0x250
[  369.375059]  SyS_openat+0x14/0x20
[  369.375062]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  369.375063] RIP: 0033:0x7f616bf1b080
[  369.375064] RSP: 002b:00007f614bd56930 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  369.375067] RAX: ffffffffffffffda RBX: 00003d8825112800 RCX: 00007f616bf1b080
[  369.375068] RDX: 0000000000080041 RSI: 00003d8824da6070 RDI: ffffffffffffff9c
[  369.375069] RBP: 0000000000000022 R08: 0000000000000000 R09: 0000000000000050
[  369.375070] R10: 00000000000001a4 R11: 0000000000000293 R12: 00007f614bd569c8
[  369.375071] R13: 0000000000000008 R14: 00003d8824da6150 R15: 0000000000000008
[  369.375206] 
               Showing all locks held in the system:
[  369.375215] 5 locks held by kworker/2:1/60:
[  369.375221]  #0:  ((wq_completion)"xfs-eofblocks/%s"mp->m_fsname){+.+.}, at: [<00000000731c4c52>] process_one_work+0x1b9/0x680
[  369.375230]  #1:  ((work_completion)(&(&mp->m_eofblocks_work)->work)){+.+.}, at: [<00000000731c4c52>] process_one_work+0x1b9/0x680
[  369.375236]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000d49e2308>] xfs_ilock_nowait+0x12d/0x270 [xfs]
[  369.375258]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375281]  #4:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375301] 1 lock held by khungtaskd/67:
[  369.375302]  #0:  (tasklist_lock){.+.+}, at: [<000000006840dd64>] debug_show_all_locks+0x3d/0x1a0
[  369.375314] 3 locks held by kworker/u16:5/148:
[  369.375315]  #0:  ((wq_completion)"writeback"){+.+.}, at: [<00000000731c4c52>] process_one_work+0x1b9/0x680
[  369.375321]  #1:  ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: [<00000000731c4c52>] process_one_work+0x1b9/0x680
[  369.375327]  #2:  (&type->s_umount_key#63){++++}, at: [<0000000022e51a82>] trylock_super+0x1b/0x50
[  369.375392] 4 locks held by gnome-shell/1970:
[  369.375393]  #0:  (&mm->mmap_sem){++++}, at: [<00000000642ae303>] vm_mmap_pgoff+0xa1/0x120
[  369.375401]  #1:  (sb_writers#17){.+.+}, at: [<00000000626e98dc>] touch_atime+0x64/0xd0
[  369.375408]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375430]  #3:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375453] 4 locks held by pool/6879:
[  369.375454]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.375462]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.375470]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375491]  #3:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375520] 8 locks held by dconf-service/2129:
[  369.375521]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.375538]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.375546]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000926eb288>] lock_two_nondirectories+0x6d/0x80
[  369.375553]  #3:  (&sb->s_type->i_mutex_key#20/4){+.+.}, at: [<0000000032f8e229>] lock_two_nondirectories+0x56/0x80
[  369.375571]  #4:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375607]  #5:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375639]  #6:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375671]  #7:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375741] 1 lock held by tracker-store/2481:
[  369.375743]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000009a06b5ff>] xfs_ilock+0x1a6/0x210 [xfs]
[  369.375822] 8 locks held by TaskSchedulerBa/3894:
[  369.375824]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.375835]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.375848]  #2:  (&inode->i_rwsem){++++}, at: [<00000000926eb288>] lock_two_nondirectories+0x6d/0x80
[  369.375858]  #3:  (&inode->i_rwsem/4){+.+.}, at: [<0000000032f8e229>] lock_two_nondirectories+0x56/0x80
[  369.375869]  #4:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.375905]  #5:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.375936]  #6:  (&xfs_dir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375967]  #7:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.375997] 6 locks held by TaskSchedulerFo/3896:
[  369.375999]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376010]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<000000001fe370fd>] do_unlinkat+0x129/0x300
[  369.376023]  #2:  (&inode->i_rwsem){++++}, at: [<00000000d6a8d3d3>] vfs_unlink+0x50/0x1c0
[  369.376033]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376068]  #4:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376098]  #5:  (&xfs_nondir_ilock_class){++++}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.376130] 2 locks held by TaskSchedulerFo/3897:
[  369.376132]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376143]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000000a1a7597>] path_openat+0x2fe/0xc80
[  369.376155] 4 locks held by TaskSchedulerFo/3898:
[  369.376157]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376179]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000000a1a7597>] path_openat+0x2fe/0xc80
[  369.376191]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376226]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376261] 3 locks held by TaskSchedulerFo/4004:
[  369.376263]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376274]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376310]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376341] 3 locks held by TaskSchedulerFo/4214:
[  369.376343]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376353]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376388]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376420] 8 locks held by TaskSchedulerFo/5624:
[  369.376421]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376433]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.376446]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000926eb288>] lock_two_nondirectories+0x6d/0x80
[  369.376457]  #3:  (&sb->s_type->i_mutex_key#20/4){+.+.}, at: [<0000000032f8e229>] lock_two_nondirectories+0x56/0x80
[  369.376470]  #4:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376504]  #5:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376535]  #6:  (&xfs_nondir_ilock_class/2){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376568]  #7:  (&xfs_nondir_ilock_class/3){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376600] 2 locks held by TaskSchedulerFo/5625:
[  369.376602]  #0:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376636]  #1:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376667] 2 locks held by TaskSchedulerFo/5627:
[  369.376669]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376680]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<000000001fe370fd>] do_unlinkat+0x129/0x300
[  369.376695] 5 locks held by disk_cache:0/3971:
[  369.376697]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376708]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000000a1a7597>] path_openat+0x2fe/0xc80
[  369.376719]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376754]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376786]  #4:  (&(&ip->i_lock)->mr_lock){+.+.}, at: [<000000005543d627>] xfs_ilock_nowait+0x194/0x270 [xfs]
[  369.376824] 1 lock held by firefox/4007:
[  369.376826]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000487923d9>] path_openat+0x6d6/0xc80
[  369.376840] 5 locks held by Cache2 I/O/4896:
[  369.376842]  #0:  (sb_writers#17){.+.+}, at: [<0000000090328571>] do_sys_ftruncate.constprop.17+0xdf/0x110
[  369.376855]  #1:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000001bfdce57>] do_truncate+0x65/0xc0
[  369.376866]  #2:  (&(&ip->i_mmaplock)->mr_lock){++++}, at: [<00000000493cf182>] xfs_ilock+0x156/0x210 [xfs]
[  369.376896]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.376931]  #4:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.376964] 4 locks held by Classif~ Update/5798:
[  369.376966]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.376977]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<0000000083a49cad>] filename_create+0x83/0x160
[  369.376990]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377025]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377059] 4 locks held by StreamTrans #29/6033:
[  369.377060]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377071]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.377084]  #2:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377119]  #3:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377150] 3 locks held by QuotaManager IO/6194:
[  369.377152]  #0:  (&f->f_pos_lock){+.+.}, at: [<00000000a655448c>] __fdget_pos+0x4c/0x60
[  369.377179]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000009c036bbe>] iterate_dir+0x53/0x1a0
[  369.377199]  #2:  (&xfs_dir_ilock_class){++++}, at: [<00000000276bf747>] xfs_ilock+0xe6/0x210 [xfs]
[  369.377242] 2 locks held by StreamTrans #35/6237:
[  369.377244]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377255]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.377268] 3 locks held by DOM Worker/6246:
[  369.377270]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377281]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377317]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377349] 2 locks held by StreamTrans #42/6259:
[  369.377350]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377361]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<00000000d0bc23a2>] lock_rename+0xda/0x100
[  369.377377] 3 locks held by StreamTrans #48/6956:
[  369.377378]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377389]  #1:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377424]  #2:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377472] 1 lock held by pool/4595:
[  369.377474]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000534237e8>] lookup_slow+0xe5/0x220
[  369.377509] 1 lock held by worker/5171:
[  369.377511]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000009a06b5ff>] xfs_ilock+0x1a6/0x210 [xfs]
[  369.377558] 1 lock held by CPU 0/KVM/5172:
[  369.377561]  #0:  (&vcpu->mutex){+.+.}, at: [<00000000109f3ea1>] vcpu_load+0x1c/0x60 [kvm]
[  369.377601] 1 lock held by gitkraken/5407:
[  369.377604]  #0:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000534237e8>] lookup_slow+0xe5/0x220
[  369.377624] 3 locks held by gitkraken/5495:
[  369.377626]  #0:  (&f->f_pos_lock){+.+.}, at: [<00000000a655448c>] __fdget_pos+0x4c/0x60
[  369.377642]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000009c036bbe>] iterate_dir+0x53/0x1a0
[  369.377660]  #2:  (&xfs_dir_ilock_class){++++}, at: [<00000000276bf747>] xfs_ilock+0xe6/0x210 [xfs]
[  369.377742] 1 lock held by trace-cmd/6122:
[  369.377743]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377756] 1 lock held by trace-cmd/6123:
[  369.377757]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377768] 1 lock held by trace-cmd/6124:
[  369.377770]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377781] 1 lock held by trace-cmd/6125:
[  369.377783]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377795] 1 lock held by trace-cmd/6126:
[  369.377797]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377808] 1 lock held by trace-cmd/6127:
[  369.377809]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377821] 1 lock held by trace-cmd/6128:
[  369.377822]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377833] 1 lock held by trace-cmd/6129:
[  369.377835]  #0:  (&pipe->mutex/1){+.+.}, at: [<0000000005d368c0>] pipe_lock+0x1f/0x30
[  369.377851] 2 locks held by nautilus/6272:
[  369.377853]  #0:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.377890]  #1:  (&xfs_nondir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.377933] 6 locks held by rm/6958:
[  369.377935]  #0:  (sb_writers#17){.+.+}, at: [<00000000e08ea99d>] mnt_want_write+0x24/0x50
[  369.377946]  #1:  (&type->i_mutex_dir_key#7/1){+.+.}, at: [<000000001fe370fd>] do_unlinkat+0x129/0x300
[  369.377960]  #2:  (&sb->s_type->i_mutex_key#20){++++}, at: [<00000000d6a8d3d3>] vfs_unlink+0x50/0x1c0
[  369.377971]  #3:  (sb_internal#2){.+.+}, at: [<000000009149be51>] xfs_trans_alloc+0xec/0x130 [xfs]
[  369.378006]  #4:  (&xfs_dir_ilock_class){++++}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]
[  369.378038]  #5:  (&xfs_nondir_ilock_class/1){+.+.}, at: [<000000009f144141>] xfs_ilock+0x16e/0x210 [xfs]

[  369.378073] =============================================

[  457.883247] TaskSchedulerFo (3896) used greatest stack depth: 10664 bytes left

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-07  3:40         ` mikhail
@ 2018-02-07  6:55             ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-07  6:55 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Wed, Feb 07, 2018 at 08:40:45AM +0500, mikhail wrote:
> On Tue, 2018-02-06 at 12:12 +0500, Mikhail Gavrilov wrote:
> > On 6 February 2018 at 11:08, Dave Chinner <david@fromorbit.com> wrote:
> Yet another hung:
> Trace report: https://dumps.sy24.ru/1/trace_report.txt.bz2 (9.4 MB)
> dmesg:
> [  369.374381] INFO: task TaskSchedulerFo:5624 blocked for more than 120 seconds.
> [  369.374391]       Not tainted 4.15.0-rc4-amd-vega+ #9
> [  369.374393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> [  369.374395] TaskSchedulerFo D11688  5624   3825 0x00000000
> [  369.374400] Call Trace:
> [  369.374407]  __schedule+0x2dc/0xba0
> [  369.374410]  ? __lock_acquire+0x2d4/0x1350
> [  369.374415]  ? __down+0x84/0x110
> [  369.374417]  schedule+0x33/0x90
> [  369.374419]  schedule_timeout+0x25a/0x5b0
> [  369.374423]  ? mark_held_locks+0x5f/0x90
> [  369.374425]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  369.374426]  ? __down+0x84/0x110
> [  369.374429]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  369.374431]  ? __down+0x84/0x110
> [  369.374433]  __down+0xac/0x110
> [  369.374466]  ? _xfs_buf_find+0x263/0xac0 [xfs]
> [  369.374470]  down+0x41/0x50
> [  369.374472]  ? down+0x41/0x50
> [  369.374490]  xfs_buf_lock+0x4e/0x270 [xfs]
> [  369.374507]  _xfs_buf_find+0x263/0xac0 [xfs]
> [  369.374528]  xfs_buf_get_map+0x29/0x490 [xfs]
> [  369.374545]  xfs_buf_read_map+0x2b/0x300 [xfs]
> [  369.374567]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.374585]  xfs_read_agi+0xaa/0x200 [xfs]
> [  369.374605]  xfs_iunlink+0x4d/0x150 [xfs]
> [  369.374609]  ? current_time+0x32/0x70
> [  369.374629]  xfs_droplink+0x54/0x60 [xfs]
> [  369.374654]  xfs_rename+0xb15/0xd10 [xfs]
> [  369.374680]  xfs_vn_rename+0xd3/0x140 [xfs]
> [  369.374687]  vfs_rename+0x476/0x960
> [  369.374695]  SyS_rename+0x33f/0x390
> [  369.374704]  entry_SYSCALL_64_fastpath+0x1f/0x96

Again, this is waiting on a lock....

> [  369.374707] RIP: 0033:0x7f01cf705137
> [  369.374708] RSP: 002b:00007f01873e5608 EFLAGS: 00000202 ORIG_RAX: 0000000000000052
> [  369.374710] RAX: ffffffffffffffda RBX: 0000000000000119 RCX: 00007f01cf705137
> [  369.374711] RDX: 00007f01873e56dc RSI: 00003a5cd3540850 RDI: 00003a5cd7ea8000
> [  369.374713] RBP: 00007f01873e6340 R08: 0000000000000000 R09: 00007f01873e54e0
> [  369.374714] R10: 00007f01873e55f0 R11: 0000000000000202 R12: 00007f01873e6218
> [  369.374715] R13: 00007f01873e6358 R14: 0000000000000000 R15: 00003a5cd8416000
> [  369.374725] INFO: task disk_cache:0:3971 blocked for more than 120 seconds.
> [  369.374727]       Not tainted 4.15.0-rc4-amd-vega+ #9
> [  369.374729] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> [  369.374731] disk_cache:0    D12432  3971   3903 0x00000000
> [  369.374735] Call Trace:
> [  369.374738]  __schedule+0x2dc/0xba0
> [  369.374743]  ? wait_for_completion+0x10e/0x1a0
> [  369.374745]  schedule+0x33/0x90
> [  369.374747]  schedule_timeout+0x25a/0x5b0
> [  369.374751]  ? mark_held_locks+0x5f/0x90
> [  369.374753]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  369.374755]  ? wait_for_completion+0x10e/0x1a0
> [  369.374757]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  369.374760]  ? wait_for_completion+0x10e/0x1a0
> [  369.374762]  wait_for_completion+0x136/0x1a0
> [  369.374765]  ? wake_up_q+0x80/0x80
> [  369.374782]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  369.374798]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  369.374814]  _xfs_buf_read+0x23/0x30 [xfs]
> [  369.374828]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  369.374847]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.374867]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.374883]  xfs_da_read_buf+0xca/0x110 [xfs]
> [  369.374901]  xfs_dir3_data_read+0x23/0x60 [xfs]
> [  369.374916]  xfs_dir2_leaf_addname+0x335/0x8b0 [xfs]
> [  369.374936]  xfs_dir_createname+0x17e/0x1d0 [xfs]
> [  369.374956]  xfs_create+0x6ad/0x840 [xfs]
> [  369.374981]  xfs_generic_create+0x1fa/0x2d0 [xfs]
> [  369.375000]  xfs_vn_mknod+0x14/0x20 [xfs]
> [  369.375016]  xfs_vn_create+0x13/0x20 [xfs]

That is held by this process, one it is waiting for IO completion.

There's nothing in the traces relating to this IO, because the trace
only starts at 270s after boot, and this process has been waiting
since submitting it's IO at 250s after boot. The traces tell me that
IO is still running, but it only takes on IO to go missing for
everything to have problems.

> [  369.378073] =============================================
> 
> Again false positive?

The lockdep false positive in the previous trace has nothing to do
with the IO completion/hung task issue here.

> If it not fs problem why process blocked for such time?

Lots of reasons, but the typical reason for Io completion not
occurring is that broken hardware.

And it looks like there's another different trace appended, and this
one is quite instructive:

> [  237.360627]   task                        PC stack   pid father
> [  237.360882] tracker-store   D12296  2481   1846 0x00000000
> [  237.360894] Call Trace:
> [  237.360901]  __schedule+0x2dc/0xba0
> [  237.360905]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.360913]  schedule+0x33/0x90
> [  237.360918]  io_schedule+0x16/0x40
> [  237.360923]  generic_file_read_iter+0x3b8/0xe10
> [  237.360937]  ? page_cache_tree_insert+0x140/0x140
> [  237.360985]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
> [  237.361018]  xfs_file_read_iter+0x68/0xc0 [xfs]
> [  237.361023]  __vfs_read+0xf1/0x160
> [  237.361035]  vfs_read+0xa3/0x150
> [  237.361042]  SyS_pread64+0x98/0xc0
> [  237.361048]  entry_SYSCALL_64_fastpath+0x1f/0x96

There are multiple processes stuck waiting for data read IO
completion. 

> [  237.361546] TaskSchedulerFo D12184  4005   3825 0x00000000
> [  237.361554] Call Trace:
> [  237.361560]  __schedule+0x2dc/0xba0
> [  237.361566]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.361572]  schedule+0x33/0x90
> [  237.361577]  io_schedule+0x16/0x40
> [  237.361581]  wait_on_page_bit+0xd7/0x170
> [  237.361588]  ? page_cache_tree_insert+0x140/0x140
> [  237.361596]  truncate_inode_pages_range+0x702/0x9d0
> [  237.361606]  ? generic_write_end+0x98/0x100
> [  237.361617]  ? sched_clock+0x9/0x10
> [  237.361623]  ? unmap_mapping_range+0x76/0x130
> [  237.361632]  ? up_write+0x1f/0x40
> [  237.361636]  ? unmap_mapping_range+0x76/0x130
> [  237.361643]  truncate_pagecache+0x48/0x70
> [  237.361648]  truncate_setsize+0x32/0x40
> [  237.361677]  xfs_setattr_size+0xe3/0x340 [xfs]

And there's a truncate blocked waiting for data IO completion.

> [  237.361842]  wait_for_completion+0x136/0x1a0
> [  237.361846]  ? wake_up_q+0x80/0x80
> [  237.361872]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  237.361898]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  237.361935]  _xfs_buf_read+0x23/0x30 [xfs]
> [  237.361958]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  237.361981]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.362003]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.362005]  ? rcu_read_lock_sched_held+0x79/0x80
> [  237.362027]  xfs_imap_to_bp+0x67/0xe0 [xfs]
> [  237.362056]  xfs_iread+0x86/0x220 [xfs]
> [  237.362090]  xfs_iget+0x4c5/0x1070 [xfs]
> [  237.362094]  ? kfree+0xfe/0x2e0
> [  237.362132]  xfs_lookup+0x149/0x1e0 [xfs]
> [  237.362164]  xfs_vn_lookup+0x70/0xb0 [xfs]
> [  237.362172]  lookup_slow+0x132/0x220
> [  237.362192]  walk_component+0x1bd/0x340
> [  237.362202]  path_lookupat+0x84/0x1f0
> [  237.362212]  filename_lookup+0xb6/0x190
> [  237.362226]  ? __check_object_size+0xaf/0x1b0
> [  237.362233]  ? strncpy_from_user+0x4d/0x170
> [  237.362242]  user_path_at_empty+0x36/0x40
> [  237.362245]  ? user_path_at_empty+0x36/0x40
> [  237.362250]  vfs_statx+0x76/0xe0

and there's a stat() call blocked waiting for inode cluster read IO
completion.

> [  237.362321] TaskSchedulerFo D11576  5625   3825 0x00000000
> [  237.362328] Call Trace:
> [  237.362334]  __schedule+0x2dc/0xba0
> [  237.362339]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.362346]  schedule+0x33/0x90
> [  237.362350]  io_schedule+0x16/0x40
> [  237.362355]  wait_on_page_bit_common+0x10a/0x1a0
> [  237.362362]  ? page_cache_tree_insert+0x140/0x140
> [  237.362371]  __filemap_fdatawait_range+0xfd/0x190
> [  237.362389]  filemap_write_and_wait_range+0x4b/0x90
> [  237.362412]  xfs_setattr_size+0x10b/0x340 [xfs]
> [  237.362433]  ? setattr_prepare+0x69/0x190
> [  237.362464]  xfs_vn_setattr_size+0x57/0x150 [xfs]
> [  237.362493]  xfs_vn_setattr+0x87/0xb0 [xfs]
> [  237.362502]  notify_change+0x300/0x420
> [  237.362512]  do_truncate+0x73/0xc0

Truncate explicitly waiting for data writeback completion.

> [  237.362586] Call Trace:
> [  237.362593]  __schedule+0x2dc/0xba0
> [  237.362622]  ? _xfs_log_force_lsn+0x2d4/0x360 [xfs]
> [  237.362634]  schedule+0x33/0x90
> [  237.362664]  _xfs_log_force_lsn+0x2d9/0x360 [xfs]
> [  237.362671]  ? wake_up_q+0x80/0x80
> [  237.362705]  xfs_file_fsync+0x10f/0x2b0 [xfs]
> [  237.362718]  vfs_fsync_range+0x4e/0xb0
> [  237.362726]  do_fsync+0x3d/0x70

fsync() waiting on log write IO completion.

> [  237.362804]  schedule_timeout+0x25a/0x5b0
> [  237.362811]  ? mark_held_locks+0x5f/0x90
> [  237.362815]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.362818]  ? wait_for_completion+0x10e/0x1a0
> [  237.362823]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  237.362829]  ? wait_for_completion+0x10e/0x1a0
> [  237.362833]  wait_for_completion+0x136/0x1a0
> [  237.362838]  ? wake_up_q+0x80/0x80
> [  237.362868]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  237.362897]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  237.362926]  _xfs_buf_read+0x23/0x30 [xfs]
> [  237.362952]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  237.362981]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.363014]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.363019]  ? rcu_read_lock_sched_held+0x79/0x80
> [  237.363048]  xfs_imap_to_bp+0x67/0xe0 [xfs]
> [  237.363081]  xfs_iread+0x86/0x220 [xfs]
> [  237.363116]  xfs_iget+0x4c5/0x1070 [xfs]
> [  237.363121]  ? kfree+0xfe/0x2e0
> [  237.363162]  xfs_lookup+0x149/0x1e0 [xfs]
> [  237.363195]  xfs_vn_lookup+0x70/0xb0 [xfs]
> [  237.363204]  lookup_open+0x2dc/0x7c0

open() waiting on inode read IO completion.

.....

And there's a lot more threads all waiting on IO completion, both
data or metadata, so I'm not going to bother commenting further
because filesystems don't hang like this by themselves.

i.e. This has all the hallmarks of something below the filesystem
dropping IO completions, such as the hardware being broken. The
filesystem is just the messenger....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-07  6:55             ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-07  6:55 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Wed, Feb 07, 2018 at 08:40:45AM +0500, mikhail wrote:
> On Tue, 2018-02-06 at 12:12 +0500, Mikhail Gavrilov wrote:
> > On 6 February 2018 at 11:08, Dave Chinner <david@fromorbit.com> wrote:
> Yet another hung:
> Trace report: https://dumps.sy24.ru/1/trace_report.txt.bz2 (9.4 MB)
> dmesg:
> [  369.374381] INFO: task TaskSchedulerFo:5624 blocked for more than 120 seconds.
> [  369.374391]       Not tainted 4.15.0-rc4-amd-vega+ #9
> [  369.374393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> [  369.374395] TaskSchedulerFo D11688  5624   3825 0x00000000
> [  369.374400] Call Trace:
> [  369.374407]  __schedule+0x2dc/0xba0
> [  369.374410]  ? __lock_acquire+0x2d4/0x1350
> [  369.374415]  ? __down+0x84/0x110
> [  369.374417]  schedule+0x33/0x90
> [  369.374419]  schedule_timeout+0x25a/0x5b0
> [  369.374423]  ? mark_held_locks+0x5f/0x90
> [  369.374425]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  369.374426]  ? __down+0x84/0x110
> [  369.374429]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  369.374431]  ? __down+0x84/0x110
> [  369.374433]  __down+0xac/0x110
> [  369.374466]  ? _xfs_buf_find+0x263/0xac0 [xfs]
> [  369.374470]  down+0x41/0x50
> [  369.374472]  ? down+0x41/0x50
> [  369.374490]  xfs_buf_lock+0x4e/0x270 [xfs]
> [  369.374507]  _xfs_buf_find+0x263/0xac0 [xfs]
> [  369.374528]  xfs_buf_get_map+0x29/0x490 [xfs]
> [  369.374545]  xfs_buf_read_map+0x2b/0x300 [xfs]
> [  369.374567]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.374585]  xfs_read_agi+0xaa/0x200 [xfs]
> [  369.374605]  xfs_iunlink+0x4d/0x150 [xfs]
> [  369.374609]  ? current_time+0x32/0x70
> [  369.374629]  xfs_droplink+0x54/0x60 [xfs]
> [  369.374654]  xfs_rename+0xb15/0xd10 [xfs]
> [  369.374680]  xfs_vn_rename+0xd3/0x140 [xfs]
> [  369.374687]  vfs_rename+0x476/0x960
> [  369.374695]  SyS_rename+0x33f/0x390
> [  369.374704]  entry_SYSCALL_64_fastpath+0x1f/0x96

Again, this is waiting on a lock....

> [  369.374707] RIP: 0033:0x7f01cf705137
> [  369.374708] RSP: 002b:00007f01873e5608 EFLAGS: 00000202 ORIG_RAX: 0000000000000052
> [  369.374710] RAX: ffffffffffffffda RBX: 0000000000000119 RCX: 00007f01cf705137
> [  369.374711] RDX: 00007f01873e56dc RSI: 00003a5cd3540850 RDI: 00003a5cd7ea8000
> [  369.374713] RBP: 00007f01873e6340 R08: 0000000000000000 R09: 00007f01873e54e0
> [  369.374714] R10: 00007f01873e55f0 R11: 0000000000000202 R12: 00007f01873e6218
> [  369.374715] R13: 00007f01873e6358 R14: 0000000000000000 R15: 00003a5cd8416000
> [  369.374725] INFO: task disk_cache:0:3971 blocked for more than 120 seconds.
> [  369.374727]       Not tainted 4.15.0-rc4-amd-vega+ #9
> [  369.374729] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> [  369.374731] disk_cache:0    D12432  3971   3903 0x00000000
> [  369.374735] Call Trace:
> [  369.374738]  __schedule+0x2dc/0xba0
> [  369.374743]  ? wait_for_completion+0x10e/0x1a0
> [  369.374745]  schedule+0x33/0x90
> [  369.374747]  schedule_timeout+0x25a/0x5b0
> [  369.374751]  ? mark_held_locks+0x5f/0x90
> [  369.374753]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  369.374755]  ? wait_for_completion+0x10e/0x1a0
> [  369.374757]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  369.374760]  ? wait_for_completion+0x10e/0x1a0
> [  369.374762]  wait_for_completion+0x136/0x1a0
> [  369.374765]  ? wake_up_q+0x80/0x80
> [  369.374782]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  369.374798]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  369.374814]  _xfs_buf_read+0x23/0x30 [xfs]
> [  369.374828]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  369.374847]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.374867]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  369.374883]  xfs_da_read_buf+0xca/0x110 [xfs]
> [  369.374901]  xfs_dir3_data_read+0x23/0x60 [xfs]
> [  369.374916]  xfs_dir2_leaf_addname+0x335/0x8b0 [xfs]
> [  369.374936]  xfs_dir_createname+0x17e/0x1d0 [xfs]
> [  369.374956]  xfs_create+0x6ad/0x840 [xfs]
> [  369.374981]  xfs_generic_create+0x1fa/0x2d0 [xfs]
> [  369.375000]  xfs_vn_mknod+0x14/0x20 [xfs]
> [  369.375016]  xfs_vn_create+0x13/0x20 [xfs]

That is held by this process, one it is waiting for IO completion.

There's nothing in the traces relating to this IO, because the trace
only starts at 270s after boot, and this process has been waiting
since submitting it's IO at 250s after boot. The traces tell me that
IO is still running, but it only takes on IO to go missing for
everything to have problems.

> [  369.378073] =============================================
> 
> Again false positive?

The lockdep false positive in the previous trace has nothing to do
with the IO completion/hung task issue here.

> If it not fs problem why process blocked for such time?

Lots of reasons, but the typical reason for Io completion not
occurring is that broken hardware.

And it looks like there's another different trace appended, and this
one is quite instructive:

> [  237.360627]   task                        PC stack   pid father
> [  237.360882] tracker-store   D12296  2481   1846 0x00000000
> [  237.360894] Call Trace:
> [  237.360901]  __schedule+0x2dc/0xba0
> [  237.360905]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.360913]  schedule+0x33/0x90
> [  237.360918]  io_schedule+0x16/0x40
> [  237.360923]  generic_file_read_iter+0x3b8/0xe10
> [  237.360937]  ? page_cache_tree_insert+0x140/0x140
> [  237.360985]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
> [  237.361018]  xfs_file_read_iter+0x68/0xc0 [xfs]
> [  237.361023]  __vfs_read+0xf1/0x160
> [  237.361035]  vfs_read+0xa3/0x150
> [  237.361042]  SyS_pread64+0x98/0xc0
> [  237.361048]  entry_SYSCALL_64_fastpath+0x1f/0x96

There are multiple processes stuck waiting for data read IO
completion. 

> [  237.361546] TaskSchedulerFo D12184  4005   3825 0x00000000
> [  237.361554] Call Trace:
> [  237.361560]  __schedule+0x2dc/0xba0
> [  237.361566]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.361572]  schedule+0x33/0x90
> [  237.361577]  io_schedule+0x16/0x40
> [  237.361581]  wait_on_page_bit+0xd7/0x170
> [  237.361588]  ? page_cache_tree_insert+0x140/0x140
> [  237.361596]  truncate_inode_pages_range+0x702/0x9d0
> [  237.361606]  ? generic_write_end+0x98/0x100
> [  237.361617]  ? sched_clock+0x9/0x10
> [  237.361623]  ? unmap_mapping_range+0x76/0x130
> [  237.361632]  ? up_write+0x1f/0x40
> [  237.361636]  ? unmap_mapping_range+0x76/0x130
> [  237.361643]  truncate_pagecache+0x48/0x70
> [  237.361648]  truncate_setsize+0x32/0x40
> [  237.361677]  xfs_setattr_size+0xe3/0x340 [xfs]

And there's a truncate blocked waiting for data IO completion.

> [  237.361842]  wait_for_completion+0x136/0x1a0
> [  237.361846]  ? wake_up_q+0x80/0x80
> [  237.361872]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  237.361898]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  237.361935]  _xfs_buf_read+0x23/0x30 [xfs]
> [  237.361958]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  237.361981]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.362003]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.362005]  ? rcu_read_lock_sched_held+0x79/0x80
> [  237.362027]  xfs_imap_to_bp+0x67/0xe0 [xfs]
> [  237.362056]  xfs_iread+0x86/0x220 [xfs]
> [  237.362090]  xfs_iget+0x4c5/0x1070 [xfs]
> [  237.362094]  ? kfree+0xfe/0x2e0
> [  237.362132]  xfs_lookup+0x149/0x1e0 [xfs]
> [  237.362164]  xfs_vn_lookup+0x70/0xb0 [xfs]
> [  237.362172]  lookup_slow+0x132/0x220
> [  237.362192]  walk_component+0x1bd/0x340
> [  237.362202]  path_lookupat+0x84/0x1f0
> [  237.362212]  filename_lookup+0xb6/0x190
> [  237.362226]  ? __check_object_size+0xaf/0x1b0
> [  237.362233]  ? strncpy_from_user+0x4d/0x170
> [  237.362242]  user_path_at_empty+0x36/0x40
> [  237.362245]  ? user_path_at_empty+0x36/0x40
> [  237.362250]  vfs_statx+0x76/0xe0

and there's a stat() call blocked waiting for inode cluster read IO
completion.

> [  237.362321] TaskSchedulerFo D11576  5625   3825 0x00000000
> [  237.362328] Call Trace:
> [  237.362334]  __schedule+0x2dc/0xba0
> [  237.362339]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.362346]  schedule+0x33/0x90
> [  237.362350]  io_schedule+0x16/0x40
> [  237.362355]  wait_on_page_bit_common+0x10a/0x1a0
> [  237.362362]  ? page_cache_tree_insert+0x140/0x140
> [  237.362371]  __filemap_fdatawait_range+0xfd/0x190
> [  237.362389]  filemap_write_and_wait_range+0x4b/0x90
> [  237.362412]  xfs_setattr_size+0x10b/0x340 [xfs]
> [  237.362433]  ? setattr_prepare+0x69/0x190
> [  237.362464]  xfs_vn_setattr_size+0x57/0x150 [xfs]
> [  237.362493]  xfs_vn_setattr+0x87/0xb0 [xfs]
> [  237.362502]  notify_change+0x300/0x420
> [  237.362512]  do_truncate+0x73/0xc0

Truncate explicitly waiting for data writeback completion.

> [  237.362586] Call Trace:
> [  237.362593]  __schedule+0x2dc/0xba0
> [  237.362622]  ? _xfs_log_force_lsn+0x2d4/0x360 [xfs]
> [  237.362634]  schedule+0x33/0x90
> [  237.362664]  _xfs_log_force_lsn+0x2d9/0x360 [xfs]
> [  237.362671]  ? wake_up_q+0x80/0x80
> [  237.362705]  xfs_file_fsync+0x10f/0x2b0 [xfs]
> [  237.362718]  vfs_fsync_range+0x4e/0xb0
> [  237.362726]  do_fsync+0x3d/0x70

fsync() waiting on log write IO completion.

> [  237.362804]  schedule_timeout+0x25a/0x5b0
> [  237.362811]  ? mark_held_locks+0x5f/0x90
> [  237.362815]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  237.362818]  ? wait_for_completion+0x10e/0x1a0
> [  237.362823]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  237.362829]  ? wait_for_completion+0x10e/0x1a0
> [  237.362833]  wait_for_completion+0x136/0x1a0
> [  237.362838]  ? wake_up_q+0x80/0x80
> [  237.362868]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  237.362897]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  237.362926]  _xfs_buf_read+0x23/0x30 [xfs]
> [  237.362952]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  237.362981]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.363014]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  237.363019]  ? rcu_read_lock_sched_held+0x79/0x80
> [  237.363048]  xfs_imap_to_bp+0x67/0xe0 [xfs]
> [  237.363081]  xfs_iread+0x86/0x220 [xfs]
> [  237.363116]  xfs_iget+0x4c5/0x1070 [xfs]
> [  237.363121]  ? kfree+0xfe/0x2e0
> [  237.363162]  xfs_lookup+0x149/0x1e0 [xfs]
> [  237.363195]  xfs_vn_lookup+0x70/0xb0 [xfs]
> [  237.363204]  lookup_open+0x2dc/0x7c0

open() waiting on inode read IO completion.

