All of lore.kernel.org
 help / color / mirror / Atom feed
* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2019-03-07 14:53 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2019-03-07 14:53 UTC (permalink / raw)
  To: Rafał Miłecki, Yazen Ghannam
  Cc: Rafał Miłecki, John Clemens, Tony Luck, linux-edac,
	Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Thu, Mar 07, 2019 at 01:55:51PM +0100, Rafał Miłecki wrote:
> I hope my ping on this is justified. Can you provide any update on that
> issue, please? I keep seeing errors with the 5.0.0.

I believe Yazen was about to send a patch, AFAIR.

Yazen?

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2019-03-16 16:42 Rafal Milecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafal Milecki @ 2019-03-16 16:42 UTC (permalink / raw)
  To: Ghannam, Yazen
  Cc: Borislav Petkov, Rafał Miłecki, John Clemens,
	Tony Luck, linux-edac, Aravind Gopalakrishnan, Thomas Gleixner,
	Ingo Molnar, H . Peter Anvin, x86

On 2019-03-07 17:15, Ghannam, Yazen wrote:
>> -----Original Message-----
>> From: linux-edac-owner@vger.kernel.org 
>> <linux-edac-owner@vger.kernel.org> On Behalf Of Borislav Petkov
>> Sent: Thursday, March 7, 2019 8:54 AM
>> To: Rafał Miłecki <rafal@milecki.pl>; Ghannam, Yazen 
>> <Yazen.Ghannam@amd.com>
>> Cc: Rafał Miłecki <zajec5@gmail.com>; John Clemens <clemej@gmail.com>; 
>> Tony Luck <tony.luck@intel.com>; linux-
>> edac@vger.kernel.org; Aravind Gopalakrishnan 
>> <aravindksg.lkml@gmail.com>; Thomas Gleixner <tglx@linutronix.de>; 
>> Ingo Molnar
>> <mingo@redhat.com>; H . Peter Anvin <hpa@zytor.com>; x86@kernel.org
>> Subject: Re: [PATCH] x86/mce/AMD: Make sure banks were initialized 
>> before accessing them
>> 
>> On Thu, Mar 07, 2019 at 01:55:51PM +0100, Rafał Miłecki wrote:
>> > I hope my ping on this is justified. Can you provide any update on that
>> > issue, please? I keep seeing errors with the 5.0.0.
>> 
>> I believe Yazen was about to send a patch, AFAIR.
>> 
>> Yazen?
>> 
> 
> Yes, I'll send a patch for this.
> 
> I was expecting a BIOS fix, but that seems unlikely now.
> 
> 
> Rafal,
> This error signature looks like a known issue which is exposed with a
> certain BIOS configuration. The reported error is benign and can be
> safely ignored.
> 
> However, please try the following as a workaround to reduce the number
> of reported errors.
> 
> This will disable the threshold interrupt on the banks that could see
> this error:
> find /sys/devices/system/machinecheck/ -wholename
> */insn_fetch/interrupt_enable -exec sh -c "echo 0 > {}" \;
> 
> Even with the interrupt disabled, the error will still be detected by
> polling. You can disable regular MCA polling with this:
> echo 0 > /sys/devices/system/machinecheck/machinecheck0/check_interval
> 
> You may still see the error reported if the MCA banks are polled for
> other reasons. But this should be rare.
> 
> Please let me know if this works for you.

Sorry for a late reply.

Executing both commands (the first one wasn't enough) stops kernel
reporting the errors.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2019-03-07 17:08 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2019-03-07 17:08 UTC (permalink / raw)
  To: Ghannam, Yazen
  Cc: Rafał Miłecki, Rafał Miłecki, John Clemens,
	Tony Luck, linux-edac, Aravind Gopalakrishnan, Thomas Gleixner,
	Ingo Molnar, H . Peter Anvin, x86

On Thu, Mar 07, 2019 at 04:55:54PM +0000, Ghannam, Yazen wrote:
> That's right. But I thought that these errors are continuously
> generated. So I just meant that they could be masked once you get to
> userspace.

That doesn't help Rafał - he knows that those should be ignored. We
need a general proper fix which masks the error signature because
apparently others are seeing them too.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2019-03-07 16:55 Yazen Ghannam
  0 siblings, 0 replies; 28+ messages in thread
From: Yazen Ghannam @ 2019-03-07 16:55 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, Rafał Miłecki, John Clemens,
	Tony Luck, linux-edac, Aravind Gopalakrishnan, Thomas Gleixner,
	Ingo Molnar, H . Peter Anvin, x86

> -----Original Message-----
> From: linux-edac-owner@vger.kernel.org <linux-edac-owner@vger.kernel.org> On Behalf Of Borislav Petkov
> Sent: Thursday, March 7, 2019 10:53 AM
> To: Ghannam, Yazen <Yazen.Ghannam@amd.com>
> Cc: Rafał Miłecki <rafal@milecki.pl>; Rafał Miłecki <zajec5@gmail.com>; John Clemens <clemej@gmail.com>; Tony Luck
> <tony.luck@intel.com>; linux-edac@vger.kernel.org; Aravind Gopalakrishnan <aravindksg.lkml@gmail.com>; Thomas Gleixner
> <tglx@linutronix.de>; Ingo Molnar <mingo@redhat.com>; H . Peter Anvin <hpa@zytor.com>; x86@kernel.org
> Subject: Re: [PATCH] x86/mce/AMD: Make sure banks were initialized before accessing them
> 
> On Thu, Mar 07, 2019 at 04:15:55PM +0000, Ghannam, Yazen wrote:
> > However, please try the following as a workaround to reduce the number of reported errors.
> >
> > This will disable the threshold interrupt on the banks that could see this error:
> > find /sys/devices/system/machinecheck/ -wholename */insn_fetch/interrupt_enable -exec sh -c "echo 0 > {}" \;
> 
> I don't think that helps for the simple reason that those errors happen
> very early, and we don't have userspace yet.
> 

That's right. But I thought that these errors are continuously generated. So I just meant that they could be masked once you get to userspace.

Thanks,
Yazen

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2019-03-07 16:53 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2019-03-07 16:53 UTC (permalink / raw)
  To: Ghannam, Yazen
  Cc: Rafał Miłecki, Rafał Miłecki, John Clemens,
	Tony Luck, linux-edac, Aravind Gopalakrishnan, Thomas Gleixner,
	Ingo Molnar, H . Peter Anvin, x86

On Thu, Mar 07, 2019 at 04:15:55PM +0000, Ghannam, Yazen wrote:
> However, please try the following as a workaround to reduce the number of reported errors.
> 
> This will disable the threshold interrupt on the banks that could see this error:
> find /sys/devices/system/machinecheck/ -wholename */insn_fetch/interrupt_enable -exec sh -c "echo 0 > {}" \;

I don't think that helps for the simple reason that those errors happen
very early, and we don't have userspace yet.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2019-03-07 16:15 Yazen Ghannam
  0 siblings, 0 replies; 28+ messages in thread
From: Yazen Ghannam @ 2019-03-07 16:15 UTC (permalink / raw)
  To: Borislav Petkov, Rafał Miłecki
  Cc: Rafał Miłecki, John Clemens, Tony Luck, linux-edac,
	Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

> -----Original Message-----
> From: linux-edac-owner@vger.kernel.org <linux-edac-owner@vger.kernel.org> On Behalf Of Borislav Petkov
> Sent: Thursday, March 7, 2019 8:54 AM
> To: Rafał Miłecki <rafal@milecki.pl>; Ghannam, Yazen <Yazen.Ghannam@amd.com>
> Cc: Rafał Miłecki <zajec5@gmail.com>; John Clemens <clemej@gmail.com>; Tony Luck <tony.luck@intel.com>; linux-
> edac@vger.kernel.org; Aravind Gopalakrishnan <aravindksg.lkml@gmail.com>; Thomas Gleixner <tglx@linutronix.de>; Ingo Molnar
> <mingo@redhat.com>; H . Peter Anvin <hpa@zytor.com>; x86@kernel.org
> Subject: Re: [PATCH] x86/mce/AMD: Make sure banks were initialized before accessing them
> 
> On Thu, Mar 07, 2019 at 01:55:51PM +0100, Rafał Miłecki wrote:
> > I hope my ping on this is justified. Can you provide any update on that
> > issue, please? I keep seeing errors with the 5.0.0.
> 
> I believe Yazen was about to send a patch, AFAIR.
> 
> Yazen?
> 

Yes, I'll send a patch for this.

I was expecting a BIOS fix, but that seems unlikely now.


Rafal,
This error signature looks like a known issue which is exposed with a certain BIOS configuration. The reported error is benign and can be safely ignored.

However, please try the following as a workaround to reduce the number of reported errors.

This will disable the threshold interrupt on the banks that could see this error:
find /sys/devices/system/machinecheck/ -wholename */insn_fetch/interrupt_enable -exec sh -c "echo 0 > {}" \;

Even with the interrupt disabled, the error will still be detected by polling. You can disable regular MCA polling with this:
echo 0 > /sys/devices/system/machinecheck/machinecheck0/check_interval

You may still see the error reported if the MCA banks are polled for other reasons. But this should be rare.

Please let me know if this works for you.

Thanks,
Yazen

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2019-03-07 12:55 Rafal Milecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafal Milecki @ 2019-03-07 12:55 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

Hi Borislav,

On 30.11.2018 11:59, Borislav Petkov wrote:
> On Thu, Nov 29, 2018 at 03:30:58PM +0100, Rafał Miłecki wrote:
>> [    1.030531] EDAC MC: Ver: 3.0.0
>> [    1.031603] Registered efivars operations
>> [    1.039997] mce: [Hardware Error]: Machine check events logged
>> [    1.040002] [Hardware Error]: Corrected error, no action required.
>> [    1.040006] [Hardware Error]: CPU:3 (17:11:0) MC1_STATUS[Over|CE|MiscV|-|-|-|-|SyndV|-]: 0xd8200000000a0151
>> [    1.040010] [Hardware Error]: IPID: 0x000100b000000000, Syndrome: 0x000000004a000000
>> [    1.040014] [Hardware Error]: Instruction Fetch Unit Extended Error Code: 10
>> [    1.040016] [Hardware Error]: Instruction Fetch Unit Error: L1 BTB multi-match error.
>> [    1.040019] [Hardware Error]: cache level: L1, tx: INSN, mem-tx: IRD
> 
> Yap, good. This is what I expected. Thanks for testing.
> 
> So for such early errors, we probably won't make the decoding module
> builtin (distro kernels etc) but maybe having a small script which takes
> these error lines and injects the error through mce-inject so that it
> can be decoded on the machine, would be useful.
> 
> That script could be placed in Documentation/x86/ or so, so that people
> can decode such early errors.
> 
> I'll write up something soonish.
> 
> As to the error itself, people are looking into it.

I hope my ping on this is justified. Can you provide any update on that
issue, please? I keep seeing errors with the 5.0.0.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-12-18 19:05 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-12-18 19:05 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Fri, Nov 30, 2018 at 11:59:42AM +0100, Borislav Petkov wrote:
> That script could be placed in Documentation/x86/ or so, so that people
> can decode such early errors.
> 
> I'll write up something soonish.

Here's something below. You do:

dmesg | mce-to-inj.py

when dmesg contains the MCE. It should output something like this:

echo 4 > /sys/kernel/debug/mce-inject/cpu
echo 0xd8200000000a0151 > /sys/kernel/debug/mce-inject/status
echo 0xd01b0fff00000000 > /sys/kernel/debug/mce-inject/misc
echo 0x4a000000 > /sys/kernel/debug/mce-inject/synd
echo sw > /sys/kernel/debug/mce-inject/flags
echo 1 > /sys/kernel/debug/mce-inject/bank

For that you need the injection module loaded, i.e.,

CONFIG_X86_MCE_INJECT=m

and modprobe mce-inject

Also, the assumption is that debugfs is mounted on the default
/sys/kernel/debug mountpoint.

So when you run those lines above as root, you should see the decoded
error in dmesg, i.e., this thing:

[    1.079789] [Hardware Error]: Corrected error, no action required.
[    1.079789] [Hardware Error]: CPU:4 (17:11:0) MC1_STATUS[Over|CE|MiscV|-|-|-|-|SyndV|-]: 0xd8200000000a0151
[    1.079789] [Hardware Error]: IPID: 0x000100b000000000, Syndrome: 0x000000004a000000
[    1.079789] [Hardware Error]: Instruction Fetch Unit Extended Error Code: 10
[    1.079789] [Hardware Error]: Instruction Fetch Unit Error: L1 BTB multi-match error.
[    1.079789] [Hardware Error]: cache level: L1, tx: INSN, mem-tx: IRD

HTH.
---
#!/usr/bin/python

import re
import sys

bank = 0

for line in sys.stdin:

    m = re.match(r'^.*mce:.*CPU (?P<cpu>\d+): Machine Check.*Bank (?P<bank>\d+): (?P<status>[0-9a-f]+)', line)
    if m:
        bank = m.group('bank')
        print ("echo %s > /sys/kernel/debug/mce-inject/cpu" % (m.group('cpu'), ))
        print ("echo 0x%s > /sys/kernel/debug/mce-inject/status" % (m.group('status'), ))
        continue

    m =re.match(r'^.*mce:.*MISC (?P<misc>[0-9a-f]+)', line)
    if m:
        print ("echo 0x%s > /sys/kernel/debug/mce-inject/misc" % (m.group('misc'), ))

    m =re.match(r'^.*mce:.*SYND (?P<synd>[0-9a-f]+)', line)
    if m:
        print ("echo 0x%s > /sys/kernel/debug/mce-inject/synd" % (m.group('synd'), ))

    # last line in the stanza
    m = re.match(r'^.*mce:.*PROCESSOR.*TIME.*SOCKET.*APIC.*microcode', line)
    if m:
        print ("echo sw > /sys/kernel/debug/mce-inject/flags")
        print ("echo %s > /sys/kernel/debug/mce-inject/bank\n" % (bank, ))

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-12-16 22:06 Rafał Miłecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafał Miłecki @ 2018-12-16 22:06 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Fri, 30 Nov 2018 at 11:59, Borislav Petkov <bp@alien8.de> wrote:
> As to the error itself, people are looking into it.

For easier tracking of that CPU issue (independently of this e-mail
thread discussing originally a different problem) I've dared to create
a bugzilla report:
https://bugzilla.kernel.org/show_bug.cgi?id=202005

Thank you for having someone look at that issue!

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-12-16 10:59 Rafał Miłecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafał Miłecki @ 2018-12-16 10:59 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Sun, 16 Dec 2018 at 11:33, Rafał Miłecki <zajec5@gmail.com> wrote:
> On Sun, 16 Dec 2018 at 11:22, Borislav Petkov <bp@alien8.de> wrote:
> > On Sat, Dec 15, 2018 at 02:04:51PM +0100, Rafał Miłecki wrote:
> > > Your patch changes init time of mcheck_init_device() and
> > > threshold_init_device():
> > > 1) The order of these two is still correct
> > > 2) It doesn't affect order of initializing /dev/mcelog
> > >
> > > The only real change is initializing banks & devices before XEN driver
> > > gets a chance to register /dev/mcelog but I don't think it matters.
> >
> > It matters because xen needs to reg /dev/mcelog first. Apparently. I
> > still have this on my todo to untangle it from xen because otherwise we
> > can't change anything on baremetal.
>
> OK. I didn't realize/notice /dev/mcelog has to be created before
> mcheck_init_device() on XEN.
>
> On barematel it seems safe & working to have:
> 1) mcheck_init_device()
> 2) threshold_init_device()
> 3) dev_mcelog_init_device() (creates /dev/mcelog)
> so I thought it's also safe on XEN.
>
> FWIW I already have a patch splitting xen_late_init_mcelog() into two
> init functions, I'll send it later, you may see if that makes any
> sense. You can always just ignore & drop it :)

Ignore that patch part.

Since registering /dev/mcelog requires misc class registered, it has
to happen after subsys_initcall. So there is no way to register
/dev/mcelog very early, e.g. using core_initcall().

I guess whatever is the requirement for XEN to register /dev/mcelog
before mcheck_init_device() it has to be reworked. I don't even see a
reason for that requirement so I'll probably leave it for developers
with bigger subsystem experience.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-12-16 10:33 Rafał Miłecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafał Miłecki @ 2018-12-16 10:33 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Sun, 16 Dec 2018 at 11:22, Borislav Petkov <bp@alien8.de> wrote:
> On Sat, Dec 15, 2018 at 02:04:51PM +0100, Rafał Miłecki wrote:
> > Your patch changes init time of mcheck_init_device() and
> > threshold_init_device():
> > 1) The order of these two is still correct
> > 2) It doesn't affect order of initializing /dev/mcelog
> >
> > The only real change is initializing banks & devices before XEN driver
> > gets a chance to register /dev/mcelog but I don't think it matters.
>
> It matters because xen needs to reg /dev/mcelog first. Apparently. I
> still have this on my todo to untangle it from xen because otherwise we
> can't change anything on baremetal.

OK. I didn't realize/notice /dev/mcelog has to be created before
mcheck_init_device() on XEN.

On barematel it seems safe & working to have:
1) mcheck_init_device()
2) threshold_init_device()
3) dev_mcelog_init_device() (creates /dev/mcelog)
so I thought it's also safe on XEN.

FWIW I already have a patch splitting xen_late_init_mcelog() into two
init functions, I'll send it later, you may see if that makes any
sense. You can always just ignore & drop it :)

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-12-16 10:22 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-12-16 10:22 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Sat, Dec 15, 2018 at 02:04:51PM +0100, Rafał Miłecki wrote:
> Your patch changes init time of mcheck_init_device() and
> threshold_init_device():
> 1) The order of these two is still correct
> 2) It doesn't affect order of initializing /dev/mcelog
> 
> The only real change is initializing banks & devices before XEN driver
> gets a chance to register /dev/mcelog but I don't think it matters.

It matters because xen needs to reg /dev/mcelog first. Apparently. I
still have this on my todo to untangle it from xen because otherwise we
can't change anything on baremetal.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-12-15 13:04 Rafał Miłecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafał Miłecki @ 2018-12-15 13:04 UTC (permalink / raw)
  To: Borislav Petkov, Rafał Miłecki
  Cc: John Clemens, Yazen Ghannam, Tony Luck, linux-edac,
	Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

Hi Borislav,

On 29.11.2018 09:37, Borislav Petkov wrote:
> Here's a first simple try to do the initialization of the needed
> structures much earlier so that the thresholding interrupt can function
> earlier and maybe catch your MCEs.
> 
> Please apply it ontop and send me full dmesg.
> 
> Thx.
> 
> ---
> diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
> index 36d2696c9563..a5d8e7ad7046 100644
> --- a/arch/x86/kernel/cpu/mcheck/mce.c
> +++ b/arch/x86/kernel/cpu/mcheck/mce.c
> @@ -1747,10 +1747,9 @@ static void __mcheck_cpu_init_vendor(struct cpuinfo_x86 *c)
>   		mce_adjust_timer = cmci_intel_adjust_timer;
>   		break;
>   
> -	case X86_VENDOR_AMD: {
> +	case X86_VENDOR_AMD:
>   		mce_amd_feature_init(c);
>   		break;
> -		}
>   
>   	case X86_VENDOR_HYGON:
>   		mce_hygon_feature_init(c);
> @@ -2411,7 +2410,7 @@ static __init int mcheck_init_device(void)
>   
>   	return err;
>   }
> -device_initcall_sync(mcheck_init_device);
> +core_initcall(mcheck_init_device);
>   
>   /*
>    * Old style boot options parsing. Only for compatibility.
> diff --git a/arch/x86/kernel/cpu/mcheck/mce_amd.c b/arch/x86/kernel/cpu/mcheck/mce_amd.c
> index e12454e21b8a..227e50c73217 100644
> --- a/arch/x86/kernel/cpu/mcheck/mce_amd.c
> +++ b/arch/x86/kernel/cpu/mcheck/mce_amd.c
> @@ -1434,4 +1434,4 @@ static __init int threshold_init_device(void)
>    * when running under xen, the initcall order is 1,2,3;
>    * on baremetal, we skip 1 and we do only 2 and 3.
>    */
> -late_initcall(threshold_init_device);
> +core_initcall_sync(threshold_init_device);

could you elaborate on what's wrong with the above diff (e.g. how may it
blow up xen), please?

I did some research and it isn't clear to me.

Right now we have 4 init calls. I'll list them ordered:

1) device_initcall(xen_late_init_mcelog) - from xen/mcelog.c
    * Calls misc_register() so has to happen after subsys_initcall()
    * Races on registering /dev/mcelog with dev_mcelog_init_device
    * Has to execute before dev_mcelog_init_device

2) device_initcall_sync(mcheck_init_device) - from mcheck/mce.c
    * Initializes banks & devices

3) device_initcall_sync(dev_mcelog_init_device) - from mcheck/dev-mcelog.c
    * Calls misc_register() so has to happen after subsys_initcall()
    * Races on registering /dev/mcelog with xen_late_init_mcelog
    * Has to execute after dev_mcelog_init_device

4) late_initcall(threshold_init_device) - from mcheck/mce_amd.c
    * Has to be called after mcheck_init_device

That comes from my research & matches comment in the mce_amd.c.

Your patch changes init time of mcheck_init_device() and
threshold_init_device():
1) The order of these two is still correct
2) It doesn't affect order of initializing /dev/mcelog

The only real change is initializing banks & devices before XEN driver
gets a chance to register /dev/mcelog but I don't think it matters.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-30 10:59 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-30 10:59 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Thu, Nov 29, 2018 at 03:30:58PM +0100, Rafał Miłecki wrote:
> [    1.030531] EDAC MC: Ver: 3.0.0
> [    1.031603] Registered efivars operations
> [    1.039997] mce: [Hardware Error]: Machine check events logged
> [    1.040002] [Hardware Error]: Corrected error, no action required.
> [    1.040006] [Hardware Error]: CPU:3 (17:11:0) MC1_STATUS[Over|CE|MiscV|-|-|-|-|SyndV|-]: 0xd8200000000a0151
> [    1.040010] [Hardware Error]: IPID: 0x000100b000000000, Syndrome: 0x000000004a000000
> [    1.040014] [Hardware Error]: Instruction Fetch Unit Extended Error Code: 10
> [    1.040016] [Hardware Error]: Instruction Fetch Unit Error: L1 BTB multi-match error.
> [    1.040019] [Hardware Error]: cache level: L1, tx: INSN, mem-tx: IRD

Yap, good. This is what I expected. Thanks for testing.

So for such early errors, we probably won't make the decoding module
builtin (distro kernels etc) but maybe having a small script which takes
these error lines and injects the error through mce-inject so that it
can be decoded on the machine, would be useful.

That script could be placed in Documentation/x86/ or so, so that people
can decode such early errors.

I'll write up something soonish.

As to the error itself, people are looking into it.

Thx.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-29 14:30 Rafal Milecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafal Milecki @ 2018-11-29 14:30 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On 29.11.2018 14:12, Borislav Petkov wrote:
> On Thu, Nov 29, 2018 at 09:52:40AM +0100, Rafał Miłecki wrote:
>> Looks good I think!
>>
>> 2e6e902d1850 ("Linux 4.20-rc4")
>> + x86/MCE/AMD: Fix the thresholding machinery initialization order
>> + diff from <20181129083708.GA23686@zn.tnic>
> 
> Yap, thanks.
> 
> I'd need to do some macro dancing for the final fix so that we don't
> break xen. We'll see...
> 
>> [    6.217882] MCE: In-kernel MCE decoding enabled.
> 
> Btw, you could make CONFIG_EDAC_DECODE_MCE builtin, i.e., =y and boot
> with "ras=cec_disable" to see if those MCEs get decoded properly...

Sure!