.....

And there's a lot more threads all waiting on IO completion, both
data or metadata, so I'm not going to bother commenting further
because filesystems don't hang like this by themselves.

i.e. This has all the hallmarks of something below the filesystem
dropping IO completions, such as the hardware being broken. The
filesystem is just the messenger....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-07  6:55             ` Dave Chinner
@ 2018-02-10  9:34               ` mikhail
  -1 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-10  9:34 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On Wed, 2018-02-07 at 17:55 +1100, Dave Chinner wrote:
> On Wed, Feb 07, 2018 at 08:40:45AM +0500, mikhail wrote:
> > On Tue, 2018-02-06 at 12:12 +0500, Mikhail Gavrilov wrote:
> > > On 6 February 2018 at 11:08, Dave Chinner <david@fromorbit.com> wrote:
> > 
> > Yet another hung:
> > Trace report: https://dumps.sy24.ru/1/trace_report.txt.bz2 (9.4 MB)
> > dmesg:
> > [  369.374381] INFO: task TaskSchedulerFo:5624 blocked for more than 120 seconds.
> > [  369.374391]       Not tainted 4.15.0-rc4-amd-vega+ #9
> > [  369.374393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> > [  369.374395] TaskSchedulerFo D11688  5624   3825 0x00000000
> > [  369.374400] Call Trace:
> > [  369.374407]  __schedule+0x2dc/0xba0
> > [  369.374410]  ? __lock_acquire+0x2d4/0x1350
> > [  369.374415]  ? __down+0x84/0x110
> > [  369.374417]  schedule+0x33/0x90
> > [  369.374419]  schedule_timeout+0x25a/0x5b0
> > [  369.374423]  ? mark_held_locks+0x5f/0x90
> > [  369.374425]  ? _raw_spin_unlock_irq+0x2c/0x40
> > [  369.374426]  ? __down+0x84/0x110
> > [  369.374429]  ? trace_hardirqs_on_caller+0xf4/0x190
> > [  369.374431]  ? __down+0x84/0x110
> > [  369.374433]  __down+0xac/0x110
> > [  369.374466]  ? _xfs_buf_find+0x263/0xac0 [xfs]
> > [  369.374470]  down+0x41/0x50
> > [  369.374472]  ? down+0x41/0x50
> > [  369.374490]  xfs_buf_lock+0x4e/0x270 [xfs]
> > [  369.374507]  _xfs_buf_find+0x263/0xac0 [xfs]
> > [  369.374528]  xfs_buf_get_map+0x29/0x490 [xfs]
> > [  369.374545]  xfs_buf_read_map+0x2b/0x300 [xfs]
> > [  369.374567]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> > [  369.374585]  xfs_read_agi+0xaa/0x200 [xfs]
> > [  369.374605]  xfs_iunlink+0x4d/0x150 [xfs]
> > [  369.374609]  ? current_time+0x32/0x70
> > [  369.374629]  xfs_droplink+0x54/0x60 [xfs]
> > [  369.374654]  xfs_rename+0xb15/0xd10 [xfs]
> > [  369.374680]  xfs_vn_rename+0xd3/0x140 [xfs]
> > [  369.374687]  vfs_rename+0x476/0x960
> > [  369.374695]  SyS_rename+0x33f/0x390
> > [  369.374704]  entry_SYSCALL_64_fastpath+0x1f/0x96
> 
> Again, this is waiting on a lock....
> 
> > [  369.374707] RIP: 0033:0x7f01cf705137
> > [  369.374708] RSP: 002b:00007f01873e5608 EFLAGS: 00000202 ORIG_RAX: 0000000000000052
> > [  369.374710] RAX: ffffffffffffffda RBX: 0000000000000119 RCX: 00007f01cf705137
> > [  369.374711] RDX: 00007f01873e56dc RSI: 00003a5cd3540850 RDI: 00003a5cd7ea8000
> > [  369.374713] RBP: 00007f01873e6340 R08: 0000000000000000 R09: 00007f01873e54e0
> > [  369.374714] R10: 00007f01873e55f0 R11: 0000000000000202 R12: 00007f01873e6218
> > [  369.374715] R13: 00007f01873e6358 R14: 0000000000000000 R15: 00003a5cd8416000
> > [  369.374725] INFO: task disk_cache:0:3971 blocked for more than 120 seconds.
> > [  369.374727]       Not tainted 4.15.0-rc4-amd-vega+ #9
> > [  369.374729] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> > [  369.374731] disk_cache:0    D12432  3971   3903 0x00000000
> > [  369.374735] Call Trace:
> > [  369.374738]  __schedule+0x2dc/0xba0
> > [  369.374743]  ? wait_for_completion+0x10e/0x1a0
> > [  369.374745]  schedule+0x33/0x90
> > [  369.374747]  schedule_timeout+0x25a/0x5b0
> > [  369.374751]  ? mark_held_locks+0x5f/0x90
> > [  369.374753]  ? _raw_spin_unlock_irq+0x2c/0x40
> > [  369.374755]  ? wait_for_completion+0x10e/0x1a0
> > [  369.374757]  ? trace_hardirqs_on_caller+0xf4/0x190
> > [  369.374760]  ? wait_for_completion+0x10e/0x1a0
> > [  369.374762]  wait_for_completion+0x136/0x1a0
> > [  369.374765]  ? wake_up_q+0x80/0x80
> > [  369.374782]  ? _xfs_buf_read+0x23/0x30 [xfs]
> > [  369.374798]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> > [  369.374814]  _xfs_buf_read+0x23/0x30 [xfs]
> > [  369.374828]  xfs_buf_read_map+0x14b/0x300 [xfs]
> > [  369.374847]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> > [  369.374867]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> > [  369.374883]  xfs_da_read_buf+0xca/0x110 [xfs]
> > [  369.374901]  xfs_dir3_data_read+0x23/0x60 [xfs]
> > [  369.374916]  xfs_dir2_leaf_addname+0x335/0x8b0 [xfs]
> > [  369.374936]  xfs_dir_createname+0x17e/0x1d0 [xfs]
> > [  369.374956]  xfs_create+0x6ad/0x840 [xfs]
> > [  369.374981]  xfs_generic_create+0x1fa/0x2d0 [xfs]
> > [  369.375000]  xfs_vn_mknod+0x14/0x20 [xfs]
> > [  369.375016]  xfs_vn_create+0x13/0x20 [xfs]
> 
> That is held by this process, one it is waiting for IO completion.
> 
> There's nothing in the traces relating to this IO, because the trace
> only starts at 270s after boot, and this process has been waiting
> since submitting it's IO at 250s after boot. The traces tell me that
> IO is still running, but it only takes on IO to go missing for
> everything to have problems.
> 

This is happens because in manual
http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
was proposed first enter "# echo w > /proc/sysrq-trigger" and then "trace-cmd record -e xfs\*"
And first waiting on a lock always registered after entering "# echo w > /proc/sysrq-trigger" command.
Would be more correct if first was proposed to type "trace-cmd record -e xfs \ *", and then "# echo w> / proc / sysrq-
trigger".
The result is a new trace in which is nothing missed:
https://dumps.sy24.ru/5/trace_report.txt.bz2 (278 MB)

> And there's a lot more threads all waiting on IO completion, both
> data or metadata, so I'm not going to bother commenting further
> because filesystems don't hang like this by themselves.
> 
> i.e. This has all the hallmarks of something below the filesystem
> dropping IO completions, such as the hardware being broken. The
> filesystem is just the messenger....
> 

smartctl was said that my HDD is healthy:# smartctl --all /dev/sdb
smartctl 6.5 2016-05-07 r4318 [x86_64-linux-4.15.0-rc4-amd-vega+] (local build)
Copyright (C) 2002-16, Bruce Allen, Christian Franke, www.smartmontools.org

=== START OF INFORMATION SECTION ===
Model Family:     Seagate Constellation ES.3
Device Model:     ST4000NM0033-9ZM170
Serial Number:    Z1Z92B7W
LU WWN Device Id: 5 000c50 07bbbecba
Firmware Version: SN06
User Capacity:    4,000,787,030,016 bytes [4.00 TB]
Sector Size:      512 bytes logical/physical
Rotation Rate:    7200 rpm
Form Factor:      3.5 inches
Device is:        In smartctl database [for details use: -P show]
ATA Version is:   ACS-2 (minor revision not indicated)
SATA Version is:  SATA 3.0, 6.0 Gb/s (current: 6.0 Gb/s)
Local Time is:    Sat Feb 10 13:54:04 2018 +05
SMART support is: Available - device has SMART capability.
SMART support is: Enabled

=== START OF READ SMART DATA SECTION ===
SMART overall-health self-assessment test result: PASSED
See vendor-specific Attribute list for marginal Attributes.

General SMART Values:
Offline data collection status:  (0x82)	Offline data collection activity
					was completed without error.
					Auto Offline Data Collection: Enabled.
Self-test execution status:      (   0)	The previous self-test routine completed
					without error or no self-test has ever 
					been run.
Total time to complete Offline 
data collection: 		(  584) seconds.
Offline data collection
capabilities: 			 (0x7b) SMART execute Offline immediate.
					Auto Offline data collection on/off support.
					Suspend Offline collection upon new
					command.
					Offline surface scan supported.
					Self-test supported.
					Conveyance Self-test supported.
					Selective Self-test supported.
SMART capabilities:            (0x0003)	Saves SMART data before entering
					power-saving mode.
					Supports SMART auto save timer.
Error logging capability:        (0x01)	Error logging supported.
					General Purpose Logging supported.
Short self-test routine 
recommended polling time: 	 (   1) minutes.
Extended self-test routine
recommended polling time: 	 ( 479) minutes.
Conveyance self-test routine
recommended polling time: 	 (   2) minutes.
SCT capabilities: 	       (0x50bd)	SCT Status supported.
					SCT Error Recovery Control supported.
					SCT Feature Control supported.
					SCT Data Table supported.

SMART Attributes Data Structure revision number: 10
Vendor Specific SMART Attributes with Thresholds:
ID# ATTRIBUTE_NAME          FLAG     VALUE WORST THRESH TYPE      UPDATED  WHEN_FAILED RAW_VALUE
  1 Raw_Read_Error_Rate     0x000f   076   063   044    Pre-fail  Always       -       48212827
  3 Spin_Up_Time            0x0003   092   092   000    Pre-fail  Always       -       0
  4 Start_Stop_Count        0x0032   100   100   020    Old_age   Always       -       72
  5 Reallocated_Sector_Ct   0x0033   100   100   010    Pre-fail  Always       -       77
  7 Seek_Error_Rate         0x000f   093   060   030    Pre-fail  Always       -       2572806334
  9 Power_On_Hours          0x0032   079   079   000    Old_age   Always       -       18915
 10 Spin_Retry_Count        0x0013   100   100   097    Pre-fail  Always       -       0
 12 Power_Cycle_Count       0x0032   100   100   020    Old_age   Always       -       70
184 End-to-End_Error        0x0032   100   100   099    Old_age   Always       -       0
187 Reported_Uncorrect      0x0032   100   100   000    Old_age   Always       -       0
188 Command_Timeout         0x0032   100   099   000    Old_age   Always       -       65538
189 High_Fly_Writes         0x003a   059   059   000    Old_age   Always       -       41
190 Airflow_Temperature_Cel 0x0022   050   045   045    Old_age   Always   In_the_past 50 (Min/Max 44/54)
191 G-Sense_Error_Rate      0x0032   100   100   000    Old_age   Always       -       0
192 Power-Off_Retract_Count 0x0032   100   100   000    Old_age   Always       -       41
193 Load_Cycle_Count        0x0032   100   100   000    Old_age   Always       -       861
194 Temperature_Celsius     0x0022   050   055   000    Old_age   Always       -       50 (0 25 0 0 0)
195 Hardware_ECC_Recovered  0x001a   038   015   000    Old_age   Always       -       48212827
197 Current_Pending_Sector  0x0012   100   100   000    Old_age   Always       -       0
198 Offline_Uncorrectable   0x0010   100   100   000    Old_age   Offline      -       0
199 UDMA_CRC_Error_Count    0x003e   200   200   000    Old_age   Always       -       0

SMART Error Log Version: 1
No Errors Logged

SMART Self-test log structure revision number 1
Num  Test_Description    Status                  Remaining  LifeTime(hours)  LBA_of_first_error
# 1  Conveyance offline  Completed without error       00%     13431         -
# 2  Conveyance offline  Completed without error       00%     12505         -

SMART Selective self-test log data structure revision number 1
 SPAN  MIN_LBA  MAX_LBA  CURRENT_TEST_STATUS
    1        0        0  Not_testing
    2        0        0  Not_testing
    3        0        0  Not_testing
    4        0        0  Not_testing
    5        0        0  Not_testing
Selective self-test flags (0x0):
  After scanning selected spans, do NOT read-scan remainder of disk.
If Selective self-test is pending on power-up, resume after 0 minute delay.


Can you help me move in right direction?
I am understand that file system is not root cause here of locking.
But I am still wonder to know who was guilty here.
Which subsystem is behind file system?
Maybe you can suggest right mailing list for discussion this issue?


Thanks.

--
Best Regards,
Mikhail Gavrilov.

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-10  9:34               ` mikhail
  0 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-10  9:34 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On Wed, 2018-02-07 at 17:55 +1100, Dave Chinner wrote:
> On Wed, Feb 07, 2018 at 08:40:45AM +0500, mikhail wrote:
> > On Tue, 2018-02-06 at 12:12 +0500, Mikhail Gavrilov wrote:
> > > On 6 February 2018 at 11:08, Dave Chinner <david@fromorbit.com> wrote:
> > 
> > Yet another hung:
> > Trace report: https://dumps.sy24.ru/1/trace_report.txt.bz2 (9.4 MB)
> > dmesg:
> > [  369.374381] INFO: task TaskSchedulerFo:5624 blocked for more than 120 seconds.
> > [  369.374391]       Not tainted 4.15.0-rc4-amd-vega+ #9
> > [  369.374393] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> > [  369.374395] TaskSchedulerFo D11688  5624   3825 0x00000000
> > [  369.374400] Call Trace:
> > [  369.374407]  __schedule+0x2dc/0xba0
> > [  369.374410]  ? __lock_acquire+0x2d4/0x1350
> > [  369.374415]  ? __down+0x84/0x110
> > [  369.374417]  schedule+0x33/0x90
> > [  369.374419]  schedule_timeout+0x25a/0x5b0
> > [  369.374423]  ? mark_held_locks+0x5f/0x90
> > [  369.374425]  ? _raw_spin_unlock_irq+0x2c/0x40
> > [  369.374426]  ? __down+0x84/0x110
> > [  369.374429]  ? trace_hardirqs_on_caller+0xf4/0x190
> > [  369.374431]  ? __down+0x84/0x110
> > [  369.374433]  __down+0xac/0x110
> > [  369.374466]  ? _xfs_buf_find+0x263/0xac0 [xfs]
> > [  369.374470]  down+0x41/0x50
> > [  369.374472]  ? down+0x41/0x50
> > [  369.374490]  xfs_buf_lock+0x4e/0x270 [xfs]
> > [  369.374507]  _xfs_buf_find+0x263/0xac0 [xfs]
> > [  369.374528]  xfs_buf_get_map+0x29/0x490 [xfs]
> > [  369.374545]  xfs_buf_read_map+0x2b/0x300 [xfs]
> > [  369.374567]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> > [  369.374585]  xfs_read_agi+0xaa/0x200 [xfs]
> > [  369.374605]  xfs_iunlink+0x4d/0x150 [xfs]
> > [  369.374609]  ? current_time+0x32/0x70
> > [  369.374629]  xfs_droplink+0x54/0x60 [xfs]
> > [  369.374654]  xfs_rename+0xb15/0xd10 [xfs]
> > [  369.374680]  xfs_vn_rename+0xd3/0x140 [xfs]
> > [  369.374687]  vfs_rename+0x476/0x960
> > [  369.374695]  SyS_rename+0x33f/0x390
> > [  369.374704]  entry_SYSCALL_64_fastpath+0x1f/0x96
> 
> Again, this is waiting on a lock....
> 
> > [  369.374707] RIP: 0033:0x7f01cf705137
> > [  369.374708] RSP: 002b:00007f01873e5608 EFLAGS: 00000202 ORIG_RAX: 0000000000000052
> > [  369.374710] RAX: ffffffffffffffda RBX: 0000000000000119 RCX: 00007f01cf705137
> > [  369.374711] RDX: 00007f01873e56dc RSI: 00003a5cd3540850 RDI: 00003a5cd7ea8000
> > [  369.374713] RBP: 00007f01873e6340 R08: 0000000000000000 R09: 00007f01873e54e0
> > [  369.374714] R10: 00007f01873e55f0 R11: 0000000000000202 R12: 00007f01873e6218
> > [  369.374715] R13: 00007f01873e6358 R14: 0000000000000000 R15: 00003a5cd8416000
> > [  369.374725] INFO: task disk_cache:0:3971 blocked for more than 120 seconds.
> > [  369.374727]       Not tainted 4.15.0-rc4-amd-vega+ #9
> > [  369.374729] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> > [  369.374731] disk_cache:0    D12432  3971   3903 0x00000000
> > [  369.374735] Call Trace:
> > [  369.374738]  __schedule+0x2dc/0xba0
> > [  369.374743]  ? wait_for_completion+0x10e/0x1a0
> > [  369.374745]  schedule+0x33/0x90
> > [  369.374747]  schedule_timeout+0x25a/0x5b0
> > [  369.374751]  ? mark_held_locks+0x5f/0x90
> > [  369.374753]  ? _raw_spin_unlock_irq+0x2c/0x40
> > [  369.374755]  ? wait_for_completion+0x10e/0x1a0
> > [  369.374757]  ? trace_hardirqs_on_caller+0xf4/0x190
> > [  369.374760]  ? wait_for_completion+0x10e/0x1a0
> > [  369.374762]  wait_for_completion+0x136/0x1a0
> > [  369.374765]  ? wake_up_q+0x80/0x80
> > [  369.374782]  ? _xfs_buf_read+0x23/0x30 [xfs]
> > [  369.374798]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> > [  369.374814]  _xfs_buf_read+0x23/0x30 [xfs]
> > [  369.374828]  xfs_buf_read_map+0x14b/0x300 [xfs]
> > [  369.374847]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> > [  369.374867]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> > [  369.374883]  xfs_da_read_buf+0xca/0x110 [xfs]
> > [  369.374901]  xfs_dir3_data_read+0x23/0x60 [xfs]
> > [  369.374916]  xfs_dir2_leaf_addname+0x335/0x8b0 [xfs]
> > [  369.374936]  xfs_dir_createname+0x17e/0x1d0 [xfs]
> > [  369.374956]  xfs_create+0x6ad/0x840 [xfs]
> > [  369.374981]  xfs_generic_create+0x1fa/0x2d0 [xfs]
> > [  369.375000]  xfs_vn_mknod+0x14/0x20 [xfs]
> > [  369.375016]  xfs_vn_create+0x13/0x20 [xfs]
> 
> That is held by this process, one it is waiting for IO completion.
> 
> There's nothing in the traces relating to this IO, because the trace
> only starts at 270s after boot, and this process has been waiting
> since submitting it's IO at 250s after boot. The traces tell me that
> IO is still running, but it only takes on IO to go missing for
> everything to have problems.
> 

This is happens because in manual
http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
was proposed first enter "# echo w > /proc/sysrq-trigger" and then "trace-cmd record -e xfs\*"
And first waiting on a lock always registered after entering "# echo w > /proc/sysrq-trigger" command.
Would be more correct if first was proposed to type "trace-cmd record -e xfs \ *", and then "# echo w> / proc / sysrq-
trigger".
The result is a new trace in which is nothing missed:
https://dumps.sy24.ru/5/trace_report.txt.bz2 (278 MB)

> And there's a lot more threads all waiting on IO completion, both
> data or metadata, so I'm not going to bother commenting further
> because filesystems don't hang like this by themselves.
> 
> i.e. This has all the hallmarks of something below the filesystem
> dropping IO completions, such as the hardware being broken. The
> filesystem is just the messenger....
> 

smartctl was said that my HDD is healthy:# smartctl --all /dev/sdb
smartctl 6.5 2016-05-07 r4318 [x86_64-linux-4.15.0-rc4-amd-vega+] (local build)
Copyright (C) 2002-16, Bruce Allen, Christian Franke, www.smartmontools.org

=== START OF INFORMATION SECTION ===
Model Family:     Seagate Constellation ES.3
Device Model:     ST4000NM0033-9ZM170
Serial Number:    Z1Z92B7W
LU WWN Device Id: 5 000c50 07bbbecba
Firmware Version: SN06
User Capacity:    4,000,787,030,016 bytes [4.00 TB]
Sector Size:      512 bytes logical/physical
Rotation Rate:    7200 rpm
Form Factor:      3.5 inches
Device is:        In smartctl database [for details use: -P show]
ATA Version is:   ACS-2 (minor revision not indicated)
SATA Version is:  SATA 3.0, 6.0 Gb/s (current: 6.0 Gb/s)
Local Time is:    Sat Feb 10 13:54:04 2018 +05
SMART support is: Available - device has SMART capability.
SMART support is: Enabled

=== START OF READ SMART DATA SECTION ===
SMART overall-health self-assessment test result: PASSED
See vendor-specific Attribute list for marginal Attributes.

General SMART Values:
Offline data collection status:  (0x82)	Offline data collection activity
					was completed without error.
					Auto Offline Data Collection: Enabled.
Self-test execution status:      (   0)	The previous self-test routine completed
					without error or no self-test has ever 
					been run.
Total time to complete Offline 
data collection: 		(  584) seconds.
Offline data collection
capabilities: 			 (0x7b) SMART execute Offline immediate.
					Auto Offline data collection on/off support.
					Suspend Offline collection upon new
					command.
					Offline surface scan supported.
					Self-test supported.
					Conveyance Self-test supported.
					Selective Self-test supported.
SMART capabilities:            (0x0003)	Saves SMART data before entering
					power-saving mode.
					Supports SMART auto save timer.
Error logging capability:        (0x01)	Error logging supported.
					General Purpose Logging supported.
Short self-test routine 
recommended polling time: 	 (   1) minutes.
Extended self-test routine
recommended polling time: 	 ( 479) minutes.
Conveyance self-test routine
recommended polling time: 	 (   2) minutes.
SCT capabilities: 	       (0x50bd)	SCT Status supported.
					SCT Error Recovery Control supported.
					SCT Feature Control supported.
					SCT Data Table supported.

SMART Attributes Data Structure revision number: 10
Vendor Specific SMART Attributes with Thresholds:
ID# ATTRIBUTE_NAME          FLAG     VALUE WORST THRESH TYPE      UPDATED  WHEN_FAILED RAW_VALUE
  1 Raw_Read_Error_Rate     0x000f   076   063   044    Pre-fail  Always       -       48212827
  3 Spin_Up_Time            0x0003   092   092   000    Pre-fail  Always       -       0
  4 Start_Stop_Count        0x0032   100   100   020    Old_age   Always       -       72
  5 Reallocated_Sector_Ct   0x0033   100   100   010    Pre-fail  Always       -       77
  7 Seek_Error_Rate         0x000f   093   060   030    Pre-fail  Always       -       2572806334
  9 Power_On_Hours          0x0032   079   079   000    Old_age   Always       -       18915
 10 Spin_Retry_Count        0x0013   100   100   097    Pre-fail  Always       -       0
 12 Power_Cycle_Count       0x0032   100   100   020    Old_age   Always       -       70
184 End-to-End_Error        0x0032   100   100   099    Old_age   Always       -       0
187 Reported_Uncorrect      0x0032   100   100   000    Old_age   Always       -       0
188 Command_Timeout         0x0032   100   099   000    Old_age   Always       -       65538
189 High_Fly_Writes         0x003a   059   059   000    Old_age   Always       -       41
190 Airflow_Temperature_Cel 0x0022   050   045   045    Old_age   Always   In_the_past 50 (Min/Max 44/54)
191 G-Sense_Error_Rate      0x0032   100   100   000    Old_age   Always       -       0
192 Power-Off_Retract_Count 0x0032   100   100   000    Old_age   Always       -       41
193 Load_Cycle_Count        0x0032   100   100   000    Old_age   Always       -       861
194 Temperature_Celsius     0x0022   050   055   000    Old_age   Always       -       50 (0 25 0 0 0)
195 Hardware_ECC_Recovered  0x001a   038   015   000    Old_age   Always       -       48212827
197 Current_Pending_Sector  0x0012   100   100   000    Old_age   Always       -       0
198 Offline_Uncorrectable   0x0010   100   100   000    Old_age   Offline      -       0
199 UDMA_CRC_Error_Count    0x003e   200   200   000    Old_age   Always       -       0

SMART Error Log Version: 1
No Errors Logged

SMART Self-test log structure revision number 1
Num  Test_Description    Status                  Remaining  LifeTime(hours)  LBA_of_first_error
# 1  Conveyance offline  Completed without error       00%     13431         -
# 2  Conveyance offline  Completed without error       00%     12505         -

SMART Selective self-test log data structure revision number 1
 SPAN  MIN_LBA  MAX_LBA  CURRENT_TEST_STATUS
    1        0        0  Not_testing
    2        0        0  Not_testing
    3        0        0  Not_testing
    4        0        0  Not_testing
    5        0        0  Not_testing
Selective self-test flags (0x0):
  After scanning selected spans, do NOT read-scan remainder of disk.
If Selective self-test is pending on power-up, resume after 0 minute delay.


Can you help me move in right direction?
I am understand that file system is not root cause here of locking.
But I am still wonder to know who was guilty here.
Which subsystem is behind file system?
Maybe you can suggest right mailing list for discussion this issue?


Thanks.

--
Best Regards,
Mikhail Gavrilov.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-10  9:34               ` mikhail
  (?)
@ 2018-02-10  9:35               ` mikhail
  2018-02-11 22:56                   ` Dave Chinner
  -1 siblings, 1 reply; 36+ messages in thread
From: mikhail @ 2018-02-10  9:35 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

[-- Attachment #1: Type: text/plain, Size: 665 bytes --]

On Sat, 2018-02-10 at 14:34 +0500, mikhail wrote:
> 
> This is happens because in manual
> http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
> was proposed first enter "# echo w > /proc/sysrq-trigger" and then "trace-cmd record -e xfs\*"
> And first waiting on a lock always registered after entering "# echo w > /proc/sysrq-trigger" command.
> Would be more correct if first was proposed to type "trace-cmd record -e xfs \ *", and then "# echo w> / proc / sysrq-
> trigger".
> The result is a new trace in which is nothing missed:
> https://dumps.sy24.ru/5/trace_report.txt.bz2 (278 MB)
> 
> 

Forgot to attach dmesg

[-- Attachment #2: dmesg.txt --]
[-- Type: text/plain, Size: 142881 bytes --]