[    0.000000] Linux version 4.20.0-rc4-1-default+ (rmilecki@linux-k50g) (gcc version 7.3.1 20180817 [gcc-7-branch revision 263612] (SUSE Linux)) #39 SMP PREEMPT Thu Nov 29 15:19:32 CET 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.20.0-rc4-1-default+ root=UUID=64fb93ec-8082-4993-bd2a-eac5f868bdfb splash=silent resume=/dev/disk/by-id/nvme-Samsung_SSD_970_PRO_512GB_S463NF0K813281N-part2 ras=cec_disable
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000400a000-0x0000000079e7ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000079e80000-0x000000007ac7ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007ac80000-0x000000007b37ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000007b380000-0x000000007b3fffff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000007b400000-0x000000008dffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedf1000-0x00000000fedf1fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000042f33ffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x6b095018-0x6b0a2457] usable ==> usable
[    0.000000] e820: update [mem 0x6b095018-0x6b0a2457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000008f000-0x000000000008ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000400a000-0x000000006b095017] usable
[    0.000000] reserve setup_data: [mem 0x000000006b095018-0x000000006b0a2457] usable
[    0.000000] reserve setup_data: [mem 0x000000006b0a2458-0x0000000079e7ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000079e80000-0x000000007ac7ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000007ac80000-0x000000007b37ffff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000007b380000-0x000000007b3fffff] ACPI data
[    0.000000] reserve setup_data: [mem 0x000000007b400000-0x000000008dffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedf1000-0x00000000fedf1fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000042f33ffff] usable
[    0.000000] efi: EFI v2.50 by HP
[    0.000000] efi:  ACPI=0x7b3ff000  ACPI 2.0=0x7b3ff014  SMBIOS=0x7a57b000  SMBIOS 3.0=0x7a579000  ESRT=0x777f3898  MEMATTR=0x776ef018  TPMEventLog=0x6b0a3018
[    0.000000] SMBIOS 3.1.0 present.
[    0.000000] DMI: HP HP EliteBook 745 G5/83D5, BIOS Q81 Ver. 01.03.01 07/26/2018
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1996.134 MHz processor
[    0.000391] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000392] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000398] last_pfn = 0x42f340 max_arch_pfn = 0x400000000
[    0.000403] MTRR default type: uncachable
[    0.000403] MTRR fixed ranges enabled:
[    0.000405]   00000-9FFFF write-back
[    0.000405]   A0000-BFFFF uncachable
[    0.000406]   C0000-DFFFF write-protect
[    0.000407]   E0000-FFFFF uncachable
[    0.000408] MTRR variable ranges enabled:
[    0.000409]   0 base 0000FF000000 mask FFFFFF000000 write-protect
[    0.000410]   1 base 000000000000 mask FFFF80000000 write-back
[    0.000411]   2 base 000080000000 mask FFFFC0000000 write-back
[    0.000412]   3 base 0000C0000000 mask FFFFF0000000 write-back
[    0.000412]   4 disabled
[    0.000413]   5 disabled
[    0.000413]   6 disabled
[    0.000414]   7 disabled
[    0.000415] TOM2: 0000000430000000 aka 17152M
[    0.000696] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.000967] last_pfn = 0x8e000 max_arch_pfn = 0x400000000
[    0.005237] esrt: Reserving ESRT space from 0x00000000777f3898 to 0x00000000777f38d0.
[    0.005251] check: Scanning 1 areas for low memory corruption
[    0.005254] Base memory trampoline at [(____ptrval____)] 98000 size 24576
[    0.005258] Using GB pages for direct mapping
[    0.005260] BRK [0x1a3e01000, 0x1a3e01fff] PGTABLE
[    0.005262] BRK [0x1a3e02000, 0x1a3e02fff] PGTABLE
[    0.005263] BRK [0x1a3e03000, 0x1a3e03fff] PGTABLE
[    0.005282] BRK [0x1a3e04000, 0x1a3e04fff] PGTABLE
[    0.005283] BRK [0x1a3e05000, 0x1a3e05fff] PGTABLE
[    0.005350] BRK [0x1a3e06000, 0x1a3e06fff] PGTABLE
[    0.005372] BRK [0x1a3e07000, 0x1a3e07fff] PGTABLE
[    0.005386] BRK [0x1a3e08000, 0x1a3e08fff] PGTABLE
[    0.005412] BRK [0x1a3e09000, 0x1a3e09fff] PGTABLE
[    0.005444] BRK [0x1a3e0a000, 0x1a3e0afff] PGTABLE
[    0.005467] Secure boot disabled
[    0.005469] RAMDISK: [mem 0x3d228000-0x3e1c0fff]
[    0.005480] ACPI: Early table checksum verification disabled
[    0.005484] ACPI: RSDP 0x000000007B3FF014 000024 (v02 HPQOEM)
[    0.005487] ACPI: XSDT 0x000000007B3D2188 000104 (v01 HPQOEM SLIC-BPC 00000001      01000013)
[    0.005493] ACPI: FACP 0x000000007B3EC000 00010C (v05 HPQOEM SLIC-BPC 00000001 HP   00000001)
[    0.005498] ACPI: DSDT 0x000000007B3D4000 010625 (v02 HPQOEM 83D5     00000000 INTL 20160527)
[    0.005501] ACPI: FACS 0x000000007B2C6000 000040
[    0.005503] ACPI: SSDT 0x000000007B3FC000 00012A (v02 HP     ShmTable 00000001 INTL 20160527)
[    0.005506] ACPI: SSDT 0x000000007B3F6000 00533D (v02 AMD    AmdTable 00000002 MSFT 02000002)
[    0.005509] ACPI: SSDT 0x000000007B3F4000 00119C (v01 AMD    AMD CPU  00000001 AMD  00000001)
[    0.005512] ACPI: CRAT 0x000000007B3F3000 000810 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.005515] ACPI: CDIT 0x000000007B3F2000 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.005518] ACPI: UEFI 0x000000007B2E3000 000042 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005520] ACPI: SSDT 0x000000007B3F1000 000ECA (v02 HP     UcsiAcpi 00000001 INTL 20160527)
[    0.005523] ACPI: SSDT 0x000000007B3F0000 0000FB (v02 HP     UcsiCntr 00000001 INTL 20160527)
[    0.005526] ACPI: RTMA 0x000000007B3EF000 00009E (v01 HP     _HBMART_ 00001000 HP   00000001)
[    0.005529] ACPI: SSDT 0x000000007B3EE000 0003C8 (v02 HPQOEM Tpm2Tabl 00001000 INTL 20160527)
[    0.005531] ACPI: TPM2 0x000000007B3ED000 000034 (v03 HPQOEM EDK2     00000002      01000013)
[    0.005534] ACPI: ASF! 0x000000007B3EB000 00006E (v32 HPQOEM 83D5     00000001 HP   00000001)
[    0.005537] ACPI: MSDM 0x000000007B3EA000 000055 (v03 HPQOEM SLIC-BPC 00000000 HP   00000001)
[    0.005540] ACPI: SLIC 0x000000007B3E9000 000176 (v01 HPQOEM SLIC-BPC 00000001 HP   00000001)
[    0.005542] ACPI: WSMT 0x000000007B3E8000 000028 (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005545] ACPI: HPET 0x000000007B3E7000 000038 (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005548] ACPI: APIC 0x000000007B3E6000 000138 (v02 HPQOEM 83D5     00000001 HP   00000001)
[    0.005550] ACPI: MCFG 0x000000007B3E5000 00003C (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005553] ACPI: IVRS 0x000000007B3FE000 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.005556] ACPI: SSDT 0x000000007B3D1000 000884 (v01 HP     HPADNBWL 00001000 INTL 20160527)
[    0.005558] ACPI: SSDT 0x000000007B3D0000 000032 (v01 HP     HPCONDEV 00001000 INTL 20160527)
[    0.005561] ACPI: VFCT 0x000000007B3C2000 00D484 (v01 HPQOEM SLIC-BPC 00000001 AMD  31504F47)
[    0.005564] ACPI: SSDT 0x000000007B3D3000 0008CB (v01 AMD    AmdTable 00000001 INTL 20160527)
[    0.005567] ACPI: FPDT 0x000000007B3C1000 000044 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005569] ACPI: SSDT 0x000000007B3BF000 001B93 (v01 AMD    AmdTable 00000001 INTL 20160527)
[    0.005572] ACPI: BGRT 0x000000007B3BE000 000038 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005575] ACPI: SSDT 0x000000007B3FD000 0002F9 (v02 HP     PwrCtlEv 00000001 INTL 20160527)
[    0.005581] ACPI: Local APIC address 0xfee00000
[    0.005704] No NUMA configuration found
[    0.005705] Faking a node at [mem 0x0000000000000000-0x000000042f33ffff]
[    0.005711] NODE_DATA(0) allocated [mem 0x42f32a000-0x42f33ffff]
[    0.005743] Zone ranges:
[    0.005744]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.005746]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.005747]   Normal   [mem 0x0000000100000000-0x000000042f33ffff]
[    0.005748]   Device   empty
[    0.005750] Movable zone start for each node
[    0.005751] Early memory node ranges
[    0.005752]   node   0: [mem 0x0000000000001000-0x000000000008efff]
[    0.005753]   node   0: [mem 0x0000000000090000-0x000000000009ffff]
[    0.005755]   node   0: [mem 0x0000000000100000-0x0000000003ffffff]
[    0.005756]   node   0: [mem 0x000000000400a000-0x0000000079e7ffff]
[    0.005756]   node   0: [mem 0x000000007b400000-0x000000008dffffff]
[    0.005757]   node   0: [mem 0x0000000100000000-0x000000042f33ffff]
[    0.005914] Zeroed struct page in unavailable ranges: 13804 pages
[    0.005915] Initmem setup node 0 [mem 0x0000000000001000-0x000000042f33ffff]
[    0.005917] On node 0 totalpages: 3915092
[    0.005918]   DMA zone: 64 pages used for memmap
[    0.005919]   DMA zone: 23 pages reserved
[    0.005919]   DMA zone: 3998 pages, LIFO batch:0
[    0.005988]   DMA32 zone: 8938 pages used for memmap
[    0.005989]   DMA32 zone: 572022 pages, LIFO batch:63
[    0.017242]   Normal zone: 52173 pages used for memmap
[    0.017245]   Normal zone: 3339072 pages, LIFO batch:63
[    0.018041] ACPI: PM-Timer IO Port: 0x408
[    0.018044] ACPI: Local APIC address 0xfee00000
[    0.018051] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.018052] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.018053] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.018054] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.018055] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.018056] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.018057] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.018058] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.018059] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.018060] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.018061] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.018062] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.018063] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.018064] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.018065] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.018066] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.018090] IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23
[    0.018102] IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55
[    0.018104] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.018105] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.018107] ACPI: IRQ0 used by override.
[    0.018108] ACPI: IRQ9 used by override.
[    0.018110] Using ACPI (MADT) for SMP configuration information
[    0.018111] ACPI: HPET id: 0x10228210 base: 0xfed00000
[    0.018121] smpboot: Allowing 16 CPUs, 8 hotplug CPUs
[    0.018139] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.018141] PM: Registered nosave memory: [mem 0x0008f000-0x0008ffff]
[    0.018143] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.018144] PM: Registered nosave memory: [mem 0x04000000-0x04009fff]
[    0.018146] PM: Registered nosave memory: [mem 0x6b095000-0x6b095fff]
[    0.018147] PM: Registered nosave memory: [mem 0x6b0a2000-0x6b0a2fff]
[    0.018149] PM: Registered nosave memory: [mem 0x79e80000-0x7ac7ffff]
[    0.018150] PM: Registered nosave memory: [mem 0x7ac80000-0x7b37ffff]
[    0.018151] PM: Registered nosave memory: [mem 0x7b380000-0x7b3fffff]
[    0.018152] PM: Registered nosave memory: [mem 0x8e000000-0xf7ffffff]
[    0.018153] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.018154] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.018155] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.018156] PM: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
[    0.018157] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.018158] PM: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
[    0.018159] PM: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
[    0.018160] PM: Registered nosave memory: [mem 0xfed81000-0xfedf0fff]
[    0.018160] PM: Registered nosave memory: [mem 0xfedf1000-0xfedf1fff]
[    0.018161] PM: Registered nosave memory: [mem 0xfedf2000-0xfedfffff]
[    0.018162] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.018163] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.018164] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.018166] [mem 0x8e000000-0xf7ffffff] available for PCI devices
[    0.018168] Booting paravirtualized kernel on bare hardware
[    0.018171] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.125695] random: get_random_bytes called from start_kernel+0x8b/0x4b2 with crng_init=0
[    0.125716] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.126359] percpu: Embedded 47 pages/cpu @(____ptrval____) s155648 r8192 d28672 u262144
[    0.126368] pcpu-alloc: s155648 r8192 d28672 u262144 alloc=1*2097152
[    0.126369] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15
[    0.126388] Built 1 zonelists, mobility grouping on.  Total pages: 3853894
[    0.126389] Policy zone: Normal
[    0.126391] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.20.0-rc4-1-default+ root=UUID=64fb93ec-8082-4993-bd2a-eac5f868bdfb splash=silent resume=/dev/disk/by-id/nvme-Samsung_SSD_970_PRO_512GB_S463NF0K813281N-part2 ras=cec_disable
[    0.126436] printk: log_buf_len individual max cpu contribution: 32768 bytes
[    0.126437] printk: log_buf_len total cpu_extra contributions: 491520 bytes
[    0.126438] printk: log_buf_len min size: 262144 bytes
[    0.126595] printk: log_buf_len: 1048576 bytes
[    0.126596] printk: early log buf free: 245752(93%)
[    0.143465] Memory: 2261476K/15660368K available (12293K kernel code, 1400K rwdata, 3640K rodata, 2060K init, 5072K bss, 455652K reserved, 0K cma-reserved)
[    0.143642] ftrace: allocating 36252 entries in 142 pages
[    0.155356] rcu: Preemptible hierarchical RCU implementation.
[    0.155359] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.155360] 	Tasks RCU enabled.
[    0.155361] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.155362] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.157873] NR_IRQS: 33024, nr_irqs: 1096, preallocated irqs: 16
[    0.158780] Console: colour dummy device 80x25
[    0.159044] printk: console [tty0] enabled
[    0.159087] ACPI: Core revision 20181003
[    0.159502] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.159528] hpet clockevent registered
[    0.159534] APIC: Switch to symmetric I/O mode setup
[    0.480890] Switched APIC routing to physical flat.
[    0.482295] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.499557] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398bd529e78, max_idle_ns: 881590816213 ns
[    0.499576] Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.26 BogoMIPS (lpj=7984536)
[    0.499580] pid_max: default: 32768 minimum: 301
[    0.500789] LSM: Security Framework initializing
[    0.500846] AppArmor: AppArmor initialized
[    0.503443] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.504647] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.504751] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.504792] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.505322] mce: CPU supports 23 MCE banks
[    0.505342] LVT offset 1 assigned for vector 0xf9
[    0.505392] LVT offset 2 assigned for vector 0xf4
[    0.505404] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.505406] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.505409] Spectre V2 : Mitigation: Full AMD retpoline
[    0.505411] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.505413] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier
[    0.505416] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.505614] Freeing SMP alternatives memory: 36K
[    0.511561] smpboot: CPU0: AMD Ryzen 5 PRO 2500U w/ Radeon Vega Mobile Gfx (family: 0x17, model: 0x11, stepping: 0x0)
[    0.531610] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.531632] ... version:                0
[    0.531637] ... bit width:              48
[    0.531642] ... generic registers:      6
[    0.531646] ... value mask:             0000ffffffffffff
[    0.531651] ... max period:             00007fffffffffff
[    0.531656] ... fixed-purpose events:   0
[    0.531660] ... event mask:             000000000000003f
[    0.539573] rcu: Hierarchical SRCU implementation.
[    0.550269] MCE: In-kernel MCE decoding enabled.
[    0.559602] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.567602] smp: Bringing up secondary CPUs ...
[    0.607666] x86: Booting SMP configuration:
[    0.607682] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
[    0.849921] smp: Brought up 1 node, 8 CPUs
[    0.849921] smpboot: Max logical packages: 2
[    0.849921] smpboot: Total of 8 processors activated (31938.14 BogoMIPS)
[    0.951576] node 0 initialised, 3235810 pages in 104ms
[    0.955668] devtmpfs: initialized
[    0.955715] x86/mm: Memory block size: 128MB
[    0.956728] PM: Registering ACPI NVS region [mem 0x04000000-0x04009fff] (40960 bytes)
[    0.956728] PM: Registering ACPI NVS region [mem 0x7ac80000-0x7b37ffff] (7340032 bytes)
[    0.959709] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.959709] futex hash table entries: 4096 (order: 6, 262144 bytes)
[    0.959709] pinctrl core: initialized pinctrl subsystem
[    0.959757] RTC time: 14:26:28, date: 11/29/18
[    0.960314] NET: Registered protocol family 16
[    0.960413] audit: initializing netlink subsys (disabled)
[    0.960422] audit: type=2000 audit(1543501587.484:1): state=initialized audit_enabled=0 res=1
[    0.960422] cpuidle: using governor ladder
[    0.963578] cpuidle: using governor menu
[    0.963672] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.963682] ACPI: bus type PCI registered
[    0.963688] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.963914] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.963932] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.963932] PCI: Using configuration type 1 for base access
[    0.967629] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.967629] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.967650] fbcon: Taking over console
[    0.967650] ACPI: Added _OSI(Module Device)
[    0.967650] ACPI: Added _OSI(Processor Device)
[    0.967650] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.967650] ACPI: Added _OSI(Processor Aggregator Device)
[    0.967652] ACPI: Added _OSI(Linux-Dell-Video)
[    0.967655] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.972285] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.980578] ACPI BIOS Error (bug): Could not resolve [\_SB.PCI0.LPC0.EC0], AE_NOT_FOUND (20181003/dswload2-160)
[    0.980586] ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20181003/psobject-221)
[    0.980589] ACPI Error: Ignore error and continue table load (20181003/psobject-604)
[    0.980593] ACPI Error: Skip parsing opcode Scope (20181003/psloop-543)
[    0.981610] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    0.988166] ACPI: EC: EC started
[    0.988170] ACPI: EC: interrupt blocked
[    1.005234] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as first EC
[    1.005239] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.005242] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions
[    1.005245] ACPI: Interpreter enabled
[    1.005271] ACPI: (supports S0 S1 S3 S4 S5)
[    1.005274] ACPI: Using IOAPIC for interrupt routing
[    1.005888] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.006245] ACPI: Enabled 8 GPEs in block 00 to 1F
[    1.007245] ACPI: Power Resource [PXP] (off)
[    1.012406] ACPI: Power Resource [APPR] (off)
[    1.012603] ACPI: Power Resource [P0ST] (on)
[    1.012642] ACPI: Power Resource [P3ST] (on)
[    1.014919] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    1.014926] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    1.015573] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
[    1.015695] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    1.015699] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    1.015714] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.015948] PCI host bridge to bus 0000:00
[    1.015952] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.015956] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.015960] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.015964] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[    1.015967] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[    1.015972] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[    1.015976] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[    1.015979] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    1.015982] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    1.015985] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    1.015988] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    1.015991] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[    1.015993] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[    1.015996] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[    1.015999] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[    1.016002] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xf7ffffff window]
[    1.016005] pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfeafffff window]
[    1.016009] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.016020] pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
[    1.016156] pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
[    1.016317] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    1.016442] pci 0000:00:01.3: [1022:15d3] type 01 class 0x060400
[    1.016552] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
[    1.016670] pci 0000:00:01.4: [1022:15d3] type 01 class 0x060400
[    1.016775] pci 0000:00:01.4: PME# supported from D0 D3hot D3cold
[    1.016914] pci 0000:00:01.7: [1022:15d3] type 01 class 0x060400
[    1.017020] pci 0000:00:01.7: PME# supported from D0 D3hot D3cold
[    1.017149] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    1.017290] pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
[    1.017346] pci 0000:00:08.1: enabling Extended Tags
[    1.017405] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    1.017517] pci 0000:00:08.2: [1022:15dc] type 01 class 0x060400
[    1.017571] pci 0000:00:08.2: enabling Extended Tags
[    1.017627] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    1.017757] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    1.017926] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    1.018128] pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
[    1.018192] pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
[    1.018264] pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
[    1.018333] pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
[    1.018394] pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
[    1.018452] pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
[    1.018514] pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
[    1.018577] pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
[    1.018740] pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
[    1.018774] pci 0000:01:00.0: reg 0x10: [io  0x3300-0x33ff]
[    1.018804] pci 0000:01:00.0: reg 0x18: [mem 0xe0a14000-0xe0a14fff 64bit]
[    1.018823] pci 0000:01:00.0: reg 0x20: [mem 0xe0a00000-0xe0a03fff 64bit]
[    1.018931] pci 0000:01:00.0: supports D1 D2
[    1.018932] pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.019078] pci 0000:01:00.1: [10ec:816a] type 00 class 0x070002
[    1.019108] pci 0000:01:00.1: reg 0x10: [io  0x3200-0x32ff]
[    1.019131] pci 0000:01:00.1: reg 0x18: [mem 0xe0a15000-0xe0a15fff 64bit]
[    1.019146] pci 0000:01:00.1: reg 0x20: [mem 0xe0a04000-0xe0a07fff 64bit]
[    1.019245] pci 0000:01:00.1: supports D1 D2
[    1.019246] pci 0000:01:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    1.019364] pci 0000:01:00.2: [10ec:816b] type 00 class 0x070002
[    1.019394] pci 0000:01:00.2: reg 0x10: [io  0x3100-0x31ff]
[    1.019417] pci 0000:01:00.2: reg 0x18: [mem 0xe0a16000-0xe0a16fff 64bit]
[    1.019433] pci 0000:01:00.2: reg 0x20: [mem 0xe0a08000-0xe0a0bfff 64bit]
[    1.019531] pci 0000:01:00.2: supports D1 D2
[    1.019532] pci 0000:01:00.2: PME# supported from D0 D1 D2 D3hot D3cold
[    1.019653] pci 0000:01:00.3: [10ec:816c] type 00 class 0x0c0701
[    1.019683] pci 0000:01:00.3: reg 0x10: [io  0x3000-0x30ff]
[    1.019706] pci 0000:01:00.3: reg 0x18: [mem 0xe0a17000-0xe0a17fff 64bit]
[    1.019722] pci 0000:01:00.3: reg 0x20: [mem 0xe0a0c000-0xe0a0ffff 64bit]
[    1.019820] pci 0000:01:00.3: supports D1 D2
[    1.019822] pci 0000:01:00.3: PME# supported from D0 D1 D2 D3hot D3cold
[    1.019938] pci 0000:01:00.4: [10ec:816d] type 00 class 0x0c0320
[    1.019971] pci 0000:01:00.4: reg 0x10: [mem 0xe0a18000-0xe0a18fff]
[    1.020002] pci 0000:01:00.4: reg 0x18: [mem 0xe0a10000-0xe0a13fff 64bit]
[    1.020127] pci 0000:01:00.4: PME# supported from D0 D3cold
[    1.020240] pci 0000:00:01.3: PCI bridge to [bus 01]
[    1.020248] pci 0000:00:01.3:   bridge window [io  0x3000-0x3fff]
[    1.020252] pci 0000:00:01.3:   bridge window [mem 0xe0a00000-0xe0afffff]
[    1.020590] pci 0000:02:00.0: [8086:24fd] type 00 class 0x028000
[    1.020684] pci 0000:02:00.0: reg 0x10: [mem 0xe0900000-0xe0901fff 64bit]
[    1.020972] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    1.021174] pci 0000:02:00.0: 2.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x1 link at 0000:00:01.4 (capable of 7.876 Gb/s with 8 GT/s x1 link)
[    1.021262] pci 0000:00:01.4: PCI bridge to [bus 02]
[    1.021271] pci 0000:00:01.4:   bridge window [mem 0xe0900000-0xe09fffff]
[    1.021373] pci 0000:03:00.0: [144d:a808] type 00 class 0x010802
[    1.021406] pci 0000:03:00.0: reg 0x10: [mem 0xe0800000-0xe0803fff 64bit]
[    1.021621] pci 0000:00:01.7: PCI bridge to [bus 03]
[    1.021629] pci 0000:00:01.7:   bridge window [mem 0xe0800000-0xe08fffff]
[    1.021743] pci 0000:04:00.0: [1002:15dd] type 00 class 0x030000
[    1.021790] pci 0000:04:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[    1.021808] pci 0000:04:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
[    1.021821] pci 0000:04:00.0: reg 0x20: [io  0x2000-0x20ff]
[    1.021833] pci 0000:04:00.0: reg 0x24: [mem 0xe0700000-0xe077ffff]
[    1.021855] pci 0000:04:00.0: enabling Extended Tags
[    1.021868] pci 0000:04:00.0: BAR 0: assigned to efifb
[    1.021966] pci 0000:04:00.0: PME# supported from D1 D2 D3hot D3cold
[    1.022121] pci 0000:04:00.1: [1002:15de] type 00 class 0x040300
[    1.022148] pci 0000:04:00.1: reg 0x10: [mem 0xe0788000-0xe078bfff]
[    1.022203] pci 0000:04:00.1: enabling Extended Tags
[    1.022273] pci 0000:04:00.1: PME# supported from D1 D2 D3hot D3cold
[    1.022369] pci 0000:04:00.2: [1022:15df] type 00 class 0x108000
[    1.022411] pci 0000:04:00.2: reg 0x18: [mem 0xe0600000-0xe06fffff]
[    1.022435] pci 0000:04:00.2: reg 0x24: [mem 0xe078e000-0xe078ffff]
[    1.022452] pci 0000:04:00.2: enabling Extended Tags
[    1.022619] pci 0000:04:00.3: [1022:15e0] type 00 class 0x0c0330
[    1.022656] pci 0000:04:00.3: reg 0x10: [mem 0xe0300000-0xe03fffff 64bit]
[    1.022719] pci 0000:04:00.3: enabling Extended Tags
[    1.022797] pci 0000:04:00.3: PME# supported from D0 D3hot D3cold
[    1.022910] pci 0000:04:00.4: [1022:15e1] type 00 class 0x0c0330
[    1.022946] pci 0000:04:00.4: reg 0x10: [mem 0xe0400000-0xe04fffff 64bit]
[    1.023008] pci 0000:04:00.4: enabling Extended Tags
[    1.023085] pci 0000:04:00.4: PME# supported from D0 D3hot D3cold
[    1.023183] pci 0000:04:00.6: [1022:15e3] type 00 class 0x040300
[    1.023211] pci 0000:04:00.6: reg 0x10: [mem 0xe0780000-0xe0787fff]
[    1.023265] pci 0000:04:00.6: enabling Extended Tags
[    1.023335] pci 0000:04:00.6: PME# supported from D0 D3hot D3cold
[    1.023443] pci 0000:04:00.7: [1022:15e6] type 00 class 0x000000
[    1.023486] pci 0000:04:00.7: reg 0x18: [mem 0xe0500000-0xe05fffff]
[    1.023510] pci 0000:04:00.7: reg 0x24: [mem 0xe078c000-0xe078dfff]
[    1.023527] pci 0000:04:00.7: enabling Extended Tags
[    1.023678] pci 0000:00:08.1: PCI bridge to [bus 04]
[    1.023685] pci 0000:00:08.1:   bridge window [io  0x2000-0x2fff]
[    1.023689] pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe07fffff]
[    1.023695] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.023786] pci 0000:05:00.0: [1022:7901] type 00 class 0x010601
[    1.023871] pci 0000:05:00.0: reg 0x24: [mem 0xe0200000-0xe02007ff]
[    1.023892] pci 0000:05:00.0: enabling Extended Tags
[    1.023971] pci 0000:05:00.0: PME# supported from D3hot D3cold
[    1.024058] pci 0000:00:08.2: PCI bridge to [bus 05]
[    1.024068] pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
[    1.025447] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025565] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025659] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025777] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025894] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025983] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 5 6 10 11) *0, disabled.
[    1.026077] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 5 6 10 11) *0, disabled.
[    1.026165] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 5 6 10 11) *0, disabled.
[    1.027566] ACPI: EC: interrupt unblocked
[    1.027566] ACPI: EC: event unblocked
[    1.027566] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.027566] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions and events
[    1.027593] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    1.027593] pci 0000:04:00.0: vgaarb: bridge control possible
[    1.027593] pci 0000:04:00.0: vgaarb: setting as boot device
[    1.027596] vgaarb: loaded
[    1.027732] SCSI subsystem initialized
[    1.027775] libata version 3.00 loaded.
[    1.030531] EDAC MC: Ver: 3.0.0
[    1.031603] Registered efivars operations
[    1.039997] mce: [Hardware Error]: Machine check events logged
[    1.040002] [Hardware Error]: Corrected error, no action required.
[    1.040006] [Hardware Error]: CPU:3 (17:11:0) MC1_STATUS[Over|CE|MiscV|-|-|-|-|SyndV|-]: 0xd8200000000a0151
[    1.040010] [Hardware Error]: IPID: 0x000100b000000000, Syndrome: 0x000000004a000000
[    1.040014] [Hardware Error]: Instruction Fetch Unit Extended Error Code: 10
[    1.040016] [Hardware Error]: Instruction Fetch Unit Error: L1 BTB multi-match error.
[    1.040019] [Hardware Error]: cache level: L1, tx: INSN, mem-tx: IRD
[    1.079789] mce: [Hardware Error]: Machine check events logged
[    1.079789] [Hardware Error]: Corrected error, no action required.
[    1.079789] [Hardware Error]: CPU:4 (17:11:0) MC1_STATUS[Over|CE|MiscV|-|-|-|-|SyndV|-]: 0xd8200000000a0151
[    1.079789] [Hardware Error]: IPID: 0x000100b000000000, Syndrome: 0x000000004a000000
[    1.079789] [Hardware Error]: Instruction Fetch Unit Extended Error Code: 10
[    1.079789] [Hardware Error]: Instruction Fetch Unit Error: L1 BTB multi-match error.
[    1.079789] [Hardware Error]: cache level: L1, tx: INSN, mem-tx: IRD
[    1.079789] PCI: Using ACPI for IRQ routing
[    1.083962] PCI: pci_cache_line_size set to 64 bytes
[    1.084568] e820: reserve RAM buffer [mem 0x0008f000-0x0008ffff]
[    1.084570] e820: reserve RAM buffer [mem 0x6b095018-0x6bffffff]
[    1.084572] e820: reserve RAM buffer [mem 0x79e80000-0x7bffffff]
[    1.084573] e820: reserve RAM buffer [mem 0x8e000000-0x8fffffff]
[    1.084575] e820: reserve RAM buffer [mem 0x42f340000-0x42fffffff]
[    1.084772] NetLabel: Initializing
[    1.084775] NetLabel:  domain hash size = 128
[    1.084778] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    1.084804] NetLabel:  unlabeled traffic allowed by default
[    1.084811] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    1.084811] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    1.087565] clocksource: Switched to clocksource tsc-early
[    1.112829] VFS: Disk quotas dquot_6.6.0
[    1.112865] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.113094] AppArmor: AppArmor Filesystem Enabled
[    1.113113] pnp: PnP ACPI init
[    1.113385] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.113462] system 00:01: [io  0x0400-0x04cf] has been reserved
[    1.113466] system 00:01: [io  0x04d0-0x04d1] has been reserved
[    1.113469] system 00:01: [io  0x04d6] has been reserved
[    1.113472] system 00:01: [io  0x0680-0x06ff] has been reserved
[    1.113475] system 00:01: [io  0x077a] has been reserved
[    1.113477] system 00:01: [io  0x0c00-0x0c01] has been reserved
[    1.113480] system 00:01: [io  0x0c14] has been reserved
[    1.113490] system 00:01: [io  0x0c50-0x0c52] has been reserved
[    1.113493] system 00:01: [io  0x0c6c] has been reserved
[    1.113496] system 00:01: [io  0x0c6f] has been reserved
[    1.113499] system 00:01: [io  0x0cd0-0x0cdb] has been reserved
[    1.113502] system 00:01: [io  0x0840-0x0847] has been reserved
[    1.113507] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.113599] system 00:02: [mem 0x000e0000-0x000fffff] could not be reserved
[    1.113605] system 00:02: Plug and Play ACPI device, IDs PNP0c01 (active)
[    1.113626] pnp 00:03: Plug and Play ACPI device, IDs HPQ8002 PNP0303 (active)
[    1.113652] pnp 00:04: Plug and Play ACPI device, IDs SYN306e SYN0100 SYN0002 PNP0f13 (active)
[    1.113733] system 00:05: [io  0x0200-0x027f] has been reserved
[    1.113737] system 00:05: [mem 0xfedf1000-0xfedf1fff] has been reserved
[    1.113742] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.113887] system 00:06: [mem 0xfec00000-0xfec00fff] could not be reserved
[    1.113892] system 00:06: [mem 0xfee00000-0xfee00fff] has been reserved
[    1.113896] system 00:06: [mem 0xfec20000-0xfec20fff] has been reserved
[    1.113902] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.114524] pnp: PnP ACPI: found 7 devices
[    1.122524] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.122586] pci 0000:00:01.3: PCI bridge to [bus 01]
[    1.122592] pci 0000:00:01.3:   bridge window [io  0x3000-0x3fff]
[    1.122600] pci 0000:00:01.3:   bridge window [mem 0xe0a00000-0xe0afffff]
[    1.122612] pci 0000:00:01.4: PCI bridge to [bus 02]
[    1.122619] pci 0000:00:01.4:   bridge window [mem 0xe0900000-0xe09fffff]
[    1.122631] pci 0000:00:01.7: PCI bridge to [bus 03]
[    1.122638] pci 0000:00:01.7:   bridge window [mem 0xe0800000-0xe08fffff]
[    1.122651] pci 0000:00:08.1: PCI bridge to [bus 04]
[    1.122655] pci 0000:00:08.1:   bridge window [io  0x2000-0x2fff]
[    1.122662] pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe07fffff]
[    1.122668] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.122677] pci 0000:00:08.2: PCI bridge to [bus 05]
[    1.122684] pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
[    1.122697] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    1.122699] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    1.122700] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    1.122701] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[    1.122703] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[    1.122704] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[    1.122705] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[    1.122706] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[    1.122708] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[    1.122709] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[    1.122710] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[    1.122711] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
[    1.122712] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
[    1.122714] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
[    1.122715] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
[    1.122716] pci_bus 0000:00: resource 19 [mem 0xd0000000-0xf7ffffff window]
[    1.122717] pci_bus 0000:00: resource 20 [mem 0xfc000000-0xfeafffff window]
[    1.122719] pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
[    1.122720] pci_bus 0000:01: resource 1 [mem 0xe0a00000-0xe0afffff]
[    1.122721] pci_bus 0000:02: resource 1 [mem 0xe0900000-0xe09fffff]
[    1.122723] pci_bus 0000:03: resource 1 [mem 0xe0800000-0xe08fffff]
[    1.122725] pci_bus 0000:04: resource 0 [io  0x2000-0x2fff]
[    1.122726] pci_bus 0000:04: resource 1 [mem 0xe0300000-0xe07fffff]
[    1.122727] pci_bus 0000:04: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.122729] pci_bus 0000:05: resource 1 [mem 0xe0200000-0xe02fffff]
[    1.122913] NET: Registered protocol family 2
[    1.123200] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    1.123246] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    1.123405] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    1.123517] TCP: Hash tables configured (established 131072 bind 65536)
[    1.123610] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    1.123653] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    1.123828] NET: Registered protocol family 1
[    1.123835] NET: Registered protocol family 44
[    1.124300] pci 0000:04:00.1: Linked as a consumer to 0000:04:00.0
[    1.124672] PCI: CLS 64 bytes, default 64
[    1.124714] Unpacking initramfs...
[    2.437520] Freeing initrd memory: 15972K
[    2.437562] AMD-Vi: Unable to write to IOMMU perf counter.
[    2.437693] pci 0000:00:00.2: can't derive routing for PCI INT A
[    2.437697] pci 0000:00:00.2: PCI INT A: not connected
[    2.439295] iommu: Adding device 0000:00:01.0 to group 0
[    2.440091] iommu: Adding device 0000:00:01.3 to group 1
[    2.440882] iommu: Adding device 0000:00:01.4 to group 2
[    2.441659] iommu: Adding device 0000:00:01.7 to group 3
[    2.442457] iommu: Adding device 0000:00:08.0 to group 4
[    2.443227] iommu: Adding device 0000:00:08.1 to group 5
[    2.443262] iommu: Adding device 0000:00:08.2 to group 4
[    2.444049] iommu: Adding device 0000:00:14.0 to group 6
[    2.444078] iommu: Adding device 0000:00:14.3 to group 6
[    2.444862] iommu: Adding device 0000:00:18.0 to group 7