[    0.000000] microcode: microcode updated early to revision 0x23, date = 2017-11-20
[    0.000000] Linux version 4.15.0-rc4-amd-vega+ (mikhail@localhost.localdomain) (gcc version 7.3.1 20180130 (Red Hat 7.3.1-2) (GCC)) #13 SMP Fri Feb 9 20:29:54 +05 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bd69efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd36f018-0xbd37f857] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] e820: update [mem 0xbd355018-0xbd36e457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000059000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x00000000bd355017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd355018-0x00000000bd36e457] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36e458-0x00000000bd36f017] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd36f018-0x00000000bd37f857] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd37f858-0x00000000bd69efff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bd69f000-0x00000000bd6a5fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000bd6a6000-0x00000000be17bfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000be17c000-0x00000000be6d4fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000be6d5000-0x00000000db487fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db488000-0x00000000db8e8fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db8e9000-0x00000000db931fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db932000-0x00000000db9edfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000db9ee000-0x00000000df7fefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000df7ff000-0x00000000df7fffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081effffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xdb9ba000  ACPI 2.0=0xdb9ba000  SMBIOS=0xf04c0  MPS=0xfd450 
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x81f000 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7800000000 write-back
[    0.000000]   1 base 0800000000 mask 7FF0000000 write-back
[    0.000000]   2 base 0810000000 mask 7FF8000000 write-back
[    0.000000]   3 base 0818000000 mask 7FFC000000 write-back
[    0.000000]   4 base 081C000000 mask 7FFE000000 write-back
[    0.000000]   5 base 081E000000 mask 7FFF000000 write-back
[    0.000000]   6 base 00E0000000 mask 7FE0000000 uncachable
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0xdf800 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd750-0x000fd75f] mapped at [        (ptrval)]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [        (ptrval)] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x728879000, 0x728879fff] PGTABLE
[    0.000000] BRK [0x72887a000, 0x72887afff] PGTABLE
[    0.000000] BRK [0x72887b000, 0x72887bfff] PGTABLE
[    0.000000] BRK [0x72887c000, 0x72887cfff] PGTABLE
[    0.000000] BRK [0x72887d000, 0x72887dfff] PGTABLE
[    0.000000] BRK [0x72887e000, 0x72887efff] PGTABLE
[    0.000000] BRK [0x72887f000, 0x72887ffff] PGTABLE
[    0.000000] BRK [0x728880000, 0x728880fff] PGTABLE
[    0.000000] BRK [0x728881000, 0x728881fff] PGTABLE
[    0.000000] BRK [0x728882000, 0x728882fff] PGTABLE
[    0.000000] BRK [0x728883000, 0x728883fff] PGTABLE
[    0.000000] BRK [0x728884000, 0x728884fff] PGTABLE
[    0.000000] log_buf_len: 1073741824 bytes
[    0.000000] early log buf free: 254376(97%)
[    0.000000] Secure boot disabled
[    0.000000] RAMDISK: [mem 0x37678000-0x3d759fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000DB9BA000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000DB9BA080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000DB9C6E20 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000DB9BA190 00CC8D (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x00000000DB9EC080 000040
[    0.000000] ACPI: APIC 0x00000000DB9C6F30 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000DB9C6FC8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000DB9C7010 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C7550 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C8028 0001C7 (v01 PmRef  LakeTiny 00003000 INTL 20120711)
[    0.000000] ACPI: MCFG 0x00000000DB9C81F0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x00000000DB9C8230 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x00000000DB9C8268 00036D (v01 SataRe SataTabl 00001000 INTL 20120711)
[    0.000000] ACPI: SSDT 0x00000000DB9C85D8 0034E1 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x00000000DB9CBAC0 000070 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000081effffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x7defd4000-0x7deffefff]
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000081effffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.000000]   node   0: [mem 0x0000000000059000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x00000000bd69efff]
[    0.000000]   node   0: [mem 0x00000000bd6a6000-0x00000000be17bfff]
[    0.000000]   node   0: [mem 0x00000000be6d5000-0x00000000db487fff]
[    0.000000]   node   0: [mem 0x00000000db8e9000-0x00000000db931fff]
[    0.000000]   node   0: [mem 0x00000000df7ff000-0x00000000df7fffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000081effffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000081effffff]
[    0.000000] On node 0 totalpages: 8363791
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 24 pages reserved
[    0.000000]   DMA zone: 3997 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13950 pages used for memmap
[    0.000000]   DMA32 zone: 892786 pages, LIFO batch:31
[    0.000000]   Normal zone: 116672 pages used for memmap
[    0.000000]   Normal zone: 7467008 pages, LIFO batch:31
[    0.000000] Reserved but unavailable: 98 pages
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd355000-0xbd355fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36e000-0xbd36efff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd36f000-0xbd36ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd37f000-0xbd37ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xbd69f000-0xbd6a5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xbe17c000-0xbe6d4fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb488000-0xdb8e8fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb932000-0xdb9edfff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb9ee000-0xdf7fefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdf800000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0xdf800000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] percpu: Embedded 487 pages/cpu @        (ptrval) s1957888 r8192 d28672 u2097152
[    0.000000] pcpu-alloc: s1957888 r8192 d28672 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 [0] 6 [0] 7 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 8233081
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.15.0-rc4-amd-vega+ root=UUID=0ee73ea4-0a6f-4d9c-bdaf-94ec954fec49 ro rhgb quiet log_buf_len=900M LANG=en_US.UTF-8
[    0.000000] Memory: 31426640K/33455164K available (10189K kernel code, 3525K rwdata, 4112K rodata, 4744K init, 16632K bss, 2028524K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] ftrace: allocating 36135 entries in 142 pages
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    0.000000] 	RCU callback double-/use-after-free debug enabled.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.000000] NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16
[    0.000000] 	Offload RCU callbacks from CPUs: .
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 7903 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] kmemleak: Kernel memory leak detector disabled
[    0.000000] ACPI: Core revision 20170831
[    0.000000] ACPI: 6 ACPI AML tables successfully acquired and loaded
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.000000] DMAR: Host address width 39
[    0.000000] DMAR: DRHD base: 0x000000fed90000 flags: 0x1
[    0.000000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c20660462 ecap f010da
[    0.000000] DMAR: RMRR base: 0x000000df683000 end: 0x000000df691fff
[    0.000000] DMAR-IR: IOAPIC id 8 under DRHD base  0xfed90000 IOMMU 0
[    0.000000] DMAR-IR: HPET id 0 under DRHD base 0xfed90000
[    0.000000] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.000000] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.000000] x2apic enabled
[    0.000000] Switched APIC routing to cluster x2apic.
[    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.005000] tsc: Fast TSC calibration using PIT
[    0.006000] tsc: Detected 3391.979 MHz processor
[    0.006000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6783.95 BogoMIPS (lpj=3391979)
[    0.006000] pid_max: default: 32768 minimum: 301
[    0.006000] ---[ User Space ]---
[    0.006000] 0x0000000000000000-0x0000000000008000          32K     RW                 GLB x  pte
[    0.006000] 0x0000000000008000-0x000000000005f000         348K                               pte
[    0.006000] 0x000000000005f000-0x000000000009f000         256K     RW                 GLB x  pte
[    0.006000] 0x000000000009f000-0x0000000000200000        1412K                               pte
[    0.006000] 0x0000000000200000-0x0000000040000000        1022M                               pmd
[    0.006000] 0x0000000040000000-0x0000000080000000           1G                               pud
[    0.006000] 0x0000000080000000-0x00000000bd600000         982M                               pmd
[    0.006000] 0x00000000bd600000-0x00000000bd6a6000         664K                               pte
[    0.006000] 0x00000000bd6a6000-0x00000000bda00000        3432K     RW                 GLB x  pte
[    0.006000] 0x00000000bda00000-0x00000000be000000           6M     RW         PSE         x  pmd
[    0.006000] 0x00000000be000000-0x00000000be200000           2M     RW                 GLB x  pte
[    0.006000] 0x00000000be200000-0x00000000be600000           4M     RW         PSE         x  pmd
[    0.006000] 0x00000000be600000-0x00000000be710000        1088K     RW                 GLB x  pte
[    0.006000] 0x00000000be710000-0x00000000be800000         960K                               pte
[    0.006000] 0x00000000be800000-0x00000000cc600000         222M                               pmd
[    0.006000] 0x00000000cc600000-0x00000000cc6f5000         980K                               pte
[    0.006000] 0x00000000cc6f5000-0x00000000cc738000         268K     RW                 GLB x  pte
[    0.006000] 0x00000000cc738000-0x00000000cc748000          64K                               pte
[    0.006000] 0x00000000cc748000-0x00000000cc77b000         204K     RW                 GLB x  pte
[    0.006000] 0x00000000cc77b000-0x00000000cc788000          52K                               pte
[    0.006000] 0x00000000cc788000-0x00000000cc7e5000         372K     RW                 GLB x  pte
[    0.006000] 0x00000000cc7e5000-0x00000000cc7fe000         100K                               pte
[    0.006000] 0x00000000cc7fe000-0x00000000cc858000         360K     RW                 GLB x  pte
[    0.006000] 0x00000000cc858000-0x00000000cc86e000          88K                               pte
[    0.006000] 0x00000000cc86e000-0x00000000cc8e0000         456K     RW                 GLB x  pte
[    0.006000] 0x00000000cc8e0000-0x00000000cc911000         196K                               pte
[    0.006000] 0x00000000cc911000-0x00000000cc985000         464K     RW                 GLB x  pte
[    0.006000] 0x00000000cc985000-0x00000000cc9b3000         184K                               pte
[    0.006000] 0x00000000cc9b3000-0x00000000cc9cd000         104K     RW                 GLB x  pte
[    0.006000] 0x00000000cc9cd000-0x00000000ccabb000         952K                               pte
[    0.006000] 0x00000000ccabb000-0x00000000ccabe000          12K     RW                 GLB x  pte
[    0.006000] 0x00000000ccabe000-0x00000000ccac2000          16K                               pte
[    0.006000] 0x00000000ccac2000-0x00000000ccac3000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccac3000-0x00000000ccb36000         460K                               pte
[    0.006000] 0x00000000ccb36000-0x00000000ccb37000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb37000-0x00000000ccb56000         124K                               pte
[    0.006000] 0x00000000ccb56000-0x00000000ccb57000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccb57000-0x00000000ccbf6000         636K                               pte
[    0.006000] 0x00000000ccbf6000-0x00000000ccbf7000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccbf7000-0x00000000ccbfa000          12K                               pte
[    0.006000] 0x00000000ccbfa000-0x00000000ccc23000         164K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc23000-0x00000000ccc4d000         168K                               pte
[    0.006000] 0x00000000ccc4d000-0x00000000ccc4e000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccc4e000-0x00000000cccde000         576K                               pte
[    0.006000] 0x00000000cccde000-0x00000000cccdf000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000cccdf000-0x00000000ccd26000         284K                               pte
[    0.006000] 0x00000000ccd26000-0x00000000ccd27000           4K     RW                 GLB x  pte
[    0.006000] 0x00000000ccd27000-0x00000000ccd9a000         460K                               pte
[    0.006000] 0x00000000ccd9a000-0x00000000cce41000         668K     RW                 GLB x  pte
[    0.006000] 0x00000000cce41000-0x00000000cce88000         284K                               pte
[    0.006000] 0x00000000cce88000-0x00000000cce8a000           8K     RW                 GLB x  pte
[    0.006000] 0x00000000cce8a000-0x00000000cce91000          28K                               pte
[    0.006000] 0x00000000cce91000-0x00000000cce92000           4K     RW                 GLB x  pte
[    0.007013] 0x00000000cce92000-0x00000000ccfc3000        1220K                               pte
[    0.007018] 0x00000000ccfc3000-0x00000000ccfec000         164K     RW                 GLB x  pte
[    0.007031] 0x00000000ccfec000-0x00000000cd0b4000         800K                               pte
[    0.007036] 0x00000000cd0b4000-0x00000000cd18d000         868K     RW                 GLB x  pte
[    0.007048] 0x00000000cd18d000-0x00000000cd1d4000         284K                               pte
[    0.007052] 0x00000000cd1d4000-0x00000000cd1d5000           4K     RW                 GLB x  pte
[    0.007065] 0x00000000cd1d5000-0x00000000cd21e000         292K                               pte
[    0.007070] 0x00000000cd21e000-0x00000000cd293000         468K     RW                 GLB x  pte
[    0.007081] 0x00000000cd293000-0x00000000cd2a3000          64K                               pte
[    0.007086] 0x00000000cd2a3000-0x00000000cd2d7000         208K     RW                 GLB x  pte
[    0.007098] 0x00000000cd2d7000-0x00000000cd2e4000          52K                               pte
[    0.007103] 0x00000000cd2e4000-0x00000000cd341000         372K     RW                 GLB x  pte
[    0.007115] 0x00000000cd341000-0x00000000cd35a000         100K                               pte
[    0.007120] 0x00000000cd35a000-0x00000000cd3b3000         356K     RW                 GLB x  pte
[    0.007132] 0x00000000cd3b3000-0x00000000cd3c9000          88K                               pte
[    0.007137] 0x00000000cd3c9000-0x00000000cd4e2000        1124K     RW                 GLB x  pte
[    0.007149] 0x00000000cd4e2000-0x00000000cd510000         184K                               pte
[    0.007154] 0x00000000cd510000-0x00000000cd52e000         120K     RW                 GLB x  pte
[    0.007166] 0x00000000cd52e000-0x00000000cd545000          92K                               pte
[    0.007171] 0x00000000cd545000-0x00000000cd665000        1152K     RW                 GLB x  pte
[    0.007183] 0x00000000cd665000-0x00000000cd675000          64K                               pte
[    0.007188] 0x00000000cd675000-0x00000000cd6a9000         208K     RW                 GLB x  pte
[    0.007200] 0x00000000cd6a9000-0x00000000cd6b6000          52K                               pte
[    0.007205] 0x00000000cd6b6000-0x00000000cd712000         368K     RW                 GLB x  pte
[    0.007217] 0x00000000cd712000-0x00000000cd72b000         100K                               pte
[    0.007222] 0x00000000cd72b000-0x00000000cd786000         364K     RW                 GLB x  pte
[    0.007234] 0x00000000cd786000-0x00000000cd79c000          88K                               pte
[    0.007239] 0x00000000cd79c000-0x00000000cd80b000         444K     RW                 GLB x  pte
[    0.007251] 0x00000000cd80b000-0x00000000cd83c000         196K                               pte
[    0.007256] 0x00000000cd83c000-0x00000000cd8b2000         472K     RW                 GLB x  pte
[    0.007267] 0x00000000cd8b2000-0x00000000cd8b9000          28K                               pte
[    0.007273] 0x00000000cd8b9000-0x00000000cda33000        1512K     RW                 GLB x  pte
[    0.007285] 0x00000000cda33000-0x00000000cda36000          12K                               pte
[    0.007291] 0x00000000cda36000-0x00000000cdb52000        1136K     RW                 GLB x  pte
[    0.007303] 0x00000000cdb52000-0x00000000cdb5b000          36K                               pte
[    0.007309] 0x00000000cdb5b000-0x00000000cdd63000        2080K     RW                 GLB x  pte
[    0.007321] 0x00000000cdd63000-0x00000000cdd66000          12K                               pte
[    0.007327] 0x00000000cdd66000-0x00000000cdeac000        1304K     RW                 GLB x  pte
[    0.007339] 0x00000000cdeac000-0x00000000cdeb5000          36K                               pte
[    0.007344] 0x00000000cdeb5000-0x00000000cdf1e000         420K     RW                 GLB x  pte
[    0.007355] 0x00000000cdf1e000-0x00000000cdf27000          36K                               pte
[    0.007360] 0x00000000cdf27000-0x00000000cdfa4000         500K     RW                 GLB x  pte
[    0.007372] 0x00000000cdfa4000-0x00000000cdfa7000          12K                               pte
[    0.007377] 0x00000000cdfa7000-0x00000000ce04b000         656K     RW                 GLB x  pte
[    0.007389] 0x00000000ce04b000-0x00000000ce050000          20K                               pte
[    0.007395] 0x00000000ce050000-0x00000000ce170000        1152K     RW                 GLB x  pte
[    0.007407] 0x00000000ce170000-0x00000000ce171000           4K                               pte
[    0.007413] 0x00000000ce171000-0x00000000ce323000        1736K     RW                 GLB x  pte
[    0.007425] 0x00000000ce323000-0x00000000ce32c000          36K                               pte
[    0.007430] 0x00000000ce32c000-0x00000000ce3a9000         500K     RW                 GLB x  pte
[    0.007441] 0x00000000ce3a9000-0x00000000ce3ac000          12K                               pte
[    0.007447] 0x00000000ce3ac000-0x00000000ce451000         660K     RW                 GLB x  pte
[    0.007459] 0x00000000ce451000-0x00000000ce459000          32K                               pte
[    0.007464] 0x00000000ce459000-0x00000000ce5ad000        1360K     RW                 GLB x  pte
[    0.007476] 0x00000000ce5ad000-0x00000000ce5b7000          40K                               pte
[    0.007481] 0x00000000ce5b7000-0x00000000ce63a000         524K     RW                 GLB x  pte
[    0.007493] 0x00000000ce63a000-0x00000000ce63d000          12K                               pte
[    0.007498] 0x00000000ce63d000-0x00000000ce643000          24K     RW                 GLB x  pte
[    0.007509] 0x00000000ce643000-0x00000000ce64b000          32K                               pte
[    0.007515] 0x00000000ce64b000-0x00000000ce718000         820K     RW                 GLB x  pte
[    0.007527] 0x00000000ce718000-0x00000000ce71d000          20K                               pte
[    0.007531] 0x00000000ce71d000-0x00000000ce722000          20K     RW                 GLB x  pte
[    0.007543] 0x00000000ce722000-0x00000000ce728000          24K                               pte
[    0.007548] 0x00000000ce728000-0x00000000ce72d000          20K     RW                 GLB x  pte
[    0.007560] 0x00000000ce72d000-0x00000000ce737000          40K                               pte
[    0.007565] 0x00000000ce737000-0x00000000ce800000         804K     RW                 GLB x  pte
[    0.007577] 0x00000000ce800000-0x00000000cf000000           8M     RW         PSE         x  pmd
[    0.007589] 0x00000000cf000000-0x00000000cf02d000         180K     RW                 GLB x  pte
[    0.007601] 0x00000000cf02d000-0x00000000cf030000          12K                               pte
[    0.007607] 0x00000000cf030000-0x00000000cf200000        1856K     RW                 GLB x  pte
[    0.007619] 0x00000000cf200000-0x00000000d8800000         150M     RW         PSE         x  pmd
[    0.007631] 0x00000000d8800000-0x00000000d8872000         456K     RW                 GLB x  pte
[    0.007643] 0x00000000d8872000-0x00000000d8875000          12K                               pte
[    0.007648] 0x00000000d8875000-0x00000000d887e000          36K     RW                 GLB x  pte
[    0.007660] 0x00000000d887e000-0x00000000d8881000          12K                               pte
[    0.007664] 0x00000000d8881000-0x00000000d8889000          32K     RW                 GLB x  pte
[    0.007676] 0x00000000d8889000-0x00000000d888c000          12K                               pte
[    0.007681] 0x00000000d888c000-0x00000000d8895000          36K     RW                 GLB x  pte
[    0.007693] 0x00000000d8895000-0x00000000d8898000          12K                               pte
[    0.007698] 0x00000000d8898000-0x00000000d8a00000        1440K     RW                 GLB x  pte
[    0.007710] 0x00000000d8a00000-0x00000000da400000          26M     RW         PSE         x  pmd
[    0.007723] 0x00000000da400000-0x00000000da503000        1036K     RW                 GLB x  pte
[    0.007736] 0x00000000da503000-0x00000000da600000        1012K                               pte
[    0.007741] 0x00000000da600000-0x00000000db000000          10M                               pmd
[    0.007746] 0x00000000db000000-0x00000000db191000        1604K                               pte
[    0.007751] 0x00000000db191000-0x00000000db200000         444K     RW                 GLB x  pte
[    0.007763] 0x00000000db200000-0x00000000db400000           2M     RW         PSE         x  pmd
[    0.007776] 0x00000000db400000-0x00000000db488000         544K     RW                 GLB x  pte
[    0.007789] 0x00000000db488000-0x00000000db600000        1504K                               pte
[    0.007793] 0x00000000db600000-0x00000000db800000           2M                               pmd
[    0.007800] 0x00000000db800000-0x00000000db9ee000        1976K                               pte
[    0.007804] 0x00000000db9ee000-0x00000000dba00000          72K     RW                 GLB x  pte
[    0.007816] 0x00000000dba00000-0x00000000df600000          60M     RW         PSE         x  pmd
[    0.007830] 0x00000000df600000-0x00000000df800000           2M     RW                 GLB x  pte
[    0.007843] 0x00000000df800000-0x00000000f8000000         392M                               pmd
[    0.007848] 0x00000000f8000000-0x00000000fc000000          64M     RW     PCD PSE         x  pmd
[    0.007860] 0x00000000fc000000-0x00000000fec00000          44M                               pmd
[    0.007864] 0x00000000fec00000-0x00000000fec01000           4K     RW     PCD         GLB x  pte
[    0.007877] 0x00000000fec01000-0x00000000fed00000        1020K                               pte
[    0.007882] 0x00000000fed00000-0x00000000fed04000          16K     RW     PCD         GLB x  pte
[    0.007894] 0x00000000fed04000-0x00000000fed1c000          96K                               pte
[    0.007898] 0x00000000fed1c000-0x00000000fed20000          16K     RW     PCD         GLB x  pte
[    0.007911] 0x00000000fed20000-0x00000000fee00000         896K                               pte
[    0.007915] 0x00000000fee00000-0x00000000fee01000           4K     RW     PCD         GLB x  pte
[    0.007929] 0x00000000fee01000-0x00000000ff000000        2044K                               pte
[    0.007934] 0x00000000ff000000-0x0000000100000000          16M     RW     PCD PSE         x  pmd
[    0.007946] 0x0000000100000000-0x0000000780000000          26G                               pud
[    0.007952] 0x0000000780000000-0x00000007bd000000         976M                               pmd
[    0.007958] 0x00000007bd000000-0x00000007bd19a000        1640K                               pte
[    0.007963] 0x00000007bd19a000-0x00000007bd19c000           8K     RW                 GLB NX pte
[    0.007975] 0x00000007bd19c000-0x00000007bd200000         400K                               pte
[    0.007980] 0x00000007bd200000-0x00000007c0000000          46M                               pmd
[    0.007987] 0x00000007c0000000-0x0000008000000000         481G                               pud
[    0.007995] 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
[    0.008004] ---[ Kernel Space ]---
[    0.008005] 0xffff800000000000-0xffff808000000000         512G                               pgd
[    0.008010] ---[ Low Kernel Mapping ]---
[    0.008011] 0xffff808000000000-0xffff810000000000         512G                               pgd
[    0.008016] ---[ vmalloc() Area ]---
[    0.008017] 0xffff810000000000-0xffff818000000000         512G                               pgd
[    0.008021] ---[ Vmemmap ]---
[    0.008023] 0xffff818000000000-0xffff968000000000          21T                               pgd
[    0.008029] 0xffff968000000000-0xffff96b980000000         230G                               pud
[    0.008036] 0xffff96b980000000-0xffff96b980200000           2M     RW                 GLB NX pte
[    0.008050] 0xffff96b980200000-0xffff96b9c0000000        1022M     RW         PSE     GLB NX pmd
[    0.008062] 0xffff96b9c0000000-0xffff96ba00000000           1G     RW         PSE     GLB NX pud
[    0.008076] 0xffff96ba00000000-0xffff96ba3d600000         982M     RW         PSE     GLB NX pmd
[    0.008089] 0xffff96ba3d600000-0xffff96ba3d69f000         636K     RW                 GLB NX pte
[    0.008101] 0xffff96ba3d69f000-0xffff96ba3d6a6000          28K                               pte
[    0.008106] 0xffff96ba3d6a6000-0xffff96ba3d800000        1384K     RW                 GLB NX pte
[    0.008118] 0xffff96ba3d800000-0xffff96ba3e000000           8M     RW         PSE     GLB NX pmd
[    0.008132] 0xffff96ba3e000000-0xffff96ba3e17c000        1520K     RW                 GLB NX pte
[    0.008144] 0xffff96ba3e17c000-0xffff96ba3e200000         528K                               pte
[    0.008149] 0xffff96ba3e200000-0xffff96ba3e600000           4M                               pmd
[    0.008154] 0xffff96ba3e600000-0xffff96ba3e6d5000         852K                               pte
[    0.008160] 0xffff96ba3e6d5000-0xffff96ba3e800000        1196K     RW                 GLB NX pte
[    0.008173] 0xffff96ba3e800000-0xffff96ba5b400000         460M     RW         PSE     GLB NX pmd
[    0.008185] 0xffff96ba5b400000-0xffff96ba5b488000         544K     RW                 GLB NX pte
[    0.008198] 0xffff96ba5b488000-0xffff96ba5b600000        1504K                               pte
[    0.008203] 0xffff96ba5b600000-0xffff96ba5b800000           2M                               pmd
[    0.008208] 0xffff96ba5b800000-0xffff96ba5b8e9000         932K                               pte
[    0.008213] 0xffff96ba5b8e9000-0xffff96ba5b932000         292K     RW                 GLB NX pte
[    0.008226] 0xffff96ba5b932000-0xffff96ba5ba00000         824K                               pte
[    0.008230] 0xffff96ba5ba00000-0xffff96ba5f600000          60M                               pmd
[    0.008237] 0xffff96ba5f600000-0xffff96ba5f7ff000        2044K                               pte
[    0.008241] 0xffff96ba5f7ff000-0xffff96ba5f800000           4K     RW                 GLB NX pte
[    0.008254] 0xffff96ba5f800000-0xffff96ba80000000         520M                               pmd
[    0.008259] 0xffff96ba80000000-0xffff96c180000000          28G     RW         PSE     GLB NX pud
[    0.008272] 0xffff96c180000000-0xffff96c19f000000         496M     RW         PSE     GLB NX pmd
[    0.008285] 0xffff96c19f000000-0xffff96c1c0000000         528M                               pmd
[    0.008291] 0xffff96c1c0000000-0xffff970000000000         249G                               pud
[    0.008296] 0xffff970000000000-0xffffb20000000000          27T                               pgd
[    0.008302] 0xffffb20000000000-0xffffb25f00000000         380G                               pud
[    0.008307] 0xffffb25f00000000-0xffffb25f00001000           4K     RW                 GLB NX pte
[    0.008319] 0xffffb25f00001000-0xffffb25f00002000           4K                               pte
[    0.008323] 0xffffb25f00002000-0xffffb25f00003000           4K     RW                 GLB NX pte
[    0.008335] 0xffffb25f00003000-0xffffb25f00004000           4K                               pte
[    0.008340] 0xffffb25f00004000-0xffffb25f00006000           8K     RW                 GLB NX pte
[    0.008352] 0xffffb25f00006000-0xffffb25f00008000           8K                               pte
[    0.008356] 0xffffb25f00008000-0xffffb25f0000a000           8K     RW                 GLB NX pte
[    0.008368] 0xffffb25f0000a000-0xffffb25f0000b000           4K                               pte
[    0.008373] 0xffffb25f0000b000-0xffffb25f0000c000           4K     RW     PCD         GLB NX pte
[    0.008385] 0xffffb25f0000c000-0xffffb25f0000d000           4K                               pte
[    0.008389] 0xffffb25f0000d000-0xffffb25f0000e000           4K     RW     PCD         GLB NX pte
[    0.008401] 0xffffb25f0000e000-0xffffb25f00010000           8K                               pte
[    0.008406] 0xffffb25f00010000-0xffffb25f0001d000          52K     RW                 GLB NX pte
[    0.008417] 0xffffb25f0001d000-0xffffb25f00020000          12K                               pte
[    0.008422] 0xffffb25f00020000-0xffffb25f00024000          16K     RW                 GLB NX pte
[    0.008436] 0xffffb25f00024000-0xffffb25f00200000        1904K                               pte
[    0.008442] 0xffffb25f00200000-0xffffb25f40000000        1022M                               pmd
[    0.008447] 0xffffb25f40000000-0xffffb28000000000         131G                               pud
[    0.008453] 0xffffb28000000000-0xffffdc8000000000          42T                               pgd
[    0.008458] 0xffffdc8000000000-0xffffdc8f40000000          61G                               pud
[    0.008463] 0xffffdc8f40000000-0xffffdc8f43800000          56M     RW         PSE     GLB NX pmd
[    0.008475] 0xffffdc8f43800000-0xffffdc8f44000000           8M                               pmd
[    0.008481] 0xffffdc8f44000000-0xffffdc8f60800000         456M     RW         PSE     GLB NX pmd
[    0.008494] 0xffffdc8f60800000-0xffffdc8f80000000         504M                               pmd
[    0.008500] 0xffffdc8f80000000-0xffffdd0000000000         450G                               pud
[    0.008506] 0xffffdd0000000000-0xffffff0000000000          34T                               pgd
[    0.008511] ---[ ESPfix Area ]---
[    0.008512] 0xffffff0000000000-0xffffff8000000000         512G                               pgd
[    0.008518] 0xffffff8000000000-0xffffffef00000000         444G                               pud
[    0.008523] ---[ EFI Runtime Services ]---
[    0.008524] 0xffffffef00000000-0xfffffffec0000000          63G                               pud
[    0.008530] 0xfffffffec0000000-0xfffffffee7800000         632M                               pmd
[    0.008535] 0xfffffffee7800000-0xfffffffee7808000          32K     RW                 GLB x  pte
[    0.008547] 0xfffffffee7808000-0xfffffffee785f000         348K                               pte
[    0.008552] 0xfffffffee785f000-0xfffffffee789f000         256K     RW                 GLB x  pte
[    0.008564] 0xfffffffee789f000-0xfffffffee78a6000          28K                               pte
[    0.008571] 0xfffffffee78a6000-0xfffffffee7c00000        3432K     RW                 GLB x  pte
[    0.008583] 0xfffffffee7c00000-0xfffffffee8200000           6M     RW         PSE         x  pmd
[    0.008597] 0xfffffffee8200000-0xfffffffee8400000           2M     RW                 GLB x  pte
[    0.008609] 0xfffffffee8400000-0xfffffffee8800000           4M     RW         PSE         x  pmd
[    0.008622] 0xfffffffee8800000-0xfffffffee8910000        1088K     RW                 GLB x  pte
[    0.008635] 0xfffffffee8910000-0xfffffffee8af5000        1940K                               pte
[    0.008640] 0xfffffffee8af5000-0xfffffffee8b38000         268K     RW                 GLB x  pte
[    0.008652] 0xfffffffee8b38000-0xfffffffee8b48000          64K                               pte
[    0.008657] 0xfffffffee8b48000-0xfffffffee8b7b000         204K     RW                 GLB x  pte
[    0.008669] 0xfffffffee8b7b000-0xfffffffee8b88000          52K                               pte
[    0.008674] 0xfffffffee8b88000-0xfffffffee8be5000         372K     RW                 GLB x  pte
[    0.008686] 0xfffffffee8be5000-0xfffffffee8bfe000         100K                               pte
[    0.008691] 0xfffffffee8bfe000-0xfffffffee8c58000         360K     RW                 GLB x  pte
[    0.008703] 0xfffffffee8c58000-0xfffffffee8c6e000          88K                               pte
[    0.008707] 0xfffffffee8c6e000-0xfffffffee8ce0000         456K     RW                 GLB x  pte
[    0.008720] 0xfffffffee8ce0000-0xfffffffee8d11000         196K                               pte
[    0.008724] 0xfffffffee8d11000-0xfffffffee8d85000         464K     RW                 GLB x  pte
[    0.008736] 0xfffffffee8d85000-0xfffffffee8db3000         184K                               pte
[    0.008741] 0xfffffffee8db3000-0xfffffffee8dcd000         104K     RW                 GLB x  pte
[    0.008754] 0xfffffffee8dcd000-0xfffffffee8ebb000         952K                               pte
[    0.008758] 0xfffffffee8ebb000-0xfffffffee8ebe000          12K     RW                 GLB x  pte
[    0.008770] 0xfffffffee8ebe000-0xfffffffee8ec2000          16K                               pte
[    0.008775] 0xfffffffee8ec2000-0xfffffffee8ec3000           4K     RW                 GLB x  pte
[    0.008787] 0xfffffffee8ec3000-0xfffffffee8f36000         460K                               pte
[    0.008792] 0xfffffffee8f36000-0xfffffffee8f37000           4K     RW                 GLB x  pte
[    0.008804] 0xfffffffee8f37000-0xfffffffee8f56000         124K                               pte
[    0.008808] 0xfffffffee8f56000-0xfffffffee8f57000           4K     RW                 GLB x  pte
[    0.008821] 0xfffffffee8f57000-0xfffffffee8ff6000         636K                               pte
[    0.008825] 0xfffffffee8ff6000-0xfffffffee8ff7000           4K     RW                 GLB x  pte
[    0.008837] 0xfffffffee8ff7000-0xfffffffee8ffa000          12K                               pte
[    0.008842] 0xfffffffee8ffa000-0xfffffffee9023000         164K     RW                 GLB x  pte
[    0.008854] 0xfffffffee9023000-0xfffffffee904d000         168K                               pte
[    0.008858] 0xfffffffee904d000-0xfffffffee904e000           4K     RW                 GLB x  pte
[    0.008871] 0xfffffffee904e000-0xfffffffee90de000         576K                               pte
[    0.008875] 0xfffffffee90de000-0xfffffffee90df000           4K     RW                 GLB x  pte
[    0.008887] 0xfffffffee90df000-0xfffffffee9126000         284K                               pte
[    0.008892] 0xfffffffee9126000-0xfffffffee9127000           4K     RW                 GLB x  pte
[    0.008904] 0xfffffffee9127000-0xfffffffee919a000         460K                               pte
[    0.008909] 0xfffffffee919a000-0xfffffffee9241000         668K     RW                 GLB x  pte
[    0.008921] 0xfffffffee9241000-0xfffffffee9288000         284K                               pte
[    0.008926] 0xfffffffee9288000-0xfffffffee928a000           8K     RW                 GLB x  pte
[    0.008938] 0xfffffffee928a000-0xfffffffee9291000          28K                               pte
[    0.008942] 0xfffffffee9291000-0xfffffffee9292000           4K     RW                 GLB x  pte
[    0.008955] 0xfffffffee9292000-0xfffffffee93c3000        1220K                               pte
[    0.008960] 0xfffffffee93c3000-0xfffffffee93ec000         164K     RW                 GLB x  pte
[    0.008973] 0xfffffffee93ec000-0xfffffffee94b4000         800K                               pte
[    0.008978] 0xfffffffee94b4000-0xfffffffee958d000         868K     RW                 GLB x  pte
[    0.008990] 0xfffffffee958d000-0xfffffffee95d4000         284K                               pte
[    0.008995] 0xfffffffee95d4000-0xfffffffee95d5000           4K     RW                 GLB x  pte
[    0.009010] 0xfffffffee95d5000-0xfffffffee961e000         292K                               pte
[    0.009015] 0xfffffffee961e000-0xfffffffee9693000         468K     RW                 GLB x  pte
[    0.009027] 0xfffffffee9693000-0xfffffffee96a3000          64K                               pte
[    0.009032] 0xfffffffee96a3000-0xfffffffee96d7000         208K     RW                 GLB x  pte
[    0.009044] 0xfffffffee96d7000-0xfffffffee96e4000          52K                               pte
[    0.009049] 0xfffffffee96e4000-0xfffffffee9741000         372K     RW                 GLB x  pte
[    0.009061] 0xfffffffee9741000-0xfffffffee975a000         100K                               pte
[    0.009066] 0xfffffffee975a000-0xfffffffee97b3000         356K     RW                 GLB x  pte
[    0.009078] 0xfffffffee97b3000-0xfffffffee97c9000          88K                               pte
[    0.009083] 0xfffffffee97c9000-0xfffffffee98e2000        1124K     RW                 GLB x  pte
[    0.009095] 0xfffffffee98e2000-0xfffffffee9910000         184K                               pte
[    0.009100] 0xfffffffee9910000-0xfffffffee992e000         120K     RW                 GLB x  pte
[    0.009112] 0xfffffffee992e000-0xfffffffee9945000          92K                               pte
[    0.009117] 0xfffffffee9945000-0xfffffffee9a65000        1152K     RW                 GLB x  pte
[    0.009129] 0xfffffffee9a65000-0xfffffffee9a75000          64K                               pte
[    0.009134] 0xfffffffee9a75000-0xfffffffee9aa9000         208K     RW                 GLB x  pte
[    0.009146] 0xfffffffee9aa9000-0xfffffffee9ab6000          52K                               pte
[    0.009151] 0xfffffffee9ab6000-0xfffffffee9b12000         368K     RW                 GLB x  pte
[    0.009163] 0xfffffffee9b12000-0xfffffffee9b2b000         100K                               pte
[    0.009168] 0xfffffffee9b2b000-0xfffffffee9b86000         364K     RW                 GLB x  pte
[    0.009180] 0xfffffffee9b86000-0xfffffffee9b9c000          88K                               pte
[    0.009185] 0xfffffffee9b9c000-0xfffffffee9c0b000         444K     RW                 GLB x  pte
[    0.009197] 0xfffffffee9c0b000-0xfffffffee9c3c000         196K                               pte
[    0.009202] 0xfffffffee9c3c000-0xfffffffee9cb2000         472K     RW                 GLB x  pte
[    0.009214] 0xfffffffee9cb2000-0xfffffffee9cb9000          28K                               pte
[    0.009219] 0xfffffffee9cb9000-0xfffffffee9e33000        1512K     RW                 GLB x  pte
[    0.009231] 0xfffffffee9e33000-0xfffffffee9e36000          12K                               pte
[    0.009237] 0xfffffffee9e36000-0xfffffffee9f52000        1136K     RW                 GLB x  pte
[    0.009249] 0xfffffffee9f52000-0xfffffffee9f5b000          36K                               pte
[    0.009255] 0xfffffffee9f5b000-0xfffffffeea163000        2080K     RW                 GLB x  pte
[    0.009267] 0xfffffffeea163000-0xfffffffeea166000          12K                               pte
[    0.009273] 0xfffffffeea166000-0xfffffffeea2ac000        1304K     RW                 GLB x  pte
[    0.009285] 0xfffffffeea2ac000-0xfffffffeea2b5000          36K                               pte
[    0.009290] 0xfffffffeea2b5000-0xfffffffeea31e000         420K     RW                 GLB x  pte
[    0.009302] 0xfffffffeea31e000-0xfffffffeea327000          36K                               pte
[    0.009307] 0xfffffffeea327000-0xfffffffeea3a4000         500K     RW                 GLB x  pte
[    0.009319] 0xfffffffeea3a4000-0xfffffffeea3a7000          12K                               pte
[    0.009324] 0xfffffffeea3a7000-0xfffffffeea44b000         656K     RW                 GLB x  pte
[    0.009336] 0xfffffffeea44b000-0xfffffffeea450000          20K                               pte
[    0.009341] 0xfffffffeea450000-0xfffffffeea570000        1152K     RW                 GLB x  pte
[    0.009353] 0xfffffffeea570000-0xfffffffeea571000           4K                               pte
[    0.009359] 0xfffffffeea571000-0xfffffffeea723000        1736K     RW                 GLB x  pte
[    0.009371] 0xfffffffeea723000-0xfffffffeea72c000          36K                               pte
[    0.009376] 0xfffffffeea72c000-0xfffffffeea7a9000         500K     RW                 GLB x  pte
[    0.009388] 0xfffffffeea7a9000-0xfffffffeea7ac000          12K                               pte
[    0.009393] 0xfffffffeea7ac000-0xfffffffeea851000         660K     RW                 GLB x  pte
[    0.009405] 0xfffffffeea851000-0xfffffffeea859000          32K                               pte
[    0.009411] 0xfffffffeea859000-0xfffffffeea9ad000        1360K     RW                 GLB x  pte
[    0.009423] 0xfffffffeea9ad000-0xfffffffeea9b7000          40K                               pte
[    0.009428] 0xfffffffeea9b7000-0xfffffffeeaa3a000         524K     RW                 GLB x  pte
[    0.009440] 0xfffffffeeaa3a000-0xfffffffeeaa3d000          12K                               pte
[    0.009444] 0xfffffffeeaa3d000-0xfffffffeeaa43000          24K     RW                 GLB x  pte
[    0.009456] 0xfffffffeeaa43000-0xfffffffeeaa4b000          32K                               pte
[    0.009461] 0xfffffffeeaa4b000-0xfffffffeeab18000         820K     RW                 GLB x  pte
[    0.009473] 0xfffffffeeab18000-0xfffffffeeab1d000          20K                               pte
[    0.009478] 0xfffffffeeab1d000-0xfffffffeeab22000          20K     RW                 GLB x  pte
[    0.009490] 0xfffffffeeab22000-0xfffffffeeab28000          24K                               pte
[    0.009494] 0xfffffffeeab28000-0xfffffffeeab2d000          20K     RW                 GLB x  pte
[    0.009506] 0xfffffffeeab2d000-0xfffffffeeab37000          40K                               pte
[    0.009511] 0xfffffffeeab37000-0xfffffffeeac00000         804K     RW                 GLB x  pte
[    0.009523] 0xfffffffeeac00000-0xfffffffeeb400000           8M     RW         PSE         x  pmd
[    0.009535] 0xfffffffeeb400000-0xfffffffeeb42d000         180K     RW                 GLB x  pte
[    0.009547] 0xfffffffeeb42d000-0xfffffffeeb430000          12K                               pte
[    0.009553] 0xfffffffeeb430000-0xfffffffeeb600000        1856K     RW                 GLB x  pte
[    0.009566] 0xfffffffeeb600000-0xfffffffef4c00000         150M     RW         PSE         x  pmd
[    0.009578] 0xfffffffef4c00000-0xfffffffef4c72000         456K     RW                 GLB x  pte
[    0.009590] 0xfffffffef4c72000-0xfffffffef4c75000          12K                               pte
[    0.009595] 0xfffffffef4c75000-0xfffffffef4c7e000          36K     RW                 GLB x  pte
[    0.009606] 0xfffffffef4c7e000-0xfffffffef4c81000          12K                               pte
[    0.009611] 0xfffffffef4c81000-0xfffffffef4c89000          32K     RW                 GLB x  pte
[    0.009623] 0xfffffffef4c89000-0xfffffffef4c8c000          12K                               pte
[    0.009627] 0xfffffffef4c8c000-0xfffffffef4c95000          36K     RW                 GLB x  pte
[    0.009639] 0xfffffffef4c95000-0xfffffffef4c98000          12K                               pte
[    0.009645] 0xfffffffef4c98000-0xfffffffef4e00000        1440K     RW                 GLB x  pte
[    0.009657] 0xfffffffef4e00000-0xfffffffef6800000          26M     RW         PSE         x  pmd
[    0.009670] 0xfffffffef6800000-0xfffffffef6903000        1036K     RW                 GLB x  pte
[    0.009682] 0xfffffffef6903000-0xfffffffef6991000         568K                               pte
[    0.009687] 0xfffffffef6991000-0xfffffffef6a00000         444K     RW                 GLB x  pte
[    0.009699] 0xfffffffef6a00000-0xfffffffef6c00000           2M     RW         PSE         x  pmd
[    0.009712] 0xfffffffef6c00000-0xfffffffef6c88000         544K     RW                 GLB x  pte
[    0.009725] 0xfffffffef6c88000-0xfffffffef6dee000        1432K                               pte
[    0.009729] 0xfffffffef6dee000-0xfffffffef6e00000          72K     RW                 GLB x  pte
[    0.009741] 0xfffffffef6e00000-0xfffffffefaa00000          60M     RW         PSE         x  pmd
[    0.009755] 0xfffffffefaa00000-0xfffffffefac00000           2M     RW                 GLB x  pte
[    0.009767] 0xfffffffefac00000-0xfffffffefec00000          64M     RW     PCD PSE         x  pmd
[    0.009779] 0xfffffffefec00000-0xfffffffefec01000           4K     RW     PCD         GLB x  pte
[    0.009792] 0xfffffffefec01000-0xfffffffefed00000        1020K                               pte
[    0.009796] 0xfffffffefed00000-0xfffffffefed04000          16K     RW     PCD         GLB x  pte
[    0.009808] 0xfffffffefed04000-0xfffffffefed1c000          96K                               pte
[    0.009813] 0xfffffffefed1c000-0xfffffffefed20000          16K     RW     PCD         GLB x  pte
[    0.009826] 0xfffffffefed20000-0xfffffffefee00000         896K                               pte
[    0.009830] 0xfffffffefee00000-0xfffffffefee01000           4K     RW     PCD         GLB x  pte
[    0.009844] 0xfffffffefee01000-0xfffffffeff000000        2044K                               pte
[    0.009848] 0xfffffffeff000000-0xffffffff00000000          16M     RW     PCD PSE         x  pmd
[    0.009860] 0xffffffff00000000-0xffffffff80000000           2G                               pud
[    0.009865] ---[ High Kernel Mapping ]---
[    0.009867] 0xffffffff80000000-0xffffffff97000000         368M                               pmd
[    0.009872] 0xffffffff97000000-0xffffffff99a00000          42M     RW         PSE     GLB x  pmd
[    0.009885] 0xffffffff99a00000-0xffffffffc0000000         614M                               pmd
[    0.009889] ---[ Modules ]---
[    0.009893] 0xffffffffc0000000-0xfffffffffd200000         978M                               pmd
[    0.009897] ---[ End Modules ]---
[    0.009900] 0xfffffffffd200000-0xfffffffffd400000           2M                               pte
[    0.009905] 0xfffffffffd400000-0xffffffffff400000          32M                               pmd
[    0.009911] 0xffffffffff400000-0xffffffffff577000        1500K                               pte
[    0.009916] 0xffffffffff577000-0xffffffffff578000           4K     ro                 GLB NX pte
[    0.009928] 0xffffffffff578000-0xffffffffff57b000          12K                               pte
[    0.009932] 0xffffffffff57b000-0xffffffffff57c000           4K     ro                 GLB NX pte
[    0.009944] 0xffffffffff57c000-0xffffffffff5fb000         508K                               pte
[    0.009949] 0xffffffffff5fb000-0xffffffffff5fd000           8K     RW PWT PCD         GLB NX pte
[    0.009961] 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
[    0.009966] 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
[    0.009979] 0xffffffffff601000-0xffffffffff800000        2044K                               pte
[    0.009984] 0xffffffffff800000-0x0000000000000000           8M                               pmd
[    0.010044] Security Framework initialized
[    0.010046] Yama: becoming mindful.
[    0.010054] SELinux:  Initializing.
[    0.010088] SELinux:  Starting in permissive mode
[    0.016743] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
[    0.020071] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.020200] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020312] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.020715] CPU: Physical Processor ID: 0
[    0.020717] CPU: Processor Core ID: 0
[    0.020723] mce: CPU supports 9 MCE banks
[    0.020734] CPU0: Thermal monitoring enabled (TM1)
[    0.020747] process: using mwait in idle threads
[    0.020750] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    0.020751] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    0.021162] Freeing SMP alternatives memory: 28K
[    0.051147] TSC deadline timer enabled
[    0.051152] smpboot: CPU0: Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz (family: 0x6, model: 0x3c, stepping: 0x3)
[    0.051349] Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.051383] ... version:                3
[    0.051385] ... bit width:              48
[    0.051386] ... generic registers:      4
[    0.051387] ... value mask:             0000ffffffffffff
[    0.051388] ... max period:             00007fffffffffff
[    0.051389] ... fixed-purpose events:   3
[    0.051391] ... event mask:             000000070000000f
[    0.051484] Hierarchical SRCU implementation.
[    0.052358] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.052399] smp: Bringing up secondary CPUs ...
[    0.052682] x86: Booting SMP configuration:
[    0.052685] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.062539] smp: Brought up 1 node, 8 CPUs
[    0.062539] smpboot: Max logical packages: 1
[    0.062539] smpboot: Total of 8 processors activated (54271.66 BogoMIPS)
[    0.064097] devtmpfs: initialized
[    0.064139] x86/mm: Memory block size: 128MB
[    0.072172] PM: Registering ACPI NVS region [mem 0xbd69f000-0xbd6a5fff] (28672 bytes)
[    0.072172] PM: Registering ACPI NVS region [mem 0xdb932000-0xdb9edfff] (770048 bytes)
[    0.072549] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.072549] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.073091] pinctrl core: initialized pinctrl subsystem
[    0.073091] RTC time: 19:33:06, date: 02/09/18
[    0.073857] NET: Registered protocol family 16
[    0.073857] audit: initializing netlink subsys (disabled)
[    0.074386] audit: type=2000 audit(1518204786.074:1): state=initialized audit_enabled=0 res=1
[    0.074386] cpuidle: using governor menu
[    0.074386] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.074386] ACPI: bus type PCI registered
[    0.074386] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.074386] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.074386] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.074386] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.074386] PCI: Using configuration type 1 for base access
[    0.075241] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.080664] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.080664] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.081186] ACPI: Added _OSI(Module Device)
[    0.081187] ACPI: Added _OSI(Processor Device)
[    0.081189] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.081191] ACPI: Added _OSI(Processor Aggregator Device)
[    0.081471] ACPI: Executed 1 blocks of module-level executable AML code
[    0.099843] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.101917] ACPI: Dynamic OEM Table Load:
[    0.101930] ACPI: SSDT 0xFFFF96C1391F0400 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20120711)
[    0.102777] ACPI: Dynamic OEM Table Load:
[    0.102789] ACPI: SSDT 0xFFFF96C13941D000 0005AA (v01 PmRef  ApIst    00003000 INTL 20120711)
[    0.103885] ACPI: Dynamic OEM Table Load:
[    0.103897] ACPI: SSDT 0xFFFF96C139407400 000119 (v01 PmRef  ApCst    00003000 INTL 20120711)
[    0.109716] ACPI: Interpreter enabled
[    0.109760] ACPI: (supports S0 S3 S4 S5)
[    0.109762] ACPI: Using IOAPIC for interrupt routing
[    0.109816] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.110954] ACPI: Enabled 7 GPEs in block 00 to 3F
[    0.143329] ACPI: Power Resource [FN00] (off)
[    0.143590] ACPI: Power Resource [FN01] (off)
[    0.143826] ACPI: Power Resource [FN02] (off)
[    0.144069] ACPI: Power Resource [FN03] (off)
[    0.144306] ACPI: Power Resource [FN04] (off)
[    0.147294] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.147301] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.147878] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.148378] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.148380] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.149737] PCI host bridge to bus 0000:00
[    0.149740] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.149742] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.149744] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.149746] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.149748] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.149749] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.149751] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.149753] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfeafffff window]
[    0.149755] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.149771] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.150022] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.150044] pci 0000:00:14.0: reg 0x10: [mem 0xf7f00000-0xf7f0ffff 64bit]
[    0.150110] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.150350] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.150371] pci 0000:00:16.0: reg 0x10: [mem 0xf7f18000-0xf7f1800f 64bit]
[    0.150440] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.150637] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.150655] pci 0000:00:1b.0: reg 0x10: [mem 0xf7f10000-0xf7f13fff 64bit]
[    0.150722] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.150928] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.151003] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.151342] pci 0000:00:1c.2: [8086:8c14] type 01 class 0x060400
[    0.151418] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.151751] pci 0000:00:1c.3: [8086:8c16] type 01 class 0x060400
[    0.151826] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.152163] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.152239] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.152575] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.152871] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.152887] pci 0000:00:1f.2: reg 0x10: [io  0xf070-0xf077]
[    0.152894] pci 0000:00:1f.2: reg 0x14: [io  0xf060-0xf063]
[    0.152902] pci 0000:00:1f.2: reg 0x18: [io  0xf050-0xf057]
[    0.152909] pci 0000:00:1f.2: reg 0x1c: [io  0xf040-0xf043]
[    0.152916] pci 0000:00:1f.2: reg 0x20: [io  0xf020-0xf03f]
[    0.152923] pci 0000:00:1f.2: reg 0x24: [mem 0xf7f16000-0xf7f167ff]
[    0.152963] pci 0000:00:1f.2: PME# supported from D3hot
[    0.153161] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.153179] pci 0000:00:1f.3: reg 0x10: [mem 0xf7f15000-0xf7f150ff 64bit]
[    0.153199] pci 0000:00:1f.3: reg 0x20: [io  0xf000-0xf01f]
[    0.153548] acpiphp: Slot [1] registered
[    0.153555] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.153684] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.153714] pci 0000:02:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.153742] pci 0000:02:00.0: reg 0x18: [mem 0xf7e00000-0xf7e00fff 64bit]
[    0.153761] pci 0000:02:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit pref]
[    0.153865] pci 0000:02:00.0: supports D1 D2
[    0.153866] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.157025] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.157029] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.157032] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.157037] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.157164] pci 0000:03:00.0: [8086:244e] type 01 class 0x060401
[    0.157304] pci 0000:03:00.0: supports D1 D2
[    0.157306] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.157407] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.157561] pci 0000:03:00.0: PCI bridge to [bus 04] (subtractive decode)
[    0.157711] pci 0000:05:00.0: [1022:1470] type 01 class 0x060400
[    0.157745] pci 0000:05:00.0: reg 0x10: [mem 0xf7d00000-0xf7d03fff]
[    0.157781] pci 0000:05:00.0: enabling Extended Tags
[    0.157871] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.161025] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.161029] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.161032] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.161037] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.161126] pci 0000:06:00.0: [1022:1471] type 01 class 0x060400
[    0.161191] pci 0000:06:00.0: enabling Extended Tags
[    0.161273] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
[    0.161419] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.161426] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.161431] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.161438] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.161516] pci 0000:07:00.0: [1002:687f] type 00 class 0x030000
[    0.161558] pci 0000:07:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.161575] pci 0000:07:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.161586] pci 0000:07:00.0: reg 0x20: [io  0xd000-0xd0ff]
[    0.161597] pci 0000:07:00.0: reg 0x24: [mem 0xf7c00000-0xf7c7ffff]
[    0.161609] pci 0000:07:00.0: reg 0x30: [mem 0xf7c80000-0xf7c9ffff pref]
[    0.161618] pci 0000:07:00.0: enabling Extended Tags
[    0.161641] pci 0000:07:00.0: BAR 0: assigned to efifb
[    0.161723] pci 0000:07:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.161851] pci 0000:07:00.1: [1002:aaf8] type 00 class 0x040300
[    0.161881] pci 0000:07:00.1: reg 0x10: [mem 0xf7ca0000-0xf7ca3fff]
[    0.161948] pci 0000:07:00.1: enabling Extended Tags
[    0.162031] pci 0000:07:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.162194] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.162201] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.162205] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.162212] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.164583] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.164746] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.164906] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.165070] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.165229] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.165389] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.165549] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.165707] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.166819] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[    0.166819] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.166819] pci 0000:07:00.0: vgaarb: bridge control possible
[    0.166819] vgaarb: loaded
[    0.167097] SCSI subsystem initialized
[    0.167164] libata version 3.00 loaded.
[    0.167164] ACPI: bus type USB registered
[    0.167164] usbcore: registered new interface driver usbfs
[    0.167164] usbcore: registered new interface driver hub
[    0.167209] usbcore: registered new device driver usb
[    0.167291] EDAC MC: Ver: 3.0.0
[    0.167291] Registered efivars operations
[    0.170862] PCI: Using ACPI for IRQ routing
[    0.172301] PCI: pci_cache_line_size set to 64 bytes
[    0.172351] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.172356] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.172358] e820: reserve RAM buffer [mem 0xbd355018-0xbfffffff]
[    0.172361] e820: reserve RAM buffer [mem 0xbd36f018-0xbfffffff]
[    0.172363] e820: reserve RAM buffer [mem 0xbd69f000-0xbfffffff]
[    0.172365] e820: reserve RAM buffer [mem 0xbe17c000-0xbfffffff]
[    0.172367] e820: reserve RAM buffer [mem 0xdb488000-0xdbffffff]
[    0.172369] e820: reserve RAM buffer [mem 0xdb932000-0xdbffffff]
[    0.172371] e820: reserve RAM buffer [mem 0xdf800000-0xdfffffff]
[    0.172373] e820: reserve RAM buffer [mem 0x81f000000-0x81fffffff]
[    0.172652] NetLabel: Initializing
[    0.172653] NetLabel:  domain hash size = 128
[    0.172654] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.172684] NetLabel:  unlabeled traffic allowed by default
[    0.172743] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.172743] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.174058] clocksource: Switched to clocksource hpet
[    0.217130] VFS: Disk quotas dquot_6.6.0
[    0.217166] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.217333] pnp: PnP ACPI init
[    0.217553] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.217575] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.217999] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.218014] system 00:01: [io  0xffff] has been reserved
[    0.218016] system 00:01: [io  0xffff] has been reserved
[    0.218019] system 00:01: [io  0xffff] has been reserved
[    0.218021] system 00:01: [io  0x1c00-0x1cfe] has been reserved
[    0.218023] system 00:01: [io  0x1d00-0x1dfe] has been reserved
[    0.218026] system 00:01: [io  0x1e00-0x1efe] has been reserved
[    0.218028] system 00:01: [io  0x1f00-0x1ffe] has been reserved
[    0.218030] system 00:01: [io  0x1800-0x18fe] has been reserved
[    0.218033] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.218041] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.218104] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.218224] system 00:03: [io  0x1854-0x1857] has been reserved
[    0.218231] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.218546] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.218549] system 00:04: [io  0x0a30-0x0a3f] has been reserved
[    0.218551] system 00:04: [io  0x0a20-0x0a2f] has been reserved
[    0.218558] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.219180] pnp 00:05: [dma 0 disabled]
[    0.219240] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.220052] pnp 00:06: [dma 3]
[    0.220315] pnp 00:06: Plug and Play ACPI device, IDs PNP0401 (active)
[    0.220425] system 00:07: [io  0x04d0-0x04d1] has been reserved
[    0.220433] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.221520] system 00:08: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.221523] system 00:08: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.221526] system 00:08: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.221528] system 00:08: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.221530] system 00:08: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.221533] system 00:08: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.221537] system 00:08: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.221539] system 00:08: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.221542] system 00:08: [mem 0xff000000-0xffffffff] has been reserved
[    0.221545] system 00:08: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.221547] system 00:08: [mem 0xf7fee000-0xf7feefff] has been reserved
[    0.221550] system 00:08: [mem 0xf7fd0000-0xf7fdffff] has been reserved
[    0.221557] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.222211] pnp: PnP ACPI: found 9 devices
[    0.231335] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.231394] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.231404] pci 0000:00:1c.2: PCI bridge to [bus 02]
[    0.231406] pci 0000:00:1c.2:   bridge window [io  0xe000-0xefff]
[    0.231411] pci 0000:00:1c.2:   bridge window [mem 0xf7e00000-0xf7efffff]
[    0.231414] pci 0000:00:1c.2:   bridge window [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.231419] pci 0000:03:00.0: PCI bridge to [bus 04]
[    0.231440] pci 0000:00:1c.3: PCI bridge to [bus 03-04]
[    0.231450] pci 0000:06:00.0: PCI bridge to [bus 07]
[    0.231453] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[    0.231458] pci 0000:06:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.231463] pci 0000:06:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.231470] pci 0000:05:00.0: PCI bridge to [bus 06-07]
[    0.231473] pci 0000:05:00.0:   bridge window [io  0xd000-0xdfff]
[    0.231478] pci 0000:05:00.0:   bridge window [mem 0xf7c00000-0xf7cfffff]
[    0.231483] pci 0000:05:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.231490] pci 0000:00:1c.4: PCI bridge to [bus 05-07]
[    0.231492] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[    0.231496] pci 0000:00:1c.4:   bridge window [mem 0xf7c00000-0xf7dfffff]
[    0.231500] pci 0000:00:1c.4:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.231505] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.231507] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.231509] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.231510] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff window]
[    0.231512] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff window]
[    0.231513] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff window]
[    0.231515] pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff window]
[    0.231517] pci_bus 0000:00: resource 11 [mem 0xe0000000-0xfeafffff window]
[    0.231518] pci_bus 0000:02: resource 0 [io  0xe000-0xefff]
[    0.231520] pci_bus 0000:02: resource 1 [mem 0xf7e00000-0xf7efffff]
[    0.231521] pci_bus 0000:02: resource 2 [mem 0xf0300000-0xf03fffff 64bit pref]
[    0.231524] pci_bus 0000:05: resource 0 [io  0xd000-0xdfff]
[    0.231525] pci_bus 0000:05: resource 1 [mem 0xf7c00000-0xf7dfffff]
[    0.231527] pci_bus 0000:05: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.231528] pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
[    0.231530] pci_bus 0000:06: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.231531] pci_bus 0000:06: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.231533] pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
[    0.231534] pci_bus 0000:07: resource 1 [mem 0xf7c00000-0xf7cfffff]
[    0.231536] pci_bus 0000:07: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.231830] NET: Registered protocol family 2
[    0.237481] TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.238264] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
[    0.240168] TCP: Hash tables configured (established 262144 bind 65536)
[    0.240604] UDP hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.241978] UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
[    0.243146] NET: Registered protocol family 1
[    0.243776] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.243782] PCI: CLS 64 bytes, default 64
[    0.243916] Unpacking initramfs...
[    1.522120] Freeing initrd memory: 99208K
[    1.542646] DMA-API: preallocated 65536 debug entries
[    1.542647] DMA-API: debugging enabled by kernel config
[    1.542745] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.542748] software IO TLB [mem 0xc86f5000-0xcc6f5000] (64MB) mapped at [00000000ac3ed265-00000000eba3fd66]
[    1.544650] Scanning for low memory corruption every 60 seconds
[    1.544877] cryptomgr_test (81) used greatest stack depth: 14640 bytes left
[    1.545829] Initialise system trusted keyrings
[    1.545886] Key type blacklist registered
[    1.545960] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    1.549733] zbud: loaded
[    1.551095] SELinux:  Registering netfilter hooks
[    1.636039] cryptomgr_test (83) used greatest stack depth: 13752 bytes left
[    1.666955] cryptomgr_test (103) used greatest stack depth: 13608 bytes left
[    1.667063] cryptomgr_test (98) used greatest stack depth: 12736 bytes left
[    1.671751] NET: Registered protocol family 38
[    1.671763] Key type asymmetric registered
[    1.671770] Asymmetric key parser 'x509' registered
[    1.671791] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    1.671892] io scheduler noop registered
[    1.671894] io scheduler deadline registered
[    1.671970] io scheduler cfq registered (default)
[    1.671971] io scheduler mq-deadline registered
[    1.672530] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.674679] efifb: probing for efifb
[    1.674695] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    1.674697] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    1.674698] efifb: scrolling: redraw
[    1.674699] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.677102] Console: switching to colour frame buffer device 128x48
[    1.679139] fb0: EFI VGA frame buffer device
[    1.679155] intel_idle: MWAIT substates: 0x42120
[    1.679157] intel_idle: v0.4.1 model 0x3C
[    1.679891] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.680156] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.680268] ACPI: Power Button [PWRB]
[    1.680352] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.680376] ACPI: Power Button [PWRF]
[    1.682393] (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
[    1.682837] thermal LNXTHERM:00: registered as thermal_zone0
[    1.682839] ACPI: Thermal Zone [TZ00] (28 C)
[    1.683651] thermal LNXTHERM:01: registered as thermal_zone1
[    1.683653] ACPI: Thermal Zone [TZ01] (30 C)
[    1.683920] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.704539] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.709834] Non-volatile memory driver v1.3
[    1.709885] Linux agpgart interface v0.103
[    1.711623] ahci 0000:00:1f.2: version 3.0
[    1.711957] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0xd impl SATA mode
[    1.711960] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    1.719912] scsi host0: ahci
[    1.720293] scsi host1: ahci
[    1.720608] scsi host2: ahci
[    1.720853] scsi host3: ahci
[    1.721124] scsi host4: ahci
[    1.721437] scsi host5: ahci
[    1.721547] ata1: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16100 irq 27
[    1.721548] ata2: DUMMY
[    1.721550] ata3: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16200 irq 27
[    1.721552] ata4: SATA max UDMA/133 abar m2048@0xf7f16000 port 0xf7f16280 irq 27
[    1.721553] ata5: DUMMY
[    1.721554] ata6: DUMMY
[    1.721803] libphy: Fixed MDIO Bus: probed
[    1.721972] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.721979] ehci-pci: EHCI PCI platform driver
[    1.722024] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.722034] ohci-pci: OHCI PCI platform driver
[    1.722065] uhci_hcd: USB Universal Host Controller Interface driver
[    1.722396] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.722610] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    1.723789] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x00009810
[    1.723794] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.724165] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    1.724169] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.724171] usb usb1: Product: xHCI Host Controller
[    1.724172] usb usb1: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.724174] usb usb1: SerialNumber: 0000:00:14.0
[    1.724570] hub 1-0:1.0: USB hub found
[    1.724627] hub 1-0:1.0: 14 ports detected
[    1.733318] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.733457] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    1.733565] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
[    1.733568] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.733570] usb usb2: Product: xHCI Host Controller
[    1.733571] usb usb2: Manufacturer: Linux 4.15.0-rc4-amd-vega+ xhci-hcd
[    1.733573] usb usb2: SerialNumber: 0000:00:14.0
[    1.733868] hub 2-0:1.0: USB hub found
[    1.733907] hub 2-0:1.0: 6 ports detected
[    1.735671] usbcore: registered new interface driver usbserial_generic
[    1.735698] usbserial: USB Serial support registered for generic
[    1.735741] i8042: PNP: No PS/2 controller found.
[    1.735823] mousedev: PS/2 mouse device common for all mice
[    1.736121] rtc_cmos 00:02: RTC can wake from S4
[    1.736319] rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
[    1.736353] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.736468] device-mapper: uevent: version 1.0.3
[    1.736628] device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
[    1.736802] intel_pstate: Intel P-state driver initializing
[    1.740771] hidraw: raw HID events driver (C) Jiri Kosina
[    1.741150] usbcore: registered new interface driver usbhid
[    1.741156] usbhid: USB HID core driver
[    1.741890] drop_monitor: Initializing network drop monitor service
[    1.742388] ip_tables: (C) 2000-2006 Netfilter Core Team
[    1.742923] Initializing XFRM netlink socket
[    1.744501] NET: Registered protocol family 10
[    1.750406] Segment Routing with IPv6
[    1.750425] mip6: Mobile IPv6
[    1.750437] NET: Registered protocol family 17
[    1.750543] start plist test
[    1.751259] end plist test
[    1.752216] RAS: Correctable Errors collector initialized.
[    1.752294] microcode: sig=0x306c3, pf=0x2, revision=0x23
[    1.752556] microcode: Microcode Update Driver: v2.2.
[    1.752572] AVX2 version of gcm_enc/dec engaged.
[    1.752573] AES CTR mode by8 optimization enabled
[    1.773467] sched_clock: Marking stable (1773460587, 0)->(1774805440, -1344853)
[    1.773843] registered taskstats version 1
[    1.773863] Loading compiled-in X.509 certificates
[    1.804524] Loaded X.509 cert 'Build time autogenerated kernel key: fb1a14909bfe93ebcf1a9ffdcaa298cd49743460'
[    1.804621] zswap: loaded using pool lzo/zbud
[    1.810550] Key type big_key registered
[    1.813748] Key type encrypted registered
[    1.814979]   Magic number: 6:695:596
[    1.815148] rtc_cmos 00:02: setting system clock to 2018-02-09 19:33:08 UTC (1518204788)
[    2.028958] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.028990] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.029014] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.029495] ata1.00: ATA-8: OCZ-VECTOR150, 1.2, max UDMA/133
[    2.029499] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
[    2.030554] ata1.00: configured for UDMA/133
[    2.031047] ata3.00: NCQ Send/Recv Log not supported
[    2.031051] ata3.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.031053] ata3.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.031553] scsi 0:0:0:0: Direct-Access     ATA      OCZ-VECTOR150    1.2  PQ: 0 ANSI: 5
[    2.032643] ata3.00: NCQ Send/Recv Log not supported
[    2.032652] ata3.00: configured for UDMA/133
[    2.033056] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    2.033366] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    2.033458] sd 0:0:0:0: [sda] Write Protect is off
[    2.033463] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.033628] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.034402] scsi 2:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.035373] sd 2:0:0:0: Attached scsi generic sg1 type 0
[    2.035644] sd 2:0:0:0: [sdb] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.035732] sd 2:0:0:0: [sdb] Write Protect is off
[    2.035737] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.035897] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.037513]  sda: sda1 sda2 sda3
[    2.038340] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.053434] sd 2:0:0:0: [sdb] Attached SCSI disk
[    2.057245] usb 2-6: new SuperSpeed USB device number 2 using xhci_hcd
[    2.070915] usb 2-6: New USB device found, idVendor=2109, idProduct=0812
[    2.070921] usb 2-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.070923] usb 2-6: Product: USB 3.0 HUB
                     
[    2.070926] usb 2-6: Manufacturer: VLI Labs, Inc. 
[    2.072830] hub 2-6:1.0: USB hub found
[    2.073524] hub 2-6:1.0: 4 ports detected
[    2.092780] ata4.00: NCQ Send/Recv Log not supported
[    2.092784] ata4.00: ATA-9: ST4000NM0033-9ZM170, SN06, max UDMA/133
[    2.092786] ata4.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    2.094287] ata4.00: NCQ Send/Recv Log not supported
[    2.094292] ata4.00: configured for UDMA/133
[    2.094843] scsi 3:0:0:0: Direct-Access     ATA      ST4000NM0033-9ZM SN06 PQ: 0 ANSI: 5
[    2.095443] sd 3:0:0:0: Attached scsi generic sg2 type 0
[    2.095723] sd 3:0:0:0: [sdc] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    2.095801] sd 3:0:0:0: [sdc] Write Protect is off
[    2.095806] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    2.095965] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.149458]  sdc: sdc1
[    2.150093] sd 3:0:0:0: [sdc] Attached SCSI disk
[    2.153984] Freeing unused kernel memory: 4744K
[    2.153987] Write protecting the kernel read-only data: 16384k
[    2.154527] Freeing unused kernel memory: 40K
[    2.160120] Freeing unused kernel memory: 2032K
[    2.164548] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.164552] rodata_test: all tests were successful
[    2.185047] usb 1-7: new low-speed USB device number 2 using xhci_hcd
[    2.187008] systemd[1]: systemd 234 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN default-hierarchy=hybrid)
[    2.199234] systemd[1]: Detected architecture x86-64.
[    2.199240] systemd[1]: Running in initial RAM disk.
[    2.199289] systemd[1]: Set hostname to <localhost.localdomain>.
[    2.284278] systemd[1]: Reached target Timers.
[    2.284389] systemd[1]: Reached target Swap.
[    2.284409] systemd[1]: Reached target Local File Systems.
[    2.284532] systemd[1]: Listening on Journal Socket (/dev/log).
[    2.286180] systemd[1]: Created slice System Slice.
[    2.286267] systemd[1]: Listening on Journal Socket.
[    2.320606] audit: type=1130 audit(1518204789.003:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.324974] usb 1-7: New USB device found, idVendor=0925, idProduct=1234
[    2.324978] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.324981] usb 1-7: Product: UPS USB MON V1.4
[    2.324983] usb 1-7: Manufacturer: Љ
[    2.329994] hid-generic 0003:0925:1234.0001: hiddev96,hidraw0: USB HID v1.00 Device [Љ UPS USB MON V1.4] on usb-0000:00:14.0-7/input0
[    2.381266] audit: type=1130 audit(1518204789.064:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.381278] audit: type=1131 audit(1518204789.064:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.382356] audit: type=1130 audit(1518204789.065:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.406672] audit: type=1130 audit(1518204789.089:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.416544] audit: type=1130 audit(1518204789.099:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.428552] audit: type=1130 audit(1518204789.111:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.444067] usb 1-9: new high-speed USB device number 3 using xhci_hcd
[    2.570471] usb 1-9: config 1 has an invalid interface number: 9 but max is 2
[    2.570474] usb 1-9: config 1 has no interface number 2
[    2.570768] usb 1-9: New USB device found, idVendor=1019, idProduct=0010
[    2.570770] usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    2.570772] usb 1-9: Product: FOSTEX USB AUDIO HP-A8
[    2.570773] usb 1-9: Manufacturer: FOSTEX
[    2.570775] usb 1-9: SerialNumber: 00000
[    2.573937] input: FOSTEX FOSTEX USB AUDIO HP-A8 as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.9/0003:1019:0010.0002/input/input2
[    2.591120] tsc: Refined TSC clocksource calibration: 3392.144 MHz
[    2.591143] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x30e5517d4e4, max_idle_ns: 440795261668 ns
[    2.625583] hid-generic 0003:1019:0010.0002: input,hidraw1: USB HID v1.00 Device [FOSTEX FOSTEX USB AUDIO HP-A8] on usb-0000:00:14.0-9/input9
[    2.669622] audit: type=1130 audit(1518204789.352:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.697146] audit: type=1130 audit(1518204789.380:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    2.705174] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.705196] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.706471] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0x00000000fc2c01e2, 94:de:80:6b:dd:24, XID 0c900800 IRQ 29
[    2.706474] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.740131] usb 1-10: new high-speed USB device number 4 using xhci_hcd
[    2.772375] r8169 0000:02:00.0 enp2s0: renamed from eth0
[    2.868517] usb 1-10: New USB device found, idVendor=2109, idProduct=2812
[    2.868520] usb 1-10: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.868521] usb 1-10: Product: USB 2.0 HUB
                     