[    2.444891] iommu: Adding device 0000:00:18.1 to group 7
[    2.444916] iommu: Adding device 0000:00:18.2 to group 7
[    2.444943] iommu: Adding device 0000:00:18.3 to group 7
[    2.444969] iommu: Adding device 0000:00:18.4 to group 7
[    2.445015] iommu: Adding device 0000:00:18.5 to group 7
[    2.445041] iommu: Adding device 0000:00:18.6 to group 7
[    2.445067] iommu: Adding device 0000:00:18.7 to group 7
[    2.445891] iommu: Adding device 0000:01:00.0 to group 8
[    2.445947] iommu: Adding device 0000:01:00.1 to group 8
[    2.446011] iommu: Adding device 0000:01:00.2 to group 8
[    2.446066] iommu: Adding device 0000:01:00.3 to group 8
[    2.446129] iommu: Adding device 0000:01:00.4 to group 8
[    2.447110] iommu: Adding device 0000:02:00.0 to group 9
[    2.447926] iommu: Adding device 0000:03:00.0 to group 10
[    2.448782] iommu: Adding device 0000:04:00.0 to group 11
[    2.448863] iommu: Using direct mapping for device 0000:04:00.0
[    2.448974] iommu: Adding device 0000:04:00.1 to group 12
[    2.449021] iommu: Adding device 0000:04:00.2 to group 12
[    2.449066] iommu: Adding device 0000:04:00.3 to group 12
[    2.449112] iommu: Adding device 0000:04:00.4 to group 12
[    2.449158] iommu: Adding device 0000:04:00.6 to group 12
[    2.449205] iommu: Adding device 0000:04:00.7 to group 12
[    2.449230] iommu: Adding device 0000:05:00.0 to group 4
[    2.449483] AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
[    2.449486] AMD-Vi: Extended features (0x4f77ef22294ada):
[    2.449488]  PPR NX GT IA GA PC GA_vAPIC
[    2.449493] AMD-Vi: Interrupt remapping enabled
[    2.449495] AMD-Vi: virtual APIC enabled
[    2.449782] AMD-Vi: Lazy IO/TLB flushing enabled
[    2.450864] amd_uncore: AMD NB counters detected
[    2.450868] amd_uncore: AMD LLC counters detected
[    2.451222] check: Scanning for low memory corruption every 60 seconds
[    2.452086] Initialise system trusted keyrings
[    2.452123] Key type blacklist registered
[    2.452267] workingset: timestamp_bits=37 max_order=22 bucket_order=0
[    2.452432] zbud: loaded
[    2.492550] Key type asymmetric registered
[    2.492560] Asymmetric key parser 'x509' registered
[    2.492586] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    2.492706] io scheduler noop registered
[    2.492714] io scheduler deadline registered
[    2.492759] io scheduler cfq registered (default)
[    2.492764] io scheduler mq-deadline registered
[    2.492768] io scheduler kyber registered
[    2.492821] io scheduler bfq registered
[    2.493401] pcieport 0000:00:01.3: Signaling PME with IRQ 26
[    2.493568] aer 0000:00:01.3:pcie002: AER enabled with IRQ 26
[    2.493830] pcieport 0000:00:01.4: Signaling PME with IRQ 27
[    2.493972] aer 0000:00:01.4:pcie002: AER enabled with IRQ 27
[    2.494229] pcieport 0000:00:01.7: Signaling PME with IRQ 28
[    2.494416] aer 0000:00:01.7:pcie002: AER enabled with IRQ 28
[    2.494650] pcieport 0000:00:08.1: Signaling PME with IRQ 29
[    2.495048] pcieport 0000:00:08.2: Signaling PME with IRQ 30
[    2.495149] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    2.495219] efifb: probing for efifb
[    2.495241] efifb: framebuffer at 0xd0000000, using 8100k, total 8100k
[    2.495246] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    2.495250] efifb: scrolling: redraw
[    2.495254] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    2.495449] Console: switching to colour frame buffer device 240x67
[    2.499703] fb0: EFI VGA frame buffer device
[    2.499760] Monitor-Mwait will be used to enter C-1 state
[    2.501362] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    2.503014] serial 0000:01:00.1: enabling device (0000 -> 0003)
[    2.503215] serial 0000:01:00.2: enabling device (0000 -> 0003)
[    2.503599] Non-volatile memory driver v1.3
[    2.503638] Linux agpgart interface v0.103
[    2.508772] tpm_tis IFX0763:00: 2.0 TPM (device-id 0x1B, rev-id 16)
[    2.532334] nvme nvme0: pci function 0000:03:00.0
[    2.532410] ahci 0000:05:00.0: version 3.0
[    2.542760] ahci 0000:05:00.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[    2.542789] ahci 0000:05:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part deso sadm sds
[    2.542821] ahci 0000:05:00.0: both AHCI_HFLAG_MULTI_MSI flag set and custom irq handler implemented
[    2.543707] scsi host0: ahci
[    2.544102] scsi host1: ahci
[    2.544177] ata1: SATA max UDMA/133 abar m2048@0xe0200000 port 0xe0200100 irq 32
[    2.544207] ata2: SATA max UDMA/133 abar m2048@0xe0200000 port 0xe0200180 irq 33
[    2.544301] i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    2.545238] i8042: Detected active multiplexing controller, rev 1.1
[    2.545582] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.545631] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[    2.545681] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[    2.545725] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[    2.545773] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[    2.545956] mousedev: PS/2 mouse device common for all mice
[    2.546084] rtc_cmos 00:00: RTC can wake from S4
[    2.546338] rtc_cmos 00:00: registered as rtc0
[    2.546375] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    2.546563] ledtrig-cpu: registered to indicate activity on CPUs
[    2.546589] EFI Variables Facility v0.08 2004-May-17
[    2.570655] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    2.578855] [Hardware Error]: Corrected error, no action required.
[    2.579081] [Hardware Error]: CPU:6 (17:11:0) MC1_STATUS[Over|CE|MiscV|-|-|-|-|SyndV|-]: 0xd8200000000a0151
[    2.579296] [Hardware Error]: IPID: 0x000100b000000000, Syndrome: 0x000000004a000000
[    2.579323] [Hardware Error]: Instruction Fetch Unit Extended Error Code: 10
[    2.579530] [Hardware Error]: Instruction Fetch Unit Error: L1 BTB multi-match error.
[    2.579741] [Hardware Error]: cache level: L1, tx: INSN, mem-tx: IRD
[    2.597114] hidraw: raw HID events driver (C) Jiri Kosina
[    2.597408] NET: Registered protocol family 10
[    2.603960] Segment Routing with IPv6
[    2.604248] microcode: CPU0: patch_level=0x0810100b
[    2.604284] microcode: CPU1: patch_level=0x0810100b
[    2.604316] microcode: CPU2: patch_level=0x0810100b
[    2.604343] microcode: CPU3: patch_level=0x0810100b
[    2.605350] microcode: CPU4: patch_level=0x0810100b
[    2.606183] microcode: CPU5: patch_level=0x0810100b
[    2.606937] microcode: CPU6: patch_level=0x0810100b
[    2.607726] microcode: CPU7: patch_level=0x0810100b
[    2.608683] microcode: Microcode Update Driver: v2.2.
[    2.608708] sched_clock: Marking stable (2291237019, 317440885)->(2726618702, -117940798)
[    2.610802] registered taskstats version 1
[    2.611692] Loading compiled-in X.509 certificates
[    2.614595] Loaded X.509 cert 'Build time autogenerated kernel key: ff2db6fb210cfe926e5f6bca2fc808c28a45e90a'
[    2.615587] zswap: loaded using pool lzo/zbud
[    2.623097] Key type big_key registered
[    2.626787] Key type encrypted registered
[    2.627832] AppArmor: AppArmor sha1 policy hashing enabled
[    2.628923] ima: Allocated hash algorithm: sha256
[    2.666494] evm: Initialising EVM extended attributes:
[    2.667302] evm: security.selinux
[    2.668100] evm: security.apparmor
[    2.668893] evm: security.ima
[    2.669672] evm: security.capability
[    2.670441] evm: HMAC attrs: 0x1
[    2.672069]   Magic number: 10:71:436
[    2.672879] pci 0000:04:00.4: hash matches
[    2.673765] rtc_cmos 00:00: setting system clock to 2018-11-29 14:26:29 UTC (1543501589)
[    2.748748] nvme nvme0: missing or invalid SUBNQN field.
[    2.749738] nvme nvme0: Shutdown timeout set to 8 seconds
[    2.779932]  nvme0n1: p1 p2 p3 p4
[    2.855899] ata1: SATA link down (SStatus 0 SControl 300)
[    2.857274] ata2: SATA link down (SStatus 0 SControl 300)
[    3.451635] tsc: Refined TSC clocksource calibration: 1996.248 MHz
[    3.452472] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398cac3bdaf, max_idle_ns: 881590646346 ns
[    3.453313] clocksource: Switched to clocksource tsc
[    3.474454] input: PS/2 Generic Mouse as /devices/platform/i8042/serio2/input/input6
[    4.016075] random: fast init done
[    4.202173] psmouse serio3: synaptics: queried max coordinates: x [..5658], y [..4736]
[    4.236416] psmouse serio3: synaptics: queried min coordinates: x [1286..], y [1114..]
[    4.237931] psmouse serio3: synaptics: Your touchpad (PNP: SYN306e SYN0100 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[    4.289625] psmouse serio3: synaptics: Touchpad model: 1, fw: 10.16, id: 0x1e2a1, caps: 0xf00123/0x840300/0x12e800/0x500000, board id: 3352, fw id: 2727989
[    4.323213] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio3/input/input7
[    4.329072] Freeing unused decrypted memory: 2040K
[    4.330372] Freeing unused kernel image memory: 2060K
[    4.347622] Write protecting the kernel read-only data: 18432k
[    4.350231] Freeing unused kernel image memory: 2012K
[    4.351274] Freeing unused kernel image memory: 456K
[    4.352186] Run /init as init process
[    4.366289] efivarfs: module verification failed: signature and/or required key missing - tainting kernel
[    4.464630] systemd[1]: systemd 239 running in system mode. (+PAM -AUDIT +SELINUX -IMA +APPARMOR -SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    4.483948] systemd[1]: Detected architecture x86-64.
[    4.485414] systemd[1]: Running in initial RAM disk.
[    4.487162] [Hardware Error]: Corrected error, no action required.
[    4.488936] [Hardware Error]: CPU:5 (17:11:0) MC1_STATUS[Over|CE|MiscV|-|-|-|-|SyndV|-]: 0xd8200000000a0151
[    4.490197] [Hardware Error]: IPID: 0x000100b000000000, Syndrome: 0x000000004a000000
[    4.491311] [Hardware Error]: Instruction Fetch Unit Extended Error Code: 10
[    4.492417] [Hardware Error]: Instruction Fetch Unit Error: L1 BTB multi-match error.
[    4.493508] [Hardware Error]: cache level: L1, tx: INSN, mem-tx: IRD
[    4.503230] systemd[1]: Set hostname to <linux-k50g>.
[    4.555681] random: systemd: uninitialized urandom read (16 bytes read)
[    4.556605] systemd[1]: Reached target Slices.
[    4.558656] random: systemd: uninitialized urandom read (16 bytes read)
[    4.559653] systemd[1]: Listening on udev Kernel Socket.
[    4.561602] random: systemd: uninitialized urandom read (16 bytes read)
[    4.562607] systemd[1]: Listening on udev Control Socket.
[    4.564653] systemd[1]: Listening on Journal Socket.
[    4.568887] systemd[1]: Starting Setup Virtual Console...
[    4.571530] systemd[1]: Started Entropy Daemon based on the HAVEGE algorithm.
[    4.596160] alua: device handler registered
[    4.596550] emc: device handler registered
[    4.600046] rdac: device handler registered
[    4.605478] device-mapper: uevent: version 1.0.3
[    4.608059] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    4.800479] random: crng init done
[    4.801323] random: 7 urandom warning(s) missed due to ratelimiting
[    4.811750] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    4.814584] acpi device:0a: registered as cooling_device8
[    4.816464] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:09/LNXVIDEO:00/input/input9
[    4.824980] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    4.833810] ACPI: bus type USB registered
[    4.835717] usbcore: registered new interface driver usbfs
[    4.837719] usbcore: registered new interface driver hub
[    4.839758] usbcore: registered new device driver usb
[    4.843710] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.846976] ehci-pci: EHCI PCI platform driver
[    4.849328] ehci-pci 0000:01:00.4: EHCI Host Controller
[    4.851036] ehci-pci 0000:01:00.4: new USB bus registered, assigned bus number 1
[    4.852917] ehci-pci 0000:01:00.4: irq 51, io mem 0xe0a18000
[    4.867588] ehci-pci 0000:01:00.4: USB 0.0 started, EHCI 1.00
[    4.869220] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.870713] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.872353] usb usb1: Product: EHCI Host Controller
[    4.873981] usb usb1: Manufacturer: Linux 4.20.0-rc4-1-default+ ehci_hcd
[    4.875618] usb usb1: SerialNumber: 0000:01:00.4
[    4.877348] hub 1-0:1.0: USB hub found
[    4.878957] hub 1-0:1.0: 1 port detected
[    4.880816] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    4.882114] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 2
[    4.883648] xhci_hcd 0000:04:00.3: hcc params 0x0270ffe5 hci version 0x110 quirks 0x0000000040000410
[    4.885799] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.886956] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.888172] usb usb2: Product: xHCI Host Controller
[    4.889182] usb usb2: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.890231] usb usb2: SerialNumber: 0000:04:00.3
[    4.891401] hub 2-0:1.0: USB hub found
[    4.892539] hub 2-0:1.0: 4 ports detected
[    4.894670] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    4.896003] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 3
[    4.897088] xhci_hcd 0000:04:00.3: Host supports USB 3.10 Enhanced SuperSpeed
[    4.898201] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.899227] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
[    4.900357] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.901541] usb usb3: Product: xHCI Host Controller
[    4.901543] usb usb3: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.901544] usb usb3: SerialNumber: 0000:04:00.3
[    4.901977] hub 3-0:1.0: USB hub found
[    4.901994] hub 3-0:1.0: 4 ports detected
[    4.904151] xhci_hcd 0000:04:00.4: xHCI Host Controller
[    4.904166] xhci_hcd 0000:04:00.4: new USB bus registered, assigned bus number 4
[    4.904351] xhci_hcd 0000:04:00.4: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000040000410
[    4.905622] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.913230] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.914063] usb usb4: Product: xHCI Host Controller
[    4.914065] usb usb4: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.914066] usb usb4: SerialNumber: 0000:04:00.4
[    4.914257] hub 4-0:1.0: USB hub found
[    4.916786] [drm] amdgpu kernel modesetting enabled.
[    4.917535] hub 4-0:1.0: 2 ports detected
[    4.918695] checking generic (d0000000 7e9000) vs hw (d0000000 10000000)
[    4.919893] xhci_hcd 0000:04:00.4: xHCI Host Controller
[    4.920652] fb0: switching to amdgpudrmfb from EFI VGA
[    4.921488] xhci_hcd 0000:04:00.4: new USB bus registered, assigned bus number 5
[    4.921492] xhci_hcd 0000:04:00.4: Host supports USB 3.10 Enhanced SuperSpeed
[    4.921558] usb usb5: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.924894] usb usb5: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
[    4.924896] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.924897] usb usb5: Product: xHCI Host Controller
[    4.924898] usb usb5: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.924899] usb usb5: SerialNumber: 0000:04:00.4
[    4.924910] Console: switching to colour dummy device 80x25
[    4.925064] hub 5-0:1.0: USB hub found
[    4.925082] hub 5-0:1.0: 1 port detected
[    4.925514] [drm] initializing kernel modesetting (RAVEN 0x1002:0x15DD 0x103C:0x83D5 0xD1).
[    4.925536] [drm] register mmio base: 0xE0700000
[    4.925541] [drm] register mmio size: 524288
[    4.925579] [drm] add ip block number 0 <soc15_common>
[    4.925586] [drm] add ip block number 1 <gmc_v9_0>
[    4.925591] [drm] add ip block number 2 <vega10_ih>
[    4.925597] [drm] add ip block number 3 <psp>
[    4.925603] [drm] add ip block number 4 <gfx_v9_0>
[    4.925608] [drm] add ip block number 5 <sdma_v4_0>
[    4.925613] [drm] add ip block number 6 <powerplay>
[    4.925617] [drm] add ip block number 7 <dm>
[    4.925622] [drm] add ip block number 8 <vcn_v1_0>
[    4.925667] [drm] VCN decode is enabled in VM mode
[    4.925673] [drm] VCN encode is enabled in VM mode
[    4.925676] [drm] VCN jpeg decode is enabled in VM mode
[    4.925694] ATOM BIOS: SWBRT32481.001
[    4.925772] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    4.925795] amdgpu 0000:04:00.0: VRAM: 1024M 0x000000F400000000 - 0x000000F43FFFFFFF (1024M used)
[    4.925801] amdgpu 0000:04:00.0: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
[    4.925807] amdgpu 0000:04:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[    4.925820] [drm] Detected VRAM RAM=1024M, BAR=1024M
[    4.925824] [drm] RAM width 128bits DDR4
[    4.925901] [TTM] Zone  kernel: Available graphics memory: 7692454 kiB
[    4.925907] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    4.925911] [TTM] Initializing pool allocator
[    4.925944] [TTM] Initializing DMA pool allocator
[    4.926018] [drm] amdgpu: 1024M of VRAM memory ready
[    4.926029] [drm] amdgpu: 3072M of GTT memory ready.
[    4.926098] [drm] GART: num cpu pages 262144, num gpu pages 262144
[    4.926532] [drm] PCIE GART of 1024M enabled (table at 0x000000F4007E9000).
[    4.931116] [drm] use_doorbell being set to: [true]
[    4.931336] [drm] Found VCN firmware Version: 1.73 Family ID: 18
[    4.931358] [drm] PSP loading VCN firmware
[    4.951909] [drm] reserve 0x400000 from 0xf400b00000 for PSP TMR SIZE
[    4.984131] PM: Image not found (code -22)
[    5.010534] EXT4-fs (nvme0n1p3): mounted filesystem with ordered data mode. Opts: (null)
[    5.200724] amdgpu: [powerplay] dpm has been enabled
[    5.200842] [drm] DM_PPLIB: values for Invalid clock
[    5.200845] [drm] DM_PPLIB:	 400000 in kHz
[    5.200848] [drm] DM_PPLIB:	 933000 in kHz
[    5.200850] [drm] DM_PPLIB:	 1067000 in kHz
[    5.200852] [drm] DM_PPLIB:	 1200000 in kHz
[    5.200855] [drm] DM_PPLIB: values for Invalid clock
[    5.200858] [drm] DM_PPLIB:	 300000 in kHz
[    5.200860] [drm] DM_PPLIB:	 600000 in kHz
[    5.200862] [drm] DM_PPLIB:	 626000 in kHz
[    5.200864] [drm] DM_PPLIB:	 654000 in kHz
[    5.205768] [drm] Display Core initialized with v3.1.68!
[    5.222248] [drm] SADs count is: -2, don't need to read it
[    5.228044] usb 2-4: new high-speed USB device number 2 using xhci_hcd
[    5.252039] usb 4-1: new high-speed USB device number 2 using xhci_hcd
[    5.287686] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    5.287694] [drm] Driver supports precise vblank timestamp query.
[    5.301462] [drm] VCN decode and encode initialized successfully(under SPG Mode).
[    5.302997] [drm] fb mappable at 0x90F00000
[    5.303003] [drm] vram apper at 0x90000000
[    5.303006] [drm] size 8294400
[    5.303009] [drm] fb depth is 24
[    5.303012] [drm]    pitch is 7680
[    5.303087] fbcon: amdgpudrmfb (fb0) is primary device
[    5.322030] Console: switching to colour frame buffer device 240x67
[    5.342193] amdgpu 0000:04:00.0: fb0: amdgpudrmfb frame buffer device
[    5.359740] amdgpu 0000:04:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    5.359787] amdgpu 0000:04:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    5.359831] amdgpu 0000:04:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    5.359874] amdgpu 0000:04:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    5.359917] amdgpu 0000:04:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    5.359960] amdgpu 0000:04:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    5.360002] amdgpu 0000:04:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    5.360046] amdgpu 0000:04:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    5.360088] amdgpu 0000:04:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    5.360131] amdgpu 0000:04:00.0: ring 9(kiq_2.1.0) uses VM inv eng 13 on hub 0
[    5.360174] amdgpu 0000:04:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    5.360216] amdgpu 0000:04:00.0: ring 11(vcn_dec) uses VM inv eng 5 on hub 1
[    5.360257] amdgpu 0000:04:00.0: ring 12(vcn_enc0) uses VM inv eng 6 on hub 1
[    5.360297] amdgpu 0000:04:00.0: ring 13(vcn_enc1) uses VM inv eng 7 on hub 1
[    5.360333] amdgpu 0000:04:00.0: ring 14(vcn_jpeg) uses VM inv eng 8 on hub 1
[    5.365049] [drm] Initialized amdgpu 3.27.0 20150101 for 0000:04:00.0 on minor 0
[    5.378436] usb 2-4: New USB device found, idVendor=0424, idProduct=2134, bcdDevice=50.00
[    5.378464] usb 2-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.378485] usb 2-4: Product: USB2134B
[    5.378498] usb 2-4: Manufacturer: SMSC
[    5.405501] usb 4-1: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=88.32
[    5.405533] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.405554] usb 4-1: Product: USB2.0 Hub
[    5.442369] hub 2-4:1.0: USB hub found
[    5.442686] hub 2-4:1.0: 4 ports detected
[    5.466042] hub 4-1:1.0: USB hub found
[    5.466481] hub 4-1:1.0: 4 ports detected
[    5.494646] systemd-journald[253]: Received SIGTERM from PID 1 (systemd).
[    5.506347] usb 3-4: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
[    5.506820] printk: systemd: 19 output lines suppressed due to ratelimiting
[    5.524356] usb 3-4: New USB device found, idVendor=0424, idProduct=5534, bcdDevice=50.00
[    5.524411] usb 3-4: New USB device strings: Mfr=2, Product=3, SerialNumber=0
[    5.524453] usb 3-4: Product: USB5534B
[    5.524477] usb 3-4: Manufacturer: SMSC
[    5.540375] systemd[1]: systemd 239 running in system mode. (+PAM -AUDIT +SELINUX -IMA +APPARMOR -SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    5.540603] systemd[1]: Detected architecture x86-64.
[    5.541375] systemd[1]: Set hostname to <linux-k50g>.
[    5.554309] hub 3-4:1.0: USB hub found
[    5.554372] hub 3-4:1.0: 4 ports detected
[    5.603859] usb 4-2: new high-speed USB device number 3 using xhci_hcd
[    5.636869] systemd[1]: nss-lookup.target: Dependency Before=nss-lookup.target dropped
[    5.677191] systemd[1]: Stopped Switch Root.
[    5.677934] systemd[1]: haveged.service: Service RestartSec=100ms expired, scheduling restart.
[    5.678598] systemd[1]: haveged.service: Scheduled restart job, restart counter is at 1.
[    5.679208] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
[    5.679884] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    5.680508] systemd[1]: Stopped Journal Service.
[    5.714097] EXT4-fs (nvme0n1p3): re-mounted. Opts: acl,user_xattr
[    5.741982] audit: type=1400 audit(1543501592.563:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=488 comm="apparmor_parser"
[    5.744478] systemd-journald[457]: Received request to flush runtime journal from PID 1
[    5.760162] audit: type=1400 audit(1543501592.583:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=500 comm="apparmor_parser"
[    5.772378] audit: type=1400 audit(1543501592.595:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslogd" pid=505 comm="apparmor_parser"
[    5.783359] audit: type=1400 audit(1543501592.603:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslog-ng" pid=510 comm="apparmor_parser"
[    5.794735] audit: type=1400 audit(1543501592.615:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/lessopen.sh" pid=516 comm="apparmor_parser"
[    5.795584] usb 2-4.2: new low-speed USB device number 3 using xhci_hcd
[    5.801993] usb 4-2: New USB device found, idVendor=04ca, idProduct=706e, bcdDevice= 0.05
[    5.803542] usb 4-2: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[    5.804571] usb 4-2: Product: HP HD Camera
[    5.805393] usb 4-2: Manufacturer: DHCNP019IASEPO
[    5.806219] usb 4-2: SerialNumber: 200901010001
[    5.808997] audit: type=1400 audit(1543501592.631:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2" pid=521 comm="apparmor_parser"
[    5.810432] audit: type=1400 audit(1543501592.631:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//DEFAULT_URI" pid=521 comm="apparmor_parser"
[    5.811551] audit: type=1400 audit(1543501592.631:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//HANDLING_UNTRUSTED_INPUT" pid=521 comm="apparmor_parser"
[    5.812786] audit: type=1400 audit(1543501592.631:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//phpsysinfo" pid=521 comm="apparmor_parser"
[    5.834054] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input10
[    5.834125] acpi_cpufreq: overriding BIOS provided _PSD data
[    5.835438] ACPI: Power Button [PWRB]
[    5.838443] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input11
[    5.839870] ACPI: Sleep Button [SLPB]
[    5.839900] input: HP Wireless hotkeys as /devices/virtual/input/input12
[    5.840988] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input13
[    5.843600] usb 4-1.1: new full-speed USB device number 4 using xhci_hcd
[    5.843702] ACPI: Lid Switch [LID]
[    5.846103] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input14
[    5.847702] ACPI: Power Button [PWRF]
[    5.851505] ACPI: AC Adapter [AC] (on-line)
[    5.861465] thermal LNXTHERM:00: registered as thermal_zone0
[    5.863109] ACPI: Thermal Zone [HEPZ] (30 C)
[    5.874057] IPMI message handler: version 39.2
[    5.892845] battery: ACPI: Battery Slot [BAT0] (battery present)
[    5.903342] ipmi device interface
[    5.908130] thermal LNXTHERM:01: registered as thermal_zone1
[    5.911116] ACPI: Thermal Zone [CPUZ] (46 C)
[    5.917672] ipmi_si: IPMI System Interface driver
[    5.918198] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    5.919027] usb 2-4.2: New USB device found, idVendor=046d, idProduct=c018, bcdDevice=43.01
[    5.919046] thermal LNXTHERM:02: registered as thermal_zone2
[    5.919048] ACPI: Thermal Zone [GFXZ] (0 C)
[    5.920731] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    5.921503] usb 2-4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.923094] thermal LNXTHERM:03: registered as thermal_zone3
[    5.924528] usb 2-4.2: Product: USB Optical Mouse
[    5.926169] ACPI: Thermal Zone [EXTZ] (32 C)
[    5.927911] ipmi_si: Unable to find any System Interface(s)
[    5.933195] usb 2-4.2: Manufacturer: Logitech
[    5.934289] thermal LNXTHERM:04: registered as thermal_zone4
[    5.936012] ACPI: Thermal Zone [LOCZ] (37 C)
[    5.937769] ACPI Warning: SystemIO range 0x0000000000000B00-0x0000000000000B08 conflicts with OpRegion 0x0000000000000B00-0x0000000000000B06 (\_SB.PCI0.SMBS.SMBO) (20181003/utaddress-213)
[    5.939457] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    5.945419] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    5.948240] sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
[    5.949575] sp5100-tco sp5100-tco: Watchdog hardware is disabled
[    5.951529] input: PC Speaker as /devices/platform/pcspkr/input/input16
[    5.957480] hp_wmi: query 0x4 returned error 0x5
[    5.960351] Intel(R) Wireless WiFi driver for Linux
[    5.961959] Copyright(c) 2003- 2015 Intel Corporation
[    5.964056] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[    5.970684] hp_wmi: query 0x4 returned error 0x5
[    5.972654] usb 4-1.1: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.10
[    5.973173] iwlwifi 0000:02:00.0: loaded firmware version 36.7596afd4.0 op_mode iwlmvm
[    5.973426] kauditd_printk_skb: 3 callbacks suppressed
[    5.973428] audit: type=1400 audit(1543501592.795:14): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/deliver" pid=630 comm="apparmor_parser"
[    5.974014] usb 4-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    5.975692] thermal LNXTHERM:05: registered as thermal_zone5
[    5.981821] ACPI: Thermal Zone [BATZ] (26 C)
[    5.986696] audit: type=1400 audit(1543501592.807:15): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/dict" pid=642 comm="apparmor_parser"
[    5.989708] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    5.991429] ACPI Error: Method parse/execution failed \_TZ.GETP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    5.991458] hp_wmi: query 0xd returned error 0x5
[    5.993308] ACPI Error: Method parse/execution failed \_TZ.CHGZ._CRT, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    5.994896] input: HP WMI hotkeys as /devices/virtual/input/input15
[    5.998479] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    6.000148] ACPI Error: Method parse/execution failed \_TZ.GTTP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.002538] audit: type=1400 audit(1543501592.823:16): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/dovecot-auth" pid=648 comm="apparmor_parser"
[    6.005327] ACPI Error: Method parse/execution failed \_TZ.CHGZ._TMP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.008269] cryptd: max_cpu_qlen set to 1000
[    6.009951] libphy: r8169: probed
[    6.012979] r8169 0000:01:00.0 eth0: RTL8168ep/8111ep, f4:39:09:d6:64:22, XID 50200800, IRQ 74
[    6.015515] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    6.016552] r8169 0000:01:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    6.017585] ACPI Error: Method parse/execution failed \_TZ.GETP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.022276] ACPI Error: Method parse/execution failed \_TZ.CHGZ._CRT, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.025910] [Firmware Bug]: No valid trip found
[    6.028331] snd_hda_intel 0000:04:00.1: enabling device (0000 -> 0002)
[    6.030957] snd_hda_intel 0000:04:00.1: Handle vga_switcheroo audio client
[    6.032982] snd_hda_intel 0000:04:00.6: enabling device (0000 -> 0002)
[    6.035100] AVX2 version of gcm_enc/dec engaged.
[    6.036690] AES CTR mode by8 optimization enabled
[    6.036738] audit: type=1400 audit(1543501592.859:17): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/dovecot-lda" pid=658 comm="apparmor_parser"
[    6.039884] audit: type=1400 audit(1543501592.863:18): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/dovecot-lda///usr/sbin/sendmail" pid=658 comm="apparmor_parser"
[    6.048752] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input17
[    6.051532] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input18
[    6.052131] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 8265, REV=0x230
[    6.054512] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input19
[    6.057821] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input20
[    6.060054] snd_hda_codec_conexant hdaudioC1D0: CX8200: BIOS auto-probing.
[    6.062410] audit: type=1400 audit(1543501592.883:19): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/imap" pid=683 comm="apparmor_parser"
[    6.065359] snd_hda_codec_conexant hdaudioC1D0: autoconfig for CX8200: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
[    6.067088] snd_hda_codec_conexant hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.068639] snd_hda_codec_conexant hdaudioC1D0:    hp_outs=1 (0x1d/0x0/0x0/0x0/0x0)
[    6.070369] snd_hda_codec_conexant hdaudioC1D0:    mono: mono_out=0x0
[    6.072181] snd_hda_codec_conexant hdaudioC1D0:    inputs:
[    6.073943] snd_hda_codec_conexant hdaudioC1D0:      Internal Mic=0x1a
[    6.075746] snd_hda_codec_conexant hdaudioC1D0:      Mic=0x19
[    6.085323] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input21
[    6.085420] input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input22
[    6.098467] audit: type=1400 audit(1543501592.919:20): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/imap-login" pid=711 comm="apparmor_parser"
[    6.109818] Adding 4195324k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:4195324k SSFS
[    6.110356] FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    6.113114] r8169 0000:01:00.0 enp1s0f0: renamed from eth0
[    6.119192] iwlwifi 0000:02:00.0: base HW address: 20:16:b9:d8:a9:37
[    6.123481] audit: type=1400 audit(1543501592.943:21): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/lmtp" pid=749 comm="apparmor_parser"
[    6.135207] audit: type=1400 audit(1543501592.955:22): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/log" pid=767 comm="apparmor_parser"
[    6.135594] usb 4-1.3: new full-speed USB device number 5 using xhci_hcd
[    6.155785] audit: type=1400 audit(1543501592.979:23): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/managesieve" pid=800 comm="apparmor_parser"
[    6.164681] EXT4-fs (nvme0n1p4): mounted filesystem with ordered data mode. Opts: data=ordered,acl,user_xattr
[    6.208469] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    6.209046] thermal thermal_zone6: failed to read out thermal zone (-61)
[    6.213061] iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
[    6.219385] kvm: Nested Virtualization enabled
[    6.221035] kvm: Nested Paging enabled
[    6.222687] SVM: Virtual VMLOAD VMSAVE supported
[    6.224670] SVM: Virtual GIF supported
[    6.229255] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.230847] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.265620] usb 4-1.3: New USB device found, idVendor=138a, idProduct=00ab, bcdDevice= 1.64
[    6.266926] usb 4-1.3: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[    6.268085] usb 4-1.3: SerialNumber: 19f59886e5d5
[    6.289491] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.292332] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.348364] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.349497] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.432430] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.435287] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.516428] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.517895] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.568677] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.571272] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.625300] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.627768] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.700501] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.702677] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.888796] bpfilter: Loaded bpfilter_umh pid 1316
[    7.049617] videodev: Linux video capture interface: v2.00
[    7.061783] uvcvideo: Found UVC 1.00 device HP HD Camera (04ca:706e)
[    7.075761] input: HP HD Camera: HP HD Camera as /devices/pci0000:00/0000:00:08.1/0000:04:00.4/usb4/4-2/4-2:1.0/input/input23
[    7.077524] usbcore: registered new interface driver uvcvideo
[    7.079011] USB Video Class driver (1.1.1)
[    7.548536] usbcore: registered new interface driver usbhid
[    7.551295] usbhid: USB HID core driver
[    7.562835] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:08.1/0000:04:00.3/usb2/2-4/2-4.2/2-4.2:1.0/0003:046D:C018.0001/input/input24
[    7.564321] hid-generic 0003:046D:C018.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:04:00.3-4.2/input0
[    7.575493] Bluetooth: Core ver 2.22
[    7.576829] NET: Registered protocol family 31
[    7.578058] Bluetooth: HCI device and connection manager initialized
[    7.579301] Bluetooth: HCI socket layer initialized
[    7.580550] Bluetooth: L2CAP socket layer initialized
[    7.581772] Bluetooth: SCO socket layer initialized
[    7.588989] usbcore: registered new interface driver btusb
[    7.591882] Bluetooth: hci0: Bootloader revision 0.0 build 26 week 38 2015
[    7.598878] Bluetooth: hci0: Device revision is 16
[    7.601109] Bluetooth: hci0: Secure boot is enabled
[    7.603120] Bluetooth: hci0: OTP lock is enabled
[    7.604984] Bluetooth: hci0: API lock is enabled
[    7.607023] Bluetooth: hci0: Debug lock is disabled
[    7.608912] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[    7.611801] Bluetooth: hci0: Found device firmware: intel/ibt-12-16.sfi
[    7.834422] IPv6: ADDRCONF(NETDEV_UP): enp1s0f0: link is not ready
[    7.836180] Generic PHY r8169-100:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=r8169-100:00, irq=IGNORE)
[    7.869657] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    7.871209] Bluetooth: BNEP filters: protocol multicast
[    7.872733] Bluetooth: BNEP socket layer initialized
[    8.001551] IPv6: ADDRCONF(NETDEV_UP): enp1s0f0: link is not ready
[    8.009662] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.235966] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[    8.239251] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.478929] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[    8.479759] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.530572] NET: Registered protocol family 17
[    8.570612] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    9.020183] Bluetooth: hci0: Waiting for firmware download to complete
[    9.020866] Bluetooth: hci0: Firmware loaded in 1398311 usecs
[    9.020938] Bluetooth: hci0: Waiting for device to boot
[    9.035925] Bluetooth: hci0: Device booted in 14657 usecs
[    9.036170] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-12-16.ddc
[    9.047140] Bluetooth: hci0: Applying Intel DDC parameters completed
[   11.005011] Bluetooth: RFCOMM TTY layer initialized
[   11.005036] Bluetooth: RFCOMM socket layer initialized
[   11.005050] Bluetooth: RFCOMM ver 1.11
[   11.991633] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   12.000500] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   12.006817] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   13.726418] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   15.283284] wlp2s0: authenticate with a4:13:4e:7a:fc:78
[   15.292108] wlp2s0: send auth to a4:13:4e:7a:fc:78 (try 1/3)
[   15.297986] wlp2s0: authenticated
[   15.303578] wlp2s0: associate with a4:13:4e:7a:fc:78 (try 1/3)
[   15.304633] wlp2s0: RX AssocResp from a4:13:4e:7a:fc:78 (capab=0x11 status=0 aid=3)
[   15.307178] wlp2s0: associated
[   15.319396] wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by a4:13:4e:7a:fc:78
[   15.343897] IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-29 13:12 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-29 13:12 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Thu, Nov 29, 2018 at 09:52:40AM +0100, Rafał Miłecki wrote:
> Looks good I think!
> 
> 2e6e902d1850 ("Linux 4.20-rc4")
> + x86/MCE/AMD: Fix the thresholding machinery initialization order
> + diff from <20181129083708.GA23686@zn.tnic>