[    2.869309] hub 1-10:1.0: USB hub found
[    2.869505] hub 1-10:1.0: 4 ports detected
[    3.058634] chash: self test took 182841 us, 5600494 iterations/s
[    3.164096] usb 1-10.1: new high-speed USB device number 5 using xhci_hcd
[    3.253537] usb 1-10.1: New USB device found, idVendor=1a40, idProduct=0201
[    3.253540] usb 1-10.1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    3.253542] usb 1-10.1: Product: USB 2.0 Hub [MTT]
[    3.255096] hub 1-10.1:1.0: USB hub found
[    3.255157] hub 1-10.1:1.0: 7 ports detected
[    3.527095] usb 1-10.1.1: new full-speed USB device number 6 using xhci_hcd
[    3.702106] clocksource: Switched to clocksource tsc
[    3.703820] usb 1-10.1.1: New USB device found, idVendor=046d, idProduct=08d9
[    3.703823] usb 1-10.1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    3.730276] [drm] amdgpu kernel modesetting enabled.
[    3.731769] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    3.731771] fb: switching to amdgpudrmfb from EFI VGA
[    3.731841] Console: switching to colour dummy device 80x25
[    3.734178] [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1002:0x0B36 0xC3).
[    3.734253] [drm] register mmio base: 0xF7C00000
[    3.734255] [drm] register mmio size: 524288
[    3.734263] [drm] add ip block number 0 <soc15_common>
[    3.734264] [drm] add ip block number 1 <gmc_v9_0>
[    3.734265] [drm] add ip block number 2 <vega10_ih>
[    3.734266] [drm] add ip block number 3 <psp>
[    3.734268] [drm] add ip block number 4 <amdgpu_powerplay>
[    3.734269] [drm] add ip block number 5 <dm>
[    3.734270] [drm] add ip block number 6 <gfx_v9_0>
[    3.734271] [drm] add ip block number 7 <sdma_v4_0>
[    3.734273] [drm] add ip block number 8 <uvd_v7_0>
[    3.734274] [drm] add ip block number 9 <vce_v4_0>
[    3.734413] [drm] probing gen 2 caps for device 1022:1471 = 700d03/e
[    3.734415] [drm] probing mlw for device 1022:1471 = 700d03
[    3.734424] [drm] UVD is enabled in VM mode
[    3.734425] [drm] UVD ENC is enabled in VM mode
[    3.734426] [drm] VCE enabled in VM mode
[    3.734461] resource sanity check: requesting [mem 0x000c0000-0x000dffff], which spans more than PCI Bus 0000:00 [mem 0x000d0000-0x000d3fff window]
[    3.734467] caller pci_map_rom+0x5d/0xf0 mapping multiple BARs
[    3.734469] amdgpu 0000:07:00.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0xffff
[    3.734520] ATOM BIOS: 113-D0500300-102
[    3.734584] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    3.734592] amdgpu 0000:07:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
[    3.734593] amdgpu 0000:07:00.0: GTT: 256M 0x000000F600000000 - 0x000000F60FFFFFFF
[    3.734597] [drm] Detected VRAM RAM=8176M, BAR=256M
[    3.734598] [drm] RAM width 2048bits HBM
[    3.734834] [TTM] Zone  kernel: Available graphics memory: 15882798 kiB
[    3.734838] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    3.734839] [TTM] Initializing pool allocator
[    3.734852] [TTM] Initializing DMA pool allocator
[    3.735114] [drm] amdgpu: 8176M of VRAM memory ready
[    3.735118] [drm] amdgpu: 8176M of GTT memory ready.
[    3.735163] [drm] GART: num cpu pages 65536, num gpu pages 65536
[    3.735373] [drm] PCIE GART of 256M enabled (table at 0x000000F400800000).
[    3.739264] [drm] use_doorbell being set to: [true]
[    3.739369] [drm] use_doorbell being set to: [true]
[    3.739642] [drm] Found UVD firmware Version: 1.68 Family ID: 17
[    3.739661] [drm] PSP loading UVD firmware
[    3.740760] [drm] Found VCE firmware Version: 53.40 Binary ID: 4
[    3.740779] [drm] PSP loading VCE firmware
[    3.768102] usb 1-10.1.2: new high-speed USB device number 7 using xhci_hcd
[    3.845049] usb 1-10.1.2: New USB device found, idVendor=12d1, idProduct=1506
[    3.845051] usb 1-10.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.845053] usb 1-10.1.2: Product: HUAWEI_MOBILE
[    3.845055] usb 1-10.1.2: Manufacturer: HUAWEI_MOBILE
[    3.949052] usb-storage 1-10.1.2:1.3: USB Mass Storage device detected
[    3.949276] scsi host6: usb-storage 1-10.1.2:1.3
[    3.949569] usb-storage 1-10.1.2:1.4: USB Mass Storage device detected
[    3.949710] scsi host7: usb-storage 1-10.1.2:1.4
[    3.949847] usbcore: registered new interface driver usb-storage
[    3.953293] usbcore: registered new interface driver uas
[    3.999084] usb 1-10.1.3: new low-speed USB device number 8 using xhci_hcd
[    4.069915] [drm] Display Core initialized with v3.1.32!
[    4.083860] usb 1-10.1.3: New USB device found, idVendor=046d, idProduct=c326
[    4.083863] usb 1-10.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.083864] usb 1-10.1.3: Product: USB Keyboard
[    4.083866] usb 1-10.1.3: Manufacturer: Logitech
[    4.090160] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.0/0003:046D:C326.0003/input/input3
[    4.096754] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    4.096756] [drm] Driver supports precise vblank timestamp query.
[    4.120340] [drm] UVD and UVD ENC initialized successfully.
[    4.142757] hid-generic 0003:046D:C326.0003: input,hidraw2: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input0
[    4.147304] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.3/1-10.1.3:1.1/0003:046D:C326.0004/input/input4
[    4.200515] hid-generic 0003:046D:C326.0004: input,hiddev97,hidraw3: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:00:14.0-10.1.3/input1
[    4.220816] [drm] VCE initialized successfully.
[    4.224594] [drm] fb mappable at 0xE0D00000
[    4.224599] [drm] vram apper at 0xE0000000
[    4.224601] [drm] size 8294400
[    4.224602] [drm] fb depth is 24
[    4.224603] [drm]    pitch is 7680
[    4.224893] fbcon: amdgpudrmfb (fb0) is primary device
[    4.252028] Console: switching to colour frame buffer device 240x67
[    4.264083] usb 1-10.1.4: new high-speed USB device number 9 using xhci_hcd
[    4.274298] amdgpu 0000:07:00.0: fb0: amdgpudrmfb frame buffer device
[    4.282391] amdgpu 0000:07:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    4.282393] amdgpu 0000:07:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    4.282395] amdgpu 0000:07:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    4.282397] amdgpu 0000:07:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    4.282398] amdgpu 0000:07:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    4.282400] amdgpu 0000:07:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    4.282402] amdgpu 0000:07:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    4.282403] amdgpu 0000:07:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    4.282405] amdgpu 0000:07:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    4.282406] amdgpu 0000:07:00.0: ring 9(kiq_2.1.0) uses VM inv eng 13 on hub 0
[    4.282408] amdgpu 0000:07:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    4.282410] amdgpu 0000:07:00.0: ring 11(sdma1) uses VM inv eng 5 on hub 1
[    4.282411] amdgpu 0000:07:00.0: ring 12(uvd) uses VM inv eng 6 on hub 1
[    4.282413] amdgpu 0000:07:00.0: ring 13(uvd_enc0) uses VM inv eng 7 on hub 1
[    4.282415] amdgpu 0000:07:00.0: ring 14(uvd_enc1) uses VM inv eng 8 on hub 1
[    4.282416] amdgpu 0000:07:00.0: ring 15(vce0) uses VM inv eng 9 on hub 1
[    4.282418] amdgpu 0000:07:00.0: ring 16(vce1) uses VM inv eng 10 on hub 1
[    4.282420] amdgpu 0000:07:00.0: ring 17(vce2) uses VM inv eng 11 on hub 1
[    4.282537] [drm] ECC is not present.
[    4.285926] [drm] Initialized amdgpu 3.25.0 20150101 for 0000:07:00.0 on minor 0
[    4.292265] setfont (430) used greatest stack depth: 12176 bytes left
[    4.340743] usb 1-10.1.4: New USB device found, idVendor=15a9, idProduct=002d
[    4.340745] usb 1-10.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=7
[    4.340747] usb 1-10.1.4: Product: Modem YOTA 4G LTE
[    4.340748] usb 1-10.1.4: Manufacturer: Yota Devices LTD
[    4.340750] usb 1-10.1.4: SerialNumber: usb_serial_num_0
[    4.364137] systemd-udevd (356) used greatest stack depth: 10880 bytes left
[    4.408094] usb 1-10.1.5: new full-speed USB device number 10 using xhci_hcd
[    4.440484] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    4.703652] usb 1-10.1.5: New USB device found, idVendor=0a12, idProduct=0001
[    4.703657] usb 1-10.1.5: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    4.703659] usb 1-10.1.5: Product: BT2.0
[    4.773075] usb 1-10.1.6: new full-speed USB device number 11 using xhci_hcd
[    4.853132] usb 1-10.1.6: New USB device found, idVendor=046d, idProduct=c52b
[    4.853135] usb 1-10.1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.853138] usb 1-10.1.6: Product: USB Receiver
[    4.853140] usb 1-10.1.6: Manufacturer: Logitech
[    4.861715] systemd-journald[250]: Received SIGTERM from PID 1 (systemd).
[    4.968881] systemd: 20 output lines suppressed due to ratelimiting
[    4.969478] scsi 7:0:0:0: Direct-Access     HUAWEI   TF CARD Storage  2.31 PQ: 0 ANSI: 2
[    4.969994] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[    4.970520] sd 7:0:0:0: Attached scsi generic sg3 type 0
[    4.970763] sd 7:0:0:0: Power-on or device reset occurred
[    4.971608] sr 6:0:0:0: Power-on or device reset occurred
[    4.971860] sd 7:0:0:0: [sdd] Attached SCSI removable disk
[    4.972444] sr 6:0:0:0: [sr0] scsi-1 drive
[    4.972452] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.972930] sr 6:0:0:0: Attached scsi CD-ROM sr0
[    4.973053] sr 6:0:0:0: Attached scsi generic sg4 type 5
[    5.086165] SELinux: 32768 avtab hash slots, 108372 rules.
[    5.120272] SELinux: 32768 avtab hash slots, 108372 rules.
[    5.192101] SELinux:  8 users, 14 roles, 5085 types, 316 bools, 1 sens, 1024 cats
[    5.192105] SELinux:  97 classes, 108372 rules
[    5.201686] SELinux:  Permission getrlimit in class process not defined in policy.
[    5.201740] SELinux:  Class sctp_socket not defined in policy.
[    5.201741] SELinux:  Class icmp_socket not defined in policy.
[    5.201742] SELinux:  Class ax25_socket not defined in policy.
[    5.201744] SELinux:  Class ipx_socket not defined in policy.
[    5.201745] SELinux:  Class netrom_socket not defined in policy.
[    5.201746] SELinux:  Class atmpvc_socket not defined in policy.
[    5.201747] SELinux:  Class x25_socket not defined in policy.
[    5.201748] SELinux:  Class rose_socket not defined in policy.
[    5.201749] SELinux:  Class decnet_socket not defined in policy.
[    5.201750] SELinux:  Class atmsvc_socket not defined in policy.
[    5.201751] SELinux:  Class rds_socket not defined in policy.
[    5.201752] SELinux:  Class irda_socket not defined in policy.
[    5.201754] SELinux:  Class pppox_socket not defined in policy.
[    5.201755] SELinux:  Class llc_socket not defined in policy.
[    5.201756] SELinux:  Class can_socket not defined in policy.
[    5.201757] SELinux:  Class tipc_socket not defined in policy.
[    5.201758] SELinux:  Class bluetooth_socket not defined in policy.
[    5.201759] SELinux:  Class iucv_socket not defined in policy.
[    5.201760] SELinux:  Class rxrpc_socket not defined in policy.
[    5.201761] SELinux:  Class isdn_socket not defined in policy.
[    5.201763] SELinux:  Class phonet_socket not defined in policy.
[    5.201764] SELinux:  Class ieee802154_socket not defined in policy.
[    5.201765] SELinux:  Class caif_socket not defined in policy.
[    5.201766] SELinux:  Class alg_socket not defined in policy.
[    5.201767] SELinux:  Class nfc_socket not defined in policy.
[    5.201768] SELinux:  Class vsock_socket not defined in policy.
[    5.201769] SELinux:  Class kcm_socket not defined in policy.
[    5.201770] SELinux:  Class qipcrtr_socket not defined in policy.
[    5.201772] SELinux:  Class smc_socket not defined in policy.
[    5.201773] SELinux:  Class bpf not defined in policy.
[    5.201775] SELinux: the above unknown classes and permissions will be allowed
[    5.201779] SELinux:  policy capability network_peer_controls=1
[    5.201780] SELinux:  policy capability open_perms=1
[    5.201782] SELinux:  policy capability extended_socket_class=0
[    5.201783] SELinux:  policy capability always_check_network=0
[    5.201784] SELinux:  policy capability cgroup_seclabel=1
[    5.201785] SELinux:  policy capability nnp_nosuid_transition=1
[    5.201786] SELinux:  Completing initialization.
[    5.201787] SELinux:  Setting up existing superblocks.
[    5.256638] kauditd_printk_skb: 33 callbacks suppressed
[    5.256640] audit: type=1403 audit(1518204791.939:44): policy loaded auid=4294967295 ses=4294967295
[    5.260264] systemd[1]: Successfully loaded SELinux policy in 208.318ms.
[    5.296780] systemd[1]: Relabelled /dev and /run in 24.198ms.
[    5.507762] audit: type=1130 audit(1518204792.190:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.507769] audit: type=1131 audit(1518204792.190:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.508805] audit: type=1130 audit(1518204792.191:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.508811] audit: type=1131 audit(1518204792.191:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.509440] audit: type=1130 audit(1518204792.192:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.509446] audit: type=1131 audit(1518204792.192:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.521732] audit: type=1305 audit(1518204792.204:51): audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1
[    5.547679] EXT4-fs (sda1): re-mounted. Opts: (null)
[    5.574890] audit: type=1130 audit(1518204792.257:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.577588] audit: type=1130 audit(1518204792.260:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.609941] systemd-journald[530]: Received request to flush runtime journal from PID 1
[    6.023728] input: PC Speaker as /devices/platform/pcspkr/input/input5
[    6.023978] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    6.023995] parport_pc 00:06: reported by Plug and Play ACPI
[    6.024461] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[    6.024509] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[    6.027260] parport0: PC-style at 0x378 (0x778), irq 5 [PCSPP,TRISTATE,EPP]
[    6.029507] ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20170831/utaddress-247)
[    6.029519] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.029523] ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.029532] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.029535] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.029544] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.029552] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.029555] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20170831/utaddress-247)
[    6.029564] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20170831/utaddress-247)
[    6.029572] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    6.029574] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    6.029753] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    6.116248] media: Linux media interface: v0.10
[    6.126005] cdc_ether 1-10.1.4:1.0 usb0: register 'cdc_ether' at usb-0000:00:14.0-10.1.4, CDC Ethernet Device, 1e:49:7b:ae:82:fe
[    6.126137] usbcore: registered new interface driver cdc_ether
[    6.171322] random: crng init done
[    6.178415] Linux video capture interface: v2.00
[    6.198790] logitech-djreceiver 0003:046D:C52B.0007: hiddev98,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-10.1.6/input2
[    6.239704] gspca_main: v2.14.0 registered
[    6.241257] usbcore: registered new interface driver option
[    6.241389] usbserial: USB Serial support registered for GSM modem (1-port)
[    6.241533] option 1-10.1.2:1.0: GSM modem (1-port) converter detected
[    6.244110] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB0
[    6.244974] option 1-10.1.2:1.1: GSM modem (1-port) converter detected
[    6.245333] usb 1-10.1.2: GSM modem (1-port) converter now attached to ttyUSB1
[    6.250184] usbcore: registered new interface driver cdc_ncm
[    6.267757] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08d9
[    6.274429] usbcore: registered new interface driver cdc_wdm
[    6.313627] Adding 62494716k swap on /dev/sda2.  Priority:-2 extents:1 across:62494716k SSFS
[    6.313999] Bluetooth: Core ver 2.22
[    6.314079] NET: Registered protocol family 31
[    6.314082] Bluetooth: HCI device and connection manager initialized
[    6.314112] Bluetooth: HCI socket layer initialized
[    6.314117] Bluetooth: L2CAP socket layer initialized
[    6.314164] Bluetooth: SCO socket layer initialized
[    6.353058] raid6: sse2x1   gen()  7546 MB/s
[    6.359476] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.359481] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.359485] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.359489] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fc 00 00 02 00
[    6.359505] print_req_error: critical medium error, dev sr0, sector 145392
[    6.359581] attempt to access beyond end of device
[    6.359585] unknown-block(11,0): rw=0, want=145400, limit=145392
[    6.359613] Buffer I/O error on dev sr0, logical block 18174, async page read
[    6.370053] raid6: sse2x1   xor()  5878 MB/s
[    6.387068] raid6: sse2x2   gen()  9808 MB/s
[    6.395041] usbcore: registered new interface driver btusb
[    6.400609] huawei_cdc_ncm 1-10.1.2:1.2: MAC-Address: 00:1e:10:1f:00:00
[    6.400611] huawei_cdc_ncm 1-10.1.2:1.2: setting rx_max = 16384
[    6.402852] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[    6.404065] raid6: sse2x2   xor()  6400 MB/s
[    6.404248] snd_hda_intel 0000:07:00.1: Handle vga_switcheroo audio client
[    6.407871] huawei_cdc_ncm 1-10.1.2:1.2: NDP will be placed at end of frame for this device.
[    6.408167] huawei_cdc_ncm 1-10.1.2:1.2: cdc-wdm0: USB WDM device
[    6.408602] huawei_cdc_ncm 1-10.1.2:1.2 wwan0: register 'huawei_cdc_ncm' at usb-0000:00:14.0-10.1.2, Huawei CDC NCM device, 00:1e:10:1f:00:00
[    6.408667] usbcore: registered new interface driver huawei_cdc_ncm
[    6.421055] raid6: sse2x4   gen() 12734 MB/s
[    6.430623] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input6
[    6.431166] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input7
[    6.431443] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input8
[    6.431663] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input9
[    6.431896] input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input10
[    6.432148] input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:1c.4/0000:05:00.0/0000:06:00.0/0000:07:00.1/sound/card2/input11
[    6.438054] raid6: sse2x4   xor()  6857 MB/s
[    6.443745] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.443749] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.443752] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.443755] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 3c 00
[    6.443759] print_req_error: critical medium error, dev sr0, sector 143872
[    6.447707] snd_hda_codec_realtek hdaudioC1D2: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    6.447712] snd_hda_codec_realtek hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.447715] snd_hda_codec_realtek hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    6.447717] snd_hda_codec_realtek hdaudioC1D2:    mono: mono_out=0x0
[    6.447720] snd_hda_codec_realtek hdaudioC1D2:    dig-out=0x11/0x0
[    6.447722] snd_hda_codec_realtek hdaudioC1D2:    inputs:
[    6.447727] snd_hda_codec_realtek hdaudioC1D2:      Front Mic=0x19
[    6.447732] snd_hda_codec_realtek hdaudioC1D2:      Rear Mic=0x18
[    6.447735] snd_hda_codec_realtek hdaudioC1D2:      Line=0x1a
[    6.449976] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.449979] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.449981] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.449983] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8c 80 00 00 02 00
[    6.449985] print_req_error: critical medium error, dev sr0, sector 143872
[    6.450028] Buffer I/O error on dev sr0, logical block 17984, async page read
[    6.455052] raid6: avx2x1   gen() 19031 MB/s
[    6.456617] sr 6:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE
[    6.456622] sr 6:0:0:0: [sr0] tag#0 Sense Key : Medium Error [current] 
[    6.456625] sr 6:0:0:0: [sr0] tag#0 Add. Sense: Unrecovered read error
[    6.456629] sr 6:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 8d fa 00 00 02 00
[    6.456636] print_req_error: critical medium error, dev sr0, sector 145384
[    6.456710] attempt to access beyond end of device
[    6.456713] unknown-block(11,0): rw=0, want=145392, limit=145384
[    6.456716] Buffer I/O error on dev sr0, logical block 18173, async page read
[    6.464359] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
[    6.464626] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    6.464933] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    6.465224] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[    6.465462] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[    6.465681] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[    6.465885] input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[    6.466104] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
[    6.472051] raid6: avx2x1   xor() 11857 MB/s
[    6.489052] raid6: avx2x2   gen() 21656 MB/s
[    6.506050] raid6: avx2x2   xor() 12511 MB/s
[    6.514572] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer
[    6.514575] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    6.514577] RAPL PMU: hw unit of domain package 2^-14 Joules
[    6.514578] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    6.514579] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    6.523050] raid6: avx2x4   gen() 23527 MB/s
[    6.540051] raid6: avx2x4   xor() 13646 MB/s
[    6.540054] raid6: using algorithm avx2x4 gen() 23527 MB/s
[    6.540055] raid6: .... xor() 13646 MB/s, rmw enabled
[    6.540056] raid6: using avx2x2 recovery algorithm
[    6.563700] xor: automatically using best checksumming function   avx       
[    6.605635] iTCO_vendor_support: vendor-support=0
[    6.605820] ppdev: user-space parallel port driver
[    6.618874] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: renamed from usb0
[    6.632580] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    6.632657] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    6.667921] input: Logitech T400 as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.6/1-10.1.6:1.2/0003:046D:C52B.0007/0003:046D:4026.0008/input/input20
[    6.669490] logitech-hidpp-device 0003:046D:4026.0008: input,hidraw5: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:00:14.0-10.1.6:1
[    6.780265] Btrfs loaded, crc32c=crc32c-intel
[    6.782639] BTRFS: device label home devid 1 transid 2347906 /dev/sdc1
[    7.076011] intel_rapl: Found RAPL domain package
[    7.076018] intel_rapl: Found RAPL domain core
[    7.076020] intel_rapl: Found RAPL domain dram
[    7.165769] input: gspca_zc3xx as /devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.1/input/input21
[    7.171166] usbcore: registered new interface driver gspca_zc3xx
[    7.171176] usbcore: registered new interface driver snd-usb-audio
[    8.469773] SGI XFS with ACLs, security attributes, no debug enabled
[    8.477807] XFS (sdb): Mounting V5 Filesystem
[    8.605567] XFS (sdb): Ending clean mount
[    8.928371] RPC: Registered named UNIX socket transport module.
[    8.928377] RPC: Registered udp transport module.
[    8.928379] RPC: Registered tcp transport module.
[    8.928380] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    9.123123] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    9.123125] Bluetooth: BNEP filters: protocol multicast
[    9.123131] Bluetooth: BNEP socket layer initialized
[    9.678061] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    9.802086] Ebtables v2.0 registered
[    9.858388] IPv6: ADDRCONF(NETDEV_UP): enp0s20u10u1u4: link is not ready
[    9.859595] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[    9.865366] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[    9.977268] r8169 0000:02:00.0 enp2s0: link down
[    9.977317] r8169 0000:02:00.0 enp2s0: link down
[    9.977489] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[    9.997193] cdc_ether 1-10.1.4:1.0 enp0s20u10u1u4: kevent 12 may have been dropped
[   10.300700] nf_conntrack version 0.5.0 (65536 buckets, 262144 max)
[   10.790879] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[   10.908864] Netfilter messages via NETLINK v0.30.
[   10.930330] ip_set: protocol 6
[   12.271555] r8169 0000:02:00.0 enp2s0: link up
[   12.271574] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
[   24.598620] fuse init (API version 7.26)
[   26.130628] Bluetooth: RFCOMM TTY layer initialized
[   26.130638] Bluetooth: RFCOMM socket layer initialized
[   26.130701] Bluetooth: RFCOMM ver 1.11
[   31.784691] rfkill: input handler disabled
[   33.156437] ISO 9660 Extensions: Microsoft Joliet Level 1
[   33.165344] ISO 9660 Extensions: IEEE_P1282
[   34.414649] pool (2570) used greatest stack depth: 10800 bytes left
[   34.539737] TCP: request_sock_TCP: Possible SYN flooding on port 8201. Sending cookies.  Check SNMP counters.
[   34.542253] TCP: request_sock_TCP: Possible SYN flooding on port 9208. Sending cookies.  Check SNMP counters.
[   35.441148] TCP: request_sock_TCP: Possible SYN flooding on port 7171. Sending cookies.  Check SNMP counters.
[   57.114890] show_signal_msg: 26 callbacks suppressed
[   57.114893] sbis3plugin[3679]: segfault at 8 ip 000000003c70def0 sp 000000009d9d0b83 error 4 in libQt5Core.so[7fde5b2be000+5a3000]
[  116.894465] sysrq: SysRq : Show Blocked State
[  116.894477]   task                        PC stack   pid father
[  116.894718] tracker-store   D12240  2477   1848 0x00000000
[  116.894736] Call Trace:
[  116.894743]  __schedule+0x2dc/0xba0
[  116.894747]  ? _raw_spin_unlock_irq+0x2c/0x40
[  116.894751]  schedule+0x33/0x90
[  116.894755]  io_schedule+0x16/0x40
[  116.894759]  generic_file_read_iter+0x3b8/0xe10
[  116.894776]  ? page_cache_tree_insert+0x140/0x140
[  116.894809]  xfs_file_buffered_aio_read+0x6e/0x1a0 [xfs]
[  116.894833]  xfs_file_read_iter+0x68/0xc0 [xfs]
[  116.894836]  __vfs_read+0xf1/0x160
[  116.894843]  vfs_read+0xa3/0x150
[  116.894847]  SyS_pread64+0x98/0xc0
[  116.894852]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  116.894854] RIP: 0033:0x7f97440ba183
[  116.894855] RSP: 002b:00007ffee0f11300 EFLAGS: 00000293 ORIG_RAX: 0000000000000011
[  116.894858] RAX: ffffffffffffffda RBX: 00007ffee0f117e0 RCX: 00007f97440ba183
[  116.894859] RDX: 0000000000001000 RSI: 0000561b0d257d48 RDI: 0000000000000008
[  116.894860] RBP: 0000000000000000 R08: 0000561b0d257d48 R09: 000000000fc90fff
[  116.894862] R10: 0000000003afc000 R11: 0000000000000293 R12: 0000000000000000
[  116.894863] R13: 0000000000000654 R14: 0000000000004c63 R15: 0000561b0d1d5478
[  331.468104] device enp2s0 entered promiscuous mode
[  485.905598] TaskSchedulerFo (5985) used greatest stack depth: 10664 bytes left
[  660.582823] kworker/dying (147) used greatest stack depth: 10248 bytes left
[  861.287407] INFO: task Cache2 I/O:6353 blocked for more than 120 seconds.
[  861.287421]       Not tainted 4.15.0-rc4-amd-vega+ #13
[  861.287425] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  861.287428] Cache2 I/O      D10712  6353   4903 0x00000000
[  861.287435] Call Trace:
[  861.287446]  __schedule+0x2dc/0xba0
[  861.287450]  ? __lock_acquire+0x2d4/0x1350
[  861.287459]  ? __down+0x84/0x110
[  861.287463]  schedule+0x33/0x90
[  861.287467]  schedule_timeout+0x25a/0x5b0
[  861.287474]  ? mark_held_locks+0x5f/0x90
[  861.287478]  ? _raw_spin_unlock_irq+0x2c/0x40
[  861.287480]  ? __down+0x84/0x110
[  861.287485]  ? trace_hardirqs_on_caller+0xf4/0x190
[  861.287491]  ? __down+0x84/0x110
[  861.287495]  __down+0xac/0x110
[  861.287542]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[  861.287546]  down+0x41/0x50
[  861.287550]  ? down+0x41/0x50
[  861.287579]  xfs_buf_lock+0x4e/0x270 [xfs]
[  861.287608]  _xfs_buf_find+0x263/0xac0 [xfs]
[  861.287644]  xfs_buf_get_map+0x29/0x490 [xfs]
[  861.287674]  xfs_buf_read_map+0x2b/0x300 [xfs]
[  861.287709]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  861.287739]  xfs_read_agi+0xaa/0x200 [xfs]
[  861.287770]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[  861.287798]  xfs_dialloc+0x10f/0x270 [xfs]
[  861.287835]  xfs_ialloc+0x6a/0x520 [xfs]
[  861.287873]  xfs_dir_ialloc+0x67/0x210 [xfs]
[  861.287896]  ? trace_event_raw_event_xfs_defer_class+0x82/0xc0 [xfs]
[  861.287932]  xfs_create+0x514/0x840 [xfs]
[  861.287976]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[  861.288011]  xfs_vn_mknod+0x14/0x20 [xfs]
[  861.288037]  xfs_vn_create+0x13/0x20 [xfs]
[  861.288042]  lookup_open+0x5ea/0x7c0
[  861.288068]  path_openat+0x318/0xc80
[  861.288073]  ? cyc2ns_read_begin+0x31/0x50
[  861.288085]  do_filp_open+0x9b/0x110
[  861.288102]  ? _raw_spin_unlock+0x27/0x40
[  861.288114]  do_sys_open+0x1ba/0x250
[  861.288117]  ? do_sys_open+0x1ba/0x250
[  861.288127]  SyS_openat+0x14/0x20
[  861.288130]  entry_SYSCALL_64_fastpath+0x1f/0x96
[  861.288134] RIP: 0033:0x7f30dfed6080
[  861.288137] RSP: 002b:00007f30e02dfb30 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[  861.288141] RAX: ffffffffffffffda RBX: 00007f309b0fd000 RCX: 00007f30dfed6080
[  861.288144] RDX: 0000000000000242 RSI: 00007f305b480d0c RDI: ffffffffffffff9c
[  861.288146] RBP: 00007f30e02dfdc0 R08: 0000000000000000 R09: 0000000000000000
[  861.288148] R10: 0000000000000180 R11: 0000000000000293 R12: 00000000000fd000
[  861.288151] R13: 00007f30c687bcd0 R14: 00007f309b000000 R15: 00007f30dec00000
[  861.288279] INFO: task disk_cache:0:8665 blocked for more than 120 seconds.
[  861.288283]       Not tainted 4.15.0-rc4-amd-vega+ #13
[  861.288287] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  861.288290] disk_cache:0    D12480  8665   8656 0x00000000
[  861.288297] Call Trace:
[  861.288304]  __schedule+0x2dc/0xba0
[  861.288314]  ? wait_for_completion+0x10e/0x1a0
[  861.288318]  schedule+0x33/0x90
[  861.288322]  schedule_timeout+0x25a/0x5b0
[  861.288329]  ? mark_held_locks+0x5f/0x90
[  861.288332]  ? _raw_spin_unlock_irq+0x2c/0x40
[  861.288336]  ? wait_for_completion+0x10e/0x1a0
[  861.288340]  ? trace_hardirqs_on_caller+0xf4/0x190
[  861.288346]  ? wait_for_completion+0x10e/0x1a0
[  861.288350]  wait_for_completion+0x136/0x1a0
[  861.288355]  ? wake_up_q+0x80/0x80
[  861.288387]  ? _xfs_buf_read+0x23/0x30 [xfs]
[  861.288427]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[  861.288457]  _xfs_buf_read+0x23/0x30 [xfs]
[  861.288483]  xfs_buf_read_map+0x14b/0x300 [xfs]
[  861.288514]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  861.288547]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[  861.288577]  xfs_imap_to_bp+0x67/0xe0 [xfs]
[  861.288613]  xfs_iunlink_remove+0x231/0x370 [xfs]
[  861.288617]  ? trace_event_buffer_commit+0x7c/0x1d0
[  861.288626]  ? __lock_is_held+0x65/0xb0
[  861.288658]  xfs_ifree+0x47/0x150 [xfs]
[  861.288690]  xfs_inactive_ifree+0xc0/0x220 [xfs]
[  861.288726]  xfs_inactive+0x7b/0x110 [xfs]
[  861.288757]  xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
[  861.288764]  destroy_inode+0x3b/0x60
[  861.288769]  evict+0x13e/0x1a0
[  861.288774]  iput+0x231/0x2f0
[  861.288779]  ? dput.part.23+0x27/0x380
[  861.288783]  dentry_unlink_inode+0xe7/0x140
[  861.288788]  __dentry_kill+0xd6/0x170
[  861.288794]  dput.part.23+0x2c2/0x380
[  861.288801]  dput+0x13/0x20
[  861.288805]  __fput+0x191/0x210
[  861.288814]  ____fput+0xe/0x10
[  861.288818]  task_work_run+0x8b/0xc0
[  861.288827]  exit_to_usermode_loop+0xaf/0xc0
[  861.288832]  syscall_return_slowpath+0x15e/0x170
[  861.288837]  entry_SYSCALL_64_fastpath+0x94/0x96
[  861.288840] RIP: 0033:0x7fbbbcac170c
[  861.288843] RSP: 002b:00007fbb97ffe1d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003
[  861.288847] RAX: 0000000000000000 RBX: 00007fba343f7610 RCX: 00007fbbbcac170c
[  861.288850] RDX: 0000000000000000 RSI: 0000000000000043 RDI: 0000000000000043
[  861.288852] RBP: 0000000000000043 R08: 0000000000000000 R09: 0000000000000079
[  861.288855] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000044
[  861.288857] R13: 00007fba343f7610 R14: 00007fbb90000cd0 R15: 00000000033abbb0
[  861.288890] 
               Showing all locks held in the system:
[  861.288901] 1 lock held by khungtaskd/67:
[  861.288906]  #0:  (tasklist_lock){.+.+}, at: [<0000000082af42ef>] debug_show_all_locks+0x3d/0x1a0
[  861.288923] 2 locks held by kworker/u16:3/146:
[  861.288925]  #0:  ((wq_completion)"events_unbound"){+.+.}, at: [<00000000e54b2ed7>] process_one_work+0x1b9/0x680
[  861.288938]  #1:  ((work_completion)(&state->commit_work)){+.+.}, at: [<00000000e54b2ed7>] process_one_work+0x1b9/0x680
[  861.288950] 3 locks held by kworker/u16:6/149:
[  861.288952]  #0:  ((wq_completion)"writeback"){+.+.}, at: [<00000000e54b2ed7>] process_one_work+0x1b9/0x680
[  861.288963]  #1:  ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: [<00000000e54b2ed7>] process_one_work+0x1b9/0x680
[  861.288974]  #2:  (&type->s_umount_key#63){++++}, at: [<00000000edfb2da3>] trylock_super+0x1b/0x50
[  861.289075] 1 lock held by tracker-store/2477:
[  861.289077]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000002abf4dd6>] xfs_ilock+0x1a6/0x210 [xfs]
[  861.289124] 4 locks held by pool/2547:
[  861.289126]  #0:  (sb_writers#17){.+.+}, at: [<0000000053e67752>] mnt_want_write+0x24/0x50
[  861.289140]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000008c884741>] path_openat+0x2fe/0xc80
[  861.289153]  #2:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[  861.289203]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]
[  861.289269] 1 lock held by trace-cmd/4420:
[  861.289271]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289285] 1 lock held by trace-cmd/4421:
[  861.289287]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289300] 1 lock held by trace-cmd/4422:
[  861.289302]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289315] 1 lock held by trace-cmd/4423:
[  861.289317]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289330] 1 lock held by trace-cmd/4424:
[  861.289332]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289346] 1 lock held by trace-cmd/4425:
[  861.289348]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289362] 1 lock held by trace-cmd/4426:
[  861.289364]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289377] 1 lock held by trace-cmd/4427:
[  861.289379]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[  861.289413] 4 locks held by Cache2 I/O/6353:
[  861.289415]  #0:  (sb_writers#17){.+.+}, at: [<0000000053e67752>] mnt_want_write+0x24/0x50
[  861.289428]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000008c884741>] path_openat+0x2fe/0xc80
[  861.289442]  #2:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[  861.289480]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]
[  861.289569] 1 lock held by worker/7210:
[  861.289571]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000002abf4dd6>] xfs_ilock+0x1a6/0x210 [xfs]
[  861.289618] 1 lock held by gitkraken/8523:
[  861.289620]  #0:  (&xfs_dir_ilock_class){++++}, at: [<00000000faf86af8>] xfs_ilock+0xe6/0x210 [xfs]
[  861.289658] 2 locks held by disk_cache:0/8665:
[  861.289660]  #0:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[  861.289697]  #1:  (&xfs_nondir_ilock_class){++++}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]
[  861.289747] 2 locks held by transmission-gt/23970:
[  861.289749]  #0:  (&f->f_pos_lock){+.+.}, at: [<00000000eae00e0b>] __fdget_pos+0x4c/0x60
[  861.289761]  #1:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000002abf4dd6>] xfs_ilock+0x1a6/0x210 [xfs]