Yap, thanks.

I'd need to do some macro dancing for the final fix so that we don't
break xen. We'll see...

> [    6.217882] MCE: In-kernel MCE decoding enabled.

Btw, you could make CONFIG_EDAC_DECODE_MCE builtin, i.e., =y and boot
with "ras=cec_disable" to see if those MCEs get decoded properly...

Thx.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-29  8:52 Rafal Milecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafal Milecki @ 2018-11-29  8:52 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On 29.11.2018 09:37, Borislav Petkov wrote:
> Here's a first simple try to do the initialization of the needed
> structures much earlier so that the thresholding interrupt can function
> earlier and maybe catch your MCEs.
> 
> Please apply it ontop and send me full dmesg.

Looks good I think!

2e6e902d1850 ("Linux 4.20-rc4")
+ x86/MCE/AMD: Fix the thresholding machinery initialization order
+ diff from <20181129083708.GA23686@zn.tnic>

[    0.000000] Linux version 4.20.0-rc4-1-default+ (rmilecki@linux-k50g) (gcc version 7.3.1 20180817 [gcc-7-branch revision 263612] (SUSE Linux)) #38 SMP PREEMPT Thu Nov 29 09:44:54 CET 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.20.0-rc4-1-default+ root=UUID=64fb93ec-8082-4993-bd2a-eac5f868bdfb splash=silent resume=/dev/disk/by-id/nvme-Samsung_SSD_970_PRO_512GB_S463NF0K813281N-part2
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000400a000-0x0000000079e7ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000079e80000-0x000000007ac7ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007ac80000-0x000000007b37ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000007b380000-0x000000007b3fffff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000007b400000-0x000000008dffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedf1000-0x00000000fedf1fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000042f33ffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x6b095018-0x6b0a2457] usable ==> usable
[    0.000000] e820: update [mem 0x6b095018-0x6b0a2457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000008f000-0x000000000008ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000400a000-0x000000006b095017] usable
[    0.000000] reserve setup_data: [mem 0x000000006b095018-0x000000006b0a2457] usable
[    0.000000] reserve setup_data: [mem 0x000000006b0a2458-0x0000000079e7ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000079e80000-0x000000007ac7ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000007ac80000-0x000000007b37ffff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000007b380000-0x000000007b3fffff] ACPI data
[    0.000000] reserve setup_data: [mem 0x000000007b400000-0x000000008dffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedf1000-0x00000000fedf1fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000042f33ffff] usable
[    0.000000] efi: EFI v2.50 by HP
[    0.000000] efi:  ACPI=0x7b3ff000  ACPI 2.0=0x7b3ff014  SMBIOS=0x7a57b000  SMBIOS 3.0=0x7a579000  ESRT=0x777f3898  MEMATTR=0x776d2018  TPMEventLog=0x6b0a3018
[    0.000000] SMBIOS 3.1.0 present.
[    0.000000] DMI: HP HP EliteBook 745 G5/83D5, BIOS Q81 Ver. 01.03.01 07/26/2018
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1996.134 MHz processor
[    0.000392] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000393] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000398] last_pfn = 0x42f340 max_arch_pfn = 0x400000000
[    0.000403] MTRR default type: uncachable
[    0.000404] MTRR fixed ranges enabled:
[    0.000405]   00000-9FFFF write-back
[    0.000406]   A0000-BFFFF uncachable
[    0.000407]   C0000-DFFFF write-protect
[    0.000408]   E0000-FFFFF uncachable
[    0.000408] MTRR variable ranges enabled:
[    0.000410]   0 base 0000FF000000 mask FFFFFF000000 write-protect
[    0.000411]   1 base 000000000000 mask FFFF80000000 write-back
[    0.000412]   2 base 000080000000 mask FFFFC0000000 write-back
[    0.000413]   3 base 0000C0000000 mask FFFFF0000000 write-back
[    0.000413]   4 disabled
[    0.000414]   5 disabled
[    0.000414]   6 disabled
[    0.000415]   7 disabled
[    0.000416] TOM2: 0000000430000000 aka 17152M
[    0.000698] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.000969] last_pfn = 0x8e000 max_arch_pfn = 0x400000000
[    0.005232] esrt: Reserving ESRT space from 0x00000000777f3898 to 0x00000000777f38d0.
[    0.005245] check: Scanning 1 areas for low memory corruption
[    0.005247] Base memory trampoline at [(____ptrval____)] 98000 size 24576
[    0.005256] Using GB pages for direct mapping
[    0.005258] BRK [0x124e01000, 0x124e01fff] PGTABLE
[    0.005260] BRK [0x124e02000, 0x124e02fff] PGTABLE
[    0.005260] BRK [0x124e03000, 0x124e03fff] PGTABLE
[    0.005288] BRK [0x124e04000, 0x124e04fff] PGTABLE
[    0.005289] BRK [0x124e05000, 0x124e05fff] PGTABLE
[    0.005396] BRK [0x124e06000, 0x124e06fff] PGTABLE
[    0.005425] BRK [0x124e07000, 0x124e07fff] PGTABLE
[    0.005446] BRK [0x124e08000, 0x124e08fff] PGTABLE
[    0.005481] BRK [0x124e09000, 0x124e09fff] PGTABLE
[    0.005528] BRK [0x124e0a000, 0x124e0afff] PGTABLE
[    0.005560] Secure boot disabled
[    0.005561] RAMDISK: [mem 0x3d228000-0x3e1c0fff]
[    0.005573] ACPI: Early table checksum verification disabled
[    0.005577] ACPI: RSDP 0x000000007B3FF014 000024 (v02 HPQOEM)
[    0.005580] ACPI: XSDT 0x000000007B3D2188 000104 (v01 HPQOEM SLIC-BPC 00000001      01000013)
[    0.005586] ACPI: FACP 0x000000007B3EC000 00010C (v05 HPQOEM SLIC-BPC 00000001 HP   00000001)
[    0.005591] ACPI: DSDT 0x000000007B3D4000 010625 (v02 HPQOEM 83D5     00000000 INTL 20160527)
[    0.005594] ACPI: FACS 0x000000007B2C6000 000040
[    0.005597] ACPI: SSDT 0x000000007B3FC000 00012A (v02 HP     ShmTable 00000001 INTL 20160527)
[    0.005600] ACPI: SSDT 0x000000007B3F6000 00533D (v02 AMD    AmdTable 00000002 MSFT 02000002)
[    0.005603] ACPI: SSDT 0x000000007B3F4000 00119C (v01 AMD    AMD CPU  00000001 AMD  00000001)
[    0.005606] ACPI: CRAT 0x000000007B3F3000 000810 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.005608] ACPI: CDIT 0x000000007B3F2000 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.005611] ACPI: UEFI 0x000000007B2E3000 000042 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005614] ACPI: SSDT 0x000000007B3F1000 000ECA (v02 HP     UcsiAcpi 00000001 INTL 20160527)
[    0.005617] ACPI: SSDT 0x000000007B3F0000 0000FB (v02 HP     UcsiCntr 00000001 INTL 20160527)
[    0.005619] ACPI: RTMA 0x000000007B3EF000 00009E (v01 HP     _HBMART_ 00001000 HP   00000001)
[    0.005622] ACPI: SSDT 0x000000007B3EE000 0003C8 (v02 HPQOEM Tpm2Tabl 00001000 INTL 20160527)
[    0.005625] ACPI: TPM2 0x000000007B3ED000 000034 (v03 HPQOEM EDK2     00000002      01000013)
[    0.005628] ACPI: ASF! 0x000000007B3EB000 00006E (v32 HPQOEM 83D5     00000001 HP   00000001)
[    0.005631] ACPI: MSDM 0x000000007B3EA000 000055 (v03 HPQOEM SLIC-BPC 00000000 HP   00000001)
[    0.005633] ACPI: SLIC 0x000000007B3E9000 000176 (v01 HPQOEM SLIC-BPC 00000001 HP   00000001)
[    0.005636] ACPI: WSMT 0x000000007B3E8000 000028 (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005639] ACPI: HPET 0x000000007B3E7000 000038 (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005641] ACPI: APIC 0x000000007B3E6000 000138 (v02 HPQOEM 83D5     00000001 HP   00000001)
[    0.005644] ACPI: MCFG 0x000000007B3E5000 00003C (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005647] ACPI: IVRS 0x000000007B3FE000 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.005649] ACPI: SSDT 0x000000007B3D1000 000884 (v01 HP     HPADNBWL 00001000 INTL 20160527)
[    0.005652] ACPI: SSDT 0x000000007B3D0000 000032 (v01 HP     HPCONDEV 00001000 INTL 20160527)
[    0.005655] ACPI: VFCT 0x000000007B3C2000 00D484 (v01 HPQOEM SLIC-BPC 00000001 AMD  31504F47)
[    0.005658] ACPI: SSDT 0x000000007B3D3000 0008CB (v01 AMD    AmdTable 00000001 INTL 20160527)
[    0.005660] ACPI: FPDT 0x000000007B3C1000 000044 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005663] ACPI: SSDT 0x000000007B3BF000 001B93 (v01 AMD    AmdTable 00000001 INTL 20160527)
[    0.005666] ACPI: BGRT 0x000000007B3BE000 000038 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005669] ACPI: SSDT 0x000000007B3FD000 0002F9 (v02 HP     PwrCtlEv 00000001 INTL 20160527)
[    0.005675] ACPI: Local APIC address 0xfee00000
[    0.005798] No NUMA configuration found
[    0.005799] Faking a node at [mem 0x0000000000000000-0x000000042f33ffff]
[    0.005805] NODE_DATA(0) allocated [mem 0x42f32a000-0x42f33ffff]
[    0.005837] Zone ranges:
[    0.005839]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.005840]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.005841]   Normal   [mem 0x0000000100000000-0x000000042f33ffff]
[    0.005843]   Device   empty
[    0.005844] Movable zone start for each node
[    0.005845] Early memory node ranges
[    0.005847]   node   0: [mem 0x0000000000001000-0x000000000008efff]
[    0.005848]   node   0: [mem 0x0000000000090000-0x000000000009ffff]
[    0.005849]   node   0: [mem 0x0000000000100000-0x0000000003ffffff]
[    0.005850]   node   0: [mem 0x000000000400a000-0x0000000079e7ffff]
[    0.005851]   node   0: [mem 0x000000007b400000-0x000000008dffffff]
[    0.005852]   node   0: [mem 0x0000000100000000-0x000000042f33ffff]
[    0.006010] Zeroed struct page in unavailable ranges: 13804 pages
[    0.006012] Initmem setup node 0 [mem 0x0000000000001000-0x000000042f33ffff]
[    0.006014] On node 0 totalpages: 3915092
[    0.006015]   DMA zone: 64 pages used for memmap
[    0.006015]   DMA zone: 23 pages reserved
[    0.006016]   DMA zone: 3998 pages, LIFO batch:0
[    0.006085]   DMA32 zone: 8938 pages used for memmap
[    0.006086]   DMA32 zone: 572022 pages, LIFO batch:63
[    0.017339]   Normal zone: 52173 pages used for memmap
[    0.017342]   Normal zone: 3339072 pages, LIFO batch:63
[    0.018125] ACPI: PM-Timer IO Port: 0x408
[    0.018129] ACPI: Local APIC address 0xfee00000
[    0.018136] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.018137] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.018138] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.018139] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.018140] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.018141] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.018142] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.018143] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.018144] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.018145] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.018146] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.018147] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.018148] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.018149] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.018150] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.018151] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.018177] IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23
[    0.018188] IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55
[    0.018190] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.018192] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.018194] ACPI: IRQ0 used by override.
[    0.018195] ACPI: IRQ9 used by override.
[    0.018196] Using ACPI (MADT) for SMP configuration information
[    0.018198] ACPI: HPET id: 0x10228210 base: 0xfed00000
[    0.018207] smpboot: Allowing 16 CPUs, 8 hotplug CPUs
[    0.018226] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.018227] PM: Registered nosave memory: [mem 0x0008f000-0x0008ffff]
[    0.018229] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.018230] PM: Registered nosave memory: [mem 0x04000000-0x04009fff]
[    0.018232] PM: Registered nosave memory: [mem 0x6b095000-0x6b095fff]
[    0.018234] PM: Registered nosave memory: [mem 0x6b0a2000-0x6b0a2fff]
[    0.018235] PM: Registered nosave memory: [mem 0x79e80000-0x7ac7ffff]
[    0.018236] PM: Registered nosave memory: [mem 0x7ac80000-0x7b37ffff]
[    0.018237] PM: Registered nosave memory: [mem 0x7b380000-0x7b3fffff]
[    0.018239] PM: Registered nosave memory: [mem 0x8e000000-0xf7ffffff]
[    0.018240] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.018241] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.018241] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.018242] PM: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
[    0.018243] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.018244] PM: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
[    0.018245] PM: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
[    0.018246] PM: Registered nosave memory: [mem 0xfed81000-0xfedf0fff]
[    0.018247] PM: Registered nosave memory: [mem 0xfedf1000-0xfedf1fff]
[    0.018248] PM: Registered nosave memory: [mem 0xfedf2000-0xfedfffff]
[    0.018249] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.018250] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.018250] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.018253] [mem 0x8e000000-0xf7ffffff] available for PCI devices
[    0.018254] Booting paravirtualized kernel on bare hardware
[    0.018258] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.125541] random: get_random_bytes called from start_kernel+0x8b/0x4b2 with crng_init=0
[    0.125562] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.126203] percpu: Embedded 47 pages/cpu @(____ptrval____) s155648 r8192 d28672 u262144
[    0.126212] pcpu-alloc: s155648 r8192 d28672 u262144 alloc=1*2097152
[    0.126213] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15
[    0.126233] Built 1 zonelists, mobility grouping on.  Total pages: 3853894
[    0.126234] Policy zone: Normal
[    0.126236] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.20.0-rc4-1-default+ root=UUID=64fb93ec-8082-4993-bd2a-eac5f868bdfb splash=silent resume=/dev/disk/by-id/nvme-Samsung_SSD_970_PRO_512GB_S463NF0K813281N-part2
[    0.126272] printk: log_buf_len individual max cpu contribution: 32768 bytes
[    0.126273] printk: log_buf_len total cpu_extra contributions: 491520 bytes
[    0.126274] printk: log_buf_len min size: 262144 bytes
[    0.126428] printk: log_buf_len: 1048576 bytes
[    0.126429] printk: early log buf free: 245784(93%)
[    0.143177] Memory: 2262404K/15660368K available (12293K kernel code, 1400K rwdata, 3632K rodata, 2060K init, 5072K bss, 454724K reserved, 0K cma-reserved)
[    0.143358] ftrace: allocating 36236 entries in 142 pages
[    0.154543] rcu: Preemptible hierarchical RCU implementation.
[    0.154545] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.154546] 	Tasks RCU enabled.
[    0.154547] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.154548] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.157145] NR_IRQS: 33024, nr_irqs: 1096, preallocated irqs: 16
[    0.158045] Console: colour dummy device 80x25
[    0.158311] printk: console [tty0] enabled
[    0.158353] ACPI: Core revision 20181003
[    0.158766] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.158815] hpet clockevent registered
[    0.158822] APIC: Switch to symmetric I/O mode setup
[    0.480164] Switched APIC routing to physical flat.
[    0.481569] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.498844] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398bd529e78, max_idle_ns: 881590816213 ns
[    0.498864] Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.26 BogoMIPS (lpj=7984536)
[    0.498869] pid_max: default: 32768 minimum: 301
[    0.500095] LSM: Security Framework initializing
[    0.500154] AppArmor: AppArmor initialized
[    0.503017] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.504235] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.504339] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.504381] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.504909] mce: CPU supports 23 MCE banks
[    0.504930] LVT offset 1 assigned for vector 0xf9
[    0.504980] LVT offset 2 assigned for vector 0xf4
[    0.504991] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.504993] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.504997] Spectre V2 : Mitigation: Full AMD retpoline
[    0.504999] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.505001] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier
[    0.505004] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.505196] Freeing SMP alternatives memory: 36K
[    0.510848] smpboot: CPU0: AMD Ryzen 5 PRO 2500U w/ Radeon Vega Mobile Gfx (family: 0x17, model: 0x11, stepping: 0x0)
[    0.530876] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.530896] ... version:                0
[    0.530901] ... bit width:              48
[    0.530906] ... generic registers:      6
[    0.530910] ... value mask:             0000ffffffffffff
[    0.530915] ... max period:             00007fffffffffff
[    0.530919] ... fixed-purpose events:   0
[    0.530924] ... event mask:             000000000000003f
[    0.538861] rcu: Hierarchical SRCU implementation.
[    0.558887] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.566889] smp: Bringing up secondary CPUs ...
[    0.606974] x86: Booting SMP configuration:
[    0.606988] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
[    0.849188] smp: Brought up 1 node, 8 CPUs
[    0.849188] smpboot: Max logical packages: 2
[    0.849188] smpboot: Total of 8 processors activated (31938.14 BogoMIPS)
[    0.954861] node 0 initialised, 3235810 pages in 108ms
[    0.955829] devtmpfs: initialized
[    0.955829] x86/mm: Memory block size: 128MB
[    0.958925] PM: Registering ACPI NVS region [mem 0x04000000-0x04009fff] (40960 bytes)
[    0.958925] PM: Registering ACPI NVS region [mem 0x7ac80000-0x7b37ffff] (7340032 bytes)
[    0.959330] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.959330] futex hash table entries: 4096 (order: 6, 262144 bytes)
[    0.959611] pinctrl core: initialized pinctrl subsystem
[    0.959696] RTC time:  8:50:12, date: 11/29/18
[    0.960289] NET: Registered protocol family 16
[    0.962994] audit: initializing netlink subsys (disabled)
[    0.963013] audit: type=2000 audit(1543481411.488:1): state=initialized audit_enabled=0 res=1
[    0.963053] cpuidle: using governor ladder
[    0.963063] cpuidle: using governor menu
[    0.963101] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.963101] ACPI: bus type PCI registered
[    0.963101] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.963184] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.963207] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.963219] PCI: Using configuration type 1 for base access
[    0.965385] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.965385] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.966985] fbcon: Taking over console
[    0.967023] ACPI: Added _OSI(Module Device)
[    0.967028] ACPI: Added _OSI(Processor Device)
[    0.967031] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.967034] ACPI: Added _OSI(Processor Aggregator Device)
[    0.967038] ACPI: Added _OSI(Linux-Dell-Video)
[    0.967041] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.969693] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.978156] ACPI BIOS Error (bug): Could not resolve [\_SB.PCI0.LPC0.EC0], AE_NOT_FOUND (20181003/dswload2-160)
[    0.978164] ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20181003/psobject-221)
[    0.978167] ACPI Error: Ignore error and continue table load (20181003/psobject-604)
[    0.978170] ACPI Error: Skip parsing opcode Scope (20181003/psloop-543)
[    0.979135] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    0.985315] ACPI: EC: EC started
[    0.985319] ACPI: EC: interrupt blocked
[    1.000073] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as first EC
[    1.000077] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.000081] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions
[    1.000083] ACPI: Interpreter enabled
[    1.000105] ACPI: (supports S0 S1 S3 S4 S5)
[    1.000108] ACPI: Using IOAPIC for interrupt routing
[    1.000678] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.001019] ACPI: Enabled 8 GPEs in block 00 to 1F
[    1.001952] ACPI: Power Resource [PXP] (off)
[    1.007012] ACPI: Power Resource [APPR] (off)
[    1.007235] ACPI: Power Resource [P0ST] (on)
[    1.007282] ACPI: Power Resource [P3ST] (on)
[    1.014134] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    1.014144] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    1.014346] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
[    1.014538] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    1.014544] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    1.014566] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.014863] PCI host bridge to bus 0000:00
[    1.014869] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.014873] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.014877] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.014881] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[    1.014884] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[    1.014888] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[    1.014892] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[    1.014896] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    1.014899] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    1.014903] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    1.014907] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    1.014910] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[    1.014914] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[    1.014918] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[    1.014921] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[    1.014925] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xf7ffffff window]
[    1.014929] pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfeafffff window]
[    1.014933] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.014945] pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
[    1.015085] pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
[    1.015259] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    1.015405] pci 0000:00:01.3: [1022:15d3] type 01 class 0x060400
[    1.015519] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
[    1.015641] pci 0000:00:01.4: [1022:15d3] type 01 class 0x060400
[    1.015753] pci 0000:00:01.4: PME# supported from D0 D3hot D3cold
[    1.015927] pci 0000:00:01.7: [1022:15d3] type 01 class 0x060400
[    1.016045] pci 0000:00:01.7: PME# supported from D0 D3hot D3cold
[    1.016203] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    1.016349] pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
[    1.016408] pci 0000:00:08.1: enabling Extended Tags
[    1.016479] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    1.016615] pci 0000:00:08.2: [1022:15dc] type 01 class 0x060400
[    1.016673] pci 0000:00:08.2: enabling Extended Tags
[    1.016733] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    1.016885] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    1.017071] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    1.017291] pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
[    1.017370] pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
[    1.017448] pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
[    1.017527] pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
[    1.017613] pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
[    1.017681] pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
[    1.017747] pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
[    1.017813] pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
[    1.017975] pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
[    1.018011] pci 0000:01:00.0: reg 0x10: [io  0x3300-0x33ff]
[    1.018042] pci 0000:01:00.0: reg 0x18: [mem 0xe0a14000-0xe0a14fff 64bit]
[    1.018062] pci 0000:01:00.0: reg 0x20: [mem 0xe0a00000-0xe0a03fff 64bit]
[    1.018177] pci 0000:01:00.0: supports D1 D2
[    1.018179] pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.018324] pci 0000:01:00.1: [10ec:816a] type 00 class 0x070002
[    1.018355] pci 0000:01:00.1: reg 0x10: [io  0x3200-0x32ff]
[    1.018380] pci 0000:01:00.1: reg 0x18: [mem 0xe0a15000-0xe0a15fff 64bit]
[    1.018396] pci 0000:01:00.1: reg 0x20: [mem 0xe0a04000-0xe0a07fff 64bit]
[    1.018500] pci 0000:01:00.1: supports D1 D2
[    1.018502] pci 0000:01:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    1.018625] pci 0000:01:00.2: [10ec:816b] type 00 class 0x070002
[    1.018656] pci 0000:01:00.2: reg 0x10: [io  0x3100-0x31ff]
[    1.018681] pci 0000:01:00.2: reg 0x18: [mem 0xe0a16000-0xe0a16fff 64bit]
[    1.018697] pci 0000:01:00.2: reg 0x20: [mem 0xe0a08000-0xe0a0bfff 64bit]
[    1.018801] pci 0000:01:00.2: supports D1 D2
[    1.018803] pci 0000:01:00.2: PME# supported from D0 D1 D2 D3hot D3cold
[    1.018940] pci 0000:01:00.3: [10ec:816c] type 00 class 0x0c0701
[    1.018971] pci 0000:01:00.3: reg 0x10: [io  0x3000-0x30ff]
[    1.018995] pci 0000:01:00.3: reg 0x18: [mem 0xe0a17000-0xe0a17fff 64bit]
[    1.019012] pci 0000:01:00.3: reg 0x20: [mem 0xe0a0c000-0xe0a0ffff 64bit]
[    1.019117] pci 0000:01:00.3: supports D1 D2
[    1.019118] pci 0000:01:00.3: PME# supported from D0 D1 D2 D3hot D3cold
[    1.019234] pci 0000:01:00.4: [10ec:816d] type 00 class 0x0c0320
[    1.019269] pci 0000:01:00.4: reg 0x10: [mem 0xe0a18000-0xe0a18fff]
[    1.019300] pci 0000:01:00.4: reg 0x18: [mem 0xe0a10000-0xe0a13fff 64bit]
[    1.019431] pci 0000:01:00.4: PME# supported from D0 D3cold
[    1.019541] pci 0000:00:01.3: PCI bridge to [bus 01]
[    1.019549] pci 0000:00:01.3:   bridge window [io  0x3000-0x3fff]
[    1.019553] pci 0000:00:01.3:   bridge window [mem 0xe0a00000-0xe0afffff]
[    1.019946] pci 0000:02:00.0: [8086:24fd] type 00 class 0x028000
[    1.020040] pci 0000:02:00.0: reg 0x10: [mem 0xe0900000-0xe0901fff 64bit]
[    1.020329] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    1.020535] pci 0000:02:00.0: 2.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x1 link at 0000:00:01.4 (capable of 7.876 Gb/s with 8 GT/s x1 link)
[    1.020615] pci 0000:00:01.4: PCI bridge to [bus 02]
[    1.020625] pci 0000:00:01.4:   bridge window [mem 0xe0900000-0xe09fffff]
[    1.020741] pci 0000:03:00.0: [144d:a808] type 00 class 0x010802
[    1.020775] pci 0000:03:00.0: reg 0x10: [mem 0xe0800000-0xe0803fff 64bit]
[    1.021002] pci 0000:00:01.7: PCI bridge to [bus 03]
[    1.021012] pci 0000:00:01.7:   bridge window [mem 0xe0800000-0xe08fffff]
[    1.021167] pci 0000:04:00.0: [1002:15dd] type 00 class 0x030000
[    1.021215] pci 0000:04:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[    1.021235] pci 0000:04:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
[    1.021248] pci 0000:04:00.0: reg 0x20: [io  0x2000-0x20ff]
[    1.021260] pci 0000:04:00.0: reg 0x24: [mem 0xe0700000-0xe077ffff]
[    1.021282] pci 0000:04:00.0: enabling Extended Tags
[    1.021299] pci 0000:04:00.0: BAR 0: assigned to efifb
[    1.021400] pci 0000:04:00.0: PME# supported from D1 D2 D3hot D3cold
[    1.021556] pci 0000:04:00.1: [1002:15de] type 00 class 0x040300
[    1.021584] pci 0000:04:00.1: reg 0x10: [mem 0xe0788000-0xe078bfff]
[    1.021641] pci 0000:04:00.1: enabling Extended Tags
[    1.021716] pci 0000:04:00.1: PME# supported from D1 D2 D3hot D3cold
[    1.021811] pci 0000:04:00.2: [1022:15df] type 00 class 0x108000
[    1.021856] pci 0000:04:00.2: reg 0x18: [mem 0xe0600000-0xe06fffff]
[    1.021882] pci 0000:04:00.2: reg 0x24: [mem 0xe078e000-0xe078ffff]
[    1.021901] pci 0000:04:00.2: enabling Extended Tags
[    1.022089] pci 0000:04:00.3: [1022:15e0] type 00 class 0x0c0330
[    1.022127] pci 0000:04:00.3: reg 0x10: [mem 0xe0300000-0xe03fffff 64bit]
[    1.022191] pci 0000:04:00.3: enabling Extended Tags
[    1.022272] pci 0000:04:00.3: PME# supported from D0 D3hot D3cold
[    1.022385] pci 0000:04:00.4: [1022:15e1] type 00 class 0x0c0330
[    1.022422] pci 0000:04:00.4: reg 0x10: [mem 0xe0400000-0xe04fffff 64bit]
[    1.022487] pci 0000:04:00.4: enabling Extended Tags
[    1.022568] pci 0000:04:00.4: PME# supported from D0 D3hot D3cold
[    1.022681] pci 0000:04:00.6: [1022:15e3] type 00 class 0x040300
[    1.022709] pci 0000:04:00.6: reg 0x10: [mem 0xe0780000-0xe0787fff]
[    1.022766] pci 0000:04:00.6: enabling Extended Tags
[    1.022839] pci 0000:04:00.6: PME# supported from D0 D3hot D3cold
[    1.022952] pci 0000:04:00.7: [1022:15e6] type 00 class 0x000000
[    1.022996] pci 0000:04:00.7: reg 0x18: [mem 0xe0500000-0xe05fffff]
[    1.023021] pci 0000:04:00.7: reg 0x24: [mem 0xe078c000-0xe078dfff]
[    1.023038] pci 0000:04:00.7: enabling Extended Tags
[    1.023202] pci 0000:00:08.1: PCI bridge to [bus 04]
[    1.023210] pci 0000:00:08.1:   bridge window [io  0x2000-0x2fff]
[    1.023214] pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe07fffff]
[    1.023220] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.023300] pci 0000:05:00.0: [1022:7901] type 00 class 0x010601
[    1.023368] pci 0000:05:00.0: reg 0x24: [mem 0xe0200000-0xe02007ff]
[    1.023386] pci 0000:05:00.0: enabling Extended Tags
[    1.023468] pci 0000:05:00.0: PME# supported from D3hot D3cold
[    1.023563] pci 0000:00:08.2: PCI bridge to [bus 05]
[    1.023574] pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
[    1.025194] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025352] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025467] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025616] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025746] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025850] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 5 6 10 11) *0, disabled.
[    1.025953] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 5 6 10 11) *0, disabled.
[    1.026056] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 5 6 10 11) *0, disabled.
[    1.026853] ACPI: EC: interrupt unblocked
[    1.026853] ACPI: EC: event unblocked
[    1.026853] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.026853] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions and events
[    1.026926] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    1.026926] pci 0000:04:00.0: vgaarb: bridge control possible
[    1.026926] pci 0000:04:00.0: vgaarb: setting as boot device
[    1.026926] vgaarb: loaded
[    1.027082] SCSI subsystem initialized
[    1.027102] libata version 3.00 loaded.
[    1.031015] EDAC MC: Ver: 3.0.0
[    1.031410] Registered efivars operations
[    1.070855] mce: [Hardware Error]: Machine check events logged
[    1.070860] mce: [Hardware Error]: CPU 2: Machine Check: 0 Bank 1: d8200000000a0151
[    1.070863] mce: [Hardware Error]: TSC 73fa0765c MISC d01b0fff00000000 SYND 4a000000 IPID 100b000000000
[    1.071065] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1543481411 SOCKET 0 APIC 2 microcode 810100b
[    1.071298] mce: [Hardware Error]: Machine check events logged
[    1.071302] mce: [Hardware Error]: CPU 3: Machine Check: 0 Bank 1: d8200000000a0151
[    1.071304] mce: [Hardware Error]: TSC 73fae379c MISC d01b0fff00000000 SYND 4a000000 IPID 100b000000000
[    1.071309] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1543481411 SOCKET 0 APIC 3 microcode 810100b
[    1.079092] PCI: Using ACPI for IRQ routing
[    1.081574] PCI: pci_cache_line_size set to 64 bytes
[    1.082172] e820: reserve RAM buffer [mem 0x0008f000-0x0008ffff]
[    1.082174] e820: reserve RAM buffer [mem 0x6b095018-0x6bffffff]
[    1.082176] e820: reserve RAM buffer [mem 0x79e80000-0x7bffffff]
[    1.082177] e820: reserve RAM buffer [mem 0x8e000000-0x8fffffff]
[    1.082178] e820: reserve RAM buffer [mem 0x42f340000-0x42fffffff]
[    1.082328] NetLabel: Initializing
[    1.082331] NetLabel:  domain hash size = 128
[    1.082333] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    1.082361] NetLabel:  unlabeled traffic allowed by default
[    1.082905] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    1.082909] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    1.086853] clocksource: Switched to clocksource tsc-early
[    1.111393] VFS: Disk quotas dquot_6.6.0
[    1.111428] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.111658] AppArmor: AppArmor Filesystem Enabled
[    1.111684] pnp: PnP ACPI init
[    1.111923] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.111998] system 00:01: [io  0x0400-0x04cf] has been reserved
[    1.112002] system 00:01: [io  0x04d0-0x04d1] has been reserved
[    1.112005] system 00:01: [io  0x04d6] has been reserved
[    1.112008] system 00:01: [io  0x0680-0x06ff] has been reserved
[    1.112010] system 00:01: [io  0x077a] has been reserved
[    1.112013] system 00:01: [io  0x0c00-0x0c01] has been reserved
[    1.112016] system 00:01: [io  0x0c14] has been reserved
[    1.112018] system 00:01: [io  0x0c50-0x0c52] has been reserved
[    1.112021] system 00:01: [io  0x0c6c] has been reserved
[    1.112024] system 00:01: [io  0x0c6f] has been reserved
[    1.112026] system 00:01: [io  0x0cd0-0x0cdb] has been reserved
[    1.112029] system 00:01: [io  0x0840-0x0847] has been reserved
[    1.112034] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.112111] system 00:02: [mem 0x000e0000-0x000fffff] could not be reserved
[    1.112116] system 00:02: Plug and Play ACPI device, IDs PNP0c01 (active)
[    1.112152] pnp 00:03: Plug and Play ACPI device, IDs HPQ8002 PNP0303 (active)
[    1.112169] pnp 00:04: Plug and Play ACPI device, IDs SYN306e SYN0100 SYN0002 PNP0f13 (active)
[    1.112265] system 00:05: [io  0x0200-0x027f] has been reserved
[    1.112268] system 00:05: [mem 0xfedf1000-0xfedf1fff] has been reserved
[    1.112273] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.112404] system 00:06: [mem 0xfec00000-0xfec00fff] could not be reserved
[    1.112408] system 00:06: [mem 0xfee00000-0xfee00fff] has been reserved
[    1.112411] system 00:06: [mem 0xfec20000-0xfec20fff] has been reserved
[    1.112415] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.113051] pnp: PnP ACPI: found 7 devices
[    1.113135] mce: [Hardware Error]: CPU 4: Machine Check: 0 Bank 1: d8200000000a0151
[    1.113140] mce: [Hardware Error]: TSC 744a415a0 MISC d01b0fff00000000 SYND 4a000000 IPID 100b000000000
[    1.113145] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1543481411 SOCKET 0 APIC 4 microcode 810100b
[    1.119833] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.119886] pci 0000:00:01.3: PCI bridge to [bus 01]
[    1.119891] pci 0000:00:01.3:   bridge window [io  0x3000-0x3fff]
[    1.119898] pci 0000:00:01.3:   bridge window [mem 0xe0a00000-0xe0afffff]
[    1.119909] pci 0000:00:01.4: PCI bridge to [bus 02]
[    1.119915] pci 0000:00:01.4:   bridge window [mem 0xe0900000-0xe09fffff]
[    1.119926] pci 0000:00:01.7: PCI bridge to [bus 03]
[    1.119932] pci 0000:00:01.7:   bridge window [mem 0xe0800000-0xe08fffff]
[    1.119944] pci 0000:00:08.1: PCI bridge to [bus 04]
[    1.119948] pci 0000:00:08.1:   bridge window [io  0x2000-0x2fff]
[    1.119954] pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe07fffff]
[    1.119959] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.119968] pci 0000:00:08.2: PCI bridge to [bus 05]
[    1.119974] pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
[    1.119986] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    1.119988] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    1.119989] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    1.119991] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[    1.119992] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[    1.119993] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[    1.119995] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[    1.119996] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[    1.119997] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[    1.119998] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[    1.119999] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[    1.120001] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
[    1.120002] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
[    1.120003] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
[    1.120004] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
[    1.120005] pci_bus 0000:00: resource 19 [mem 0xd0000000-0xf7ffffff window]
[    1.120007] pci_bus 0000:00: resource 20 [mem 0xfc000000-0xfeafffff window]
[    1.120008] pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
[    1.120009] pci_bus 0000:01: resource 1 [mem 0xe0a00000-0xe0afffff]
[    1.120011] pci_bus 0000:02: resource 1 [mem 0xe0900000-0xe09fffff]
[    1.120012] pci_bus 0000:03: resource 1 [mem 0xe0800000-0xe08fffff]
[    1.120013] pci_bus 0000:04: resource 0 [io  0x2000-0x2fff]
[    1.120014] pci_bus 0000:04: resource 1 [mem 0xe0300000-0xe07fffff]
[    1.120016] pci_bus 0000:04: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.120017] pci_bus 0000:05: resource 1 [mem 0xe0200000-0xe02fffff]
[    1.120181] NET: Registered protocol family 2
[    1.120464] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    1.120518] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    1.120679] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    1.120791] TCP: Hash tables configured (established 131072 bind 65536)
[    1.120892] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    1.120944] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    1.121127] NET: Registered protocol family 1
[    1.121133] NET: Registered protocol family 44
[    1.121609] pci 0000:04:00.1: Linked as a consumer to 0000:04:00.0
[    1.121983] PCI: CLS 0 bytes, default 64
[    1.122015] Unpacking initramfs...
[    1.132944] mce: [Hardware Error]: CPU 5: Machine Check: 0 Bank 1: d8200000000a0151
[    1.132947] mce: [Hardware Error]: TSC 746ff8370 MISC d01b0fff00000000 SYND 4a000000 IPID 100b000000000
[    1.132952] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1543481411 SOCKET 0 APIC 5 microcode 810100b
[    2.437361] Freeing initrd memory: 15972K
[    2.437394] AMD-Vi: Unable to write to IOMMU perf counter.
[    2.437509] pci 0000:00:00.2: can't derive routing for PCI INT A
[    2.437513] pci 0000:00:00.2: PCI INT A: not connected
[    2.439114] iommu: Adding device 0000:00:01.0 to group 0
[    2.439890] iommu: Adding device 0000:00:01.3 to group 1
[    2.440682] iommu: Adding device 0000:00:01.4 to group 2
[    2.441456] iommu: Adding device 0000:00:01.7 to group 3
[    2.442263] iommu: Adding device 0000:00:08.0 to group 4
[    2.443043] iommu: Adding device 0000:00:08.1 to group 5
[    2.443078] iommu: Adding device 0000:00:08.2 to group 4
[    2.443846] iommu: Adding device 0000:00:14.0 to group 6
[    2.443874] iommu: Adding device 0000:00:14.3 to group 6
[    2.444670] iommu: Adding device 0000:00:18.0 to group 7
[    2.444700] iommu: Adding device 0000:00:18.1 to group 7
[    2.444726] iommu: Adding device 0000:00:18.2 to group 7
[    2.444752] iommu: Adding device 0000:00:18.3 to group 7
[    2.444779] iommu: Adding device 0000:00:18.4 to group 7
[    2.444805] iommu: Adding device 0000:00:18.5 to group 7
[    2.444832] iommu: Adding device 0000:00:18.6 to group 7
[    2.444864] iommu: Adding device 0000:00:18.7 to group 7
[    2.445707] iommu: Adding device 0000:01:00.0 to group 8
[    2.445763] iommu: Adding device 0000:01:00.1 to group 8
[    2.445819] iommu: Adding device 0000:01:00.2 to group 8
[    2.445873] iommu: Adding device 0000:01:00.3 to group 8
[    2.445928] iommu: Adding device 0000:01:00.4 to group 8
[    2.446920] iommu: Adding device 0000:02:00.0 to group 9
[    2.447744] iommu: Adding device 0000:03:00.0 to group 10
[    2.448611] iommu: Adding device 0000:04:00.0 to group 11
[    2.448691] iommu: Using direct mapping for device 0000:04:00.0
[    2.448795] iommu: Adding device 0000:04:00.1 to group 12
[    2.448842] iommu: Adding device 0000:04:00.2 to group 12
[    2.448896] iommu: Adding device 0000:04:00.3 to group 12
[    2.448943] iommu: Adding device 0000:04:00.4 to group 12
[    2.448988] iommu: Adding device 0000:04:00.6 to group 12
[    2.449035] iommu: Adding device 0000:04:00.7 to group 12
[    2.449063] iommu: Adding device 0000:05:00.0 to group 4
[    2.449315] AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
[    2.449318] AMD-Vi: Extended features (0x4f77ef22294ada):
[    2.449321]  PPR NX GT IA GA PC GA_vAPIC
[    2.449325] AMD-Vi: Interrupt remapping enabled
[    2.449327] AMD-Vi: virtual APIC enabled
[    2.449587] AMD-Vi: Lazy IO/TLB flushing enabled
[    2.450725] amd_uncore: AMD NB counters detected
[    2.450730] amd_uncore: AMD LLC counters detected
[    2.451073] check: Scanning for low memory corruption every 60 seconds
[    2.451877] Initialise system trusted keyrings
[    2.451949] Key type blacklist registered
[    2.452094] workingset: timestamp_bits=37 max_order=22 bucket_order=0
[    2.452268] zbud: loaded
[    2.495943] Key type asymmetric registered
[    2.495950] Asymmetric key parser 'x509' registered
[    2.495972] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    2.496061] io scheduler noop registered
[    2.496064] io scheduler deadline registered
[    2.496100] io scheduler cfq registered (default)
[    2.496103] io scheduler mq-deadline registered
[    2.496106] io scheduler kyber registered
[    2.496149] io scheduler bfq registered
[    2.496517] pcieport 0000:00:01.3: Signaling PME with IRQ 26
[    2.496654] aer 0000:00:01.3:pcie002: AER enabled with IRQ 26
[    2.496828] pcieport 0000:00:01.4: Signaling PME with IRQ 27
[    2.496928] aer 0000:00:01.4:pcie002: AER enabled with IRQ 27
[    2.497100] pcieport 0000:00:01.7: Signaling PME with IRQ 28
[    2.497210] aer 0000:00:01.7:pcie002: AER enabled with IRQ 28
[    2.497404] pcieport 0000:00:08.1: Signaling PME with IRQ 29
[    2.497682] pcieport 0000:00:08.2: Signaling PME with IRQ 30
[    2.497778] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    2.497811] efifb: probing for efifb
[    2.497831] efifb: framebuffer at 0xd0000000, using 8100k, total 8100k
[    2.497834] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    2.497836] efifb: scrolling: redraw
[    2.497839] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    2.497971] Console: switching to colour frame buffer device 240x67
[    2.501460] fb0: EFI VGA frame buffer device
[    2.501519] Monitor-Mwait will be used to enter C-1 state
[    2.503021] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    2.504867] serial 0000:01:00.1: enabling device (0000 -> 0003)
[    2.505074] serial 0000:01:00.2: enabling device (0000 -> 0003)
[    2.505438] Non-volatile memory driver v1.3
[    2.505489] Linux agpgart interface v0.103
[    2.510666] tpm_tis IFX0763:00: 2.0 TPM (device-id 0x1B, rev-id 16)
[    2.533778] nvme nvme0: pci function 0000:03:00.0
[    2.533850] ahci 0000:05:00.0: version 3.0
[    2.533857] ahci 0000:05:00.0: enabling device (0000 -> 0002)
[    2.544239] ahci 0000:05:00.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[    2.544302] ahci 0000:05:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part deso sadm sds
[    2.544367] ahci 0000:05:00.0: both AHCI_HFLAG_MULTI_MSI flag set and custom irq handler implemented
[    2.545137] scsi host0: ahci
[    2.545388] scsi host1: ahci
[    2.545478] ata1: SATA max UDMA/133 abar m2048@0xe0200000 port 0xe0200100 irq 32
[    2.545507] ata2: SATA max UDMA/133 abar m2048@0xe0200000 port 0xe0200180 irq 33
[    2.545603] i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    2.546642] i8042: Detected active multiplexing controller, rev 1.1
[    2.546823] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.546884] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[    2.546935] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[    2.546981] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[    2.547027] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[    2.547170] mousedev: PS/2 mouse device common for all mice
[    2.547294] rtc_cmos 00:00: RTC can wake from S4
[    2.547598] rtc_cmos 00:00: registered as rtc0
[    2.547634] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    2.547759] ledtrig-cpu: registered to indicate activity on CPUs
[    2.547783] EFI Variables Facility v0.08 2004-May-17
[    2.551391] mce: [Hardware Error]: CPU 6: Machine Check: 0 Bank 1: d8200000000a0151
[    2.551417] mce: [Hardware Error]: TSC 7efbd931c MISC d01b0fff00000000 SYND 4a000000 IPID 100b000000000
[    2.551617] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1543481413 SOCKET 0 APIC 6 microcode 810100b
[    2.574962] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    2.594082] hidraw: raw HID events driver (C) Jiri Kosina
[    2.594386] NET: Registered protocol family 10
[    2.599959] Segment Routing with IPv6
[    2.600175] RAS: Correctable Errors collector initialized.
[    2.600234] microcode: CPU0: patch_level=0x0810100b
[    2.600265] microcode: CPU1: patch_level=0x0810100b
[    2.600285] microcode: CPU2: patch_level=0x0810100b
[    2.600309] microcode: CPU3: patch_level=0x0810100b
[    2.600336] microcode: CPU4: patch_level=0x0810100b
[    2.601120] microcode: CPU5: patch_level=0x0810100b
[    2.601957] microcode: CPU6: patch_level=0x0810100b
[    2.602778] microcode: CPU7: patch_level=0x0810100b
[    2.603575] microcode: Microcode Update Driver: v2.2.
[    2.603600] sched_clock: Marking stable (2286114176, 317456195)->(2719998886, -116428515)
[    2.605474] registered taskstats version 1
[    2.606240] Loading compiled-in X.509 certificates
[    2.608624] Loaded X.509 cert 'Build time autogenerated kernel key: ff2db6fb210cfe926e5f6bca2fc808c28a45e90a'
[    2.609507] zswap: loaded using pool lzo/zbud
[    2.615848] Key type big_key registered
[    2.619237] Key type encrypted registered
[    2.620049] AppArmor: AppArmor sha1 policy hashing enabled
[    2.620873] ima: Allocated hash algorithm: sha256
[    2.658331] evm: Initialising EVM extended attributes:
[    2.659147] evm: security.selinux
[    2.659931] evm: security.apparmor
[    2.660716] evm: security.ima
[    2.661498] evm: security.capability
[    2.662275] evm: HMAC attrs: 0x1
[    2.663903]   Magic number: 10:844:827
[    2.664695] misc hw_random: hash matches
[    2.665589] rtc_cmos 00:00: setting system clock to 2018-11-29 08:50:13 UTC (1543481413)
[    2.748077] nvme nvme0: missing or invalid SUBNQN field.
[    2.748951] nvme nvme0: Shutdown timeout set to 8 seconds
[    2.782238]  nvme0n1: p1 p2 p3 p4
[    2.855603] ata2: SATA link down (SStatus 0 SControl 300)
[    2.856790] ata1: SATA link down (SStatus 0 SControl 300)
[    3.479561] input: PS/2 Generic Mouse as /devices/platform/i8042/serio2/input/input6
[    3.482915] tsc: Refined TSC clocksource calibration: 1996.249 MHz
[    3.484283] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398cadd9d93, max_idle_ns: 881590552906 ns
[    3.485196] clocksource: Switched to clocksource tsc
[    4.024168] random: fast init done
[    4.215342] psmouse serio3: synaptics: queried max coordinates: x [..5658], y [..4736]
[    4.244539] psmouse serio3: synaptics: queried min coordinates: x [1286..], y [1114..]
[    4.245380] psmouse serio3: synaptics: Your touchpad (PNP: SYN306e SYN0100 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[    4.296760] psmouse serio3: synaptics: Touchpad model: 1, fw: 10.16, id: 0x1e2a1, caps: 0xf00123/0x840300/0x12e800/0x500000, board id: 3352, fw id: 2727989
[    4.329920] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio3/input/input7
[    4.337103] Freeing unused decrypted memory: 2040K
[    4.338376] Freeing unused kernel image memory: 2060K
[    4.350906] Write protecting the kernel read-only data: 18432k
[    4.353917] Freeing unused kernel image memory: 2012K
[    4.354950] Freeing unused kernel image memory: 464K
[    4.355831] Run /init as init process
[    4.369699] efivarfs: module verification failed: signature and/or required key missing - tainting kernel
[    4.458388] systemd[1]: systemd 239 running in system mode. (+PAM -AUDIT +SELINUX -IMA +APPARMOR -SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    4.478983] systemd[1]: Detected architecture x86-64.
[    4.480711] systemd[1]: Running in initial RAM disk.
[    4.492272] systemd[1]: Set hostname to <linux-k50g>.
[    4.542202] random: systemd: uninitialized urandom read (16 bytes read)
[    4.543206] systemd[1]: Listening on Journal Socket (/dev/log).
[    4.545171] random: systemd: uninitialized urandom read (16 bytes read)
[    4.546124] systemd[1]: Reached target Slices.
[    4.547928] random: systemd: uninitialized urandom read (16 bytes read)
[    4.548847] systemd[1]: Reached target Timers.
[    4.550746] systemd[1]: Listening on udev Control Socket.
[    4.552645] systemd[1]: Reached target Swap.
[    4.556228] systemd[1]: Created slice system-systemd\x2dhibernate\x2dresume.slice.
[    4.571140] alua: device handler registered
[    4.572964] emc: device handler registered
[    4.573276] rdac: device handler registered
[    4.577370] device-mapper: uevent: version 1.0.3
[    4.577519] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    4.788160] random: crng init done
[    4.790048] random: 7 urandom warning(s) missed due to ratelimiting
[    4.797294] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    4.800864] acpi device:0a: registered as cooling_device8
[    4.802391] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:09/LNXVIDEO:00/input/input9
[    4.806587] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    4.814971] ACPI: bus type USB registered
[    4.816085] usbcore: registered new interface driver usbfs
[    4.817224] usbcore: registered new interface driver hub
[    4.818378] usbcore: registered new device driver usb
[    4.823517] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.826293] ehci-pci: EHCI PCI platform driver
[    4.827864] ehci-pci 0000:01:00.4: EHCI Host Controller
[    4.828877] ehci-pci 0000:01:00.4: new USB bus registered, assigned bus number 1
[    4.830276] ehci-pci 0000:01:00.4: irq 51, io mem 0xe0a18000
[    4.850876] ehci-pci 0000:01:00.4: USB 0.0 started, EHCI 1.00
[    4.852453] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.853851] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.855151] usb usb1: Product: EHCI Host Controller
[    4.856338] usb usb1: Manufacturer: Linux 4.20.0-rc4-1-default+ ehci_hcd
[    4.857633] usb usb1: SerialNumber: 0000:01:00.4
[    4.859166] hub 1-0:1.0: USB hub found
[    4.860418] hub 1-0:1.0: 1 port detected
[    4.861808] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    4.862956] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 2
[    4.864294] xhci_hcd 0000:04:00.3: hcc params 0x0270ffe5 hci version 0x110 quirks 0x0000000040000410
[    4.866844] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.868195] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.869407] usb usb2: Product: xHCI Host Controller
[    4.870713] usb usb2: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.872012] usb usb2: SerialNumber: 0000:04:00.3
[    4.873523] hub 2-0:1.0: USB hub found
[    4.874784] hub 2-0:1.0: 4 ports detected
[    4.877989] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    4.879337] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 3
[    4.880348] xhci_hcd 0000:04:00.3: Host supports USB 3.10 Enhanced SuperSpeed
[    4.880390] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.882533] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
[    4.885539] [drm] amdgpu kernel modesetting enabled.
[    4.885572] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.885575] usb usb3: Product: xHCI Host Controller
[    4.885578] usb usb3: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.885580] usb usb3: SerialNumber: 0000:04:00.3
[    4.885724] checking generic (d0000000 7e9000) vs hw (d0000000 10000000)
[    4.885730] fb0: switching to amdgpudrmfb from EFI VGA
[    4.886101] hub 3-0:1.0: USB hub found
[    4.886201] hub 3-0:1.0: 4 ports detected
[    4.888076] xhci_hcd 0000:04:00.4: xHCI Host Controller
[    4.895345] xhci_hcd 0000:04:00.4: new USB bus registered, assigned bus number 4
[    4.895394] Console: switching to colour dummy device 80x25
[    4.895550] xhci_hcd 0000:04:00.4: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000040000410
[    4.895957] [drm] initializing kernel modesetting (RAVEN 0x1002:0x15DD 0x103C:0x83D5 0xD1).
[    4.895969] [drm] register mmio base: 0xE0700000
[    4.895972] [drm] register mmio size: 524288
[    4.895999] [drm] add ip block number 0 <soc15_common>
[    4.896002] [drm] add ip block number 1 <gmc_v9_0>
[    4.896005] [drm] add ip block number 2 <vega10_ih>
[    4.896007] [drm] add ip block number 3 <psp>
[    4.896010] [drm] add ip block number 4 <gfx_v9_0>
[    4.896013] [drm] add ip block number 5 <sdma_v4_0>
[    4.896015] [drm] add ip block number 6 <powerplay>
[    4.896018] [drm] add ip block number 7 <dm>
[    4.896020] [drm] add ip block number 8 <vcn_v1_0>
[    4.896050] [drm] VCN decode is enabled in VM mode
[    4.896053] [drm] VCN encode is enabled in VM mode
[    4.896055] [drm] VCN jpeg decode is enabled in VM mode
[    4.896086] ATOM BIOS: SWBRT32481.001
[    4.896120] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    4.896146] amdgpu 0000:04:00.0: VRAM: 1024M 0x000000F400000000 - 0x000000F43FFFFFFF (1024M used)
[    4.896151] amdgpu 0000:04:00.0: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
[    4.896155] amdgpu 0000:04:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[    4.896165] [drm] Detected VRAM RAM=1024M, BAR=1024M
[    4.896169] [drm] RAM width 128bits DDR4
[    4.896327] [TTM] Zone  kernel: Available graphics memory: 7692458 kiB
[    4.896332] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    4.896336] [TTM] Initializing pool allocator
[    4.896343] [TTM] Initializing DMA pool allocator
[    4.896426] [drm] amdgpu: 1024M of VRAM memory ready
[    4.896431] [drm] amdgpu: 3072M of GTT memory ready.
[    4.896472] [drm] GART: num cpu pages 262144, num gpu pages 262144
[    4.896487] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.896492] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.896496] usb usb4: Product: xHCI Host Controller
[    4.896499] usb usb4: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.896502] usb usb4: SerialNumber: 0000:04:00.4
[    4.896651] hub 4-0:1.0: USB hub found
[    4.896663] hub 4-0:1.0: 2 ports detected
[    4.896878] [drm] PCIE GART of 1024M enabled (table at 0x000000F4007E9000).
[    4.897127] xhci_hcd 0000:04:00.4: xHCI Host Controller
[    4.897134] xhci_hcd 0000:04:00.4: new USB bus registered, assigned bus number 5
[    4.897139] xhci_hcd 0000:04:00.4: Host supports USB 3.10 Enhanced SuperSpeed
[    4.897183] usb usb5: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.897208] usb usb5: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
[    4.897212] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.897216] usb usb5: Product: xHCI Host Controller
[    4.897219] usb usb5: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.897222] usb usb5: SerialNumber: 0000:04:00.4
[    4.897386] hub 5-0:1.0: USB hub found
[    4.897396] hub 5-0:1.0: 1 port detected
[    4.900969] [drm] use_doorbell being set to: [true]
[    4.901232] [drm] Found VCN firmware Version: 1.73 Family ID: 18
[    4.901242] [drm] PSP loading VCN firmware
[    4.921975] [drm] reserve 0x400000 from 0xf400b00000 for PSP TMR SIZE
[    4.968154] PM: Image not found (code -22)
[    4.994261] EXT4-fs (nvme0n1p3): mounted filesystem with ordered data mode. Opts: (null)
[    5.160254] amdgpu: [powerplay] dpm has been enabled
[    5.160377] [drm] DM_PPLIB: values for Invalid clock
[    5.160380] [drm] DM_PPLIB:	 400000 in kHz
[    5.160382] [drm] DM_PPLIB:	 933000 in kHz
[    5.160384] [drm] DM_PPLIB:	 1067000 in kHz
[    5.160386] [drm] DM_PPLIB:	 1200000 in kHz
[    5.160389] [drm] DM_PPLIB: values for Invalid clock
[    5.160391] [drm] DM_PPLIB:	 300000 in kHz
[    5.160393] [drm] DM_PPLIB:	 600000 in kHz
[    5.160395] [drm] DM_PPLIB:	 626000 in kHz
[    5.160396] [drm] DM_PPLIB:	 654000 in kHz
[    5.175878] [drm] Display Core initialized with v3.1.68!
[    5.192381] [drm] SADs count is: -2, don't need to read it
[    5.215319] usb 2-4: new high-speed USB device number 2 using xhci_hcd
[    5.235569] usb 4-1: new high-speed USB device number 2 using xhci_hcd
[    5.258352] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    5.258358] [drm] Driver supports precise vblank timestamp query.
[    5.270796] [drm] VCN decode and encode initialized successfully(under SPG Mode).
[    5.273203] [drm] fb mappable at 0x90F00000
[    5.273208] [drm] vram apper at 0x90000000
[    5.273211] [drm] size 8294400
[    5.273214] [drm] fb depth is 24
[    5.273217] [drm]    pitch is 7680
[    5.273310] fbcon: amdgpudrmfb (fb0) is primary device
[    5.292112] Console: switching to colour frame buffer device 240x67
[    5.312964] amdgpu 0000:04:00.0: fb0: amdgpudrmfb frame buffer device
[    5.335162] amdgpu 0000:04:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    5.335213] amdgpu 0000:04:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    5.335270] amdgpu 0000:04:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    5.335323] amdgpu 0000:04:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    5.335373] amdgpu 0000:04:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    5.335426] amdgpu 0000:04:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    5.335478] amdgpu 0000:04:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    5.335531] amdgpu 0000:04:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    5.335583] amdgpu 0000:04:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    5.335638] amdgpu 0000:04:00.0: ring 9(kiq_2.1.0) uses VM inv eng 13 on hub 0
[    5.335690] amdgpu 0000:04:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    5.335741] amdgpu 0000:04:00.0: ring 11(vcn_dec) uses VM inv eng 5 on hub 1
[    5.335782] amdgpu 0000:04:00.0: ring 12(vcn_enc0) uses VM inv eng 6 on hub 1
[    5.335827] amdgpu 0000:04:00.0: ring 13(vcn_enc1) uses VM inv eng 7 on hub 1
[    5.335869] amdgpu 0000:04:00.0: ring 14(vcn_jpeg) uses VM inv eng 8 on hub 1
[    5.341163] [drm] Initialized amdgpu 3.27.0 20150101 for 0000:04:00.0 on minor 0
[    5.365890] usb 2-4: New USB device found, idVendor=0424, idProduct=2134, bcdDevice=50.00
[    5.365919] usb 2-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.365940] usb 2-4: Product: USB2134B
[    5.365952] usb 2-4: Manufacturer: SMSC
[    5.384877] usb 4-1: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=88.32
[    5.384909] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.384930] usb 4-1: Product: USB2.0 Hub
[    5.424564] hub 2-4:1.0: USB hub found
[    5.424887] hub 2-4:1.0: 4 ports detected
[    5.441639] hub 4-1:1.0: USB hub found
[    5.442105] hub 4-1:1.0: 4 ports detected
[    5.486746] systemd-journald[248]: Received SIGTERM from PID 1 (systemd).
[    5.495248] usb 3-4: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
[    5.503538] printk: systemd: 19 output lines suppressed due to ratelimiting
[    5.515715] usb 3-4: New USB device found, idVendor=0424, idProduct=5534, bcdDevice=50.00
[    5.515765] usb 3-4: New USB device strings: Mfr=2, Product=3, SerialNumber=0
[    5.515802] usb 3-4: Product: USB5534B
[    5.515823] usb 3-4: Manufacturer: SMSC
[    5.536560] hub 3-4:1.0: USB hub found
[    5.536652] hub 3-4:1.0: 4 ports detected
[    5.538018] systemd[1]: systemd 239 running in system mode. (+PAM -AUDIT +SELINUX -IMA +APPARMOR -SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    5.538226] systemd[1]: Detected architecture x86-64.
[    5.539050] systemd[1]: Set hostname to <linux-k50g>.
[    5.571146] usb 4-2: new high-speed USB device number 3 using xhci_hcd
[    5.638605] systemd[1]: nss-lookup.target: Dependency Before=nss-lookup.target dropped
[    5.684807] systemd[1]: Stopped Switch Root.
[    5.685691] systemd[1]: haveged.service: Service RestartSec=100ms expired, scheduling restart.
[    5.686465] systemd[1]: haveged.service: Scheduled restart job, restart counter is at 1.
[    5.687187] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
[    5.687964] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    5.688696] systemd[1]: Stopped Journal Service.
[    5.704130] EXT4-fs (nvme0n1p3): re-mounted. Opts: acl,user_xattr
[    5.749947] audit: type=1400 audit(1543481416.579:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=480 comm="apparmor_parser"
[    5.761488] usb 4-2: New USB device found, idVendor=04ca, idProduct=706e, bcdDevice= 0.05
[    5.762998] usb 4-2: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[    5.763001] usb 4-2: Product: HP HD Camera
[    5.764512] systemd-journald[453]: Received request to flush runtime journal from PID 1
[    5.765563] usb 4-2: Manufacturer: DHCNP019IASEPO
[    5.768296] usb 4-2: SerialNumber: 200901010001
[    5.769777] audit: type=1400 audit(1543481416.599:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=494 comm="apparmor_parser"
[    5.781736] audit: type=1400 audit(1543481416.611:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslogd" pid=499 comm="apparmor_parser"
[    5.782877] usb 2-4.2: new low-speed USB device number 3 using xhci_hcd
[    5.792107] audit: type=1400 audit(1543481416.623:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslog-ng" pid=504 comm="apparmor_parser"
[    5.802828] audit: type=1400 audit(1543481416.631:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/lessopen.sh" pid=510 comm="apparmor_parser"
[    5.802869] usb 4-1.1: new full-speed USB device number 4 using xhci_hcd
[    5.814150] audit: type=1400 audit(1543481416.643:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2" pid=515 comm="apparmor_parser"
[    5.816123] audit: type=1400 audit(1543481416.643:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//DEFAULT_URI" pid=515 comm="apparmor_parser"
[    5.817981] audit: type=1400 audit(1543481416.643:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//HANDLING_UNTRUSTED_INPUT" pid=515 comm="apparmor_parser"
[    5.817985] audit: type=1400 audit(1543481416.643:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//phpsysinfo" pid=515 comm="apparmor_parser"
[    5.843593] acpi_cpufreq: overriding BIOS provided _PSD data
[    5.847563] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input10
[    5.849081] ACPI: Power Button [PWRB]
[    5.850602] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input11
[    5.852969] ACPI: Sleep Button [SLPB]
[    5.854710] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input12
[    5.855147] thermal LNXTHERM:00: registered as thermal_zone0
[    5.856653] ACPI: Lid Switch [LID]
[    5.858035] ACPI: Thermal Zone [HEPZ] (30 C)
[    5.861143] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input13
[    5.863880] input: HP Wireless hotkeys as /devices/virtual/input/input14
[    5.868433] ACPI: Power Button [PWRF]
[    5.869891] ACPI: AC Adapter [AC] (on-line)
[    5.876062] thermal LNXTHERM:01: registered as thermal_zone1
[    5.877743] ACPI: Thermal Zone [CPUZ] (44 C)
[    5.888461] IPMI message handler: version 39.2
[    5.896988] ipmi device interface
[    5.899502] usb 2-4.2: New USB device found, idVendor=046d, idProduct=c018, bcdDevice=43.01
[    5.900345] ACPI Warning: SystemIO range 0x0000000000000B00-0x0000000000000B08 conflicts with OpRegion 0x0000000000000B00-0x0000000000000B06 (\_SB.PCI0.SMBS.SMBO) (20181003/utaddress-213)
[    5.901292] usb 2-4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.901295] usb 2-4.2: Product: USB Optical Mouse
[    5.901296] usb 2-4.2: Manufacturer: Logitech
[    5.908986] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    5.909274] ipmi_si: IPMI System Interface driver
[    5.913599] ipmi_si: Unable to find any System Interface(s)
[    5.917026] battery: ACPI: Battery Slot [BAT0] (battery present)
[    5.920278] thermal LNXTHERM:02: registered as thermal_zone2
[    5.921711] ACPI: Thermal Zone [GFXZ] (0 C)
[    5.928297] thermal LNXTHERM:03: registered as thermal_zone3
[    5.930029] ACPI: Thermal Zone [EXTZ] (32 C)
[    5.935569] thermal LNXTHERM:04: registered as thermal_zone4
[    5.937381] ACPI: Thermal Zone [LOCZ] (38 C)
[    5.945741] input: PC Speaker as /devices/platform/pcspkr/input/input16
[    5.947519] usb 4-1.1: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.10
[    5.950932] usb 4-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    5.953979] hp_wmi: query 0x4 returned error 0x5
[    5.955921] thermal LNXTHERM:05: registered as thermal_zone5
[    5.957995] ACPI: Thermal Zone [BATZ] (22 C)
[    5.961387] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    5.963350] ACPI Error: Method parse/execution failed \_TZ.GETP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    5.968041] ACPI Error: Method parse/execution failed \_TZ.CHGZ._CRT, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    5.968072] hp_wmi: query 0x4 returned error 0x5
[    5.969210] libphy: r8169: probed
[    5.969802] r8169 0000:01:00.0 eth0: RTL8168ep/8111ep, f4:39:09:d6:64:22, XID 50200800, IRQ 72
[    5.969807] r8169 0000:01:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    5.974908] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    5.976621] kauditd_printk_skb: 9 callbacks suppressed
[    5.976623] audit: type=1400 audit(1543481416.807:20): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/imap-login" pid=613 comm="apparmor_parser"
[    5.987101] ACPI Error: Method parse/execution failed \_TZ.GTTP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    5.989385] audit: type=1400 audit(1543481416.819:21): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/lmtp" pid=618 comm="apparmor_parser"
[    5.991085] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    5.991202] sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
[    5.991212] sp5100-tco sp5100-tco: Watchdog hardware is disabled
[    5.991725] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    5.998603] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    5.998692] ACPI Error: Method parse/execution failed \_TZ.CHGZ._TMP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.002005] audit: type=1400 audit(1543481416.831:22): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/log" pid=624 comm="apparmor_parser"
[    6.006023] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    6.007712] ACPI Error: Method parse/execution failed \_TZ.GETP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.007749] hp_wmi: query 0xd returned error 0x5
[    6.009326] ACPI Error: Method parse/execution failed \_TZ.CHGZ._CRT, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.010696] input: HP WMI hotkeys as /devices/virtual/input/input15
[    6.012157] [Firmware Bug]: No valid trip found
[    6.014794] cryptd: max_cpu_qlen set to 1000
[    6.018698] Intel(R) Wireless WiFi driver for Linux
[    6.020687] Copyright(c) 2003- 2015 Intel Corporation
[    6.023296] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[    6.023367] audit: type=1400 audit(1543481416.855:23): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/managesieve" pid=631 comm="apparmor_parser"
[    6.029822] AVX2 version of gcm_enc/dec engaged.
[    6.031802] AES CTR mode by8 optimization enabled
[    6.036251] iwlwifi 0000:02:00.0: loaded firmware version 36.7596afd4.0 op_mode iwlmvm
[    6.044181] audit: type=1400 audit(1543481416.875:24): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/managesieve-login" pid=649 comm="apparmor_parser"
[    6.062030] audit: type=1400 audit(1543481416.891:25): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/pop3" pid=668 comm="apparmor_parser"
[    6.084115] r8169 0000:01:00.0 enp1s0f0: renamed from eth0
[    6.088399] audit: type=1400 audit(1543481416.919:26): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/pop3-login" pid=690 comm="apparmor_parser"
[    6.094384] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 8265, REV=0x230
[    6.102875] usb 4-1.3: new full-speed USB device number 5 using xhci_hcd
[    6.104061] audit: type=1400 audit(1543481416.935:27): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/ssl-params" pid=711 comm="apparmor_parser"
[    6.115619] Adding 4195324k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:4195324k SSFS
[    6.121301] audit: type=1400 audit(1543481416.951:28): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/stats" pid=741 comm="apparmor_parser"
[    6.123673] FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    6.137454] audit: type=1400 audit(1543481416.967:29): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/apache2" pid=762 comm="apparmor_parser"
[    6.150281] EXT4-fs (nvme0n1p4): mounted filesystem with ordered data mode. Opts: data=ordered,acl,user_xattr
[    6.157745] iwlwifi 0000:02:00.0: base HW address: 20:16:b9:d8:a9:37
[    6.209496] kvm: Nested Virtualization enabled
[    6.211256] kvm: Nested Paging enabled
[    6.212957] SVM: Virtual VMLOAD VMSAVE supported
[    6.214505] SVM: Virtual GIF supported
[    6.217882] MCE: In-kernel MCE decoding enabled.
[    6.221336] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.222840] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.232259] usb 4-1.3: New USB device found, idVendor=138a, idProduct=00ab, bcdDevice= 1.64
[    6.233834] usb 4-1.3: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[    6.233837] usb 4-1.3: SerialNumber: 19f59886e5d5
[    6.244896] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    6.245565] thermal thermal_zone6: failed to read out thermal zone (-61)
[    6.247418] iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
[    6.496016] snd_hda_intel 0000:04:00.1: enabling device (0000 -> 0002)
[    6.497984] snd_hda_intel 0000:04:00.1: Handle vga_switcheroo audio client
[    6.500106] snd_hda_intel 0000:04:00.6: enabling device (0000 -> 0002)
[    6.512858] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input17
[    6.515424] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input18
[    6.517072] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input19
[    6.517150] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input20
[    6.521113] snd_hda_codec_conexant hdaudioC1D0: CX8200: BIOS auto-probing.
[    6.523682] snd_hda_codec_conexant hdaudioC1D0: autoconfig for CX8200: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
[    6.525716] snd_hda_codec_conexant hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.527454] snd_hda_codec_conexant hdaudioC1D0:    hp_outs=1 (0x1d/0x0/0x0/0x0/0x0)
[    6.527457] snd_hda_codec_conexant hdaudioC1D0:    mono: mono_out=0x0
[    6.530527] snd_hda_codec_conexant hdaudioC1D0:    inputs:
[    6.530531] snd_hda_codec_conexant hdaudioC1D0:      Internal Mic=0x1a
[    6.534031] snd_hda_codec_conexant hdaudioC1D0:      Mic=0x19
[    6.543528] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input21
[    6.545474] input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input22
[    6.890507] bpfilter: Loaded bpfilter_umh pid 1258
[    7.003026] videodev: Linux video capture interface: v2.00
[    7.015540] uvcvideo: Found UVC 1.00 device HP HD Camera (04ca:706e)
[    7.029402] input: HP HD Camera: HP HD Camera as /devices/pci0000:00/0000:00:08.1/0000:04:00.4/usb4/4-2/4-2:1.0/input/input23
[    7.031424] usbcore: registered new interface driver uvcvideo
[    7.033280] USB Video Class driver (1.1.1)
[    7.698814] IPv6: ADDRCONF(NETDEV_UP): enp1s0f0: link is not ready
[    7.702065] Generic PHY r8169-100:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=r8169-100:00, irq=IGNORE)
[    7.865236] IPv6: ADDRCONF(NETDEV_UP): enp1s0f0: link is not ready
[    7.873459] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.054803] usbcore: registered new interface driver usbhid
[    8.057479] usbhid: USB HID core driver
[    8.069911] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:08.1/0000:04:00.3/usb2/2-4/2-4.2/2-4.2:1.0/0003:046D:C018.0001/input/input24
[    8.071639] hid-generic 0003:046D:C018.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:04:00.3-4.2/input0
[    8.089181] Bluetooth: Core ver 2.22
[    8.090545] NET: Registered protocol family 31
[    8.091926] Bluetooth: HCI device and connection manager initialized
[    8.093265] Bluetooth: HCI socket layer initialized
[    8.094595] Bluetooth: L2CAP socket layer initialized
[    8.095886] Bluetooth: SCO socket layer initialized
[    8.100447] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[    8.103591] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.106775] usbcore: registered new interface driver btusb
[    8.109504] Bluetooth: hci0: Bootloader revision 0.0 build 26 week 38 2015
[    8.114510] Bluetooth: hci0: Device revision is 16
[    8.115911] Bluetooth: hci0: Secure boot is enabled
[    8.117001] Bluetooth: hci0: OTP lock is enabled
[    8.118024] Bluetooth: hci0: API lock is enabled
[    8.119049] Bluetooth: hci0: Debug lock is disabled
[    8.120014] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[    8.121764] Bluetooth: hci0: Found device firmware: intel/ibt-12-16.sfi
[    8.182250] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    8.184440] Bluetooth: BNEP filters: protocol multicast
[    8.186374] Bluetooth: BNEP socket layer initialized
[    8.348137] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[    8.349060] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.408531] NET: Registered protocol family 17
[    8.490624] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    9.541955] Bluetooth: hci0: Waiting for firmware download to complete
[    9.542487] Bluetooth: hci0: Firmware loaded in 1402021 usecs
[    9.542553] Bluetooth: hci0: Waiting for device to boot
[    9.557742] Bluetooth: hci0: Device booted in 14851 usecs
[    9.557967] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-12-16.ddc
[    9.568589] Bluetooth: hci0: Applying Intel DDC parameters completed
[   11.202098] Bluetooth: RFCOMM TTY layer initialized
[   11.202108] Bluetooth: RFCOMM socket layer initialized
[   11.202115] Bluetooth: RFCOMM ver 1.11
[   11.905451] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   11.911427] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   11.917799] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   13.520306] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   15.051410] wlp2s0: authenticate with a4:13:4e:7a:fc:78
[   15.060081] wlp2s0: send auth to a4:13:4e:7a:fc:78 (try 1/3)
[   15.066603] wlp2s0: authenticated
[   15.070877] wlp2s0: associate with a4:13:4e:7a:fc:78 (try 1/3)
[   15.072333] wlp2s0: RX AssocResp from a4:13:4e:7a:fc:78 (capab=0x11 status=0 aid=3)
[   15.074808] wlp2s0: associated
[   15.146503] wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by a4:13:4e:7a:fc:78
[   16.102946] IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-29  8:37 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-29  8:37 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On Tue, Nov 27, 2018 at 02:33:07PM +0100, Rafał Miłecki wrote:
> Sure! E-mail me whenever you have something to test, I'll stick to the
> current BIOS version, thanks for the notice!