[  861.289799] =============================================

[ 1053.800491] kworker/dying (148) used greatest stack depth: 10032 bytes left
[ 1107.048564] INFO: task TaskSchedulerFo:23535 blocked for more than 120 seconds.
[ 1107.048569]       Not tainted 4.15.0-rc4-amd-vega+ #13
[ 1107.048571] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1107.048574] TaskSchedulerFo D11872 23535   4579 0x00000000
[ 1107.048579] Call Trace:
[ 1107.048586]  __schedule+0x2dc/0xba0
[ 1107.048589]  ? __lock_acquire+0x2d4/0x1350
[ 1107.048593]  ? __down+0x84/0x110
[ 1107.048596]  schedule+0x33/0x90
[ 1107.048598]  schedule_timeout+0x25a/0x5b0
[ 1107.048602]  ? mark_held_locks+0x5f/0x90
[ 1107.048605]  ? _raw_spin_unlock_irq+0x2c/0x40
[ 1107.048607]  ? __down+0x84/0x110
[ 1107.048612]  ? trace_hardirqs_on_caller+0xf4/0x190
[ 1107.048617]  ? __down+0x84/0x110
[ 1107.048621]  __down+0xac/0x110
[ 1107.048665]  ? _xfs_buf_find+0x263/0xac0 [xfs]
[ 1107.048670]  down+0x41/0x50
[ 1107.048674]  ? down+0x41/0x50
[ 1107.048703]  xfs_buf_lock+0x4e/0x270 [xfs]
[ 1107.048729]  _xfs_buf_find+0x263/0xac0 [xfs]
[ 1107.048765]  xfs_buf_get_map+0x29/0x490 [xfs]
[ 1107.048792]  xfs_buf_read_map+0x2b/0x300 [xfs]
[ 1107.048817]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[ 1107.048836]  xfs_read_agi+0xaa/0x200 [xfs]
[ 1107.048856]  xfs_ialloc_read_agi+0x4b/0x1a0 [xfs]
[ 1107.048874]  xfs_dialloc+0x10f/0x270 [xfs]
[ 1107.048897]  xfs_ialloc+0x6a/0x520 [xfs]
[ 1107.048920]  xfs_dir_ialloc+0x67/0x210 [xfs]
[ 1107.048934]  ? trace_event_raw_event_xfs_defer_class+0x82/0xc0 [xfs]
[ 1107.048956]  xfs_create+0x514/0x840 [xfs]
[ 1107.048983]  xfs_generic_create+0x1fa/0x2d0 [xfs]
[ 1107.049013]  xfs_vn_mknod+0x14/0x20 [xfs]
[ 1107.049038]  xfs_vn_create+0x13/0x20 [xfs]
[ 1107.049044]  lookup_open+0x5ea/0x7c0
[ 1107.049056]  ? __wake_up_common_lock+0x65/0xc0
[ 1107.049071]  path_openat+0x318/0xc80
[ 1107.049084]  do_filp_open+0x9b/0x110
[ 1107.049101]  ? _raw_spin_unlock+0x27/0x40
[ 1107.049111]  do_sys_open+0x1ba/0x250
[ 1107.049113]  ? do_sys_open+0x1ba/0x250
[ 1107.049123]  SyS_openat+0x14/0x20
[ 1107.049126]  entry_SYSCALL_64_fastpath+0x1f/0x96
[ 1107.049130] RIP: 0033:0x7f865a979630
[ 1107.049132] RSP: 002b:00007f86226972c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
[ 1107.049136] RAX: ffffffffffffffda RBX: 0000000000000c96 RCX: 00007f865a979630
[ 1107.049138] RDX: 00000000000000c2 RSI: 00003d016be7ab40 RDI: ffffffffffffff9c
[ 1107.049140] RBP: 00007f8622697a70 R08: 0000000000000000 R09: 00003d0170bece58
[ 1107.049142] R10: 0000000000000180 R11: 0000000000000293 R12: 0000000000000001
[ 1107.049143] R13: 00003d0164596240 R14: 0000000000000001 R15: 0000000000000001
[ 1107.049249] INFO: task disk_cache:0:8665 blocked for more than 120 seconds.
[ 1107.049254]       Not tainted 4.15.0-rc4-amd-vega+ #13
[ 1107.049257] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1107.049261] disk_cache:0    D11224  8665   8656 0x00000000
[ 1107.049267] Call Trace:
[ 1107.049275]  __schedule+0x2dc/0xba0
[ 1107.049284]  ? wait_for_completion+0x10e/0x1a0
[ 1107.049288]  schedule+0x33/0x90
[ 1107.049291]  schedule_timeout+0x25a/0x5b0
[ 1107.049295]  ? mark_held_locks+0x5f/0x90
[ 1107.049298]  ? _raw_spin_unlock_irq+0x2c/0x40
[ 1107.049300]  ? wait_for_completion+0x10e/0x1a0
[ 1107.049302]  ? trace_hardirqs_on_caller+0xf4/0x190
[ 1107.049305]  ? wait_for_completion+0x10e/0x1a0
[ 1107.049307]  wait_for_completion+0x136/0x1a0
[ 1107.049311]  ? wake_up_q+0x80/0x80
[ 1107.049330]  ? _xfs_buf_read+0x23/0x30 [xfs]
[ 1107.049348]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
[ 1107.049366]  _xfs_buf_read+0x23/0x30 [xfs]
[ 1107.049382]  xfs_buf_read_map+0x14b/0x300 [xfs]
[ 1107.049407]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[ 1107.049453]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
[ 1107.049471]  xfs_imap_to_bp+0x67/0xe0 [xfs]
[ 1107.049495]  xfs_iunlink_remove+0x231/0x370 [xfs]
[ 1107.049498]  ? trace_event_buffer_commit+0x7c/0x1d0
[ 1107.049503]  ? __lock_is_held+0x65/0xb0
[ 1107.049522]  xfs_ifree+0x47/0x150 [xfs]
[ 1107.049542]  xfs_inactive_ifree+0xc0/0x220 [xfs]
[ 1107.049564]  xfs_inactive+0x7b/0x110 [xfs]
[ 1107.049582]  xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
[ 1107.049588]  destroy_inode+0x3b/0x60
[ 1107.049590]  evict+0x13e/0x1a0
[ 1107.049594]  iput+0x231/0x2f0
[ 1107.049596]  ? dput.part.23+0x27/0x380
[ 1107.049599]  dentry_unlink_inode+0xe7/0x140
[ 1107.049601]  __dentry_kill+0xd6/0x170
[ 1107.049604]  dput.part.23+0x2c2/0x380
[ 1107.049609]  dput+0x13/0x20
[ 1107.049611]  __fput+0x191/0x210
[ 1107.049616]  ____fput+0xe/0x10
[ 1107.049618]  task_work_run+0x8b/0xc0
[ 1107.049623]  exit_to_usermode_loop+0xaf/0xc0
[ 1107.049626]  syscall_return_slowpath+0x15e/0x170
[ 1107.049630]  entry_SYSCALL_64_fastpath+0x94/0x96
[ 1107.049631] RIP: 0033:0x7fbbbcac170c
[ 1107.049633] RSP: 002b:00007fbb97ffe1d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003
[ 1107.049635] RAX: 0000000000000000 RBX: 00007fba1f847bd0 RCX: 00007fbbbcac170c
[ 1107.049637] RDX: 0000000000000000 RSI: 0000000000000034 RDI: 0000000000000034
[ 1107.049638] RBP: 0000000000000034 R08: 0000000000000000 R09: 0000000000000079
[ 1107.049639] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000004f
[ 1107.049640] R13: 00007fba1f847bd0 R14: 00007fbb90000cd0 R15: 00000000033abbb0
[ 1107.049668] 
               Showing all locks held in the system:
[ 1107.049677] 1 lock held by khungtaskd/67:
[ 1107.049678]  #0:  (tasklist_lock){.+.+}, at: [<0000000082af42ef>] debug_show_all_locks+0x3d/0x1a0
[ 1107.049804] 1 lock held by tracker-store/2477:
[ 1107.049806]  #0:  (&sb->s_type->i_mutex_key#20){++++}, at: [<000000002abf4dd6>] xfs_ilock+0x1a6/0x210 [xfs]
[ 1107.049867] 1 lock held by trace-cmd/4420:
[ 1107.049868]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049877] 1 lock held by trace-cmd/4421:
[ 1107.049878]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049885] 1 lock held by trace-cmd/4422:
[ 1107.049886]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049893] 1 lock held by trace-cmd/4423:
[ 1107.049894]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049901] 1 lock held by trace-cmd/4424:
[ 1107.049902]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049909] 1 lock held by trace-cmd/4425:
[ 1107.049910]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049917] 1 lock held by trace-cmd/4426:
[ 1107.049918]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049925] 1 lock held by trace-cmd/4427:
[ 1107.049926]  #0:  (&pipe->mutex/1){+.+.}, at: [<00000000ce06dcbb>] pipe_lock+0x1f/0x30
[ 1107.049936] 4 locks held by CFileWriterThre/4772:
[ 1107.049937]  #0:  (sb_writers#17){.+.+}, at: [<0000000053e67752>] mnt_want_write+0x24/0x50
[ 1107.049945]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000008c884741>] path_openat+0x2fe/0xc80
[ 1107.049952]  #2:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[ 1107.049983]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]
[ 1107.050021] 4 locks held by TaskSchedulerFo/23535:
[ 1107.050023]  #0:  (sb_writers#17){.+.+}, at: [<0000000053e67752>] mnt_want_write+0x24/0x50
[ 1107.050031]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000008c884741>] path_openat+0x2fe/0xc80
[ 1107.050038]  #2:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[ 1107.050060]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]
[ 1107.050094] 4 locks held by Cache2 I/O/6353:
[ 1107.050096]  #0:  (sb_writers#17){.+.+}, at: [<0000000053e67752>] mnt_want_write+0x24/0x50
[ 1107.050108]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000008c884741>] path_openat+0x2fe/0xc80
[ 1107.050119]  #2:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[ 1107.050151]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]
[ 1107.050279] 2 locks held by kworker/u16:0/7244:
[ 1107.050281]  #0:  ((wq_completion)"events_unbound"){+.+.}, at: [<00000000e54b2ed7>] process_one_work+0x1b9/0x680
[ 1107.050293]  #1:  ((work_completion)(&state->commit_work)){+.+.}, at: [<00000000e54b2ed7>] process_one_work+0x1b9/0x680
[ 1107.050314] 3 locks held by gitkraken/8523:
[ 1107.050316]  #0:  (&f->f_pos_lock){+.+.}, at: [<00000000eae00e0b>] __fdget_pos+0x4c/0x60
[ 1107.050328]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<00000000ff38a9e2>] iterate_dir+0x53/0x1a0
[ 1107.050341]  #2:  (&xfs_dir_ilock_class){++++}, at: [<00000000faf86af8>] xfs_ilock+0xe6/0x210 [xfs]
[ 1107.050375] 2 locks held by disk_cache:0/8665:
[ 1107.050376]  #0:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[ 1107.050417]  #1:  (&xfs_nondir_ilock_class){++++}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]
[ 1107.050441] 4 locks held by WinMain/8844:
[ 1107.050442]  #0:  (sb_writers#17){.+.+}, at: [<0000000053e67752>] mnt_want_write+0x24/0x50
[ 1107.050449]  #1:  (&type->i_mutex_dir_key#7){++++}, at: [<000000008c884741>] path_openat+0x2fe/0xc80
[ 1107.050456]  #2:  (sb_internal#2){.+.+}, at: [<00000000e2d269e6>] xfs_trans_alloc+0xec/0x130 [xfs]
[ 1107.050479]  #3:  (&xfs_dir_ilock_class/5){+.+.}, at: [<000000003eae29dc>] xfs_ilock+0x16e/0x210 [xfs]

[ 1107.050519] =============================================

[ 1273.328898] perf: interrupt took too long (2854 > 2500), lowering kernel.perf_event_max_sample_rate to 70000

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-10  9:35               ` mikhail
@ 2018-02-11 22:56                   ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-11 22:56 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Sat, Feb 10, 2018 at 02:35:52PM +0500, mikhail wrote:
> On Sat, 2018-02-10 at 14:34 +0500, mikhail wrote:
> > 
> > This is happens because in manual
> > http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
> > was proposed first enter "# echo w > /proc/sysrq-trigger" and then "trace-cmd record -e xfs\*"
> > And first waiting on a lock always registered after entering "# echo w > /proc/sysrq-trigger" command.
> > Would be more correct if first was proposed to type "trace-cmd record -e xfs \ *", and then "# echo w> / proc / sysrq-
> > trigger".

Yes, but you still haven't provided me with all the other info that
this link asks for. Namely:

kernel version (uname -a)
xfsprogs version (xfs_repair -V)
number of CPUs
contents of /proc/meminfo
contents of /proc/mounts
contents of /proc/partitions
RAID layout (hardware and/or software)
LVM configuration
type of disks you are using
write cache status of drives
size of BBWC and mode it is running in
xfs_info output on the filesystem in question

And:

"Then you need to describe your workload that is causing the
problem, ..."

Without any idea of what you are actually doing and what storage you
are doing that work on, I have no idea what the expected behaviour
should be. All I can tell is you have something with disk caches and
io pools on your desktop machine and it's slow....

> > The result is a new trace in which is nothing missed:
> > https://dumps.sy24.ru/5/trace_report.txt.bz2 (278 MB)
> > 
> > 
> 
> Forgot to attach dmesg

It's the same thing.

If I look at 


> [  861.288279] INFO: task disk_cache:0:8665 blocked for more than 120 seconds.
> [  861.288283]       Not tainted 4.15.0-rc4-amd-vega+ #13
> [  861.288287] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> [  861.288290] disk_cache:0    D12480  8665   8656 0x00000000
> [  861.288297] Call Trace:
> [  861.288304]  __schedule+0x2dc/0xba0
> [  861.288314]  ? wait_for_completion+0x10e/0x1a0
> [  861.288318]  schedule+0x33/0x90
> [  861.288322]  schedule_timeout+0x25a/0x5b0
> [  861.288329]  ? mark_held_locks+0x5f/0x90
> [  861.288332]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  861.288336]  ? wait_for_completion+0x10e/0x1a0
> [  861.288340]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  861.288346]  ? wait_for_completion+0x10e/0x1a0
> [  861.288350]  wait_for_completion+0x136/0x1a0
> [  861.288355]  ? wake_up_q+0x80/0x80
> [  861.288387]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  861.288427]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  861.288457]  _xfs_buf_read+0x23/0x30 [xfs]
> [  861.288483]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  861.288514]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  861.288547]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  861.288577]  xfs_imap_to_bp+0x67/0xe0 [xfs]
> [  861.288613]  xfs_iunlink_remove+0x231/0x370 [xfs]
> [  861.288617]  ? trace_event_buffer_commit+0x7c/0x1d0
> [  861.288626]  ? __lock_is_held+0x65/0xb0
> [  861.288658]  xfs_ifree+0x47/0x150 [xfs]
> [  861.288690]  xfs_inactive_ifree+0xc0/0x220 [xfs]
> [  861.288726]  xfs_inactive+0x7b/0x110 [xfs]
> [  861.288757]  xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
> [  861.288764]  destroy_inode+0x3b/0x60

Ok, once and for all: this is not an XFS problem.

The trace from task 8665, which is the one that triggered above
waiting for IO. task -395 is an IO completion worker in XFS that
is triggered by the lower layer IO completion callbacks, and it's
running regularly and doing lots of IO completion work every few
milliseconds.

<...>-8665  [007]   627.332389: xfs_buf_submit_wait:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
<...>-8665  [007]   627.332390: xfs_buf_hold:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_submit_wait
<...>-8665  [007]   627.332416: xfs_buf_iowait:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
<...>-395   [000]   875.682080: xfs_buf_iodone:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_ioend_work
<...>-8665  [007]   875.682105: xfs_buf_iowait_done:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller _xfs_buf_read
<...>-8665  [007]   875.682107: xfs_buf_rele:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller xfs_buf_submit_wait

IOWs, that IO completion took close on 250s for it to be signalled
to XFS, and so these delays have nothing to do with XFS.

What is clear from the trace is that you are overloading your IO
subsystem. I see average synchronous read times of 40-50ms which
implies a constant and heavy load on the underlying storage. In
the ~1400s trace I see:

$ grep "submit:\|submit_wait:" trace_report.txt |wc -l
133427
$

~130k metadata IO submissions.

$ grep "writepage:" trace_report.txt |wc -l
1662764
$

There was also over 6GB of data written, and:

$ grep "readpages:" trace_report.txt |wc -l
85866
$

About 85000 data read IOs were issued.

A typical SATA drive can sustain ~150 IOPS. I count from the trace
at least 220,000 IOs in ~1400s, which is pretty much spot on an
average of 150 IOPS. IOWs, your system is running at the speed of
you disk and it's clear that it's completely overloaded at times
leading to large submission backlog queues and excessively long IO
times.

IOWs, this is not an XFS problem. It's exactly what I'd expect to
see when you try to run a very IO intensive workload on a cheap SATA
drive that can't keep up with what is being asked of it....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-11 22:56                   ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-11 22:56 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Sat, Feb 10, 2018 at 02:35:52PM +0500, mikhail wrote:
> On Sat, 2018-02-10 at 14:34 +0500, mikhail wrote:
> > 
> > This is happens because in manual
> > http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
> > was proposed first enter "# echo w > /proc/sysrq-trigger" and then "trace-cmd record -e xfs\*"
> > And first waiting on a lock always registered after entering "# echo w > /proc/sysrq-trigger" command.
> > Would be more correct if first was proposed to type "trace-cmd record -e xfs \ *", and then "# echo w> / proc / sysrq-
> > trigger".

Yes, but you still haven't provided me with all the other info that
this link asks for. Namely:

kernel version (uname -a)
xfsprogs version (xfs_repair -V)
number of CPUs
contents of /proc/meminfo
contents of /proc/mounts
contents of /proc/partitions
RAID layout (hardware and/or software)
LVM configuration
type of disks you are using
write cache status of drives
size of BBWC and mode it is running in
xfs_info output on the filesystem in question

And:

"Then you need to describe your workload that is causing the
problem, ..."

Without any idea of what you are actually doing and what storage you
are doing that work on, I have no idea what the expected behaviour
should be. All I can tell is you have something with disk caches and
io pools on your desktop machine and it's slow....

> > The result is a new trace in which is nothing missed:
> > https://dumps.sy24.ru/5/trace_report.txt.bz2 (278 MB)
> > 
> > 
> 
> Forgot to attach dmesg

It's the same thing.

If I look at 


> [  861.288279] INFO: task disk_cache:0:8665 blocked for more than 120 seconds.
> [  861.288283]       Not tainted 4.15.0-rc4-amd-vega+ #13
> [  861.288287] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
> [  861.288290] disk_cache:0    D12480  8665   8656 0x00000000
> [  861.288297] Call Trace:
> [  861.288304]  __schedule+0x2dc/0xba0
> [  861.288314]  ? wait_for_completion+0x10e/0x1a0
> [  861.288318]  schedule+0x33/0x90
> [  861.288322]  schedule_timeout+0x25a/0x5b0
> [  861.288329]  ? mark_held_locks+0x5f/0x90
> [  861.288332]  ? _raw_spin_unlock_irq+0x2c/0x40
> [  861.288336]  ? wait_for_completion+0x10e/0x1a0
> [  861.288340]  ? trace_hardirqs_on_caller+0xf4/0x190
> [  861.288346]  ? wait_for_completion+0x10e/0x1a0
> [  861.288350]  wait_for_completion+0x136/0x1a0
> [  861.288355]  ? wake_up_q+0x80/0x80
> [  861.288387]  ? _xfs_buf_read+0x23/0x30 [xfs]
> [  861.288427]  xfs_buf_submit_wait+0xb2/0x530 [xfs]
> [  861.288457]  _xfs_buf_read+0x23/0x30 [xfs]
> [  861.288483]  xfs_buf_read_map+0x14b/0x300 [xfs]
> [  861.288514]  ? xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  861.288547]  xfs_trans_read_buf_map+0xc4/0x5d0 [xfs]
> [  861.288577]  xfs_imap_to_bp+0x67/0xe0 [xfs]
> [  861.288613]  xfs_iunlink_remove+0x231/0x370 [xfs]
> [  861.288617]  ? trace_event_buffer_commit+0x7c/0x1d0
> [  861.288626]  ? __lock_is_held+0x65/0xb0
> [  861.288658]  xfs_ifree+0x47/0x150 [xfs]
> [  861.288690]  xfs_inactive_ifree+0xc0/0x220 [xfs]
> [  861.288726]  xfs_inactive+0x7b/0x110 [xfs]
> [  861.288757]  xfs_fs_destroy_inode+0xbb/0x2d0 [xfs]
> [  861.288764]  destroy_inode+0x3b/0x60

Ok, once and for all: this is not an XFS problem.

The trace from task 8665, which is the one that triggered above
waiting for IO. task -395 is an IO completion worker in XFS that
is triggered by the lower layer IO completion callbacks, and it's
running regularly and doing lots of IO completion work every few
milliseconds.

<...>-8665  [007]   627.332389: xfs_buf_submit_wait:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
<...>-8665  [007]   627.332390: xfs_buf_hold:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_submit_wait
<...>-8665  [007]   627.332416: xfs_buf_iowait:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
<...>-395   [000]   875.682080: xfs_buf_iodone:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_ioend_work
<...>-8665  [007]   875.682105: xfs_buf_iowait_done:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller _xfs_buf_read
<...>-8665  [007]   875.682107: xfs_buf_rele:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller xfs_buf_submit_wait

IOWs, that IO completion took close on 250s for it to be signalled
to XFS, and so these delays have nothing to do with XFS.

What is clear from the trace is that you are overloading your IO
subsystem. I see average synchronous read times of 40-50ms which
implies a constant and heavy load on the underlying storage. In
the ~1400s trace I see:

$ grep "submit:\|submit_wait:" trace_report.txt |wc -l
133427
$

~130k metadata IO submissions.

$ grep "writepage:" trace_report.txt |wc -l
1662764
$

There was also over 6GB of data written, and:

$ grep "readpages:" trace_report.txt |wc -l
85866
$

About 85000 data read IOs were issued.

A typical SATA drive can sustain ~150 IOPS. I count from the trace
at least 220,000 IOs in ~1400s, which is pretty much spot on an
average of 150 IOPS. IOWs, your system is running at the speed of
you disk and it's clear that it's completely overloaded at times
leading to large submission backlog queues and excessively long IO
times.

IOWs, this is not an XFS problem. It's exactly what I'd expect to
see when you try to run a very IO intensive workload on a cheap SATA
drive that can't keep up with what is being asked of it....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-11 22:56                   ` Dave Chinner
@ 2018-02-14 21:27                     ` mikhail
  -1 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-14 21:27 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> 
> Yes, but you still haven't provided me with all the other info that
> this link asks for. Namely:
> 
> kernel version (uname -a)
Linux localhost.localdomain 4.15.2-300.fc27.x86_64+debug #1 SMP Thu Feb 8 21:55:40 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

> xfsprogs version (xfs_repair -V)
xfs_repair version 4.12.0

> number of CPUs
i7-4770 4 Cores 8 Threads

> contents of /proc/meminfo
MemTotal:       31759696 kB
MemFree:        17587876 kB
MemAvailable:   21904644 kB
Buffers:           55280 kB
Cached:          4674056 kB
SwapCached:            0 kB
Active:          8679336 kB
Inactive:        4286552 kB
Active(anon):    7792260 kB
Inactive(anon):   664564 kB
Active(file):     887076 kB
Inactive(file):  3621988 kB
Unevictable:        1976 kB
Mlocked:            1976 kB
SwapTotal:      62494716 kB
SwapFree:       62494716 kB
Dirty:             28284 kB
Writeback:          4148 kB
AnonPages:       8238616 kB
Mapped:          1903204 kB
Shmem:            666668 kB
Slab:             491372 kB
SReclaimable:     263420 kB
SUnreclaim:       227952 kB
KernelStack:       38032 kB
PageTables:       160156 kB
NFS_Unstable:          0 kB
Bounce:                0 kB
WritebackTmp:          0 kB
CommitLimit:    78374564 kB
Committed_AS:   28033436 kB
VmallocTotal:   34359738367 kB
VmallocUsed:           0 kB
VmallocChunk:          0 kB
HardwareCorrupted:     0 kB
AnonHugePages:   2244608 kB
ShmemHugePages:        0 kB
ShmemPmdMapped:        0 kB
CmaTotal:              0 kB
CmaFree:               0 kB
HugePages_Total:       0
HugePages_Free:        0
HugePages_Rsvd:        0
HugePages_Surp:        0
Hugepagesize:       2048 kB
DirectMap4k:      841160 kB
DirectMap2M:    15837184 kB
DirectMap1G:    17825792 kB

> contents of /proc/mounts
sysfs /sys sysfs rw,seclabel,nosuid,nodev,noexec,relatime 0 0
proc /proc proc rw,nosuid,nodev,noexec,relatime 0 0
devtmpfs /dev devtmpfs rw,seclabel,nosuid,size=15863192k,nr_inodes=3965798,mode=755 0 0
securityfs /sys/kernel/security securityfs rw,nosuid,nodev,noexec,relatime 0 0
tmpfs /dev/shm tmpfs rw,seclabel,nosuid,nodev 0 0
devpts /dev/pts devpts rw,seclabel,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000 0 0
tmpfs /run tmpfs rw,seclabel,nosuid,nodev,mode=755 0 0
tmpfs /sys/fs/cgroup tmpfs ro,seclabel,nosuid,nodev,noexec,mode=755 0 0
cgroup /sys/fs/cgroup/unified cgroup2 rw,seclabel,nosuid,nodev,noexec,relatime 0 0
cgroup /sys/fs/cgroup/systemd cgroup rw,seclabel,nosuid,nodev,noexec,relatime,xattr,name=systemd 0 0
pstore /sys/fs/pstore pstore rw,seclabel,nosuid,nodev,noexec,relatime 0 0
efivarfs /sys/firmware/efi/efivars efivarfs rw,nosuid,nodev,noexec,relatime 0 0
cgroup /sys/fs/cgroup/memory cgroup rw,seclabel,nosuid,nodev,noexec,relatime,memory 0 0
cgroup /sys/fs/cgroup/cpuset cgroup rw,seclabel,nosuid,nodev,noexec,relatime,cpuset 0 0
cgroup /sys/fs/cgroup/net_cls,net_prio cgroup rw,seclabel,nosuid,nodev,noexec,relatime,net_cls,net_prio 0 0
cgroup /sys/fs/cgroup/hugetlb cgroup rw,seclabel,nosuid,nodev,noexec,relatime,hugetlb 0 0
cgroup /sys/fs/cgroup/perf_event cgroup rw,seclabel,nosuid,nodev,noexec,relatime,perf_event 0 0
cgroup /sys/fs/cgroup/cpu,cpuacct cgroup rw,seclabel,nosuid,nodev,noexec,relatime,cpu,cpuacct 0 0
cgroup /sys/fs/cgroup/pids cgroup rw,seclabel,nosuid,nodev,noexec,relatime,pids 0 0
cgroup /sys/fs/cgroup/freezer cgroup rw,seclabel,nosuid,nodev,noexec,relatime,freezer 0 0
cgroup /sys/fs/cgroup/devices cgroup rw,seclabel,nosuid,nodev,noexec,relatime,devices 0 0
cgroup /sys/fs/cgroup/blkio cgroup rw,seclabel,nosuid,nodev,noexec,relatime,blkio 0 0
configfs /sys/kernel/config configfs rw,relatime 0 0
/dev/sda1 / ext4 rw,seclabel,relatime,data=ordered 0 0
selinuxfs /sys/fs/selinux selinuxfs rw,relatime 0 0
systemd-1 /proc/sys/fs/binfmt_misc autofs rw,relatime,fd=24,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=16272 0 0
hugetlbfs /dev/hugepages hugetlbfs rw,seclabel,relatime,pagesize=2M 0 0
mqueue /dev/mqueue mqueue rw,seclabel,relatime 0 0
debugfs /sys/kernel/debug debugfs rw,seclabel,relatime 0 0
binfmt_misc /proc/sys/fs/binfmt_misc binfmt_misc rw,relatime 0 0
tmpfs /tmp tmpfs rw,seclabel,nosuid,nodev 0 0
/dev/sda3 /boot/efi vfat rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro 0 0
/dev/sdb /home xfs rw,seclabel,relatime,attr2,inode64,noquota 0 0
sunrpc /var/lib/nfs/rpc_pipefs rpc_pipefs rw,relatime 0 0
tmpfs /run/user/42 tmpfs rw,seclabel,nosuid,nodev,relatime,size=3175968k,mode=700,uid=42,gid=42 0 0
tmpfs /run/user/1000 tmpfs rw,seclabel,nosuid,nodev,relatime,size=3175968k,mode=700,uid=1000,gid=1000 0 0
gvfsd-fuse /run/user/1000/gvfs fuse.gvfsd-fuse rw,nosuid,nodev,relatime,user_id=1000,group_id=1000 0 0
fusectl /sys/fs/fuse/connections fusectl rw,relatime 0 0
/dev/sr0 /run/media/mikhail/MegaFon iso9660 ro,nosuid,nodev,relatime,nojoliet,check=s,map=n,blocksize=2048,uid=1000,gid=1000,dmode=500,fmode=400 0 0
nodev /sys/kernel/tracing tracefs rw,seclabel,relatime 0 0

> contents of /proc/partitions
major minor  #blocks  name

   8        0  234431064 sda
   8        1  171421696 sda1
   8        2   62494720 sda2
   8        3     510976 sda3
   8       16 3907018584 sdb
   8       32 3907018584 sdc
   8       33 3907017543 sdc1
  11        0      72692 sr0

> RAID layout (hardware and/or software)
no RAID

> LVM configuration
no LVM

> type of disks you are using
Seagate Constellation ES.3 [ST4000NM0033]

> write cache status of drives
> size of BBWC and mode it is running in
no BBWC module

> xfs_info output on the filesystem in question
meta-data=/dev/sdb               isize=512    agcount=4, agsize=244188662 blks
         =                       sectsz=512   attr=2, projid32bit=1
         =                       crc=1        finobt=1 spinodes=0 rmapbt=0
         =                       reflink=0
data     =                       bsize=4096   blocks=976754646, imaxpct=5
         =                       sunit=0      swidth=0 blks
naming   =version 2              bsize=4096   ascii-ci=0 ftype=1
log      =internal               bsize=4096   blocks=476930, version=2
         =                       sectsz=512   sunit=0 blks, lazy-count=1
realtime =none                   extsz=4096   blocks=0, rtextents=0

> 
> And:
> 
> "Then you need to describe your workload that is causing the
> problem, ..."
After start computer I launch follow applicaions:
- "gnome-terminal"
- "Opera" web browser
- "Firefox" web browser
- "GitKraken" git GUI client
- "Evolution" email client
- "Steam" game store client
- "virt-manager" and one virtual machine with Windows 10
- "Reminna" RDP client
- "Telegram" messenger
This enought for interface freezes and kernel error messages. All there application consume 10-13Gb RAM after ended launch.
Total RAM on machine 32Gb
Also with "atop" I see what all disk throughput in
idle state consumed by tracker-store process.

> 
> Without any idea of what you are actually doing and what storage you
> are doing that work on, I have no idea what the expected behaviour
> should be. All I can tell is you have something with disk caches and
> io pools on your desktop machine and it's slow....

My expectations:
- lack of interface freezes. (No freezes mouse movements, no freezes while switching between applications)
- lack of error messages in kernel output


> Ok, once and for all: this is not an XFS problem.
> 
> The trace from task 8665, which is the one that triggered above
> waiting for IO. task -395 is an IO completion worker in XFS that
> is triggered by the lower layer IO completion callbacks, and it's
> running regularly and doing lots of IO completion work every few
> milliseconds.
> 
> <...>-8665  [007]   627.332389: xfs_buf_submit_wait:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
> <...>-8665  [007]   627.332390: xfs_buf_hold:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_submit_wait
> <...>-8665  [007]   627.332416: xfs_buf_iowait:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
> <...>-395   [000]   875.682080: xfs_buf_iodone:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_ioend_work
> <...>-8665  [007]   875.682105: xfs_buf_iowait_done:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller _xfs_buf_read
> <...>-8665  [007]   875.682107: xfs_buf_rele:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller xfs_buf_submit_wait
> 
> IOWs, that IO completion took close on 250s for it to be signalled
> to XFS, and so these delays have nothing to do with XFS.
> 
> What is clear from the trace is that you are overloading your IO
> subsystem. I see average synchronous read times of 40-50ms which
> implies a constant and heavy load on the underlying storage. In
> the ~1400s trace I see:
> 
> $ grep "submit:\|submit_wait:" trace_report.txt |wc -l
> 133427
> $
> 
> ~130k metadata IO submissions.
> 
> $ grep "writepage:" trace_report.txt |wc -l
> 1662764
> $
> 
> There was also over 6GB of data written, and:
> 
> $ grep "readpages:" trace_report.txt |wc -l
> 85866
> $
> 
> About 85000 data read IOs were issued.
> 
> A typical SATA drive can sustain ~150 IOPS. I count from the trace
> at least 220,000 IOs in ~1400s, which is pretty much spot on an
> average of 150 IOPS. IOWs, your system is running at the speed of
> you disk and it's clear that it's completely overloaded at times
> leading to large submission backlog queues and excessively long IO
> times.
> 
> IOWs, this is not an XFS problem. It's exactly what I'd expect to
> see when you try to run a very IO intensive workload on a cheap SATA
> drive that can't keep up with what is being asked of it....
> 

I am understand that XFS is not culprit here. But I am worried about of interface freezing and various kernel messages with traces which leads to XFS. This is my only clue, and I do not know where to
dig yet. It may be IO sheduller or block device layer. I need help to get to the truth.


^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-14 21:27                     ` mikhail
  0 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-14 21:27 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> 
> Yes, but you still haven't provided me with all the other info that
> this link asks for. Namely:
> 
> kernel version (uname -a)
Linux localhost.localdomain 4.15.2-300.fc27.x86_64+debug #1 SMP Thu Feb 8 21:55:40 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

> xfsprogs version (xfs_repair -V)
xfs_repair version 4.12.0

> number of CPUs
i7-4770 4 Cores 8 Threads

> contents of /proc/meminfo
MemTotal:       31759696 kB
MemFree:        17587876 kB
MemAvailable:   21904644 kB
Buffers:           55280 kB
Cached:          4674056 kB
SwapCached:            0 kB
Active:          8679336 kB
Inactive:        4286552 kB
Active(anon):    7792260 kB
Inactive(anon):   664564 kB
Active(file):     887076 kB
Inactive(file):  3621988 kB
Unevictable:        1976 kB
Mlocked:            1976 kB
SwapTotal:      62494716 kB
SwapFree:       62494716 kB
Dirty:             28284 kB
Writeback:          4148 kB
AnonPages:       8238616 kB
Mapped:          1903204 kB
Shmem:            666668 kB
Slab:             491372 kB
SReclaimable:     263420 kB
SUnreclaim:       227952 kB
KernelStack:       38032 kB
PageTables:       160156 kB
NFS_Unstable:          0 kB
Bounce:                0 kB
WritebackTmp:          0 kB
CommitLimit:    78374564 kB
Committed_AS:   28033436 kB
VmallocTotal:   34359738367 kB
VmallocUsed:           0 kB
VmallocChunk:          0 kB
HardwareCorrupted:     0 kB
AnonHugePages:   2244608 kB
ShmemHugePages:        0 kB
ShmemPmdMapped:        0 kB
CmaTotal:              0 kB
CmaFree:               0 kB
HugePages_Total:       0
HugePages_Free:        0
HugePages_Rsvd:        0
HugePages_Surp:        0
Hugepagesize:       2048 kB
DirectMap4k:      841160 kB
DirectMap2M:    15837184 kB
DirectMap1G:    17825792 kB

> contents of /proc/mounts
sysfs /sys sysfs rw,seclabel,nosuid,nodev,noexec,relatime 0 0
proc /proc proc rw,nosuid,nodev,noexec,relatime 0 0
devtmpfs /dev devtmpfs rw,seclabel,nosuid,size=15863192k,nr_inodes=3965798,mode=755 0 0
securityfs /sys/kernel/security securityfs rw,nosuid,nodev,noexec,relatime 0 0
tmpfs /dev/shm tmpfs rw,seclabel,nosuid,nodev 0 0
devpts /dev/pts devpts rw,seclabel,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000 0 0
tmpfs /run tmpfs rw,seclabel,nosuid,nodev,mode=755 0 0
tmpfs /sys/fs/cgroup tmpfs ro,seclabel,nosuid,nodev,noexec,mode=755 0 0
cgroup /sys/fs/cgroup/unified cgroup2 rw,seclabel,nosuid,nodev,noexec,relatime 0 0
cgroup /sys/fs/cgroup/systemd cgroup rw,seclabel,nosuid,nodev,noexec,relatime,xattr,name=systemd 0 0
pstore /sys/fs/pstore pstore rw,seclabel,nosuid,nodev,noexec,relatime 0 0
efivarfs /sys/firmware/efi/efivars efivarfs rw,nosuid,nodev,noexec,relatime 0 0
cgroup /sys/fs/cgroup/memory cgroup rw,seclabel,nosuid,nodev,noexec,relatime,memory 0 0
cgroup /sys/fs/cgroup/cpuset cgroup rw,seclabel,nosuid,nodev,noexec,relatime,cpuset 0 0
cgroup /sys/fs/cgroup/net_cls,net_prio cgroup rw,seclabel,nosuid,nodev,noexec,relatime,net_cls,net_prio 0 0
cgroup /sys/fs/cgroup/hugetlb cgroup rw,seclabel,nosuid,nodev,noexec,relatime,hugetlb 0 0
cgroup /sys/fs/cgroup/perf_event cgroup rw,seclabel,nosuid,nodev,noexec,relatime,perf_event 0 0
cgroup /sys/fs/cgroup/cpu,cpuacct cgroup rw,seclabel,nosuid,nodev,noexec,relatime,cpu,cpuacct 0 0
cgroup /sys/fs/cgroup/pids cgroup rw,seclabel,nosuid,nodev,noexec,relatime,pids 0 0
cgroup /sys/fs/cgroup/freezer cgroup rw,seclabel,nosuid,nodev,noexec,relatime,freezer 0 0
cgroup /sys/fs/cgroup/devices cgroup rw,seclabel,nosuid,nodev,noexec,relatime,devices 0 0
cgroup /sys/fs/cgroup/blkio cgroup rw,seclabel,nosuid,nodev,noexec,relatime,blkio 0 0
configfs /sys/kernel/config configfs rw,relatime 0 0
/dev/sda1 / ext4 rw,seclabel,relatime,data=ordered 0 0
selinuxfs /sys/fs/selinux selinuxfs rw,relatime 0 0
systemd-1 /proc/sys/fs/binfmt_misc autofs rw,relatime,fd=24,pgrp=1,timeout=0,minproto=5,maxproto=5,direct,pipe_ino=16272 0 0
hugetlbfs /dev/hugepages hugetlbfs rw,seclabel,relatime,pagesize=2M 0 0
mqueue /dev/mqueue mqueue rw,seclabel,relatime 0 0
debugfs /sys/kernel/debug debugfs rw,seclabel,relatime 0 0
binfmt_misc /proc/sys/fs/binfmt_misc binfmt_misc rw,relatime 0 0
tmpfs /tmp tmpfs rw,seclabel,nosuid,nodev 0 0
/dev/sda3 /boot/efi vfat rw,relatime,fmask=0077,dmask=0077,codepage=437,iocharset=ascii,shortname=winnt,errors=remount-ro 0 0
/dev/sdb /home xfs rw,seclabel,relatime,attr2,inode64,noquota 0 0
sunrpc /var/lib/nfs/rpc_pipefs rpc_pipefs rw,relatime 0 0
tmpfs /run/user/42 tmpfs rw,seclabel,nosuid,nodev,relatime,size=3175968k,mode=700,uid=42,gid=42 0 0
tmpfs /run/user/1000 tmpfs rw,seclabel,nosuid,nodev,relatime,size=3175968k,mode=700,uid=1000,gid=1000 0 0
gvfsd-fuse /run/user/1000/gvfs fuse.gvfsd-fuse rw,nosuid,nodev,relatime,user_id=1000,group_id=1000 0 0
fusectl /sys/fs/fuse/connections fusectl rw,relatime 0 0
/dev/sr0 /run/media/mikhail/MegaFon iso9660 ro,nosuid,nodev,relatime,nojoliet,check=s,map=n,blocksize=2048,uid=1000,gid=1000,dmode=500,fmode=400 0 0
nodev /sys/kernel/tracing tracefs rw,seclabel,relatime 0 0

> contents of /proc/partitions
major minor  #blocks  name

   8        0  234431064 sda
   8        1  171421696 sda1
   8        2   62494720 sda2
   8        3     510976 sda3
   8       16 3907018584 sdb
   8       32 3907018584 sdc
   8       33 3907017543 sdc1
  11        0      72692 sr0

> RAID layout (hardware and/or software)
no RAID

> LVM configuration
no LVM

> type of disks you are using
Seagate Constellation ES.3 [ST4000NM0033]

> write cache status of drives
> size of BBWC and mode it is running in
no BBWC module

> xfs_info output on the filesystem in question
meta-data=/dev/sdb               isize=512    agcount=4, agsize=244188662 blks
         =                       sectsz=512   attr=2, projid32bit=1
         =                       crc=1        finobt=1 spinodes=0 rmapbt=0
         =                       reflink=0
data     =                       bsize=4096   blocks=976754646, imaxpct=5
         =                       sunit=0      swidth=0 blks
naming   =version 2              bsize=4096   ascii-ci=0 ftype=1
log      =internal               bsize=4096   blocks=476930, version=2
         =                       sectsz=512   sunit=0 blks, lazy-count=1
realtime =none                   extsz=4096   blocks=0, rtextents=0

> 
> And:
> 
> "Then you need to describe your workload that is causing the
> problem, ..."
After start computer I launch follow applicaions:
- "gnome-terminal"
- "Opera" web browser
- "Firefox" web browser
- "GitKraken" git GUI client
- "Evolution" email client
- "Steam" game store client
- "virt-manager" and one virtual machine with Windows 10
- "Reminna" RDP client
- "Telegram" messenger
This enought for interface freezes and kernel error messages. All there application consume 10-13Gb RAM after ended launch.
Total RAM on machine 32Gb
Also with "atop" I see what all disk throughput in
idle state consumed by tracker-store process.