Thx!

Here's a first simple try to do the initialization of the needed
structures much earlier so that the thresholding interrupt can function
earlier and maybe catch your MCEs.

Please apply it ontop and send me full dmesg.

Thx.

diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
index 36d2696c9563..a5d8e7ad7046 100644
--- a/arch/x86/kernel/cpu/mcheck/mce.c
+++ b/arch/x86/kernel/cpu/mcheck/mce.c
@@ -1747,10 +1747,9 @@ static void __mcheck_cpu_init_vendor(struct cpuinfo_x86 *c)
 		mce_adjust_timer = cmci_intel_adjust_timer;
 		break;
 
-	case X86_VENDOR_AMD: {
+	case X86_VENDOR_AMD:
 		mce_amd_feature_init(c);
 		break;
-		}
 
 	case X86_VENDOR_HYGON:
 		mce_hygon_feature_init(c);
@@ -2411,7 +2410,7 @@ static __init int mcheck_init_device(void)
 
 	return err;
 }
-device_initcall_sync(mcheck_init_device);
+core_initcall(mcheck_init_device);
 
 /*
  * Old style boot options parsing. Only for compatibility.
diff --git a/arch/x86/kernel/cpu/mcheck/mce_amd.c b/arch/x86/kernel/cpu/mcheck/mce_amd.c
index e12454e21b8a..227e50c73217 100644
--- a/arch/x86/kernel/cpu/mcheck/mce_amd.c
+++ b/arch/x86/kernel/cpu/mcheck/mce_amd.c
@@ -1434,4 +1434,4 @@ static __init int threshold_init_device(void)
  * when running under xen, the initcall order is 1,2,3;
  * on baremetal, we skip 1 and we do only 2 and 3.
  */
-late_initcall(threshold_init_device);
+core_initcall_sync(threshold_init_device);

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 16:29 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-27 16:29 UTC (permalink / raw)
  To: Ghannam, Yazen
  Cc: Rafał Miłecki, John Clemens, Tony Luck, linux-edac,
	Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86, Rafał Miłecki

On Tue, Nov 27, 2018 at 03:02:05PM +0000, Ghannam, Yazen wrote:
> Right, I think we may want to bring back the separate decoder ring/queue that
> we used to have. Do you think that would be okay, or is there another method
> that would be better?

The problem with early MCEs is that stuff is simply not ready to load
any decoding modules yet.

So either we could do a userspace tool to do the decoding or we can
simply reuse the mce_amd.c code and *echo* the error stanza from
userspace and it'll dump the decoded info. This done on the same
machine.

And *actually*, we already have all the code in mce-inject.c - so
decoding would simply be an MCE injection with type SW_INJ. I'm looking
at do_inject():

        if (inj_type == SW_INJ) {
                mce_inject_log(&i_mce);
                return;
        }

Ha!

That's soo cool and for lazy people like me :-)

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 15:02 Yazen Ghannam
  0 siblings, 0 replies; 28+ messages in thread
From: Yazen Ghannam @ 2018-11-27 15:02 UTC (permalink / raw)
  To: Borislav Petkov, Rafał Miłecki, John Clemens
  Cc: Tony Luck, linux-edac, Aravind Gopalakrishnan, Thomas Gleixner,
	Ingo Molnar, H . Peter Anvin, x86, Rafał Miłecki

> -----Original Message-----
> From: linux-edac-owner@vger.kernel.org <linux-edac-owner@vger.kernel.org>
> On Behalf Of Borislav Petkov
> Sent: Tuesday, November 27, 2018 6:38 AM
> To: Rafał Miłecki <zajec5@gmail.com>; John Clemens <clemej@gmail.com>;
> Ghannam, Yazen <Yazen.Ghannam@amd.com>
> Cc: Tony Luck <tony.luck@intel.com>; linux-edac@vger.kernel.org; Aravind
> Gopalakrishnan <aravindksg.lkml@gmail.com>; Thomas Gleixner
> <tglx@linutronix.de>; Ingo Molnar <mingo@redhat.com>; H . Peter Anvin
> <hpa@zytor.com>; x86@kernel.org; John Clemens <clemej@gmail.com>; Rafał
> Miłecki <rafal@milecki.pl>
> Subject: Re: [PATCH] x86/mce/AMD: Make sure banks were initialized before
> accessing them
> 
> On Tue, Nov 27, 2018 at 01:09:20PM +0100, Borislav Petkov wrote:
> > On Tue, Nov 27, 2018 at 11:17:00AM +0100, Rafał Miłecki wrote:
> > > From: Rafał Miłecki <rafal@milecki.pl>
> > >
> > > It may happen amd_threshold_interrupt() fires before banks get setup as
> > > part of the threshold_init_device() call. Such a case requires a proper
> > > check to avoid NULL pointer dereference.
> >
> > Yeah, and this code is wrong as hell. :-\
> 
> John, does the below hunk help booting?
> 
> You might still see
> 
>   "Unexpected threshold interrupt at vector f9"
> 
> or so but you should still be able to boot.
> 
> @Yazen, btw look at the bugzilla entry - dmesg has a bunch of MCEs during
> boot:
> 
> [    2.001178] mce: [Hardware Error]: Machine check events logged
> [    2.001302] mce: [Hardware Error]: CPU 4: Machine Check: 0 Bank 1:
> d8200000000a0151
> [    2.001309] mce: [Hardware Error]: TSC e45ee7124 MISC d01b0fff00000000
> SYND 4a000000 IPID 100b000000000
> [    2.001317] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1538271297
> SOCKET 0 APIC 4 microcode 810100b
> 
> how do we decode those new ones if the EDAC decoder is not loaded? I.e.,
> by hand? We probably need some IPID mapping or so...
> 

Right, I think we may want to bring back the separate decoder ring/queue that
we used to have. Do you think that would be okay, or is there another method
that would be better?

Thanks,
Yazen

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 13:40 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-27 13:40 UTC (permalink / raw)
  To: Ingo Molnar
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86, Rafał Miłecki

On Tue, Nov 27, 2018 at 02:29:58PM +0100, Ingo Molnar wrote:
> Yeah, and note that it's also a clear and serious regression, so even if 
> the fix is more involved there's a justified case for fixing the bug and 
> marking it -stable - affected systems are crashing otherwise.

Yeah, so I need to hammer on this current fix a bit with a hotplug
script to make sure CPU hotplug still works because that "fixing" here
came after the hotplug rewrite...

Stay tuned.

The more involved fixing we'll do later, when there's time.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 13:33 Rafal Milecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafal Milecki @ 2018-11-27 13:33 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86

On 2018-11-27 14:26, Borislav Petkov wrote:
> On Tue, Nov 27, 2018 at 02:06:09PM +0100, Rafał Miłecki wrote:
>> I happen to have the same notebook with the same BIOS and the same
>> problem. So let me test it :) (see below).
> 
> Even better! I might ask you do to a couple more tests if you don't
> mind. But later, once we've figured out what exactly we should do.
> 
>> That's correct, with your patch I see those messages but kernel boots!
> 
> Good.
> 
>> Is that a valid material for a patch? If so, you can add my:
>> Tested-by: Rafał Miłecki <rafal@milecki.pl>
> 
> Thanks.
> 
> So yeah, I think that's small enough to be stable material.
> 
> Now, even if that is the proper behavior of *first* initializing and
> setting up all the structures and only *then* setting up the IRQ 
> handler
> which accesses them, we still get:
> 
>> [    1.059187] Unexpected threshold interrupt at vector f9
> 
> and it probably will be better to initialize those structures earlier
> so that we be able to actually process that thresholding interrupt
> properly.
> 
> And doing that is not trivial because of this nasty order for xen -
> see comment at end of arch/x86/kernel/cpu/mcheck/mce_amd.c - but that
> shouldn't stop us to improve stuff on baremetal. So it'll take a bit
> longer to do.
> 
> That's why it would be cool if you could test some fixes later on your
> machine. And pls delay upgrading your BIOS if, in the course of that
> fixing, someone tells you to do so because then that early thresholding
> will be fixed and we won't be able to test the final fix. :-)
> 
> You can always upgrade it after that, if it is ok.
> 
> Thanks a lot!

Sure! E-mail me whenever you have something to test, I'll stick to the
current BIOS version, thanks for the notice!

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 13:29 Ingo Molnar
  0 siblings, 0 replies; 28+ messages in thread
From: Ingo Molnar @ 2018-11-27 13:29 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Rafał Miłecki, John Clemens, Yazen Ghannam, Tony Luck,
	linux-edac, Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86, Rafał Miłecki

* Borislav Petkov <bp@alien8.de> wrote:

> On Tue, Nov 27, 2018 at 02:06:09PM +0100, Rafał Miłecki wrote:
> > I happen to have the same notebook with the same BIOS and the same
> > problem. So let me test it :) (see below).
> 
> Even better! I might ask you do to a couple more tests if you don't
> mind. But later, once we've figured out what exactly we should do.
> 
> > That's correct, with your patch I see those messages but kernel boots!
> 
> Good.
> 
> > Is that a valid material for a patch? If so, you can add my:
> > Tested-by: Rafał Miłecki <rafal@milecki.pl>
> 
> Thanks.
> 
> So yeah, I think that's small enough to be stable material.

Yeah, and note that it's also a clear and serious regression, so even if 
the fix is more involved there's a justified case for fixing the bug and 
marking it -stable - affected systems are crashing otherwise.

Thanks,

	Ingo

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 13:26 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-27 13:26 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: John Clemens, Yazen Ghannam, Tony Luck, linux-edac,
	Aravind Gopalakrishnan, Thomas Gleixner, Ingo Molnar,
	H . Peter Anvin, x86, Rafał Miłecki

On Tue, Nov 27, 2018 at 02:06:09PM +0100, Rafał Miłecki wrote:
> I happen to have the same notebook with the same BIOS and the same
> problem. So let me test it :) (see below).

Even better! I might ask you do to a couple more tests if you don't
mind. But later, once we've figured out what exactly we should do.

> That's correct, with your patch I see those messages but kernel boots!

Good.

> Is that a valid material for a patch? If so, you can add my:
> Tested-by: Rafał Miłecki <rafal@milecki.pl>

Thanks.

So yeah, I think that's small enough to be stable material.

Now, even if that is the proper behavior of *first* initializing and
setting up all the structures and only *then* setting up the IRQ handler
which accesses them, we still get:

> [    1.059187] Unexpected threshold interrupt at vector f9

and it probably will be better to initialize those structures earlier
so that we be able to actually process that thresholding interrupt
properly.

And doing that is not trivial because of this nasty order for xen -
see comment at end of arch/x86/kernel/cpu/mcheck/mce_amd.c - but that
shouldn't stop us to improve stuff on baremetal. So it'll take a bit
longer to do.

That's why it would be cool if you could test some fixes later on your
machine. And pls delay upgrading your BIOS if, in the course of that
fixing, someone tells you to do so because then that early thresholding
will be fixed and we won't be able to test the final fix. :-)

You can always upgrade it after that, if it is ok.

Thanks a lot!

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 13:06 Rafał Miłecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafał Miłecki @ 2018-11-27 13:06 UTC (permalink / raw)
  To: Borislav Petkov, John Clemens, Yazen Ghannam
  Cc: Tony Luck, linux-edac, Aravind Gopalakrishnan, Thomas Gleixner,
	Ingo Molnar, H . Peter Anvin, x86, Rafał Miłecki

On 27.11.2018 13:38, Borislav Petkov wrote:
> On Tue, Nov 27, 2018 at 01:09:20PM +0100, Borislav Petkov wrote:
>> On Tue, Nov 27, 2018 at 11:17:00AM +0100, Rafał Miłecki wrote:
>>> From: Rafał Miłecki <rafal@milecki.pl>
>>>
>>> It may happen amd_threshold_interrupt() fires before banks get setup as
>>> part of the threshold_init_device() call. Such a case requires a proper
>>> check to avoid NULL pointer dereference.
>>
>> Yeah, and this code is wrong as hell. :-\
> 
> John, does the below hunk help booting?

I happen to have the same notebook with the same BIOS and the same
problem. So let me test it :) (see below).


> You might still see
> 
>    "Unexpected threshold interrupt at vector f9"
> 
> or so but you should still be able to boot.

That's correct, with your patch I see those messages but kernel boots!

Is that a valid material for a patch? If so, you can add my:
Tested-by: Rafał Miłecki <rafal@milecki.pl>


> @Yazen, btw look at the bugzilla entry - dmesg has a bunch of MCEs during boot:
> 
> [    2.001178] mce: [Hardware Error]: Machine check events logged
> [    2.001302] mce: [Hardware Error]: CPU 4: Machine Check: 0 Bank 1: d8200000000a0151
> [    2.001309] mce: [Hardware Error]: TSC e45ee7124 MISC d01b0fff00000000 SYND 4a000000 IPID 100b000000000
> [    2.001317] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1538271297 SOCKET 0 APIC 4 microcode 810100b
> 
> how do we decode those new ones if the EDAC decoder is not loaded? I.e.,
> by hand? We probably need some IPID mapping or so...
> 
> And also, why is his box spewing so many of those, it is trying to tell
> us something. :-)

[    0.000000] Linux version 4.20.0-rc4-1-default+ (rmilecki@linux-k50g) (gcc version 7.3.1 20180817 [gcc-7-branch revision 263612] (SUSE Linux)) #36 SMP PREEMPT Tue Nov 27 13:55:43 CET 2018
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.20.0-rc4-1-default+ root=UUID=64fb93ec-8082-4993-bd2a-eac5f868bdfb splash=silent resume=/dev/disk/by-id/nvme-Samsung_SSD_970_PRO_512GB_S463NF0K813281N-part2
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000008f000-0x000000000008ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000400a000-0x0000000079e7ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000079e80000-0x000000007ac7ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007ac80000-0x000000007b37ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000007b380000-0x000000007b3fffff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000007b400000-0x000000008dffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedf1000-0x00000000fedf1fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000042f33ffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x6b095018-0x6b0a2457] usable ==> usable
[    0.000000] e820: update [mem 0x6b095018-0x6b0a2457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000008efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000008f000-0x000000000008ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000090000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000003ffffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000004000000-0x0000000004009fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000400a000-0x000000006b095017] usable
[    0.000000] reserve setup_data: [mem 0x000000006b095018-0x000000006b0a2457] usable
[    0.000000] reserve setup_data: [mem 0x000000006b0a2458-0x0000000079e7ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000079e80000-0x000000007ac7ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000007ac80000-0x000000007b37ffff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000007b380000-0x000000007b3fffff] ACPI data
[    0.000000] reserve setup_data: [mem 0x000000007b400000-0x000000008dffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedf1000-0x00000000fedf1fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000042f33ffff] usable
[    0.000000] efi: EFI v2.50 by HP
[    0.000000] efi:  ACPI=0x7b3ff000  ACPI 2.0=0x7b3ff014  SMBIOS=0x7a57b000  SMBIOS 3.0=0x7a579000  ESRT=0x777f3898  MEMATTR=0x776d2018  TPMEventLog=0x6b0a3018
[    0.000000] SMBIOS 3.1.0 present.
[    0.000000] DMI: HP HP EliteBook 745 G5/83D5, BIOS Q81 Ver. 01.03.01 07/26/2018
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1996.134 MHz processor
[    0.000391] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000393] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000398] last_pfn = 0x42f340 max_arch_pfn = 0x400000000
[    0.000403] MTRR default type: uncachable
[    0.000403] MTRR fixed ranges enabled:
[    0.000404]   00000-9FFFF write-back
[    0.000405]   A0000-BFFFF uncachable
[    0.000406]   C0000-DFFFF write-protect
[    0.000407]   E0000-FFFFF uncachable
[    0.000407] MTRR variable ranges enabled:
[    0.000409]   0 base 0000FF000000 mask FFFFFF000000 write-protect
[    0.000410]   1 base 000000000000 mask FFFF80000000 write-back
[    0.000411]   2 base 000080000000 mask FFFFC0000000 write-back
[    0.000412]   3 base 0000C0000000 mask FFFFF0000000 write-back
[    0.000412]   4 disabled
[    0.000413]   5 disabled
[    0.000413]   6 disabled
[    0.000414]   7 disabled
[    0.000415] TOM2: 0000000430000000 aka 17152M
[    0.000696] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.000966] last_pfn = 0x8e000 max_arch_pfn = 0x400000000
[    0.005266] esrt: Reserving ESRT space from 0x00000000777f3898 to 0x00000000777f38d0.
[    0.005280] check: Scanning 1 areas for low memory corruption
[    0.005282] Base memory trampoline at [(____ptrval____)] 98000 size 24576
[    0.005290] Using GB pages for direct mapping
[    0.005293] BRK [0x17e01000, 0x17e01fff] PGTABLE
[    0.005294] BRK [0x17e02000, 0x17e02fff] PGTABLE
[    0.005295] BRK [0x17e03000, 0x17e03fff] PGTABLE
[    0.005323] BRK [0x17e04000, 0x17e04fff] PGTABLE
[    0.005325] BRK [0x17e05000, 0x17e05fff] PGTABLE
[    0.005528] BRK [0x17e06000, 0x17e06fff] PGTABLE
[    0.005579] BRK [0x17e07000, 0x17e07fff] PGTABLE
[    0.005612] Secure boot disabled
[    0.005613] RAMDISK: [mem 0x3d228000-0x3e1c0fff]
[    0.005625] ACPI: Early table checksum verification disabled
[    0.005628] ACPI: RSDP 0x000000007B3FF014 000024 (v02 HPQOEM)
[    0.005631] ACPI: XSDT 0x000000007B3D2188 000104 (v01 HPQOEM SLIC-BPC 00000001      01000013)
[    0.005636] ACPI: FACP 0x000000007B3EC000 00010C (v05 HPQOEM SLIC-BPC 00000001 HP   00000001)
[    0.005641] ACPI: DSDT 0x000000007B3D4000 010625 (v02 HPQOEM 83D5     00000000 INTL 20160527)
[    0.005644] ACPI: FACS 0x000000007B2C6000 000040
[    0.005647] ACPI: SSDT 0x000000007B3FC000 00012A (v02 HP     ShmTable 00000001 INTL 20160527)
[    0.005650] ACPI: SSDT 0x000000007B3F6000 00533D (v02 AMD    AmdTable 00000002 MSFT 02000002)
[    0.005653] ACPI: SSDT 0x000000007B3F4000 00119C (v01 AMD    AMD CPU  00000001 AMD  00000001)
[    0.005655] ACPI: CRAT 0x000000007B3F3000 000810 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.005658] ACPI: CDIT 0x000000007B3F2000 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.005661] ACPI: UEFI 0x000000007B2E3000 000042 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005664] ACPI: SSDT 0x000000007B3F1000 000ECA (v02 HP     UcsiAcpi 00000001 INTL 20160527)
[    0.005666] ACPI: SSDT 0x000000007B3F0000 0000FB (v02 HP     UcsiCntr 00000001 INTL 20160527)
[    0.005669] ACPI: RTMA 0x000000007B3EF000 00009E (v01 HP     _HBMART_ 00001000 HP   00000001)
[    0.005672] ACPI: SSDT 0x000000007B3EE000 0003C8 (v02 HPQOEM Tpm2Tabl 00001000 INTL 20160527)
[    0.005675] ACPI: TPM2 0x000000007B3ED000 000034 (v03 HPQOEM EDK2     00000002      01000013)
[    0.005677] ACPI: ASF! 0x000000007B3EB000 00006E (v32 HPQOEM 83D5     00000001 HP   00000001)
[    0.005680] ACPI: MSDM 0x000000007B3EA000 000055 (v03 HPQOEM SLIC-BPC 00000000 HP   00000001)
[    0.005683] ACPI: SLIC 0x000000007B3E9000 000176 (v01 HPQOEM SLIC-BPC 00000001 HP   00000001)
[    0.005685] ACPI: WSMT 0x000000007B3E8000 000028 (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005688] ACPI: HPET 0x000000007B3E7000 000038 (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005691] ACPI: APIC 0x000000007B3E6000 000138 (v02 HPQOEM 83D5     00000001 HP   00000001)
[    0.005693] ACPI: MCFG 0x000000007B3E5000 00003C (v01 HPQOEM 83D5     00000001 HP   00000001)
[    0.005696] ACPI: IVRS 0x000000007B3FE000 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.005698] ACPI: SSDT 0x000000007B3D1000 000884 (v01 HP     HPADNBWL 00001000 INTL 20160527)
[    0.005701] ACPI: SSDT 0x000000007B3D0000 000032 (v01 HP     HPCONDEV 00001000 INTL 20160527)
[    0.005704] ACPI: VFCT 0x000000007B3C2000 00D484 (v01 HPQOEM SLIC-BPC 00000001 AMD  31504F47)
[    0.005707] ACPI: SSDT 0x000000007B3D3000 0008CB (v01 AMD    AmdTable 00000001 INTL 20160527)
[    0.005709] ACPI: FPDT 0x000000007B3C1000 000044 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005712] ACPI: SSDT 0x000000007B3BF000 001B93 (v01 AMD    AmdTable 00000001 INTL 20160527)
[    0.005715] ACPI: BGRT 0x000000007B3BE000 000038 (v01 HPQOEM EDK2     00000002      01000013)
[    0.005717] ACPI: SSDT 0x000000007B3FD000 0002F9 (v02 HP     PwrCtlEv 00000001 INTL 20160527)
[    0.005724] ACPI: Local APIC address 0xfee00000
[    0.005885] No NUMA configuration found
[    0.005887] Faking a node at [mem 0x0000000000000000-0x000000042f33ffff]
[    0.005893] NODE_DATA(0) allocated [mem 0x42f32a000-0x42f33ffff]
[    0.005924] Zone ranges:
[    0.005926]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.005927]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.005928]   Normal   [mem 0x0000000100000000-0x000000042f33ffff]
[    0.005930]   Device   empty
[    0.005931] Movable zone start for each node
[    0.005932] Early memory node ranges
[    0.005933]   node   0: [mem 0x0000000000001000-0x000000000008efff]
[    0.005934]   node   0: [mem 0x0000000000090000-0x000000000009ffff]
[    0.005935]   node   0: [mem 0x0000000000100000-0x0000000003ffffff]
[    0.005936]   node   0: [mem 0x000000000400a000-0x0000000079e7ffff]
[    0.005937]   node   0: [mem 0x000000007b400000-0x000000008dffffff]
[    0.005938]   node   0: [mem 0x0000000100000000-0x000000042f33ffff]
[    0.006098] Zeroed struct page in unavailable ranges: 13804 pages
[    0.006100] Initmem setup node 0 [mem 0x0000000000001000-0x000000042f33ffff]
[    0.006102] On node 0 totalpages: 3915092
[    0.006103]   DMA zone: 64 pages used for memmap
[    0.006103]   DMA zone: 23 pages reserved
[    0.006104]   DMA zone: 3998 pages, LIFO batch:0
[    0.006173]   DMA32 zone: 8938 pages used for memmap
[    0.006173]   DMA32 zone: 572022 pages, LIFO batch:63
[    0.017423]   Normal zone: 52173 pages used for memmap
[    0.017426]   Normal zone: 3339072 pages, LIFO batch:63
[    0.018222] ACPI: PM-Timer IO Port: 0x408
[    0.018226] ACPI: Local APIC address 0xfee00000
[    0.018232] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.018233] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.018235] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.018236] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.018237] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.018237] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.018238] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.018239] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.018240] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.018241] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.018242] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.018243] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.018244] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.018245] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.018246] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.018247] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.018272] IOAPIC[0]: apic_id 33, version 33, address 0xfec00000, GSI 0-23
[    0.018283] IOAPIC[1]: apic_id 34, version 33, address 0xfec01000, GSI 24-55
[    0.018285] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.018287] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.018288] ACPI: IRQ0 used by override.
[    0.018289] ACPI: IRQ9 used by override.
[    0.018291] Using ACPI (MADT) for SMP configuration information
[    0.018293] ACPI: HPET id: 0x10228210 base: 0xfed00000
[    0.018302] smpboot: Allowing 16 CPUs, 8 hotplug CPUs
[    0.018320] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.018321] PM: Registered nosave memory: [mem 0x0008f000-0x0008ffff]
[    0.018323] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.018325] PM: Registered nosave memory: [mem 0x04000000-0x04009fff]
[    0.018326] PM: Registered nosave memory: [mem 0x6b095000-0x6b095fff]
[    0.018328] PM: Registered nosave memory: [mem 0x6b0a2000-0x6b0a2fff]
[    0.018329] PM: Registered nosave memory: [mem 0x79e80000-0x7ac7ffff]
[    0.018330] PM: Registered nosave memory: [mem 0x7ac80000-0x7b37ffff]
[    0.018331] PM: Registered nosave memory: [mem 0x7b380000-0x7b3fffff]
[    0.018333] PM: Registered nosave memory: [mem 0x8e000000-0xf7ffffff]
[    0.018334] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.018335] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.018335] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.018336] PM: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
[    0.018337] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.018338] PM: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
[    0.018339] PM: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
[    0.018340] PM: Registered nosave memory: [mem 0xfed81000-0xfedf0fff]
[    0.018341] PM: Registered nosave memory: [mem 0xfedf1000-0xfedf1fff]
[    0.018342] PM: Registered nosave memory: [mem 0xfedf2000-0xfedfffff]
[    0.018343] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.018343] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.018344] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.018347] [mem 0x8e000000-0xf7ffffff] available for PCI devices
[    0.018348] Booting paravirtualized kernel on bare hardware
[    0.018351] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.125596] random: get_random_bytes called from start_kernel+0x8b/0x4b2 with crng_init=0
[    0.125617] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:16 nr_node_ids:1
[    0.126261] percpu: Embedded 47 pages/cpu @(____ptrval____) s155648 r8192 d28672 u262144
[    0.126269] pcpu-alloc: s155648 r8192 d28672 u262144 alloc=1*2097152
[    0.126270] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15
[    0.126290] Built 1 zonelists, mobility grouping on.  Total pages: 3853894
[    0.126291] Policy zone: Normal
[    0.126293] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.20.0-rc4-1-default+ root=UUID=64fb93ec-8082-4993-bd2a-eac5f868bdfb splash=silent resume=/dev/disk/by-id/nvme-Samsung_SSD_970_PRO_512GB_S463NF0K813281N-part2
[    0.126329] printk: log_buf_len individual max cpu contribution: 32768 bytes
[    0.126330] printk: log_buf_len total cpu_extra contributions: 491520 bytes
[    0.126331] printk: log_buf_len min size: 262144 bytes
[    0.126487] printk: log_buf_len: 1048576 bytes
[    0.126488] printk: early log buf free: 245980(93%)
[    0.142896] Memory: 2231632K/15660368K available (12293K kernel code, 1400K rwdata, 3632K rodata, 2060K init, 5072K bss, 453868K reserved, 0K cma-reserved)
[    0.143075] ftrace: allocating 36236 entries in 142 pages
[    0.154771] rcu: Preemptible hierarchical RCU implementation.
[    0.154773] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
[    0.154774] 	Tasks RCU enabled.
[    0.154775] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.154776] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    0.157290] NR_IRQS: 33024, nr_irqs: 1096, preallocated irqs: 16
[    0.158187] Console: colour dummy device 80x25
[    0.158449] printk: console [tty0] enabled
[    0.158491] ACPI: Core revision 20181003
[    0.158905] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.158932] hpet clockevent registered
[    0.158938] APIC: Switch to symmetric I/O mode setup
[    0.480279] Switched APIC routing to physical flat.
[    0.481674] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.498960] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398bd529e78, max_idle_ns: 881590816213 ns
[    0.498980] Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.26 BogoMIPS (lpj=7984536)
[    0.498984] pid_max: default: 32768 minimum: 301
[    0.500450] LSM: Security Framework initializing
[    0.500509] AppArmor: AppArmor initialized
[    0.503129] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.504345] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.504450] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.504488] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.505016] mce: CPU supports 23 MCE banks
[    0.505037] LVT offset 1 assigned for vector 0xf9
[    0.505087] LVT offset 2 assigned for vector 0xf4
[    0.505099] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.505101] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.505104] Spectre V2 : Mitigation: Full AMD retpoline
[    0.505106] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.505108] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier
[    0.505111] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.505307] Freeing SMP alternatives memory: 36K
[    0.510965] smpboot: CPU0: AMD Ryzen 5 PRO 2500U w/ Radeon Vega Mobile Gfx (family: 0x17, model: 0x11, stepping: 0x0)
[    0.531014] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.531036] ... version:                0
[    0.531041] ... bit width:              48
[    0.531046] ... generic registers:      6
[    0.531050] ... value mask:             0000ffffffffffff
[    0.531055] ... max period:             00007fffffffffff
[    0.531059] ... fixed-purpose events:   0
[    0.531064] ... event mask:             000000000000003f
[    0.538977] rcu: Hierarchical SRCU implementation.
[    0.558994] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.566997] smp: Bringing up secondary CPUs ...
[    0.607030] x86: Booting SMP configuration:
[    0.607038] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
[    0.849272] smp: Brought up 1 node, 8 CPUs
[    0.849272] smpboot: Max logical packages: 2
[    0.849272] smpboot: Total of 8 processors activated (31938.14 BogoMIPS)
[    0.954976] node 0 initialised, 3243717 pages in 108ms
[    0.955494] devtmpfs: initialized
[    0.955494] x86/mm: Memory block size: 128MB
[    0.955581] PM: Registering ACPI NVS region [mem 0x04000000-0x04009fff] (40960 bytes)
[    0.955581] PM: Registering ACPI NVS region [mem 0x7ac80000-0x7b37ffff] (7340032 bytes)
[    0.955581] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.955581] futex hash table entries: 4096 (order: 6, 262144 bytes)
[    0.955581] pinctrl core: initialized pinctrl subsystem
[    0.955581] RTC time: 12:59:26, date: 11/27/18
[    0.955656] NET: Registered protocol family 16
[    0.955759] audit: initializing netlink subsys (disabled)
[    0.959000] audit: type=2000 audit(1543323565.484:1): state=initialized audit_enabled=0 res=1
[    0.959108] cpuidle: using governor ladder
[    0.962981] cpuidle: using governor menu
[    0.963043] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.963053] ACPI: bus type PCI registered
[    0.963059] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.963212] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.963233] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.963233] PCI: Using configuration type 1 for base access
[    0.967013] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.967013] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.967037] fbcon: Taking over console
[    0.967076] ACPI: Added _OSI(Module Device)
[    0.967080] ACPI: Added _OSI(Processor Device)
[    0.967083] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.967087] ACPI: Added _OSI(Processor Aggregator Device)
[    0.967091] ACPI: Added _OSI(Linux-Dell-Video)
[    0.967094] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.971016] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.979249] ACPI BIOS Error (bug): Could not resolve [\_SB.PCI0.LPC0.EC0], AE_NOT_FOUND (20181003/dswload2-160)
[    0.979257] ACPI Error: AE_NOT_FOUND, During name lookup/catalog (20181003/psobject-221)
[    0.979261] ACPI Error: Ignore error and continue table load (20181003/psobject-604)
[    0.979265] ACPI Error: Skip parsing opcode Scope (20181003/psloop-543)
[    0.980228] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    0.986585] ACPI: EC: EC started
[    0.986588] ACPI: EC: interrupt blocked
[    1.003843] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as first EC
[    1.003848] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.003851] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions
[    1.003854] ACPI: Interpreter enabled
[    1.003876] ACPI: (supports S0 S1 S3 S4 S5)
[    1.003878] ACPI: Using IOAPIC for interrupt routing
[    1.004442] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.004765] ACPI: Enabled 8 GPEs in block 00 to 1F
[    1.005695] ACPI: Power Resource [PXP] (off)
[    1.012460] ACPI: Power Resource [APPR] (off)
[    1.012705] ACPI: Power Resource [P0ST] (on)
[    1.012746] ACPI: Power Resource [P3ST] (on)
[    1.016959] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    1.016972] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    1.017196] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
[    1.017396] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    1.017402] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    1.017425] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    1.017745] PCI host bridge to bus 0000:00
[    1.017751] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.017756] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.017760] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.017766] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[    1.017770] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[    1.017775] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[    1.017780] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[    1.017785] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    1.017790] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    1.017794] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    1.017799] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    1.017804] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[    1.017809] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[    1.017814] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[    1.017818] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[    1.017823] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xf7ffffff window]
[    1.017828] pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfeafffff window]
[    1.017834] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.017848] pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
[    1.017994] pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
[    1.018176] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    1.018313] pci 0000:00:01.3: [1022:15d3] type 01 class 0x060400
[    1.018431] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
[    1.018549] pci 0000:00:01.4: [1022:15d3] type 01 class 0x060400
[    1.018661] pci 0000:00:01.4: PME# supported from D0 D3hot D3cold
[    1.018782] pci 0000:00:01.7: [1022:15d3] type 01 class 0x060400
[    1.018894] pci 0000:00:01.7: PME# supported from D0 D3hot D3cold
[    1.019022] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    1.019143] pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
[    1.019199] pci 0000:00:08.1: enabling Extended Tags
[    1.019261] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    1.019366] pci 0000:00:08.2: [1022:15dc] type 01 class 0x060400
[    1.019422] pci 0000:00:08.2: enabling Extended Tags
[    1.019480] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    1.019607] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    1.019767] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    1.019970] pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
[    1.020040] pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
[    1.020110] pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
[    1.020179] pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
[    1.020250] pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
[    1.020321] pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
[    1.020391] pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
[    1.020459] pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
[    1.020610] pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
[    1.020646] pci 0000:01:00.0: reg 0x10: [io  0x3300-0x33ff]
[    1.020677] pci 0000:01:00.0: reg 0x18: [mem 0xe0a14000-0xe0a14fff 64bit]
[    1.020697] pci 0000:01:00.0: reg 0x20: [mem 0xe0a00000-0xe0a03fff 64bit]
[    1.020811] pci 0000:01:00.0: supports D1 D2
[    1.020812] pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.020953] pci 0000:01:00.1: [10ec:816a] type 00 class 0x070002
[    1.020984] pci 0000:01:00.1: reg 0x10: [io  0x3200-0x32ff]
[    1.021008] pci 0000:01:00.1: reg 0x18: [mem 0xe0a15000-0xe0a15fff 64bit]
[    1.021025] pci 0000:01:00.1: reg 0x20: [mem 0xe0a04000-0xe0a07fff 64bit]
[    1.021129] pci 0000:01:00.1: supports D1 D2
[    1.021130] pci 0000:01:00.1: PME# supported from D0 D1 D2 D3hot D3cold
[    1.021250] pci 0000:01:00.2: [10ec:816b] type 00 class 0x070002
[    1.021281] pci 0000:01:00.2: reg 0x10: [io  0x3100-0x31ff]
[    1.021307] pci 0000:01:00.2: reg 0x18: [mem 0xe0a16000-0xe0a16fff 64bit]
[    1.021324] pci 0000:01:00.2: reg 0x20: [mem 0xe0a08000-0xe0a0bfff 64bit]
[    1.021431] pci 0000:01:00.2: supports D1 D2
[    1.021433] pci 0000:01:00.2: PME# supported from D0 D1 D2 D3hot D3cold
[    1.021545] pci 0000:01:00.3: [10ec:816c] type 00 class 0x0c0701
[    1.021576] pci 0000:01:00.3: reg 0x10: [io  0x3000-0x30ff]
[    1.021601] pci 0000:01:00.3: reg 0x18: [mem 0xe0a17000-0xe0a17fff 64bit]
[    1.021617] pci 0000:01:00.3: reg 0x20: [mem 0xe0a0c000-0xe0a0ffff 64bit]
[    1.021721] pci 0000:01:00.3: supports D1 D2
[    1.021722] pci 0000:01:00.3: PME# supported from D0 D1 D2 D3hot D3cold
[    1.021832] pci 0000:01:00.4: [10ec:816d] type 00 class 0x0c0320
[    1.021866] pci 0000:01:00.4: reg 0x10: [mem 0xe0a18000-0xe0a18fff]
[    1.021897] pci 0000:01:00.4: reg 0x18: [mem 0xe0a10000-0xe0a13fff 64bit]
[    1.022028] pci 0000:01:00.4: PME# supported from D0 D3cold
[    1.022128] pci 0000:00:01.3: PCI bridge to [bus 01]
[    1.022136] pci 0000:00:01.3:   bridge window [io  0x3000-0x3fff]
[    1.022139] pci 0000:00:01.3:   bridge window [mem 0xe0a00000-0xe0afffff]
[    1.022480] pci 0000:02:00.0: [8086:24fd] type 00 class 0x028000
[    1.022575] pci 0000:02:00.0: reg 0x10: [mem 0xe0900000-0xe0901fff 64bit]
[    1.022875] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    1.023119] pci 0000:02:00.0: 2.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x1 link at 0000:00:01.4 (capable of 7.876 Gb/s with 8 GT/s x1 link)
[    1.023194] pci 0000:00:01.4: PCI bridge to [bus 02]
[    1.023204] pci 0000:00:01.4:   bridge window [mem 0xe0900000-0xe09fffff]
[    1.023307] pci 0000:03:00.0: [144d:a808] type 00 class 0x010802
[    1.023341] pci 0000:03:00.0: reg 0x10: [mem 0xe0800000-0xe0803fff 64bit]
[    1.023545] pci 0000:00:01.7: PCI bridge to [bus 03]
[    1.023555] pci 0000:00:01.7:   bridge window [mem 0xe0800000-0xe08fffff]
[    1.023677] pci 0000:04:00.0: [1002:15dd] type 00 class 0x030000
[    1.023726] pci 0000:04:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[    1.023745] pci 0000:04:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
[    1.023757] pci 0000:04:00.0: reg 0x20: [io  0x2000-0x20ff]
[    1.023770] pci 0000:04:00.0: reg 0x24: [mem 0xe0700000-0xe077ffff]
[    1.023792] pci 0000:04:00.0: enabling Extended Tags
[    1.023807] pci 0000:04:00.0: BAR 0: assigned to efifb
[    1.023908] pci 0000:04:00.0: PME# supported from D1 D2 D3hot D3cold
[    1.024045] pci 0000:04:00.1: [1002:15de] type 00 class 0x040300
[    1.024073] pci 0000:04:00.1: reg 0x10: [mem 0xe0788000-0xe078bfff]
[    1.024129] pci 0000:04:00.1: enabling Extended Tags
[    1.024203] pci 0000:04:00.1: PME# supported from D1 D2 D3hot D3cold
[    1.024282] pci 0000:04:00.2: [1022:15df] type 00 class 0x108000
[    1.024326] pci 0000:04:00.2: reg 0x18: [mem 0xe0600000-0xe06fffff]
[    1.024351] pci 0000:04:00.2: reg 0x24: [mem 0xe078e000-0xe078ffff]
[    1.024369] pci 0000:04:00.2: enabling Extended Tags
[    1.024539] pci 0000:04:00.3: [1022:15e0] type 00 class 0x0c0330
[    1.024576] pci 0000:04:00.3: reg 0x10: [mem 0xe0300000-0xe03fffff 64bit]
[    1.024642] pci 0000:04:00.3: enabling Extended Tags
[    1.024723] pci 0000:04:00.3: PME# supported from D0 D3hot D3cold
[    1.024822] pci 0000:04:00.4: [1022:15e1] type 00 class 0x0c0330
[    1.024859] pci 0000:04:00.4: reg 0x10: [mem 0xe0400000-0xe04fffff 64bit]
[    1.024924] pci 0000:04:00.4: enabling Extended Tags
[    1.025006] pci 0000:04:00.4: PME# supported from D0 D3hot D3cold
[    1.025106] pci 0000:04:00.6: [1022:15e3] type 00 class 0x040300
[    1.025134] pci 0000:04:00.6: reg 0x10: [mem 0xe0780000-0xe0787fff]
[    1.025191] pci 0000:04:00.6: enabling Extended Tags
[    1.025265] pci 0000:04:00.6: PME# supported from D0 D3hot D3cold
[    1.025358] pci 0000:04:00.7: [1022:15e6] type 00 class 0x000000
[    1.025402] pci 0000:04:00.7: reg 0x18: [mem 0xe0500000-0xe05fffff]
[    1.025427] pci 0000:04:00.7: reg 0x24: [mem 0xe078c000-0xe078dfff]
[    1.025445] pci 0000:04:00.7: enabling Extended Tags
[    1.025599] pci 0000:00:08.1: PCI bridge to [bus 04]
[    1.025607] pci 0000:00:08.1:   bridge window [io  0x2000-0x2fff]
[    1.025611] pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe07fffff]
[    1.025617] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.025696] pci 0000:05:00.0: [1022:7901] type 00 class 0x010601
[    1.025766] pci 0000:05:00.0: reg 0x24: [mem 0xe0200000-0xe02007ff]
[    1.025784] pci 0000:05:00.0: enabling Extended Tags
[    1.025868] pci 0000:05:00.0: PME# supported from D3hot D3cold
[    1.025952] pci 0000:00:08.2: PCI bridge to [bus 05]
[    1.025962] pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
[    1.027402] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 5 6 10 11) *0, disabled.
[    1.027527] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 5 6 10 11) *0, disabled.
[    1.027627] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 5 6 10 11) *0, disabled.
[    1.027750] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 5 6 10 11) *0, disabled.
[    1.027862] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 5 6 10 11) *0, disabled.
[    1.027954] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 5 6 10 11) *0, disabled.
[    1.028046] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 5 6 10 11) *0, disabled.
[    1.028138] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 5 6 10 11) *0, disabled.
[    1.028266] ACPI: EC: interrupt unblocked
[    1.028290] ACPI: EC: event unblocked
[    1.028302] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.028306] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions and events
[    1.028434] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    1.028434] pci 0000:04:00.0: vgaarb: bridge control possible
[    1.028434] pci 0000:04:00.0: vgaarb: setting as boot device
[    1.028434] vgaarb: loaded
[    1.028434] SCSI subsystem initialized
[    1.030980] libata version 3.00 loaded.
[    1.033162] EDAC MC: Ver: 3.0.0
[    1.035001] Registered efivars operations
[    1.059187] Unexpected threshold interrupt at vector f9
[    1.083027] PCI: Using ACPI for IRQ routing
[    1.085017] PCI: pci_cache_line_size set to 64 bytes
[    1.085601] e820: reserve RAM buffer [mem 0x0008f000-0x0008ffff]
[    1.085604] e820: reserve RAM buffer [mem 0x6b095018-0x6bffffff]
[    1.085606] e820: reserve RAM buffer [mem 0x79e80000-0x7bffffff]
[    1.085608] e820: reserve RAM buffer [mem 0x8e000000-0x8fffffff]
[    1.085610] e820: reserve RAM buffer [mem 0x42f340000-0x42fffffff]
[    1.085771] NetLabel: Initializing
[    1.085776] NetLabel:  domain hash size = 128
[    1.085780] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    1.085804] NetLabel:  unlabeled traffic allowed by default
[    1.085812] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    1.085812] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    1.091526] clocksource: Switched to clocksource tsc-early
[    1.106656] VFS: Disk quotas dquot_6.6.0
[    1.106685] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.106835] AppArmor: AppArmor Filesystem Enabled
[    1.106857] pnp: PnP ACPI init
[    1.107133] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.107204] system 00:01: [io  0x0400-0x04cf] has been reserved
[    1.107209] system 00:01: [io  0x04d0-0x04d1] has been reserved
[    1.107212] system 00:01: [io  0x04d6] has been reserved
[    1.107215] system 00:01: [io  0x0680-0x06ff] has been reserved
[    1.107218] system 00:01: [io  0x077a] has been reserved
[    1.107221] system 00:01: [io  0x0c00-0x0c01] has been reserved
[    1.107224] system 00:01: [io  0x0c14] has been reserved
[    1.107228] system 00:01: [io  0x0c50-0x0c52] has been reserved
[    1.107231] system 00:01: [io  0x0c6c] has been reserved
[    1.107234] system 00:01: [io  0x0c6f] has been reserved
[    1.107237] system 00:01: [io  0x0cd0-0x0cdb] has been reserved
[    1.107240] system 00:01: [io  0x0840-0x0847] has been reserved
[    1.107246] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.107324] system 00:02: [mem 0x000e0000-0x000fffff] could not be reserved
[    1.107330] system 00:02: Plug and Play ACPI device, IDs PNP0c01 (active)
[    1.107355] pnp 00:03: Plug and Play ACPI device, IDs HPQ8002 PNP0303 (active)
[    1.107374] pnp 00:04: Plug and Play ACPI device, IDs SYN306e SYN0100 SYN0002 PNP0f13 (active)
[    1.107466] system 00:05: [io  0x0200-0x027f] has been reserved
[    1.107470] system 00:05: [mem 0xfedf1000-0xfedf1fff] has been reserved
[    1.107475] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.107595] system 00:06: [mem 0xfec00000-0xfec00fff] could not be reserved
[    1.107600] system 00:06: [mem 0xfee00000-0xfee00fff] has been reserved
[    1.107603] system 00:06: [mem 0xfec20000-0xfec20fff] has been reserved
[    1.107608] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.108202] pnp: PnP ACPI: found 7 devices
[    1.114955] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.114988] pci 0000:00:01.3: PCI bridge to [bus 01]
[    1.114993] pci 0000:00:01.3:   bridge window [io  0x3000-0x3fff]
[    1.114998] pci 0000:00:01.3:   bridge window [mem 0xe0a00000-0xe0afffff]
[    1.115005] pci 0000:00:01.4: PCI bridge to [bus 02]
[    1.115010] pci 0000:00:01.4:   bridge window [mem 0xe0900000-0xe09fffff]
[    1.115017] pci 0000:00:01.7: PCI bridge to [bus 03]
[    1.115022] pci 0000:00:01.7:   bridge window [mem 0xe0800000-0xe08fffff]
[    1.115030] pci 0000:00:08.1: PCI bridge to [bus 04]
[    1.115033] pci 0000:00:08.1:   bridge window [io  0x2000-0x2fff]
[    1.115038] pci 0000:00:08.1:   bridge window [mem 0xe0300000-0xe07fffff]
[    1.115042] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.115048] pci 0000:00:08.2: PCI bridge to [bus 05]
[    1.115052] pci 0000:00:08.2:   bridge window [mem 0xe0200000-0xe02fffff]
[    1.115060] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    1.115062] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    1.115063] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    1.115065] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[    1.115066] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[    1.115067] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[    1.115069] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[    1.115070] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[    1.115071] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[    1.115073] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[    1.115074] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[    1.115075] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
[    1.115076] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
[    1.115078] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
[    1.115079] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
[    1.115080] pci_bus 0000:00: resource 19 [mem 0xd0000000-0xf7ffffff window]
[    1.115081] pci_bus 0000:00: resource 20 [mem 0xfc000000-0xfeafffff window]
[    1.115083] pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
[    1.115084] pci_bus 0000:01: resource 1 [mem 0xe0a00000-0xe0afffff]
[    1.115085] pci_bus 0000:02: resource 1 [mem 0xe0900000-0xe09fffff]
[    1.115087] pci_bus 0000:03: resource 1 [mem 0xe0800000-0xe08fffff]
[    1.115088] pci_bus 0000:04: resource 0 [io  0x2000-0x2fff]
[    1.115089] pci_bus 0000:04: resource 1 [mem 0xe0300000-0xe07fffff]
[    1.115091] pci_bus 0000:04: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.115092] pci_bus 0000:05: resource 1 [mem 0xe0200000-0xe02fffff]
[    1.115182] NET: Registered protocol family 2
[    1.115361] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    1.115411] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    1.115585] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    1.115704] TCP: Hash tables configured (established 131072 bind 65536)
[    1.115761] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    1.115799] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    1.115890] NET: Registered protocol family 1
[    1.115896] NET: Registered protocol family 44
[    1.116329] pci 0000:04:00.1: Linked as a consumer to 0000:04:00.0
[    1.116630] PCI: CLS 0 bytes, default 64
[    1.116670] Unpacking initramfs...
[    1.206181] Unexpected threshold interrupt at vector f9
[    1.265316] Unexpected threshold interrupt at vector f9
[    2.429898] Freeing initrd memory: 15972K
[    2.429935] AMD-Vi: Unable to write to IOMMU perf counter.
[    2.430050] pci 0000:00:00.2: can't derive routing for PCI INT A
[    2.430054] pci 0000:00:00.2: PCI INT A: not connected
[    2.431668] iommu: Adding device 0000:00:01.0 to group 0
[    2.432452] iommu: Adding device 0000:00:01.3 to group 1
[    2.433247] iommu: Adding device 0000:00:01.4 to group 2
[    2.434021] iommu: Adding device 0000:00:01.7 to group 3
[    2.434836] iommu: Adding device 0000:00:08.0 to group 4
[    2.435614] iommu: Adding device 0000:00:08.1 to group 5
[    2.435650] iommu: Adding device 0000:00:08.2 to group 4