> 
> Without any idea of what you are actually doing and what storage you
> are doing that work on, I have no idea what the expected behaviour
> should be. All I can tell is you have something with disk caches and
> io pools on your desktop machine and it's slow....

My expectations:
- lack of interface freezes. (No freezes mouse movements, no freezes while switching between applications)
- lack of error messages in kernel output


> Ok, once and for all: this is not an XFS problem.
> 
> The trace from task 8665, which is the one that triggered above
> waiting for IO. task -395 is an IO completion worker in XFS that
> is triggered by the lower layer IO completion callbacks, and it's
> running regularly and doing lots of IO completion work every few
> milliseconds.
> 
> <...>-8665  [007]   627.332389: xfs_buf_submit_wait:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
> <...>-8665  [007]   627.332390: xfs_buf_hold:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 1 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_submit_wait
> <...>-8665  [007]   627.332416: xfs_buf_iowait:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller _xfs_buf_read
> <...>-395   [000]   875.682080: xfs_buf_iodone:       dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags READ|PAGES caller xfs_buf_ioend_work
> <...>-8665  [007]   875.682105: xfs_buf_iowait_done:  dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller _xfs_buf_read
> <...>-8665  [007]   875.682107: xfs_buf_rele:         dev 8:16 bno 0xe96a4040 nblks 0x20 hold 2 pincount 0 lock 0 flags DONE|PAGES caller xfs_buf_submit_wait
> 
> IOWs, that IO completion took close on 250s for it to be signalled
> to XFS, and so these delays have nothing to do with XFS.
> 
> What is clear from the trace is that you are overloading your IO
> subsystem. I see average synchronous read times of 40-50ms which
> implies a constant and heavy load on the underlying storage. In
> the ~1400s trace I see:
> 
> $ grep "submit:\|submit_wait:" trace_report.txt |wc -l
> 133427
> $
> 
> ~130k metadata IO submissions.
> 
> $ grep "writepage:" trace_report.txt |wc -l
> 1662764
> $
> 
> There was also over 6GB of data written, and:
> 
> $ grep "readpages:" trace_report.txt |wc -l
> 85866
> $
> 
> About 85000 data read IOs were issued.
> 
> A typical SATA drive can sustain ~150 IOPS. I count from the trace
> at least 220,000 IOs in ~1400s, which is pretty much spot on an
> average of 150 IOPS. IOWs, your system is running at the speed of
> you disk and it's clear that it's completely overloaded at times
> leading to large submission backlog queues and excessively long IO
> times.
> 
> IOWs, this is not an XFS problem. It's exactly what I'd expect to
> see when you try to run a very IO intensive workload on a cheap SATA
> drive that can't keep up with what is being asked of it....
> 

I am understand that XFS is not culprit here. But I am worried about of interface freezing and various kernel messages with traces which leads to XFS. This is my only clue, and I do not know where to
dig yet. It may be IO sheduller or block device layer. I need help to get to the truth.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-14 21:27                     ` mikhail
@ 2018-02-14 21:52                       ` Dave Chinner
  -1 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-14 21:52 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Thu, Feb 15, 2018 at 02:27:49AM +0500, mikhail wrote:
> On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> > IOWs, this is not an XFS problem. It's exactly what I'd expect
> > to see when you try to run a very IO intensive workload on a
> > cheap SATA drive that can't keep up with what is being asked of
> > it....
> > 
> 
> I am understand that XFS is not culprit here. But I am worried
> about of interface freezing and various kernel messages with
> traces which leads to XFS. This is my only clue, and I do not know
> where to dig yet.

I've already told you the problem: sustained storage subsystem
overload. You can't "tune" you way around that. i.e. You need a
faster disk subsystem to maintian the load you are putting on your
system - either add more disks (e.g. RAID 0/5/6) or to move to SSDs.

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-14 21:52                       ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-14 21:52 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Thu, Feb 15, 2018 at 02:27:49AM +0500, mikhail wrote:
> On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> > IOWs, this is not an XFS problem. It's exactly what I'd expect
> > to see when you try to run a very IO intensive workload on a
> > cheap SATA drive that can't keep up with what is being asked of
> > it....
> > 
> 
> I am understand that XFS is not culprit here. But I am worried
> about of interface freezing and various kernel messages with
> traces which leads to XFS. This is my only clue, and I do not know
> where to dig yet.

I've already told you the problem: sustained storage subsystem
overload. You can't "tune" you way around that. i.e. You need a
faster disk subsystem to maintian the load you are putting on your
system - either add more disks (e.g. RAID 0/5/6) or to move to SSDs.

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-14 21:52                       ` Dave Chinner
  (?)
@ 2018-02-15  3:40                       ` mikhail
  -1 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-15  3:40 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

[-- Attachment #1: Type: text/plain, Size: 9443 bytes --]

On Thu, 2018-02-15 at 08:52 +1100, Dave Chinner wrote:
> On Thu, Feb 15, 2018 at 02:27:49AM +0500, mikhail wrote:
> > On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> > > IOWs, this is not an XFS problem. It's exactly what I'd expect
> > > to see when you try to run a very IO intensive workload on a
> > > cheap SATA drive that can't keep up with what is being asked of
> > > it....
> > > 
> > 
> > I am understand that XFS is not culprit here. But I am worried
> > about of interface freezing and various kernel messages with
> > traces which leads to XFS. This is my only clue, and I do not know
> > where to dig yet.
> 
> I've already told you the problem: sustained storage subsystem
> overload. You can't "tune" you way around that. i.e. You need a
> faster disk subsystem to maintian the load you are putting on your
> system - either add more disks (e.g. RAID 0/5/6) or to move to SSDs.
> 

I know that you are bored already, but:- But it not a reason send false positive messages in log, because next time when a real problems will occurs I would ignore all messages.
- I am not believe that for mouse pointer moving needed disk throughput. Very wildly that mouse pointer freeze I never seen this on Windows even I then I create such workload. So it look like on real
blocking vital processes for GUI.

After receiving your message I got another lock message and it looking different:
[101309.501423] ======================================================[101309.501424] WARNING: possible circular locking dependency detected[101309.501425] 4.15.2-300.fc27.x86_64+debug #1 Not
tainted[101309.501426] ------------------------------------------------------[101309.501427] gnome-shell/1978 is trying to acquire lock:[101309.501428]  (sb_internal#2){.+.+}, at: [<00000000df1d676f>]
xfs_trans_alloc+0xe2/0x120 [xfs][101309.501465]                 but task is already holding lock:[101309.501466]  (fs_reclaim){+.+.}, at: [<000000002ed6959d>]
fs_reclaim_acquire.part.74+0x5/0x30[101309.501470]                 which lock already depends on the new lock.
[101309.501471]                 the existing dependency chain (in reverse order) is:[101309.501472]                 -> #1
(fs_reclaim){+.+.}:[101309.501476]        kmem_cache_alloc+0x29/0x2f0[101309.501496]        kmem_zone_alloc+0x61/0xe0 [xfs][101309.501513]        xfs_trans_alloc+0x67/0x120
[xfs][101309.501531]        xlog_recover_process_intents.isra.40+0x217/0x270 [xfs][101309.501550]        xlog_recover_finish+0x1f/0xb0 [xfs][101309.501573]        xfs_log_mount_finish+0x5b/0xe0
[xfs][101309.501597]        xfs_mountfs+0x62d/0xa30 [xfs][101309.501620]        xfs_fs_fill_super+0x49b/0x620
[xfs][101309.501623]        mount_bdev+0x17b/0x1b0[101309.501625]        mount_fs+0x35/0x150[101309.501628]        vfs_kern_mount.part.25+0x54/0x150[101309.501630]        do_mount+0x620/0xd60[101309.5
01633]        SyS_mount+0x80/0xd0[101309.501636]        do_syscall_64+0x7a/0x220[101309.501640]        entry_SYSCALL_64_after_hwframe+0x26/0x9b[101309.501641]                 -> #0
(sb_internal#2){.+.+}:[101309.501647]        __sb_start_write+0x125/0x1a0[101309.501662]        xfs_trans_alloc+0xe2/0x120 [xfs][101309.501678]        xfs_free_eofblocks+0x130/0x1f0
[xfs][101309.501693]        xfs_fs_destroy_inode+0xb6/0x2d0
[xfs][101309.501695]        dispose_list+0x51/0x80[101309.501697]        prune_icache_sb+0x52/0x70[101309.501699]        super_cache_scan+0x12a/0x1a0[101309.501700]        shrink_slab.part.48+0x202/0x
5a0[101309.501702]        shrink_node+0x123/0x300[101309.501703]        do_try_to_free_pages+0xca/0x350[101309.501705]        try_to_free_pages+0x140/0x350[101309.501707]        __alloc_pages_slowpath
+0x43c/0x1080[101309.501708]        __alloc_pages_nodemask+0x3af/0x440[101309.501711]        dma_generic_alloc_coherent+0x89/0x150[101309.501714]        x86_swiotlb_alloc_coherent+0x20/0x50[101309.501
718]        ttm_dma_pool_get_pages+0x21b/0x620 [ttm][101309.501720]        ttm_dma_populate+0x24d/0x340 [ttm][101309.501723]        ttm_tt_bind+0x29/0x60
[ttm][101309.501725]        ttm_bo_handle_move_mem+0x59a/0x5d0 [ttm][101309.501728]        ttm_bo_validate+0x1a2/0x1c0 [ttm][101309.501730]        ttm_bo_init_reserved+0x46b/0x520
[ttm][101309.501760]        amdgpu_bo_do_create+0x1b0/0x4f0 [amdgpu][101309.501776]        amdgpu_bo_create+0x50/0x2b0 [amdgpu][101309.501792]        amdgpu_gem_object_create+0x7f/0x110
[amdgpu][101309.501807]        amdgpu_gem_create_ioctl+0x1e8/0x280 [amdgpu][101309.501817]        drm_ioctl_kernel+0x5b/0xb0 [drm][101309.501822]        drm_ioctl+0x2d5/0x370
[drm][101309.501835]        amdgpu_drm_ioctl+0x49/0x80
[amdgpu][101309.501837]        do_vfs_ioctl+0xa5/0x6e0[101309.501838]        SyS_ioctl+0x74/0x80[101309.501840]        do_syscall_64+0x7a/0x220[101309.501841]        entry_SYSCALL_64_after_hwframe+0x2
6/0x9b[101309.501842]                 other info that might help us debug this:
[101309.501843]  Possible unsafe locking scenario:
[101309.501845]        CPU0                    CPU1[101309.501845]        ----                    --
--
[101309.501846]   lock(fs_reclaim);[101309.501847]                                lock(sb_internal#2);[101309.501849]                                lock(fs_reclaim);[101309.501850]   lock(sb_internal
#2);[101309.501852]                  *** DEADLOCK ***
[101309.501854] 4 locks held by gnome-shell/1978:[101309.501854]  #0:  (reservation_ww_class_mutex){+.+.}, at: [<0000000054425eb5>] ttm_bo_init_reserved+0x44d/0x520
[ttm][101309.501859]  #1:  (fs_reclaim){+.+.}, at: [<000000002ed6959d>] fs_reclaim_acquire.part.74+0x5/0x30[101309.501862]  #2:  (shrinker_rwsem){++++}, at: [<00000000e7c011bc>]
shrink_slab.part.48+0x5b/0x5a0[101309.501866]  #3:  (&type->s_umount_key#63){++++}, at: [<00000000192e0857>] trylock_super+0x16/0x50[101309.501870]                 stack backtrace:[101309.501872] CPU:
1 PID: 1978 Comm: gnome-shell Not tainted 4.15.2-300.fc27.x86_64+debug #1[101309.501873] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014[101309.501874] Call
Trace:[101309.501878]  dump_stack+0x85/0xbf[101309.501881]  print_circular_bug.isra.37+0x1ce/0x1db[101309.501883]  __lock_acquire+0x1299/0x1340[101309.501886]  ?
lock_acquire+0x9f/0x200[101309.501888]  lock_acquire+0x9f/0x200[101309.501906]  ? xfs_trans_alloc+0xe2/0x120 [xfs][101309.501908]  __sb_start_write+0x125/0x1a0[101309.501924]  ?
xfs_trans_alloc+0xe2/0x120 [xfs][101309.501939]  xfs_trans_alloc+0xe2/0x120 [xfs][101309.501956]  xfs_free_eofblocks+0x130/0x1f0 [xfs][101309.501972]  xfs_fs_destroy_inode+0xb6/0x2d0
[xfs][101309.501975]  dispose_list+0x51/0x80[101309.501977]  prune_icache_sb+0x52/0x70[101309.501979]  super_cache_scan+0x12a/0x1a0[101309.501981]  shrink_slab.part.48+0x202/0x5a0[101309.501984]  shri
nk_node+0x123/0x300[101309.501987]  do_try_to_free_pages+0xca/0x350[101309.501990]  try_to_free_pages+0x140/0x350[101309.501993]  __alloc_pages_slowpath+0x43c/0x1080[101309.501998]  __alloc_pages_node
mask+0x3af/0x440[101309.502001]  dma_generic_alloc_coherent+0x89/0x150[101309.502004]  x86_swiotlb_alloc_coherent+0x20/0x50[101309.502009]  ttm_dma_pool_get_pages+0x21b/0x620
[ttm][101309.502013]  ttm_dma_populate+0x24d/0x340 [ttm][101309.502017]  ttm_tt_bind+0x29/0x60 [ttm][101309.502021]  ttm_bo_handle_move_mem+0x59a/0x5d0
[ttm][101309.502025]  ttm_bo_validate+0x1a2/0x1c0 [ttm][101309.502029]  ? kmemleak_alloc_percpu+0x6d/0xd0[101309.502034]  ttm_bo_init_reserved+0x46b/0x520
[ttm][101309.502055]  amdgpu_bo_do_create+0x1b0/0x4f0 [amdgpu][101309.502076]  ? amdgpu_fill_buffer+0x310/0x310 [amdgpu][101309.502098]  amdgpu_bo_create+0x50/0x2b0
[amdgpu][101309.502120]  amdgpu_gem_object_create+0x7f/0x110 [amdgpu][101309.502136]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu][101309.502151]  amdgpu_gem_create_ioctl+0x1e8/0x280
[amdgpu][101309.502166]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu][101309.502172]  drm_ioctl_kernel+0x5b/0xb0 [drm][101309.502177]  drm_ioctl+0x2d5/0x370 [drm][101309.502191]  ?
amdgpu_gem_object_close+0x210/0x210 [amdgpu][101309.502194]  ? __pm_runtime_resume+0x54/0x90[101309.502196]  ? trace_hardirqs_on_caller+0xed/0x180[101309.502210]  amdgpu_drm_ioctl+0x49/0x80
[amdgpu][101309.502212]  do_vfs_ioctl+0xa5/0x6e0[101309.502214]  SyS_ioctl+0x74/0x80[101309.502216]  do_syscall_64+0x7a/0x220[101309.502218]  entry_SYSCALL_64_after_hwframe+0x26/0x9b[101309.502220]
RIP: 0033:0x7f51ddada8e7[101309.502221] RSP: 002b:00007ffd6c1855a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010[101309.502223] RAX: ffffffffffffffda RBX: 000056452ad39d50 RCX:
00007f51ddada8e7[101309.502224] RDX: 00007ffd6c1855f0 RSI: 00000000c0206440 RDI: 000000000000000c[101309.502225] RBP: 00007ffd6c1855f0 R08: 000056452ad39d50 R09: 0000000000000004[101309.502226] R10:
ffffffffffffffb0 R11: 0000000000000246 R12: 00000000c0206440[101309.502227] R13: 000000000000000c R14: 00007ffd6c185688 R15: 0000564535658220

Of course I am not ready for collect traces for such situations.
$ vmstat procs -----------memory---------- ---swap-- -----io---- -system-- ------cpu----- r  b   swpd   free   buff  cache   si   so    bi    bo   in   cs us sy id wa st 2  0      0 2193440 298908
11193932    0    0    14  2511   13   18 25 12 61  2  0
$ free
-h              total        used        free      shared  buff/cache   availableMem:            30G         17G        2,1G        1,4G         10G         12GSwap:           59G          0B         
59G

[-- Attachment #2: Type: text/html, Size: 17866 bytes --]

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-14 21:52                       ` Dave Chinner
@ 2018-02-15  3:42                         ` mikhail
  -1 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-15  3:42 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On Thu, 2018-02-15 at 08:52 +1100, Dave Chinner wrote:
> On Thu, Feb 15, 2018 at 02:27:49AM +0500, mikhail wrote:
> > On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> > > IOWs, this is not an XFS problem. It's exactly what I'd expect
> > > to see when you try to run a very IO intensive workload on a
> > > cheap SATA drive that can't keep up with what is being asked of
> > > it....
> > > 
> > 
> > I am understand that XFS is not culprit here. But I am worried
> > about of interface freezing and various kernel messages with
> > traces which leads to XFS. This is my only clue, and I do not know
> > where to dig yet.
> 
> I've already told you the problem: sustained storage subsystem
> overload. You can't "tune" you way around that. i.e. You need a
> faster disk subsystem to maintian the load you are putting on your
> system - either add more disks (e.g. RAID 0/5/6) or to move to SSDs.
> 


I know that you are bored already, but:
- But it not a reason send false positive messages in log, because next time when a real problems will occurs I would ignore all messages.
- I am not believe that for mouse pointer moving needed disk throughput. Very wildly that mouse pointer freeze I never seen this on Windows even I then I create such workload. So it look like on real
blocking vital processes for GUI.

After receiving your message I got another lock message and it looking different:

[101309.501423] ======================================================
[101309.501424] WARNING: possible circular locking dependency detected
[101309.501425] 4.15.2-300.fc27.x86_64+debug #1 Not tainted
[101309.501426] ------------------------------------------------------
[101309.501427] gnome-shell/1978 is trying to acquire lock:
[101309.501428]  (sb_internal#2){.+.+}, at: [<00000000df1d676f>] xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501465] 
                but task is already holding lock:
[101309.501466]  (fs_reclaim){+.+.}, at: [<000000002ed6959d>] fs_reclaim_acquire.part.74+0x5/0x30
[101309.501470] 
                which lock already depends on the new lock.

[101309.501471] 
                the existing dependency chain (in reverse order) is:
[101309.501472] 
                -> #1 (fs_reclaim){+.+.}:
[101309.501476]        kmem_cache_alloc+0x29/0x2f0
[101309.501496]        kmem_zone_alloc+0x61/0xe0 [xfs]
[101309.501513]        xfs_trans_alloc+0x67/0x120 [xfs]
[101309.501531]        xlog_recover_process_intents.isra.40+0x217/0x270 [xfs]
[101309.501550]        xlog_recover_finish+0x1f/0xb0 [xfs]
[101309.501573]        xfs_log_mount_finish+0x5b/0xe0 [xfs]
[101309.501597]        xfs_mountfs+0x62d/0xa30 [xfs]
[101309.501620]        xfs_fs_fill_super+0x49b/0x620 [xfs]
[101309.501623]        mount_bdev+0x17b/0x1b0
[101309.501625]        mount_fs+0x35/0x150
[101309.501628]        vfs_kern_mount.part.25+0x54/0x150
[101309.501630]        do_mount+0x620/0xd60
[101309.501633]        SyS_mount+0x80/0xd0
[101309.501636]        do_syscall_64+0x7a/0x220
[101309.501640]        entry_SYSCALL_64_after_hwframe+0x26/0x9b
[101309.501641] 
                -> #0 (sb_internal#2){.+.+}:
[101309.501647]        __sb_start_write+0x125/0x1a0
[101309.501662]        xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501678]        xfs_free_eofblocks+0x130/0x1f0 [xfs]
[101309.501693]        xfs_fs_destroy_inode+0xb6/0x2d0 [xfs]
[101309.501695]        dispose_list+0x51/0x80
[101309.501697]        prune_icache_sb+0x52/0x70
[101309.501699]        super_cache_scan+0x12a/0x1a0
[101309.501700]        shrink_slab.part.48+0x202/0x5a0
[101309.501702]        shrink_node+0x123/0x300
[101309.501703]        do_try_to_free_pages+0xca/0x350
[101309.501705]        try_to_free_pages+0x140/0x350
[101309.501707]        __alloc_pages_slowpath+0x43c/0x1080
[101309.501708]        __alloc_pages_nodemask+0x3af/0x440
[101309.501711]        dma_generic_alloc_coherent+0x89/0x150
[101309.501714]        x86_swiotlb_alloc_coherent+0x20/0x50
[101309.501718]        ttm_dma_pool_get_pages+0x21b/0x620 [ttm]
[101309.501720]        ttm_dma_populate+0x24d/0x340 [ttm]
[101309.501723]        ttm_tt_bind+0x29/0x60 [ttm]
[101309.501725]        ttm_bo_handle_move_mem+0x59a/0x5d0 [ttm]
[101309.501728]        ttm_bo_validate+0x1a2/0x1c0 [ttm]
[101309.501730]        ttm_bo_init_reserved+0x46b/0x520 [ttm]
[101309.501760]        amdgpu_bo_do_create+0x1b0/0x4f0 [amdgpu]
[101309.501776]        amdgpu_bo_create+0x50/0x2b0 [amdgpu]
[101309.501792]        amdgpu_gem_object_create+0x7f/0x110 [amdgpu]
[101309.501807]        amdgpu_gem_create_ioctl+0x1e8/0x280 [amdgpu]
[101309.501817]        drm_ioctl_kernel+0x5b/0xb0 [drm]
[101309.501822]        drm_ioctl+0x2d5/0x370 [drm]
[101309.501835]        amdgpu_drm_ioctl+0x49/0x80 [amdgpu]
[101309.501837]        do_vfs_ioctl+0xa5/0x6e0
[101309.501838]        SyS_ioctl+0x74/0x80
[101309.501840]        do_syscall_64+0x7a/0x220
[101309.501841]        entry_SYSCALL_64_after_hwframe+0x26/0x9b
[101309.501842] 
                other info that might help us debug this:

[101309.501843]  Possible unsafe locking scenario:

[101309.501845]        CPU0                    CPU1
[101309.501845]        ----                    ----
[101309.501846]   lock(fs_reclaim);
[101309.501847]                                lock(sb_internal#2);
[101309.501849]                                lock(fs_reclaim);
[101309.501850]   lock(sb_internal#2);
[101309.501852] 
                 *** DEADLOCK ***

[101309.501854] 4 locks held by gnome-shell/1978:
[101309.501854]  #0:  (reservation_ww_class_mutex){+.+.}, at: [<0000000054425eb5>] ttm_bo_init_reserved+0x44d/0x520 [ttm]
[101309.501859]  #1:  (fs_reclaim){+.+.}, at: [<000000002ed6959d>] fs_reclaim_acquire.part.74+0x5/0x30
[101309.501862]  #2:  (shrinker_rwsem){++++}, at: [<00000000e7c011bc>] shrink_slab.part.48+0x5b/0x5a0
[101309.501866]  #3:  (&type->s_umount_key#63){++++}, at: [<00000000192e0857>] trylock_super+0x16/0x50
[101309.501870] 
                stack backtrace:
[101309.501872] CPU: 1 PID: 1978 Comm: gnome-shell Not tainted 4.15.2-300.fc27.x86_64+debug #1
[101309.501873] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[101309.501874] Call Trace:
[101309.501878]  dump_stack+0x85/0xbf
[101309.501881]  print_circular_bug.isra.37+0x1ce/0x1db
[101309.501883]  __lock_acquire+0x1299/0x1340
[101309.501886]  ? lock_acquire+0x9f/0x200
[101309.501888]  lock_acquire+0x9f/0x200
[101309.501906]  ? xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501908]  __sb_start_write+0x125/0x1a0
[101309.501924]  ? xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501939]  xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501956]  xfs_free_eofblocks+0x130/0x1f0 [xfs]
[101309.501972]  xfs_fs_destroy_inode+0xb6/0x2d0 [xfs]
[101309.501975]  dispose_list+0x51/0x80
[101309.501977]  prune_icache_sb+0x52/0x70
[101309.501979]  super_cache_scan+0x12a/0x1a0
[101309.501981]  shrink_slab.part.48+0x202/0x5a0
[101309.501984]  shrink_node+0x123/0x300
[101309.501987]  do_try_to_free_pages+0xca/0x350
[101309.501990]  try_to_free_pages+0x140/0x350
[101309.501993]  __alloc_pages_slowpath+0x43c/0x1080
[101309.501998]  __alloc_pages_nodemask+0x3af/0x440
[101309.502001]  dma_generic_alloc_coherent+0x89/0x150
[101309.502004]  x86_swiotlb_alloc_coherent+0x20/0x50
[101309.502009]  ttm_dma_pool_get_pages+0x21b/0x620 [ttm]
[101309.502013]  ttm_dma_populate+0x24d/0x340 [ttm]
[101309.502017]  ttm_tt_bind+0x29/0x60 [ttm]
[101309.502021]  ttm_bo_handle_move_mem+0x59a/0x5d0 [ttm]
[101309.502025]  ttm_bo_validate+0x1a2/0x1c0 [ttm]
[101309.502029]  ? kmemleak_alloc_percpu+0x6d/0xd0
[101309.502034]  ttm_bo_init_reserved+0x46b/0x520 [ttm]
[101309.502055]  amdgpu_bo_do_create+0x1b0/0x4f0 [amdgpu]
[101309.502076]  ? amdgpu_fill_buffer+0x310/0x310 [amdgpu]
[101309.502098]  amdgpu_bo_create+0x50/0x2b0 [amdgpu]
[101309.502120]  amdgpu_gem_object_create+0x7f/0x110 [amdgpu]
[101309.502136]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[101309.502151]  amdgpu_gem_create_ioctl+0x1e8/0x280 [amdgpu]
[101309.502166]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[101309.502172]  drm_ioctl_kernel+0x5b/0xb0 [drm]
[101309.502177]  drm_ioctl+0x2d5/0x370 [drm]
[101309.502191]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[101309.502194]  ? __pm_runtime_resume+0x54/0x90
[101309.502196]  ? trace_hardirqs_on_caller+0xed/0x180
[101309.502210]  amdgpu_drm_ioctl+0x49/0x80 [amdgpu]
[101309.502212]  do_vfs_ioctl+0xa5/0x6e0
[101309.502214]  SyS_ioctl+0x74/0x80
[101309.502216]  do_syscall_64+0x7a/0x220
[101309.502218]  entry_SYSCALL_64_after_hwframe+0x26/0x9b
[101309.502220] RIP: 0033:0x7f51ddada8e7
[101309.502221] RSP: 002b:00007ffd6c1855a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[101309.502223] RAX: ffffffffffffffda RBX: 000056452ad39d50 RCX: 00007f51ddada8e7
[101309.502224] RDX: 00007ffd6c1855f0 RSI: 00000000c0206440 RDI: 000000000000000c
[101309.502225] RBP: 00007ffd6c1855f0 R08: 000056452ad39d50 R09: 0000000000000004
[101309.502226] R10: ffffffffffffffb0 R11: 0000000000000246 R12: 00000000c0206440
[101309.502227] R13: 000000000000000c R14: 00007ffd6c185688 R15: 0000564535658220


Of course I am not ready for collect traces for such situations.

$ vmstat 
procs -----------memory---------- ---swap-- -----io---- -system-- ------cpu-----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in   cs us sy id wa st
 2  0      0 2193440 298908 11193932    0    0    14  2511   13   18 25 12 61  2  0

$ free -h
              total        used        free      shared  buff/cache   available
Mem:            30G         17G        2,1G        1,4G         10G         12G
Swap:           59G          0B         59G

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-15  3:42                         ` mikhail
  0 siblings, 0 replies; 36+ messages in thread
From: mikhail @ 2018-02-15  3:42 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On Thu, 2018-02-15 at 08:52 +1100, Dave Chinner wrote:
> On Thu, Feb 15, 2018 at 02:27:49AM +0500, mikhail wrote:
> > On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> > > IOWs, this is not an XFS problem. It's exactly what I'd expect
> > > to see when you try to run a very IO intensive workload on a
> > > cheap SATA drive that can't keep up with what is being asked of
> > > it....
> > > 
> > 
> > I am understand that XFS is not culprit here. But I am worried
> > about of interface freezing and various kernel messages with
> > traces which leads to XFS. This is my only clue, and I do not know
> > where to dig yet.
> 
> I've already told you the problem: sustained storage subsystem
> overload. You can't "tune" you way around that. i.e. You need a
> faster disk subsystem to maintian the load you are putting on your
> system - either add more disks (e.g. RAID 0/5/6) or to move to SSDs.
> 


I know that you are bored already, but:
- But it not a reason send false positive messages in log, because next time when a real problems will occurs I would ignore all messages.
- I am not believe that for mouse pointer moving needed disk throughput. Very wildly that mouse pointer freeze I never seen this on Windows even I then I create such workload. So it look like on real
blocking vital processes for GUI.

After receiving your message I got another lock message and it looking different:

[101309.501423] ======================================================
[101309.501424] WARNING: possible circular locking dependency detected
[101309.501425] 4.15.2-300.fc27.x86_64+debug #1 Not tainted
[101309.501426] ------------------------------------------------------
[101309.501427] gnome-shell/1978 is trying to acquire lock:
[101309.501428]  (sb_internal#2){.+.+}, at: [<00000000df1d676f>] xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501465] 
                but task is already holding lock:
[101309.501466]  (fs_reclaim){+.+.}, at: [<000000002ed6959d>] fs_reclaim_acquire.part.74+0x5/0x30
[101309.501470] 
                which lock already depends on the new lock.

[101309.501471] 
                the existing dependency chain (in reverse order) is:
[101309.501472] 
                -> #1 (fs_reclaim){+.+.}:
[101309.501476]        kmem_cache_alloc+0x29/0x2f0
[101309.501496]        kmem_zone_alloc+0x61/0xe0 [xfs]
[101309.501513]        xfs_trans_alloc+0x67/0x120 [xfs]
[101309.501531]        xlog_recover_process_intents.isra.40+0x217/0x270 [xfs]
[101309.501550]        xlog_recover_finish+0x1f/0xb0 [xfs]
[101309.501573]        xfs_log_mount_finish+0x5b/0xe0 [xfs]
[101309.501597]        xfs_mountfs+0x62d/0xa30 [xfs]
[101309.501620]        xfs_fs_fill_super+0x49b/0x620 [xfs]
[101309.501623]        mount_bdev+0x17b/0x1b0
[101309.501625]        mount_fs+0x35/0x150
[101309.501628]        vfs_kern_mount.part.25+0x54/0x150
[101309.501630]        do_mount+0x620/0xd60
[101309.501633]        SyS_mount+0x80/0xd0
[101309.501636]        do_syscall_64+0x7a/0x220
[101309.501640]        entry_SYSCALL_64_after_hwframe+0x26/0x9b
[101309.501641] 
                -> #0 (sb_internal#2){.+.+}:
[101309.501647]        __sb_start_write+0x125/0x1a0
[101309.501662]        xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501678]        xfs_free_eofblocks+0x130/0x1f0 [xfs]
[101309.501693]        xfs_fs_destroy_inode+0xb6/0x2d0 [xfs]
[101309.501695]        dispose_list+0x51/0x80
[101309.501697]        prune_icache_sb+0x52/0x70
[101309.501699]        super_cache_scan+0x12a/0x1a0
[101309.501700]        shrink_slab.part.48+0x202/0x5a0
[101309.501702]        shrink_node+0x123/0x300
[101309.501703]        do_try_to_free_pages+0xca/0x350
[101309.501705]        try_to_free_pages+0x140/0x350
[101309.501707]        __alloc_pages_slowpath+0x43c/0x1080
[101309.501708]        __alloc_pages_nodemask+0x3af/0x440
[101309.501711]        dma_generic_alloc_coherent+0x89/0x150
[101309.501714]        x86_swiotlb_alloc_coherent+0x20/0x50
[101309.501718]        ttm_dma_pool_get_pages+0x21b/0x620 [ttm]
[101309.501720]        ttm_dma_populate+0x24d/0x340 [ttm]
[101309.501723]        ttm_tt_bind+0x29/0x60 [ttm]
[101309.501725]        ttm_bo_handle_move_mem+0x59a/0x5d0 [ttm]
[101309.501728]        ttm_bo_validate+0x1a2/0x1c0 [ttm]
[101309.501730]        ttm_bo_init_reserved+0x46b/0x520 [ttm]
[101309.501760]        amdgpu_bo_do_create+0x1b0/0x4f0 [amdgpu]
[101309.501776]        amdgpu_bo_create+0x50/0x2b0 [amdgpu]
[101309.501792]        amdgpu_gem_object_create+0x7f/0x110 [amdgpu]
[101309.501807]        amdgpu_gem_create_ioctl+0x1e8/0x280 [amdgpu]
[101309.501817]        drm_ioctl_kernel+0x5b/0xb0 [drm]
[101309.501822]        drm_ioctl+0x2d5/0x370 [drm]
[101309.501835]        amdgpu_drm_ioctl+0x49/0x80 [amdgpu]
[101309.501837]        do_vfs_ioctl+0xa5/0x6e0
[101309.501838]        SyS_ioctl+0x74/0x80
[101309.501840]        do_syscall_64+0x7a/0x220
[101309.501841]        entry_SYSCALL_64_after_hwframe+0x26/0x9b
[101309.501842] 
                other info that might help us debug this:

[101309.501843]  Possible unsafe locking scenario:

[101309.501845]        CPU0                    CPU1
[101309.501845]        ----                    ----
[101309.501846]   lock(fs_reclaim);
[101309.501847]                                lock(sb_internal#2);
[101309.501849]                                lock(fs_reclaim);
[101309.501850]   lock(sb_internal#2);
[101309.501852] 
                 *** DEADLOCK ***

[101309.501854] 4 locks held by gnome-shell/1978:
[101309.501854]  #0:  (reservation_ww_class_mutex){+.+.}, at: [<0000000054425eb5>] ttm_bo_init_reserved+0x44d/0x520 [ttm]
[101309.501859]  #1:  (fs_reclaim){+.+.}, at: [<000000002ed6959d>] fs_reclaim_acquire.part.74+0x5/0x30
[101309.501862]  #2:  (shrinker_rwsem){++++}, at: [<00000000e7c011bc>] shrink_slab.part.48+0x5b/0x5a0
[101309.501866]  #3:  (&type->s_umount_key#63){++++}, at: [<00000000192e0857>] trylock_super+0x16/0x50
[101309.501870] 
                stack backtrace:
[101309.501872] CPU: 1 PID: 1978 Comm: gnome-shell Not tainted 4.15.2-300.fc27.x86_64+debug #1
[101309.501873] Hardware name: Gigabyte Technology Co., Ltd. Z87M-D3H/Z87M-D3H, BIOS F11 08/12/2014
[101309.501874] Call Trace:
[101309.501878]  dump_stack+0x85/0xbf
[101309.501881]  print_circular_bug.isra.37+0x1ce/0x1db
[101309.501883]  __lock_acquire+0x1299/0x1340
[101309.501886]  ? lock_acquire+0x9f/0x200
[101309.501888]  lock_acquire+0x9f/0x200
[101309.501906]  ? xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501908]  __sb_start_write+0x125/0x1a0
[101309.501924]  ? xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501939]  xfs_trans_alloc+0xe2/0x120 [xfs]
[101309.501956]  xfs_free_eofblocks+0x130/0x1f0 [xfs]
[101309.501972]  xfs_fs_destroy_inode+0xb6/0x2d0 [xfs]
[101309.501975]  dispose_list+0x51/0x80
[101309.501977]  prune_icache_sb+0x52/0x70
[101309.501979]  super_cache_scan+0x12a/0x1a0
[101309.501981]  shrink_slab.part.48+0x202/0x5a0
[101309.501984]  shrink_node+0x123/0x300
[101309.501987]  do_try_to_free_pages+0xca/0x350
[101309.501990]  try_to_free_pages+0x140/0x350
[101309.501993]  __alloc_pages_slowpath+0x43c/0x1080
[101309.501998]  __alloc_pages_nodemask+0x3af/0x440
[101309.502001]  dma_generic_alloc_coherent+0x89/0x150
[101309.502004]  x86_swiotlb_alloc_coherent+0x20/0x50
[101309.502009]  ttm_dma_pool_get_pages+0x21b/0x620 [ttm]
[101309.502013]  ttm_dma_populate+0x24d/0x340 [ttm]
[101309.502017]  ttm_tt_bind+0x29/0x60 [ttm]
[101309.502021]  ttm_bo_handle_move_mem+0x59a/0x5d0 [ttm]
[101309.502025]  ttm_bo_validate+0x1a2/0x1c0 [ttm]
[101309.502029]  ? kmemleak_alloc_percpu+0x6d/0xd0
[101309.502034]  ttm_bo_init_reserved+0x46b/0x520 [ttm]
[101309.502055]  amdgpu_bo_do_create+0x1b0/0x4f0 [amdgpu]
[101309.502076]  ? amdgpu_fill_buffer+0x310/0x310 [amdgpu]
[101309.502098]  amdgpu_bo_create+0x50/0x2b0 [amdgpu]
[101309.502120]  amdgpu_gem_object_create+0x7f/0x110 [amdgpu]
[101309.502136]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[101309.502151]  amdgpu_gem_create_ioctl+0x1e8/0x280 [amdgpu]
[101309.502166]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[101309.502172]  drm_ioctl_kernel+0x5b/0xb0 [drm]
[101309.502177]  drm_ioctl+0x2d5/0x370 [drm]
[101309.502191]  ? amdgpu_gem_object_close+0x210/0x210 [amdgpu]
[101309.502194]  ? __pm_runtime_resume+0x54/0x90
[101309.502196]  ? trace_hardirqs_on_caller+0xed/0x180
[101309.502210]  amdgpu_drm_ioctl+0x49/0x80 [amdgpu]
[101309.502212]  do_vfs_ioctl+0xa5/0x6e0
[101309.502214]  SyS_ioctl+0x74/0x80
[101309.502216]  do_syscall_64+0x7a/0x220
[101309.502218]  entry_SYSCALL_64_after_hwframe+0x26/0x9b
[101309.502220] RIP: 0033:0x7f51ddada8e7
[101309.502221] RSP: 002b:00007ffd6c1855a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[101309.502223] RAX: ffffffffffffffda RBX: 000056452ad39d50 RCX: 00007f51ddada8e7
[101309.502224] RDX: 00007ffd6c1855f0 RSI: 00000000c0206440 RDI: 000000000000000c
[101309.502225] RBP: 00007ffd6c1855f0 R08: 000056452ad39d50 R09: 0000000000000004
[101309.502226] R10: ffffffffffffffb0 R11: 0000000000000246 R12: 00000000c0206440
[101309.502227] R13: 000000000000000c R14: 00007ffd6c185688 R15: 0000564535658220


Of course I am not ready for collect traces for such situations.

$ vmstat 
procs -----------memory---------- ---swap-- -----io---- -system-- ------cpu-----
 r  b   swpd   free   buff  cache   si   so    bi    bo   in   cs us sy id wa st
 2  0      0 2193440 298908 11193932    0    0    14  2511   13   18 25 12 61  2  0

$ free -h
              total        used        free      shared  buff/cache   available
Mem:            30G         17G        2,1G        1,4G         10G         12G
Swap:           59G          0B         59G

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-15  3:42                         ` mikhail
@ 2018-02-15  3:46                           ` Matthew Wilcox
  -1 siblings, 0 replies; 36+ messages in thread
From: Matthew Wilcox @ 2018-02-15  3:46 UTC (permalink / raw)
  To: mikhail; +Cc: Dave Chinner, linux-xfs, linux-mm

On Thu, Feb 15, 2018 at 08:42:58AM +0500, mikhail wrote:
> [101309.501428]  (sb_internal#2){.+.+}, at: [<00000000df1d676f>] xfs_trans_alloc+0xe2/0x120 [xfs]
> [101309.501465] 
>                 but task is already holding lock:
> [101309.501466]  (fs_reclaim){+.+.}, at: [<000000002ed6959d>] fs_reclaim_acquire.part.74+0x5/0x30
> [101309.501470] 
>                 which lock already depends on the new lock.

This one's an already-known mis-annotation.

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-15  3:46                           ` Matthew Wilcox
  0 siblings, 0 replies; 36+ messages in thread
From: Matthew Wilcox @ 2018-02-15  3:46 UTC (permalink / raw)
  To: mikhail; +Cc: Dave Chinner, linux-xfs, linux-mm

On Thu, Feb 15, 2018 at 08:42:58AM +0500, mikhail wrote:
> [101309.501428]  (sb_internal#2){.+.+}, at: [<00000000df1d676f>] xfs_trans_alloc+0xe2/0x120 [xfs]
> [101309.501465] 
>                 but task is already holding lock:
> [101309.501466]  (fs_reclaim){+.+.}, at: [<000000002ed6959d>] fs_reclaim_acquire.part.74+0x5/0x30
> [101309.501470] 
>                 which lock already depends on the new lock.

This one's an already-known mis-annotation.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-15  3:42                         ` mikhail
@ 2018-02-15  5:44                           ` Dave Chinner
  -1 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-15  5:44 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Thu, Feb 15, 2018 at 08:42:58AM +0500, mikhail wrote:
> On Thu, 2018-02-15 at 08:52 +1100, Dave Chinner wrote:
> > On Thu, Feb 15, 2018 at 02:27:49AM +0500, mikhail wrote:
> > > On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> > > > IOWs, this is not an XFS problem. It's exactly what I'd
> > > > expect to see when you try to run a very IO intensive
> > > > workload on a cheap SATA drive that can't keep up with what
> > > > is being asked of it....
> > > > 
> > > 
> > > I am understand that XFS is not culprit here. But I am worried
> > > about of interface freezing and various kernel messages with
> > > traces which leads to XFS. This is my only clue, and I do not
> > > know where to dig yet.
> > 
> > I've already told you the problem: sustained storage subsystem
> > overload. You can't "tune" you way around that. i.e. You need a
> > faster disk subsystem to maintian the load you are putting on
> > your system - either add more disks (e.g. RAID 0/5/6) or to move
> > to SSDs.
> 
> 
> I know that you are bored already, but: - But it not a reason send
> false positive messages in log, because next time when a real
> problems will occurs I would ignore all messages.

I've already explained that we can't annotate these memory
allocations to turn off the false positives because that will also
turning off all detection of real deadlock conditions.  Lockdep has
many, many limitations, and this happens to be one of them.

FWIW, is there any specific reason you running lockdep on your
desktop system?

> - I am not believe that for mouse pointer moving needed disk
> throughput. Very wildly that mouse pointer freeze I never seen
> this on Windows even I then I create such workload. So it look
> like on real blocking vital processes for GUI.

I think I've already explained that, too. The graphics subsystem -
which is responsible for updating the cursor - requires memory
allocation. The machine is running low on memory, so it runs memory
reclaim, which recurses back into the filesystem and blocks waiting
for IO to be completed (either writing dirty data pages or flushing
dirty metadata) so it can free memory.

IOWs, your problems all stem from long IO latencies caused by the
overloaded storage subsystem - they are propagate to all
aspects of the OS via direct memory reclaim blocking on IO....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-15  5:44                           ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-15  5:44 UTC (permalink / raw)
  To: mikhail; +Cc: linux-xfs, linux-mm

On Thu, Feb 15, 2018 at 08:42:58AM +0500, mikhail wrote:
> On Thu, 2018-02-15 at 08:52 +1100, Dave Chinner wrote:
> > On Thu, Feb 15, 2018 at 02:27:49AM +0500, mikhail wrote:
> > > On Mon, 2018-02-12 at 09:56 +1100, Dave Chinner wrote:
> > > > IOWs, this is not an XFS problem. It's exactly what I'd
> > > > expect to see when you try to run a very IO intensive
> > > > workload on a cheap SATA drive that can't keep up with what
> > > > is being asked of it....
> > > > 
> > > 
> > > I am understand that XFS is not culprit here. But I am worried
> > > about of interface freezing and various kernel messages with
> > > traces which leads to XFS. This is my only clue, and I do not
> > > know where to dig yet.
> > 
> > I've already told you the problem: sustained storage subsystem
> > overload. You can't "tune" you way around that. i.e. You need a
> > faster disk subsystem to maintian the load you are putting on
> > your system - either add more disks (e.g. RAID 0/5/6) or to move
> > to SSDs.
> 
> 
> I know that you are bored already, but: - But it not a reason send
> false positive messages in log, because next time when a real
> problems will occurs I would ignore all messages.

I've already explained that we can't annotate these memory
allocations to turn off the false positives because that will also
turning off all detection of real deadlock conditions.  Lockdep has
many, many limitations, and this happens to be one of them.

FWIW, is there any specific reason you running lockdep on your
desktop system?

> - I am not believe that for mouse pointer moving needed disk
> throughput. Very wildly that mouse pointer freeze I never seen
> this on Windows even I then I create such workload. So it look
> like on real blocking vital processes for GUI.

I think I've already explained that, too. The graphics subsystem -
which is responsible for updating the cursor - requires memory
allocation. The machine is running low on memory, so it runs memory
reclaim, which recurses back into the filesystem and blocks waiting
for IO to be completed (either writing dirty data pages or flushing
dirty metadata) so it can free memory.

IOWs, your problems all stem from long IO latencies caused by the
overloaded storage subsystem - they are propagate to all
aspects of the OS via direct memory reclaim blocking on IO....

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-15  5:44                           ` Dave Chinner
@ 2018-02-15 19:02                             ` Mikhail Gavrilov
  -1 siblings, 0 replies; 36+ messages in thread
From: Mikhail Gavrilov @ 2018-02-15 19:02 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
> I've already explained that we can't annotate these memory
> allocations to turn off the false positives because that will also
> turning off all detection of real deadlock conditions.  Lockdep has
> many, many limitations, and this happens to be one of them.
>
> FWIW, is there any specific reason you running lockdep on your
> desktop system?

Because I wanna make open source better (help fixing all freezing)

>
> I think I've already explained that, too. The graphics subsystem -
> which is responsible for updating the cursor - requires memory
> allocation. The machine is running low on memory, so it runs memory
> reclaim, which recurses back into the filesystem and blocks waiting
> for IO to be completed (either writing dirty data pages or flushing
> dirty metadata) so it can free memory.

Which means machine is running low on memory?
How many memory needed?

$ free -h
              total        used        free      shared  buff/cache   available
Mem:            30G         17G        2,1G        1,4G         10G         12G
Swap:           59G          0B         59G

As can we see machine have 12G available memory. Is this means low memory?

> IOWs, your problems all stem from long IO latencies caused by the
> overloaded storage subsystem - they are propagate to all
> aspects of the OS via direct memory reclaim blocking on IO....

I'm surprised that no QOS analog for disk I/O.
This is reminiscent of the situation in past where a torrent client
clogs the entire channel on the cheap router and it causes problems
with opening web pages. In nowadays it never happens with modern
routers even with overloaded network channel are possible video calls
.
In 2018 my personaly expectation that user can run any set of
applications on computer and this never shoudn't harm system.

--
Best Regards,
Mike Gavrilov.

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-15 19:02                             ` Mikhail Gavrilov
  0 siblings, 0 replies; 36+ messages in thread
From: Mikhail Gavrilov @ 2018-02-15 19:02 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
> I've already explained that we can't annotate these memory
> allocations to turn off the false positives because that will also
> turning off all detection of real deadlock conditions.  Lockdep has
> many, many limitations, and this happens to be one of them.
>
> FWIW, is there any specific reason you running lockdep on your
> desktop system?

Because I wanna make open source better (help fixing all freezing)

>
> I think I've already explained that, too. The graphics subsystem -
> which is responsible for updating the cursor - requires memory
> allocation. The machine is running low on memory, so it runs memory
> reclaim, which recurses back into the filesystem and blocks waiting
> for IO to be completed (either writing dirty data pages or flushing
> dirty metadata) so it can free memory.

Which means machine is running low on memory?
How many memory needed?

$ free -h
              total        used        free      shared  buff/cache   available
Mem:            30G         17G        2,1G        1,4G         10G         12G
Swap:           59G          0B         59G

As can we see machine have 12G available memory. Is this means low memory?

> IOWs, your problems all stem from long IO latencies caused by the
> overloaded storage subsystem - they are propagate to all
> aspects of the OS via direct memory reclaim blocking on IO....

I'm surprised that no QOS analog for disk I/O.
This is reminiscent of the situation in past where a torrent client
clogs the entire channel on the cheap router and it causes problems
with opening web pages. In nowadays it never happens with modern
routers even with overloaded network channel are possible video calls
.
In 2018 my personaly expectation that user can run any set of
applications on computer and this never shoudn't harm system.

--
Best Regards,
Mike Gavrilov.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-15 19:02                             ` Mikhail Gavrilov
@ 2018-02-15 21:48                               ` Dave Chinner
  -1 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-15 21:48 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-xfs, linux-mm

On Fri, Feb 16, 2018 at 12:02:28AM +0500, Mikhail Gavrilov wrote:
> On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
> > I've already explained that we can't annotate these memory
> > allocations to turn off the false positives because that will also
> > turning off all detection of real deadlock conditions.  Lockdep has
> > many, many limitations, and this happens to be one of them.
> >
> > FWIW, is there any specific reason you running lockdep on your
> > desktop system?
> 
> Because I wanna make open source better (help fixing all freezing)

lockdep isn't a user tool - most developers don't even understand
what it tries to tell them. Worse, it is likely contributing to your
problems as it has a significant runtime CPU and memory overhead....

> > I think I've already explained that, too. The graphics subsystem -
> > which is responsible for updating the cursor - requires memory
> > allocation. The machine is running low on memory, so it runs memory
> > reclaim, which recurses back into the filesystem and blocks waiting
> > for IO to be completed (either writing dirty data pages or flushing
> > dirty metadata) so it can free memory.
> 
> Which means machine is running low on memory?
> How many memory needed?
> 
> $ free -h
>               total        used        free      shared  buff/cache   available
> Mem:            30G         17G        2,1G        1,4G         10G         12G
> Swap:           59G          0B         59G
> 
> As can we see machine have 12G available memory. Is this means low memory?

No, you only have 2.1G free memory. You have 10GB of *reclaimable
memory* in the buffer/page cache, and that gives you 12GB of
"available memory". Memory reclaim happens all the time in a normal
system - it does not mean you are running low on memory, it just
means your system is busy.

And, FWIW, we know you have memory pressure because the lockdep
reports you are pasting are a result of memory reclaim operating.

> > IOWs, your problems all stem from long IO latencies caused by the
> > overloaded storage subsystem - they are propagate to all
> > aspects of the OS via direct memory reclaim blocking on IO....
> 
> I'm surprised that no QOS analog for disk I/O.

There is, but it's not like a network where overload situations are
mitigated by dropping packets to reduce load. We cannot do that with
IO (dropped IO == broken filesystem), so QoS doesn't help when you
drive the storage subsystem in extreme, long term overload
conditions as you seem to be doing.

> This is reminiscent of the situation in past where a torrent client
> clogs the entire channel on the cheap router and it causes problems
> with opening web pages. In nowadays it never happens with modern
> routers even with overloaded network channel are possible video calls

Storage != network.

> In 2018 my personaly expectation that user can run any set of
> applications on computer and this never shoudn't harm system.

There's no "harm" occurring on your system - it's just slow
because the load you've put on it means no task can execute quickly.

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-15 21:48                               ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-15 21:48 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-xfs, linux-mm

On Fri, Feb 16, 2018 at 12:02:28AM +0500, Mikhail Gavrilov wrote:
> On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
> > I've already explained that we can't annotate these memory
> > allocations to turn off the false positives because that will also
> > turning off all detection of real deadlock conditions.  Lockdep has
> > many, many limitations, and this happens to be one of them.
> >
> > FWIW, is there any specific reason you running lockdep on your
> > desktop system?
> 
> Because I wanna make open source better (help fixing all freezing)

lockdep isn't a user tool - most developers don't even understand
what it tries to tell them. Worse, it is likely contributing to your
problems as it has a significant runtime CPU and memory overhead....

> > I think I've already explained that, too. The graphics subsystem -
> > which is responsible for updating the cursor - requires memory
> > allocation. The machine is running low on memory, so it runs memory
> > reclaim, which recurses back into the filesystem and blocks waiting
> > for IO to be completed (either writing dirty data pages or flushing
> > dirty metadata) so it can free memory.
> 
> Which means machine is running low on memory?
> How many memory needed?
> 
> $ free -h
>               total        used        free      shared  buff/cache   available
> Mem:            30G         17G        2,1G        1,4G         10G         12G
> Swap:           59G          0B         59G
> 
> As can we see machine have 12G available memory. Is this means low memory?

No, you only have 2.1G free memory. You have 10GB of *reclaimable
memory* in the buffer/page cache, and that gives you 12GB of
"available memory". Memory reclaim happens all the time in a normal
system - it does not mean you are running low on memory, it just
means your system is busy.

And, FWIW, we know you have memory pressure because the lockdep
reports you are pasting are a result of memory reclaim operating.

> > IOWs, your problems all stem from long IO latencies caused by the
> > overloaded storage subsystem - they are propagate to all
> > aspects of the OS via direct memory reclaim blocking on IO....
> 
> I'm surprised that no QOS analog for disk I/O.

There is, but it's not like a network where overload situations are
mitigated by dropping packets to reduce load. We cannot do that with
IO (dropped IO == broken filesystem), so QoS doesn't help when you
drive the storage subsystem in extreme, long term overload
conditions as you seem to be doing.

> This is reminiscent of the situation in past where a torrent client
> clogs the entire channel on the cheap router and it causes problems
> with opening web pages. In nowadays it never happens with modern
> routers even with overloaded network channel are possible video calls

Storage != network.

> In 2018 my personaly expectation that user can run any set of
> applications on computer and this never shoudn't harm system.

There's no "harm" occurring on your system - it's just slow
because the load you've put on it means no task can execute quickly.

Cheers,

Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-15 21:48                               ` Dave Chinner
@ 2018-02-18 14:02                                 ` Mikhail Gavrilov
  -1 siblings, 0 replies; 36+ messages in thread
From: Mikhail Gavrilov @ 2018-02-18 14:02 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On 16 February 2018 at 02:48, Dave Chinner <david@fromorbit.com> wrote:
> On Fri, Feb 16, 2018 at 12:02:28AM +0500, Mikhail Gavrilov wrote:
>> On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
>> > I've already explained that we can't annotate these memory
>> > allocations to turn off the false positives because that will also
>> > turning off all detection of real deadlock conditions.  Lockdep has
>> > many, many limitations, and this happens to be one of them.
>> >
>> > FWIW, is there any specific reason you running lockdep on your
>> > desktop system?
>>
>> Because I wanna make open source better (help fixing all freezing)
>
> lockdep isn't a user tool - most developers don't even understand
> what it tries to tell them. Worse, it is likely contributing to your
> problems as it has a significant runtime CPU and memory overhead....

I don't know how else collect debug info about freezes which occurring
accidentally. Is there a better idea?

>> > I think I've already explained that, too. The graphics subsystem -
>> > which is responsible for updating the cursor - requires memory
>> > allocation. The machine is running low on memory, so it runs memory
>> > reclaim, which recurses back into the filesystem and blocks waiting
>> > for IO to be completed (either writing dirty data pages or flushing
>> > dirty metadata) so it can free memory.
>>
>> Which means machine is running low on memory?
>> How many memory needed?
>>
>> $ free -h
>>               total        used        free      shared  buff/cache   available
>> Mem:            30G         17G        2,1G        1,4G         10G         12G
>> Swap:           59G          0B         59G
>>
>> As can we see machine have 12G available memory. Is this means low memory?
>
> No, you only have 2.1G free memory. You have 10GB of *reclaimable
> memory* in the buffer/page cache, and that gives you 12GB of
> "available memory". Memory reclaim happens all the time in a normal
> system - it does not mean you are running low on memory, it just
> means your system is busy.
>
> And, FWIW, we know you have memory pressure because the lockdep
> reports you are pasting are a result of memory reclaim operating.
>

Anyway I believe that memory pressure should not lead to such lockdep
reports. Looks like something wrong but not on file system side, may
be on side memory management.
Last 24 hours I don't see lockdep reports, but short-term interface
freezing whatever occurs.

>> > IOWs, your problems all stem from long IO latencies caused by the
>> > overloaded storage subsystem - they are propagate to all
>> > aspects of the OS via direct memory reclaim blocking on IO....
>>
>> I'm surprised that no QOS analog for disk I/O.
>
> There is, but it's not like a network where overload situations are
> mitigated by dropping packets to reduce load. We cannot do that with
> IO (dropped IO == broken filesystem), so QoS doesn't help when you
> drive the storage subsystem in extreme, long term overload
> conditions as you seem to be doing.

I no suggest broke file system I suggest reserving I/O and memory for
proceses who need realtime work for example for GUI (gnome-shell). I
this way high I/O and memory pressure couldn't affect to user
experience.

>
>> This is reminiscent of the situation in past where a torrent client
>> clogs the entire channel on the cheap router and it causes problems
>> with opening web pages. In nowadays it never happens with modern
>> routers even with overloaded network channel are possible video calls
>
> Storage != network.
>
>> In 2018 my personaly expectation that user can run any set of
>> applications on computer and this never shoudn't harm system.
>
> There's no "harm" occurring on your system - it's just slow
> because the load you've put on it means no task can execute quickly.

slow != freeze
I have nothing against long time launching and long time working
applications, but system freezing hurts everybody.

--
Best Regards,
Mike Gavrilov.

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-18 14:02                                 ` Mikhail Gavrilov
  0 siblings, 0 replies; 36+ messages in thread
From: Mikhail Gavrilov @ 2018-02-18 14:02 UTC (permalink / raw)
  To: Dave Chinner; +Cc: linux-xfs, linux-mm

On 16 February 2018 at 02:48, Dave Chinner <david@fromorbit.com> wrote:
> On Fri, Feb 16, 2018 at 12:02:28AM +0500, Mikhail Gavrilov wrote:
>> On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
>> > I've already explained that we can't annotate these memory
>> > allocations to turn off the false positives because that will also
>> > turning off all detection of real deadlock conditions.  Lockdep has
>> > many, many limitations, and this happens to be one of them.
>> >
>> > FWIW, is there any specific reason you running lockdep on your
>> > desktop system?
>>
>> Because I wanna make open source better (help fixing all freezing)
>
> lockdep isn't a user tool - most developers don't even understand
> what it tries to tell them. Worse, it is likely contributing to your
> problems as it has a significant runtime CPU and memory overhead....

I don't know how else collect debug info about freezes which occurring
accidentally. Is there a better idea?

>> > I think I've already explained that, too. The graphics subsystem -
>> > which is responsible for updating the cursor - requires memory
>> > allocation. The machine is running low on memory, so it runs memory
>> > reclaim, which recurses back into the filesystem and blocks waiting
>> > for IO to be completed (either writing dirty data pages or flushing
>> > dirty metadata) so it can free memory.
>>
>> Which means machine is running low on memory?
>> How many memory needed?
>>
>> $ free -h
>>               total        used        free      shared  buff/cache   available
>> Mem:            30G         17G        2,1G        1,4G         10G         12G
>> Swap:           59G          0B         59G
>>
>> As can we see machine have 12G available memory. Is this means low memory?
>
> No, you only have 2.1G free memory. You have 10GB of *reclaimable
> memory* in the buffer/page cache, and that gives you 12GB of
> "available memory". Memory reclaim happens all the time in a normal
> system - it does not mean you are running low on memory, it just
> means your system is busy.
>
> And, FWIW, we know you have memory pressure because the lockdep
> reports you are pasting are a result of memory reclaim operating.
>

Anyway I believe that memory pressure should not lead to such lockdep
reports. Looks like something wrong but not on file system side, may
be on side memory management.
Last 24 hours I don't see lockdep reports, but short-term interface
freezing whatever occurs.

>> > IOWs, your problems all stem from long IO latencies caused by the
>> > overloaded storage subsystem - they are propagate to all
>> > aspects of the OS via direct memory reclaim blocking on IO....
>>
>> I'm surprised that no QOS analog for disk I/O.
>
> There is, but it's not like a network where overload situations are
> mitigated by dropping packets to reduce load. We cannot do that with
> IO (dropped IO == broken filesystem), so QoS doesn't help when you
> drive the storage subsystem in extreme, long term overload
> conditions as you seem to be doing.

I no suggest broke file system I suggest reserving I/O and memory for
proceses who need realtime work for example for GUI (gnome-shell). I
this way high I/O and memory pressure couldn't affect to user
experience.

>
>> This is reminiscent of the situation in past where a torrent client
>> clogs the entire channel on the cheap router and it causes problems
>> with opening web pages. In nowadays it never happens with modern
>> routers even with overloaded network channel are possible video calls
>
> Storage != network.
>
>> In 2018 my personaly expectation that user can run any set of
>> applications on computer and this never shoudn't harm system.
>
> There's no "harm" occurring on your system - it's just slow
> because the load you've put on it means no task can execute quickly.

slow != freeze
I have nothing against long time launching and long time working
applications, but system freezing hurts everybody.

--
Best Regards,
Mike Gavrilov.

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
  2018-02-18 14:02                                 ` Mikhail Gavrilov
@ 2018-02-19  5:02                                   ` Dave Chinner
  -1 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-19  5:02 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-xfs, linux-mm

On Sun, Feb 18, 2018 at 07:02:37PM +0500, Mikhail Gavrilov wrote:
> On 16 February 2018 at 02:48, Dave Chinner <david@fromorbit.com> wrote:
> > On Fri, Feb 16, 2018 at 12:02:28AM +0500, Mikhail Gavrilov wrote:
> >> On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
> >> > I've already explained that we can't annotate these memory
> >> > allocations to turn off the false positives because that will also
> >> > turning off all detection of real deadlock conditions.  Lockdep has
> >> > many, many limitations, and this happens to be one of them.
> >> >
> >> > FWIW, is there any specific reason you running lockdep on your
> >> > desktop system?
> >>
> >> Because I wanna make open source better (help fixing all freezing)
> >
> > lockdep isn't a user tool - most developers don't even understand
> > what it tries to tell them. Worse, it is likely contributing to your
> > problems as it has a significant runtime CPU and memory overhead....
> 
> I don't know how else collect debug info about freezes which occurring
> accidentally. Is there a better idea?

Lockdep tells us about locking problems, not arbitrary operational
latencies. Go look at the bcc collection of tools for tracking down
where latencies occur in the system.

-Dave.
-- 
Dave Chinner
david@fromorbit.com

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: freezing system for several second on high I/O [kernel 4.15]
@ 2018-02-19  5:02                                   ` Dave Chinner
  0 siblings, 0 replies; 36+ messages in thread
From: Dave Chinner @ 2018-02-19  5:02 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-xfs, linux-mm

On Sun, Feb 18, 2018 at 07:02:37PM +0500, Mikhail Gavrilov wrote:
> On 16 February 2018 at 02:48, Dave Chinner <david@fromorbit.com> wrote:
> > On Fri, Feb 16, 2018 at 12:02:28AM +0500, Mikhail Gavrilov wrote:
> >> On 15 February 2018 at 10:44, Dave Chinner <david@fromorbit.com> wrote:
> >> > I've already explained that we can't annotate these memory
> >> > allocations to turn off the false positives because that will also
> >> > turning off all detection of real deadlock conditions.  Lockdep has
> >> > many, many limitations, and this happens to be one of them.
> >> >
> >> > FWIW, is there any specific reason you running lockdep on your
> >> > desktop system?
> >>
> >> Because I wanna make open source better (help fixing all freezing)
> >
> > lockdep isn't a user tool - most developers don't even understand
> > what it tries to tell them. Worse, it is likely contributing to your
> > problems as it has a significant runtime CPU and memory overhead....
> 
> I don't know how else collect debug info about freezes which occurring
> accidentally. Is there a better idea?

Lockdep tells us about locking problems, not arbitrary operational
latencies. Go look at the bcc collection of tools for tracking down
where latencies occur in the system.

-Dave.
-- 
Dave Chinner
david@fromorbit.com

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 36+ messages in thread

end of thread, other threads:[~2018-02-19  5:02 UTC | newest]

Thread overview: 36+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-01-30 18:40 freezing system for several second on high I/O [kernel 4.15] mikhail
2018-01-31  2:22 ` Dave Chinner
2018-01-31  2:22   ` Dave Chinner
2018-02-05  3:25   ` mikhail
2018-02-06  3:47   ` mikhail
2018-02-06  6:08     ` Dave Chinner
2018-02-06  6:08       ` Dave Chinner
2018-02-06  7:12       ` Mikhail Gavrilov
2018-02-06  7:12         ` Mikhail Gavrilov
2018-02-07  3:40         ` mikhail
2018-02-07  6:55           ` Dave Chinner
2018-02-07  6:55             ` Dave Chinner
2018-02-10  9:34             ` mikhail
2018-02-10  9:34               ` mikhail
2018-02-10  9:35               ` mikhail
2018-02-11 22:56                 ` Dave Chinner
2018-02-11 22:56                   ` Dave Chinner
2018-02-14 21:27                   ` mikhail
2018-02-14 21:27                     ` mikhail
2018-02-14 21:52                     ` Dave Chinner
2018-02-14 21:52                       ` Dave Chinner
2018-02-15  3:40                       ` mikhail
2018-02-15  3:42                       ` mikhail
2018-02-15  3:42                         ` mikhail
2018-02-15  3:46                         ` Matthew Wilcox
2018-02-15  3:46                           ` Matthew Wilcox
2018-02-15  5:44                         ` Dave Chinner
2018-02-15  5:44                           ` Dave Chinner
2018-02-15 19:02                           ` Mikhail Gavrilov
2018-02-15 19:02                             ` Mikhail Gavrilov
2018-02-15 21:48                             ` Dave Chinner
2018-02-15 21:48                               ` Dave Chinner
2018-02-18 14:02                               ` Mikhail Gavrilov
2018-02-18 14:02                                 ` Mikhail Gavrilov
2018-02-19  5:02                                 ` Dave Chinner
2018-02-19  5:02                                   ` Dave Chinner

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.