[    2.436422] iommu: Adding device 0000:00:14.0 to group 6
[    2.436449] iommu: Adding device 0000:00:14.3 to group 6
[    2.437253] iommu: Adding device 0000:00:18.0 to group 7
[    2.437279] iommu: Adding device 0000:00:18.1 to group 7
[    2.437306] iommu: Adding device 0000:00:18.2 to group 7
[    2.437332] iommu: Adding device 0000:00:18.3 to group 7
[    2.437358] iommu: Adding device 0000:00:18.4 to group 7
[    2.437384] iommu: Adding device 0000:00:18.5 to group 7
[    2.437409] iommu: Adding device 0000:00:18.6 to group 7
[    2.437441] iommu: Adding device 0000:00:18.7 to group 7
[    2.438270] iommu: Adding device 0000:01:00.0 to group 8
[    2.438334] iommu: Adding device 0000:01:00.1 to group 8
[    2.438389] iommu: Adding device 0000:01:00.2 to group 8
[    2.438443] iommu: Adding device 0000:01:00.3 to group 8
[    2.438498] iommu: Adding device 0000:01:00.4 to group 8
[    2.439494] iommu: Adding device 0000:02:00.0 to group 9
[    2.440307] iommu: Adding device 0000:03:00.0 to group 10
[    2.441163] iommu: Adding device 0000:04:00.0 to group 11
[    2.441244] iommu: Using direct mapping for device 0000:04:00.0
[    2.441348] iommu: Adding device 0000:04:00.1 to group 12
[    2.441394] iommu: Adding device 0000:04:00.2 to group 12
[    2.441447] iommu: Adding device 0000:04:00.3 to group 12
[    2.441494] iommu: Adding device 0000:04:00.4 to group 12
[    2.441541] iommu: Adding device 0000:04:00.6 to group 12
[    2.441587] iommu: Adding device 0000:04:00.7 to group 12
[    2.441614] iommu: Adding device 0000:05:00.0 to group 4
[    2.441870] AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
[    2.441873] AMD-Vi: Extended features (0x4f77ef22294ada):
[    2.441876]  PPR NX GT IA GA PC GA_vAPIC
[    2.441880] AMD-Vi: Interrupt remapping enabled
[    2.441882] AMD-Vi: virtual APIC enabled
[    2.442169] AMD-Vi: Lazy IO/TLB flushing enabled
[    2.443275] amd_uncore: AMD NB counters detected
[    2.443280] amd_uncore: AMD LLC counters detected
[    2.443634] check: Scanning for low memory corruption every 60 seconds
[    2.444449] Initialise system trusted keyrings
[    2.444499] Key type blacklist registered
[    2.444625] workingset: timestamp_bits=37 max_order=22 bucket_order=0
[    2.444789] zbud: loaded
[    2.479005] Unexpected threshold interrupt at vector f9
[    2.489770] Key type asymmetric registered
[    2.489776] Asymmetric key parser 'x509' registered
[    2.489797] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    2.489892] io scheduler noop registered
[    2.489895] io scheduler deadline registered
[    2.489929] io scheduler cfq registered (default)
[    2.489931] io scheduler mq-deadline registered
[    2.489933] io scheduler kyber registered
[    2.489974] io scheduler bfq registered
[    2.490355] pcieport 0000:00:01.3: Signaling PME with IRQ 26
[    2.490472] aer 0000:00:01.3:pcie002: AER enabled with IRQ 26
[    2.490636] pcieport 0000:00:01.4: Signaling PME with IRQ 27
[    2.490749] aer 0000:00:01.4:pcie002: AER enabled with IRQ 27
[    2.490903] pcieport 0000:00:01.7: Signaling PME with IRQ 28
[    2.491015] aer 0000:00:01.7:pcie002: AER enabled with IRQ 28
[    2.491213] pcieport 0000:00:08.1: Signaling PME with IRQ 29
[    2.491493] pcieport 0000:00:08.2: Signaling PME with IRQ 30
[    2.491579] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    2.491619] efifb: probing for efifb
[    2.491636] efifb: framebuffer at 0xd0000000, using 8100k, total 8100k
[    2.491639] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    2.491641] efifb: scrolling: redraw
[    2.491644] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    2.491769] Console: switching to colour frame buffer device 240x67
[    2.495230] fb0: EFI VGA frame buffer device
[    2.495283] Monitor-Mwait will be used to enter C-1 state
[    2.496493] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    2.497891] serial 0000:01:00.1: enabling device (0000 -> 0003)
[    2.498089] serial 0000:01:00.2: enabling device (0000 -> 0003)
[    2.498432] Non-volatile memory driver v1.3
[    2.498482] Linux agpgart interface v0.103
[    2.503672] tpm_tis IFX0763:00: 2.0 TPM (device-id 0x1B, rev-id 16)
[    2.527178] nvme nvme0: pci function 0000:03:00.0
[    2.527246] ahci 0000:05:00.0: version 3.0
[    2.527253] ahci 0000:05:00.0: enabling device (0000 -> 0002)
[    2.537674] ahci 0000:05:00.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[    2.537720] ahci 0000:05:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part deso sadm sds
[    2.537760] ahci 0000:05:00.0: both AHCI_HFLAG_MULTI_MSI flag set and custom irq handler implemented
[    2.538373] scsi host0: ahci
[    2.538538] scsi host1: ahci
[    2.538602] ata1: SATA max UDMA/133 abar m2048@0xe0200000 port 0xe0200100 irq 32
[    2.538627] ata2: SATA max UDMA/133 abar m2048@0xe0200000 port 0xe0200180 irq 33
[    2.538714] i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    2.539655] i8042: Detected active multiplexing controller, rev 1.1
[    2.540065] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.540116] serio: i8042 AUX0 port at 0x60,0x64 irq 12
[    2.540162] serio: i8042 AUX1 port at 0x60,0x64 irq 12
[    2.540208] serio: i8042 AUX2 port at 0x60,0x64 irq 12
[    2.540255] serio: i8042 AUX3 port at 0x60,0x64 irq 12
[    2.540430] mousedev: PS/2 mouse device common for all mice
[    2.540555] rtc_cmos 00:00: RTC can wake from S4
[    2.540832] rtc_cmos 00:00: registered as rtc0
[    2.540861] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    2.541014] ledtrig-cpu: registered to indicate activity on CPUs
[    2.541034] EFI Variables Facility v0.08 2004-May-17
[    2.550428] Unexpected threshold interrupt at vector f9
[    2.565672] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    2.587399] hidraw: raw HID events driver (C) Jiri Kosina
[    2.587512] Unexpected threshold interrupt at vector f9
[    2.587695] NET: Registered protocol family 10
[    2.593363] Segment Routing with IPv6
[    2.594220] RAS: Correctable Errors collector initialized.
[    2.594286] microcode: CPU0: patch_level=0x0810100b
[    2.594314] microcode: CPU1: patch_level=0x0810100b
[    2.594334] microcode: CPU2: patch_level=0x0810100b
[    2.594358] microcode: CPU3: patch_level=0x0810100b
[    2.594381] microcode: CPU4: patch_level=0x0810100b
[    2.594408] microcode: CPU5: patch_level=0x0810100b
[    2.595216] microcode: CPU6: patch_level=0x0810100b
[    2.596038] microcode: CPU7: patch_level=0x0810100b
[    2.596800] microcode: Microcode Update Driver: v2.2.
[    2.596826] sched_clock: Marking stable (2279368136, 317427439)->(2713682517, -116886942)
[    2.598624] registered taskstats version 1
[    2.599381] Loading compiled-in X.509 certificates
[    2.601801] Loaded X.509 cert 'Build time autogenerated kernel key: ff2db6fb210cfe926e5f6bca2fc808c28a45e90a'
[    2.602658] zswap: loaded using pool lzo/zbud
[    2.608998] Key type big_key registered
[    2.612426] Key type encrypted registered
[    2.613203] AppArmor: AppArmor sha1 policy hashing enabled
[    2.614009] ima: Allocated hash algorithm: sha256
[    2.646999] mce: [Hardware Error]: Machine check events logged
[    2.651136] evm: Initialising EVM extended attributes:
[    2.651929] evm: security.selinux
[    2.652698] evm: security.apparmor
[    2.653476] evm: security.ima
[    2.654241] evm: security.capability
[    2.655003] evm: HMAC attrs: 0x1
[    2.656615]   Magic number: 10:774:987
[    2.657375] machinecheck machinecheck0: hash matches
[    2.658509] rtc_cmos 00:00: setting system clock to 2018-11-27 12:59:28 UTC (1543323568)
[    2.744193] nvme nvme0: missing or invalid SUBNQN field.
[    2.745074] nvme nvme0: Shutdown timeout set to 8 seconds
[    2.776526]  nvme0n1: p1 p2 p3 p4
[    2.851793] ata2: SATA link down (SStatus 0 SControl 300)
[    2.853156] ata1: SATA link down (SStatus 0 SControl 300)
[    3.447017] tsc: Refined TSC clocksource calibration: 1996.249 MHz
[    3.447898] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x398cadd9d93, max_idle_ns: 881590552906 ns
[    3.448735] clocksource: Switched to clocksource tsc
[    3.471396] input: PS/2 Generic Mouse as /devices/platform/i8042/serio2/input/input6
[    4.015967] random: fast init done
[    4.209134] psmouse serio3: synaptics: queried max coordinates: x [..5658], y [..4736]
[    4.238328] psmouse serio3: synaptics: queried min coordinates: x [1286..], y [1114..]
[    4.239463] psmouse serio3: synaptics: Your touchpad (PNP: SYN306e SYN0100 SYN0002 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[    4.290859] psmouse serio3: synaptics: Touchpad model: 1, fw: 10.16, id: 0x1e2a1, caps: 0xf00123/0x840300/0x12e800/0x500000, board id: 3352, fw id: 2727989
[    4.323483] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio3/input/input7
[    4.329224] Freeing unused decrypted memory: 2040K
[    4.330498] Freeing unused kernel image memory: 2060K
[    4.343036] Write protecting the kernel read-only data: 18432k
[    4.345319] Freeing unused kernel image memory: 2012K
[    4.346357] Freeing unused kernel image memory: 464K
[    4.347230] Run /init as init process
[    4.361531] efivarfs: module verification failed: signature and/or required key missing - tainting kernel
[    4.451425] systemd[1]: systemd 239 running in system mode. (+PAM -AUDIT +SELINUX -IMA +APPARMOR -SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    4.471135] systemd[1]: Detected architecture x86-64.
[    4.472533] systemd[1]: Running in initial RAM disk.
[    4.476000] mce: [Hardware Error]: Machine check events logged
[    4.485174] systemd[1]: Set hostname to <linux-k50g>.
[    4.536304] random: systemd: uninitialized urandom read (16 bytes read)
[    4.537233] systemd[1]: Reached target Swap.
[    4.539148] random: systemd: uninitialized urandom read (16 bytes read)
[    4.540026] systemd[1]: Reached target Slices.
[    4.541887] random: systemd: uninitialized urandom read (16 bytes read)
[    4.542843] systemd[1]: Listening on Journal Socket.
[    4.546287] systemd[1]: Starting Setup Virtual Console...
[    4.548881] systemd[1]: Started Entropy Daemon based on the HAVEGE algorithm.
[    4.551822] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    4.576044] alua: device handler registered
[    4.576436] emc: device handler registered
[    4.576814] rdac: device handler registered
[    4.581460] device-mapper: uevent: version 1.0.3
[    4.583901] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    4.777311] random: crng init done
[    4.778280] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    4.778684] random: 7 urandom warning(s) missed due to ratelimiting
[    4.793067] ACPI: bus type USB registered
[    4.794170] usbcore: registered new interface driver usbfs
[    4.795251] usbcore: registered new interface driver hub
[    4.796151] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    4.796227] acpi device:0a: registered as cooling_device8
[    4.796416] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:09/LNXVIDEO:00/input/input9
[    4.797583] usbcore: registered new device driver usb
[    4.803196] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.804968] ehci-pci: EHCI PCI platform driver
[    4.806259] ehci-pci 0000:01:00.4: EHCI Host Controller
[    4.807391] ehci-pci 0000:01:00.4: new USB bus registered, assigned bus number 1
[    4.808688] ehci-pci 0000:01:00.4: irq 51, io mem 0xe0a18000
[    4.822989] ehci-pci 0000:01:00.4: USB 0.0 started, EHCI 1.00
[    4.824308] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.825753] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.827021] usb usb1: Product: EHCI Host Controller
[    4.828416] usb usb1: Manufacturer: Linux 4.20.0-rc4-1-default+ ehci_hcd
[    4.829677] usb usb1: SerialNumber: 0000:01:00.4
[    4.831519] hub 1-0:1.0: USB hub found
[    4.833258] hub 1-0:1.0: 1 port detected
[    4.835230] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    4.837036] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 2
[    4.838932] xhci_hcd 0000:04:00.3: hcc params 0x0270ffe5 hci version 0x110 quirks 0x0000000040000410
[    4.841158] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.842377] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.843734] usb usb2: Product: xHCI Host Controller
[    4.845147] usb usb2: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.846704] usb usb2: SerialNumber: 0000:04:00.3
[    4.848504] hub 2-0:1.0: USB hub found
[    4.849897] hub 2-0:1.0: 4 ports detected
[    4.852363] xhci_hcd 0000:04:00.3: xHCI Host Controller
[    4.853752] xhci_hcd 0000:04:00.3: new USB bus registered, assigned bus number 3
[    4.855257] xhci_hcd 0000:04:00.3: Host supports USB 3.10 Enhanced SuperSpeed
[    4.856726] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.858128] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
[    4.859559] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.861006] usb usb3: Product: xHCI Host Controller
[    4.862438] usb usb3: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.863849] usb usb3: SerialNumber: 0000:04:00.3
[    4.865469] hub 3-0:1.0: USB hub found
[    4.866397] [drm] amdgpu kernel modesetting enabled.
[    4.866813] hub 3-0:1.0: 4 ports detected
[    4.867837] checking generic (d0000000 7e9000) vs hw (d0000000 10000000)
[    4.869195] fb0: switching to amdgpudrmfb from EFI VGA
[    4.870183] Console: switching to colour dummy device 80x25
[    4.870584] xhci_hcd 0000:04:00.4: xHCI Host Controller
[    4.870614] xhci_hcd 0000:04:00.4: new USB bus registered, assigned bus number 4
[    4.870740] [drm] initializing kernel modesetting (RAVEN 0x1002:0x15DD 0x103C:0x83D5 0xD1).
[    4.870774] [drm] register mmio base: 0xE0700000
[    4.870778] [drm] register mmio size: 524288
[    4.870796] [drm] add ip block number 0 <soc15_common>
[    4.870801] [drm] add ip block number 1 <gmc_v9_0>
[    4.870805] [drm] add ip block number 2 <vega10_ih>
[    4.870809] [drm] add ip block number 3 <psp>
[    4.870813] [drm] add ip block number 4 <gfx_v9_0>
[    4.870817] [drm] add ip block number 5 <sdma_v4_0>
[    4.870822] [drm] add ip block number 6 <powerplay>
[    4.870826] [drm] add ip block number 7 <dm>
[    4.870829] xhci_hcd 0000:04:00.4: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000040000410
[    4.870836] [drm] add ip block number 8 <vcn_v1_0>
[    4.870867] [drm] VCN decode is enabled in VM mode
[    4.870869] [drm] VCN encode is enabled in VM mode
[    4.870871] [drm] VCN jpeg decode is enabled in VM mode
[    4.870886] ATOM BIOS: SWBRT32481.001
[    4.870934] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    4.870961] amdgpu 0000:04:00.0: VRAM: 1024M 0x000000F400000000 - 0x000000F43FFFFFFF (1024M used)
[    4.870977] amdgpu 0000:04:00.0: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
[    4.870983] amdgpu 0000:04:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[    4.871002] [drm] Detected VRAM RAM=1024M, BAR=1024M
[    4.871006] [drm] RAM width 128bits DDR4
[    4.871893] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    4.871901] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.871907] usb usb4: Product: xHCI Host Controller
[    4.871911] usb usb4: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.871915] usb usb4: SerialNumber: 0000:04:00.4
[    4.872162] hub 4-0:1.0: USB hub found
[    4.872185] hub 4-0:1.0: 2 ports detected
[    4.872940] xhci_hcd 0000:04:00.4: xHCI Host Controller
[    4.872949] xhci_hcd 0000:04:00.4: new USB bus registered, assigned bus number 5
[    4.872956] xhci_hcd 0000:04:00.4: Host supports USB 3.10 Enhanced SuperSpeed
[    4.873001] usb usb5: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.873036] usb usb5: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
[    4.873041] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.873045] usb usb5: Product: xHCI Host Controller
[    4.873048] usb usb5: Manufacturer: Linux 4.20.0-rc4-1-default+ xhci-hcd
[    4.873051] usb usb5: SerialNumber: 0000:04:00.4
[    4.873230] hub 5-0:1.0: USB hub found
[    4.873246] hub 5-0:1.0: 1 port detected
[    4.875145] [TTM] Zone  kernel: Available graphics memory: 7692886 kiB
[    4.875151] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    4.875154] [TTM] Initializing pool allocator
[    4.875162] [TTM] Initializing DMA pool allocator
[    4.875236] [drm] amdgpu: 1024M of VRAM memory ready
[    4.875241] [drm] amdgpu: 3072M of GTT memory ready.
[    4.875295] [drm] GART: num cpu pages 262144, num gpu pages 262144
[    4.875732] [drm] PCIE GART of 1024M enabled (table at 0x000000F4007E9000).
[    4.878648] [drm] use_doorbell being set to: [true]
[    4.878891] [drm] Found VCN firmware Version: 1.73 Family ID: 18
[    4.878914] [drm] PSP loading VCN firmware
[    4.899817] [drm] reserve 0x400000 from 0xf400b00000 for PSP TMR SIZE
[    4.937935] PM: Image not found (code -22)
[    4.962550] EXT4-fs (nvme0n1p3): mounted filesystem with ordered data mode. Opts: (null)
[    5.161032] amdgpu: [powerplay] dpm has been enabled
[    5.161132] [drm] DM_PPLIB: values for Invalid clock
[    5.161135] [drm] DM_PPLIB:	 400000 in kHz
[    5.161138] [drm] DM_PPLIB:	 933000 in kHz
[    5.161140] [drm] DM_PPLIB:	 1067000 in kHz
[    5.161142] [drm] DM_PPLIB:	 1200000 in kHz
[    5.161145] [drm] DM_PPLIB: values for Invalid clock
[    5.161148] [drm] DM_PPLIB:	 300000 in kHz
[    5.161150] [drm] DM_PPLIB:	 600000 in kHz
[    5.161152] [drm] DM_PPLIB:	 626000 in kHz
[    5.161154] [drm] DM_PPLIB:	 654000 in kHz
[    5.172692] [drm] Display Core initialized with v3.1.68!
[    5.189167] [drm] SADs count is: -2, don't need to read it
[    5.191448] usb 2-4: new high-speed USB device number 2 using xhci_hcd
[    5.211010] usb 4-1: new high-speed USB device number 2 using xhci_hcd
[    5.254257] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    5.254261] [drm] Driver supports precise vblank timestamp query.
[    5.268077] [drm] VCN decode and encode initialized successfully(under SPG Mode).
[    5.270325] [drm] fb mappable at 0x90F00000
[    5.270329] [drm] vram apper at 0x90000000
[    5.270331] [drm] size 8294400
[    5.270333] [drm] fb depth is 24
[    5.270335] [drm]    pitch is 7680
[    5.270829] fbcon: amdgpudrmfb (fb0) is primary device
[    5.288944] Console: switching to colour frame buffer device 240x67
[    5.310348] amdgpu 0000:04:00.0: fb0: amdgpudrmfb frame buffer device
[    5.323236] amdgpu 0000:04:00.0: ring 0(gfx) uses VM inv eng 4 on hub 0
[    5.323285] amdgpu 0000:04:00.0: ring 1(comp_1.0.0) uses VM inv eng 5 on hub 0
[    5.323333] amdgpu 0000:04:00.0: ring 2(comp_1.1.0) uses VM inv eng 6 on hub 0
[    5.323379] amdgpu 0000:04:00.0: ring 3(comp_1.2.0) uses VM inv eng 7 on hub 0
[    5.323425] amdgpu 0000:04:00.0: ring 4(comp_1.3.0) uses VM inv eng 8 on hub 0
[    5.323471] amdgpu 0000:04:00.0: ring 5(comp_1.0.1) uses VM inv eng 9 on hub 0
[    5.323517] amdgpu 0000:04:00.0: ring 6(comp_1.1.1) uses VM inv eng 10 on hub 0
[    5.323564] amdgpu 0000:04:00.0: ring 7(comp_1.2.1) uses VM inv eng 11 on hub 0
[    5.323610] amdgpu 0000:04:00.0: ring 8(comp_1.3.1) uses VM inv eng 12 on hub 0
[    5.323657] amdgpu 0000:04:00.0: ring 9(kiq_2.1.0) uses VM inv eng 13 on hub 0
[    5.323703] amdgpu 0000:04:00.0: ring 10(sdma0) uses VM inv eng 4 on hub 1
[    5.323747] amdgpu 0000:04:00.0: ring 11(vcn_dec) uses VM inv eng 5 on hub 1
[    5.323792] amdgpu 0000:04:00.0: ring 12(vcn_enc0) uses VM inv eng 6 on hub 1
[    5.323837] amdgpu 0000:04:00.0: ring 13(vcn_enc1) uses VM inv eng 7 on hub 1
[    5.323883] amdgpu 0000:04:00.0: ring 14(vcn_jpeg) uses VM inv eng 8 on hub 1
[    5.328066] [drm] Initialized amdgpu 3.27.0 20150101 for 0000:04:00.0 on minor 0
[    5.342073] usb 2-4: New USB device found, idVendor=0424, idProduct=2134, bcdDevice=50.00
[    5.342104] usb 2-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.342126] usb 2-4: Product: USB2134B
[    5.342139] usb 2-4: Manufacturer: SMSC
[    5.360953] usb 4-1: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=88.32
[    5.360989] usb 4-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.361012] usb 4-1: Product: USB2.0 Hub
[    5.400900] hub 2-4:1.0: USB hub found
[    5.401202] hub 2-4:1.0: 4 ports detected
[    5.417475] hub 4-1:1.0: USB hub found
[    5.417925] hub 4-1:1.0: 4 ports detected
[    5.467094] usb 3-4: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
[    5.468098] systemd-journald[252]: Received SIGTERM from PID 1 (systemd).
[    5.481353] printk: systemd: 19 output lines suppressed due to ratelimiting
[    5.487361] usb 3-4: New USB device found, idVendor=0424, idProduct=5534, bcdDevice=50.00
[    5.487415] usb 3-4: New USB device strings: Mfr=2, Product=3, SerialNumber=0
[    5.487459] usb 3-4: Product: USB5534B
[    5.487497] usb 3-4: Manufacturer: SMSC
[    5.512878] hub 3-4:1.0: USB hub found
[    5.512979] hub 3-4:1.0: 4 ports detected
[    5.519249] systemd[1]: systemd 239 running in system mode. (+PAM -AUDIT +SELINUX -IMA +APPARMOR -SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    5.519504] systemd[1]: Detected architecture x86-64.
[    5.520536] systemd[1]: Set hostname to <linux-k50g>.
[    5.550996] usb 4-2: new high-speed USB device number 3 using xhci_hcd
[    5.634251] systemd[1]: nss-lookup.target: Dependency Before=nss-lookup.target dropped
[    5.680099] systemd[1]: haveged.service: Main process exited, code=exited, status=1/FAILURE
[    5.680883] systemd[1]: haveged.service: Failed with result 'exit-code'.
[    5.682369] systemd[1]: Stopped Switch Root.
[    5.683313] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
[    5.684103] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    5.684819] systemd[1]: Stopped Journal Service.
[    5.702204] EXT4-fs (nvme0n1p3): re-mounted. Opts: acl,user_xattr
[    5.735613] systemd-journald[470]: Received request to flush runtime journal from PID 1
[    5.739992] audit: type=1400 audit(1543323571.578:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=503 comm="apparmor_parser"
[    5.745432] usb 4-2: New USB device found, idVendor=04ca, idProduct=706e, bcdDevice= 0.05
[    5.746224] usb 4-2: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[    5.747052] usb 4-2: Product: HP HD Camera
[    5.748171] usb 4-2: Manufacturer: DHCNP019IASEPO
[    5.748173] usb 4-2: SerialNumber: 200901010001
[    5.755014] usb 2-4.2: new low-speed USB device number 3 using xhci_hcd
[    5.760207] audit: type=1400 audit(1543323571.598:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=514 comm="apparmor_parser"
[    5.772692] audit: type=1400 audit(1543323571.610:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslogd" pid=519 comm="apparmor_parser"
[    5.784943] audit: type=1400 audit(1543323571.622:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="syslog-ng" pid=524 comm="apparmor_parser"
[    5.786988] usb 4-1.1: new full-speed USB device number 4 using xhci_hcd
[    5.797292] audit: type=1400 audit(1543323571.634:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/lessopen.sh" pid=530 comm="apparmor_parser"
[    5.814817] audit: type=1400 audit(1543323571.650:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2" pid=545 comm="apparmor_parser"
[    5.816110] audit: type=1400 audit(1543323571.650:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//DEFAULT_URI" pid=545 comm="apparmor_parser"
[    5.817429] audit: type=1400 audit(1543323571.650:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//HANDLING_UNTRUSTED_INPUT" pid=545 comm="apparmor_parser"
[    5.818510] audit: type=1400 audit(1543323571.650:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/apache2/mpm-prefork/apache2//phpsysinfo" pid=545 comm="apparmor_parser"
[    5.827737] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input10
[    5.827829] acpi_cpufreq: overriding BIOS provided _PSD data
[    5.829281] ACPI: Power Button [PWRB]
[    5.832259] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input11
[    5.834003] ACPI: Sleep Button [SLPB]
[    5.834491] ACPI: AC Adapter [AC] (on-line)
[    5.835837] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input12
[    5.838409] ACPI: Lid Switch [LID]
[    5.840746] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input13
[    5.843272] ACPI: Power Button [PWRF]
[    5.846916] input: HP Wireless hotkeys as /devices/virtual/input/input14
[    5.861866] thermal LNXTHERM:00: registered as thermal_zone0
[    5.863663] ACPI: Thermal Zone [HEPZ] (30 C)
[    5.880074] usb 2-4.2: New USB device found, idVendor=046d, idProduct=c018, bcdDevice=43.01
[    5.883015] usb 2-4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.884740] usb 2-4.2: Product: USB Optical Mouse
[    5.889877] battery: ACPI: Battery Slot [BAT0] (battery present)
[    5.892980] thermal LNXTHERM:01: registered as thermal_zone1
[    5.894422] usb 2-4.2: Manufacturer: Logitech
[    5.894523] ACPI: Thermal Zone [CPUZ] (57 C)
[    5.902744] thermal LNXTHERM:02: registered as thermal_zone2
[    5.904253] ACPI: Thermal Zone [GFXZ] (0 C)
[    5.908819] thermal LNXTHERM:03: registered as thermal_zone3
[    5.910159] ACPI: Thermal Zone [EXTZ] (35 C)
[    5.913985] IPMI message handler: version 39.2
[    5.914061] ACPI Warning: SystemIO range 0x0000000000000B00-0x0000000000000B08 conflicts with OpRegion 0x0000000000000B00-0x0000000000000B06 (\_SB.PCI0.SMBS.SMBO) (20181003/utaddress-213)
[    5.917263] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    5.921437] input: PC Speaker as /devices/platform/pcspkr/input/input15
[    5.923727] ipmi device interface
[    5.927600] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    5.930354] sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
[    5.932136] sp5100-tco sp5100-tco: Watchdog hardware is disabled
[    5.932258] ipmi_si: IPMI System Interface driver
[    5.932369] ipmi_si: Unable to find any System Interface(s)
[    5.936935] usb 4-1.1: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.10
[    5.936938] usb 4-1.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    5.941974] hp_wmi: query 0x4 returned error 0x5
[    5.944453] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    5.946210] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    5.948921] cryptd: max_cpu_qlen set to 1000
[    5.953685] hp_wmi: query 0x4 returned error 0x5
[    5.957131] thermal LNXTHERM:04: registered as thermal_zone4
[    5.958833] ACPI: Thermal Zone [LOCZ] (42 C)
[    5.961661] hp_wmi: query 0xd returned error 0x5
[    5.961772] kauditd_printk_skb: 6 callbacks suppressed
[    5.961774] audit: type=1400 audit(1543323571.798:17): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/dovecot-lda" pid=626 comm="apparmor_parser"
[    5.963444] input: HP WMI hotkeys as /devices/virtual/input/input16
[    5.965011] audit: type=1400 audit(1543323571.798:18): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/dovecot-lda///usr/sbin/sendmail" pid=626 comm="apparmor_parser"
[    5.980601] AVX2 version of gcm_enc/dec engaged.
[    5.982697] audit: type=1400 audit(1543323571.818:19): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/imap" pid=632 comm="apparmor_parser"
[    5.982786] AES CTR mode by8 optimization enabled
[    5.989147] thermal LNXTHERM:05: registered as thermal_zone5
[    5.990863] ACPI: Thermal Zone [BATZ] (25 C)
[    5.991082] Intel(R) Wireless WiFi driver for Linux
[    5.992641] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    5.994401] Copyright(c) 2003- 2015 Intel Corporation
[    5.996188] ACPI Error: Method parse/execution failed \_TZ.GETP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    5.998021] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[    5.998936] audit: type=1400 audit(1543323571.834:20): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/imap-login" pid=645 comm="apparmor_parser"
[    5.999420] ACPI Error: Method parse/execution failed \_TZ.CHGZ._CRT, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.006416] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    6.007011] iwlwifi 0000:02:00.0: loaded firmware version 36.7596afd4.0 op_mode iwlmvm
[    6.009299] ACPI Error: Method parse/execution failed \_TZ.GTTP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.012414] ACPI Error: Method parse/execution failed \_TZ.CHGZ._TMP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.014209] audit: type=1400 audit(1543323571.850:21): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/lmtp" pid=665 comm="apparmor_parser"
[    6.014210] libphy: r8169: probed
[    6.014708] r8169 0000:01:00.0 eth0: RTL8168ep/8111ep, f4:39:09:d6:64:22, XID 50200800, IRQ 74
[    6.019376] r8169 0000:01:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    6.021660] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x000000005) is beyond end of object (length 0x5) (20181003/exoparg2-396)
[    6.024532] ACPI Error: Method parse/execution failed \_TZ.GETP, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.026858] ACPI Error: Method parse/execution failed \_TZ.CHGZ._CRT, AE_AML_PACKAGE_LIMIT (20181003/psparse-516)
[    6.029468] [Firmware Bug]: No valid trip found
[    6.041055] audit: type=1400 audit(1543323571.878:22): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/log" pid=679 comm="apparmor_parser"
[    6.065921] r8169 0000:01:00.0 enp1s0f0: renamed from eth0
[    6.069077] audit: type=1400 audit(1543323571.906:23): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/managesieve" pid=703 comm="apparmor_parser"
[    6.079883] audit: type=1400 audit(1543323571.918:24): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/managesieve-login" pid=724 comm="apparmor_parser"
[    6.082992] usb 4-1.3: new full-speed USB device number 5 using xhci_hcd
[    6.090812] audit: type=1400 audit(1543323571.926:25): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/pop3" pid=745 comm="apparmor_parser"
[    6.099922] Adding 4195324k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:4195324k SSFS
[    6.101298] audit: type=1400 audit(1543323571.938:26): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/dovecot/pop3-login" pid=758 comm="apparmor_parser"
[    6.120137] FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    6.124191] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 8265, REV=0x230
[    6.159365] EXT4-fs (nvme0n1p4): mounted filesystem with ordered data mode. Opts: data=ordered,acl,user_xattr
[    6.174487] kvm: Nested Virtualization enabled
[    6.176826] kvm: Nested Paging enabled
[    6.178572] SVM: Virtual VMLOAD VMSAVE supported
[    6.178573] SVM: Virtual GIF supported
[    6.183873] MCE: In-kernel MCE decoding enabled.
[    6.188021] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.190349] iwlwifi 0000:02:00.0: base HW address: 20:16:b9:d8:a9:37
[    6.192421] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.215078] usb 4-1.3: New USB device found, idVendor=138a, idProduct=00ab, bcdDevice= 1.64
[    6.217192] usb 4-1.3: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[    6.218901] usb 4-1.3: SerialNumber: 19f59886e5d5
[    6.260062] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.263245] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                 Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                 (Note that use of the override may cause unknown side effects.)
[    6.277016] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    6.277511] thermal thermal_zone6: failed to read out thermal zone (-61)
[    6.281044] iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
[    6.433744] snd_hda_intel 0000:04:00.1: enabling device (0000 -> 0002)
[    6.435813] snd_hda_intel 0000:04:00.1: Handle vga_switcheroo audio client
[    6.437962] snd_hda_intel 0000:04:00.6: enabling device (0000 -> 0002)
[    6.447544] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input17
[    6.449223] input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input18
[    6.451197] input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input19
[    6.453401] input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:04:00.1/sound/card0/input20
[    6.464309] snd_hda_codec_conexant hdaudioC1D0: CX8200: BIOS auto-probing.
[    6.468269] snd_hda_codec_conexant hdaudioC1D0: autoconfig for CX8200: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
[    6.471298] snd_hda_codec_conexant hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.471303] snd_hda_codec_conexant hdaudioC1D0:    hp_outs=1 (0x1d/0x0/0x0/0x0/0x0)
[    6.475255] snd_hda_codec_conexant hdaudioC1D0:    mono: mono_out=0x0
[    6.475258] snd_hda_codec_conexant hdaudioC1D0:    inputs:
[    6.478525] snd_hda_codec_conexant hdaudioC1D0:      Internal Mic=0x1a
[    6.480173] snd_hda_codec_conexant hdaudioC1D0:      Mic=0x19
[    6.490674] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input21
[    6.492642] input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:04:00.6/sound/card1/input22
[    6.894211] bpfilter: Loaded bpfilter_umh pid 1279
[    6.931483] videodev: Linux video capture interface: v2.00
[    6.941970] uvcvideo: Found UVC 1.00 device HP HD Camera (04ca:706e)
[    6.955368] input: HP HD Camera: HP HD Camera as /devices/pci0000:00/0000:00:08.1/0000:04:00.4/usb4/4-2/4-2:1.0/input/input23
[    6.959076] usbcore: registered new interface driver uvcvideo
[    6.962751] USB Video Class driver (1.1.1)
[    7.712196] IPv6: ADDRCONF(NETDEV_UP): enp1s0f0: link is not ready
[    7.716591] Generic PHY r8169-100:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=r8169-100:00, irq=IGNORE)
[    7.881674] IPv6: ADDRCONF(NETDEV_UP): enp1s0f0: link is not ready
[    7.888552] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    7.984142] usbcore: registered new interface driver usbhid
[    7.986785] usbhid: USB HID core driver
[    8.001363] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:08.1/0000:04:00.3/usb2/2-4/2-4.2/2-4.2:1.0/0003:046D:C018.0001/input/input24
[    8.002943] hid-generic 0003:046D:C018.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:04:00.3-4.2/input0
[    8.003628] Bluetooth: Core ver 2.22
[    8.005708] NET: Registered protocol family 31
[    8.006996] Bluetooth: HCI device and connection manager initialized
[    8.008225] Bluetooth: HCI socket layer initialized
[    8.009406] Bluetooth: L2CAP socket layer initialized
[    8.010574] Bluetooth: SCO socket layer initialized
[    8.019526] usbcore: registered new interface driver btusb
[    8.022319] Bluetooth: hci0: Bootloader revision 0.0 build 26 week 38 2015
[    8.028339] Bluetooth: hci0: Device revision is 16
[    8.030288] Bluetooth: hci0: Secure boot is enabled
[    8.032104] Bluetooth: hci0: OTP lock is enabled
[    8.033810] Bluetooth: hci0: API lock is enabled
[    8.035625] Bluetooth: hci0: Debug lock is disabled
[    8.037334] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[    8.038264] Bluetooth: hci0: Found device firmware: intel/ibt-12-16.sfi
[    8.099681] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    8.101687] Bluetooth: BNEP filters: protocol multicast
[    8.103456] Bluetooth: BNEP socket layer initialized
[    8.113338] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[    8.116242] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.359672] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[    8.360824] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    8.409690] NET: Registered protocol family 17
[    8.490849] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[    9.515646] Bluetooth: hci0: Waiting for firmware download to complete
[    9.516305] Bluetooth: hci0: Firmware loaded in 1461740 usecs
[    9.516372] Bluetooth: hci0: Waiting for device to boot
[    9.531348] Bluetooth: hci0: Device booted in 14648 usecs
[    9.531630] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-12-16.ddc
[    9.542385] Bluetooth: hci0: Applying Intel DDC parameters completed
[   11.119693] Bluetooth: RFCOMM TTY layer initialized
[   11.119703] Bluetooth: RFCOMM socket layer initialized
[   11.119711] Bluetooth: RFCOMM ver 1.11
[   11.911589] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   11.920032] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   11.927106] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   13.666663] IPv6: ADDRCONF(NETDEV_UP): wlp2s0: link is not ready
[   15.329258] wlp2s0: authenticate with a4:13:4e:7a:fc:78
[   15.338080] wlp2s0: send auth to a4:13:4e:7a:fc:78 (try 1/3)
[   15.344249] wlp2s0: authenticated
[   15.346997] wlp2s0: associate with a4:13:4e:7a:fc:78 (try 1/3)
[   15.348446] wlp2s0: RX AssocResp from a4:13:4e:7a:fc:78 (capab=0x11 status=0 aid=3)
[   15.350955] wlp2s0: associated
[   15.383624] wlp2s0: Limiting TX power to 30 (30 - 0) dBm as advertised by a4:13:4e:7a:fc:78
[   16.372292] IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 12:38 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-27 12:38 UTC (permalink / raw)
  To: Rafał Miłecki, John Clemens, Yazen Ghannam
  Cc: Tony Luck, linux-edac, Aravind Gopalakrishnan, Thomas Gleixner,
	Ingo Molnar, H . Peter Anvin, x86, Rafał Miłecki

On Tue, Nov 27, 2018 at 01:09:20PM +0100, Borislav Petkov wrote:
> On Tue, Nov 27, 2018 at 11:17:00AM +0100, Rafał Miłecki wrote:
> > From: Rafał Miłecki <rafal@milecki.pl>
> > 
> > It may happen amd_threshold_interrupt() fires before banks get setup as
> > part of the threshold_init_device() call. Such a case requires a proper
> > check to avoid NULL pointer dereference.
> 
> Yeah, and this code is wrong as hell. :-\

John, does the below hunk help booting?

You might still see

  "Unexpected threshold interrupt at vector f9"

or so but you should still be able to boot.

@Yazen, btw look at the bugzilla entry - dmesg has a bunch of MCEs during boot:

[    2.001178] mce: [Hardware Error]: Machine check events logged
[    2.001302] mce: [Hardware Error]: CPU 4: Machine Check: 0 Bank 1: d8200000000a0151
[    2.001309] mce: [Hardware Error]: TSC e45ee7124 MISC d01b0fff00000000 SYND 4a000000 IPID 100b000000000
[    2.001317] mce: [Hardware Error]: PROCESSOR 2:810f10 TIME 1538271297 SOCKET 0 APIC 4 microcode 810100b

how do we decode those new ones if the EDAC decoder is not loaded? I.e.,
by hand? We probably need some IPID mapping or so...

And also, why is his box spewing so many of those, it is trying to tell
us something. :-)

Thx.

diff --git a/arch/x86/kernel/cpu/mcheck/mce_amd.c b/arch/x86/kernel/cpu/mcheck/mce_amd.c
index dd33c357548f..e12454e21b8a 100644
--- a/arch/x86/kernel/cpu/mcheck/mce_amd.c
+++ b/arch/x86/kernel/cpu/mcheck/mce_amd.c
@@ -56,7 +56,7 @@
 /* Threshold LVT offset is at MSR0xC0000410[15:12] */
 #define SMCA_THR_LVT_OFF	0xF000
 
-static bool thresholding_en;
+static bool thresholding_irq_en;
 
 static const char * const th_names[] = {
 	"load_store",
@@ -534,9 +534,8 @@ prepare_threshold_block(unsigned int bank, unsigned int block, u32 addr,
 
 set_offset:
 	offset = setup_APIC_mce_threshold(offset, new);
-
-	if ((offset == new) && (mce_threshold_vector != amd_threshold_interrupt))
-		mce_threshold_vector = amd_threshold_interrupt;
+	if (offset == new)
+		thresholding_irq_en = true;
 
 done:
 	mce_threshold_block_init(&b, offset);
@@ -1357,9 +1356,6 @@ int mce_threshold_remove_device(unsigned int cpu)
 {
 	unsigned int bank;
 
-	if (!thresholding_en)
-		return 0;
-
 	for (bank = 0; bank < mca_cfg.banks; ++bank) {
 		if (!(per_cpu(bank_map, cpu) & (1 << bank)))
 			continue;
@@ -1377,9 +1373,6 @@ int mce_threshold_create_device(unsigned int cpu)
 	struct threshold_bank **bp;
 	int err = 0;
 
-	if (!thresholding_en)
-		return 0;
-
 	bp = per_cpu(threshold_banks, cpu);
 	if (bp)
 		return 0;
@@ -1408,9 +1401,6 @@ static __init int threshold_init_device(void)
 {
 	unsigned lcpu = 0;
 
-	if (mce_threshold_vector == amd_threshold_interrupt)
-		thresholding_en = true;
-
 	/* to hit CPUs online before the notifier is up */
 	for_each_online_cpu(lcpu) {
 		int err = mce_threshold_create_device(lcpu);
@@ -1419,6 +1409,9 @@ static __init int threshold_init_device(void)
 			return err;
 	}
 
+	if (thresholding_irq_en)
+		mce_threshold_vector = amd_threshold_interrupt;
+
 	return 0;
 }
 /*

^ permalink raw reply related	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 12:09 Borislav Petkov
  0 siblings, 0 replies; 28+ messages in thread
From: Borislav Petkov @ 2018-11-27 12:09 UTC (permalink / raw)
  To: Rafał Miłecki
  Cc: Tony Luck, linux-edac, Yazen Ghannam, Aravind Gopalakrishnan,
	Thomas Gleixner, Ingo Molnar, H . Peter Anvin, x86, John Clemens,
	Rafał Miłecki

On Tue, Nov 27, 2018 at 11:17:00AM +0100, Rafał Miłecki wrote:
> From: Rafał Miłecki <rafal@milecki.pl>
> 
> It may happen amd_threshold_interrupt() fires before banks get setup as
> part of the threshold_init_device() call. Such a case requires a proper
> check to avoid NULL pointer dereference.

Yeah, and this code is wrong as hell. :-\

We should be initializing the banks and *then* setup the thresholding
interrupt vector, when all setup has succeeded, not before.

Lemme think about it a bit.

Thx for the report.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* x86/mce/AMD: Make sure banks were initialized before accessing them
@ 2018-11-27 10:17 Rafał Miłecki
  0 siblings, 0 replies; 28+ messages in thread
From: Rafał Miłecki @ 2018-11-27 10:17 UTC (permalink / raw)
  To: Tony Luck, Borislav Petkov
  Cc: linux-edac, Yazen Ghannam, Aravind Gopalakrishnan,
	Thomas Gleixner, Ingo Molnar, H . Peter Anvin, x86, John Clemens,
	Rafał Miłecki

From: Rafał Miłecki <rafal@milecki.pl>

It may happen amd_threshold_interrupt() fires before banks get setup as
part of the threshold_init_device() call. Such a case requires a proper
check to avoid NULL pointer dereference.

This problem has been noticed on HP EliteBook 745 G5 (Ryzen 2500U) with
BIOS 1.03.01. It doesn't boot unless mce is disabled (e.g. with
"mce=off").

This fixes a regression introduced in kernel 4.10. It was the first
kernel referencing "threshold_banks" variable in the
amd_threshold_interrupt().

Reported-by: John Clemens <clemej@gmail.com>
Bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=201291
Fixes: 18807ddb7f88 ("x86/mce/AMD: Reset Threshold Limit after logging error")
Cc: stable@vger.kernel.org # v4.10+
Signed-off-by: Rafał Miłecki <rafal@milecki.pl>
---
 arch/x86/kernel/cpu/mcheck/mce_amd.c | 9 ++++++++-
 1 file changed, 8 insertions(+), 1 deletion(-)

diff --git a/arch/x86/kernel/cpu/mcheck/mce_amd.c b/arch/x86/kernel/cpu/mcheck/mce_amd.c
index dd33c357548f..379f54afc266 100644
--- a/arch/x86/kernel/cpu/mcheck/mce_amd.c
+++ b/arch/x86/kernel/cpu/mcheck/mce_amd.c
@@ -935,12 +935,19 @@ static void amd_threshold_interrupt(void)
 {
 	struct threshold_block *first_block = NULL, *block = NULL, *tmp = NULL;
 	unsigned int bank, cpu = smp_processor_id();
+	struct threshold_bank **banks;
+
+	banks = per_cpu(threshold_banks, cpu);
+	if (!banks) {
+		pr_warn("Threshold interrupt fired before MCE setup\n");
+		return;
+	}
 
 	for (bank = 0; bank < mca_cfg.banks; ++bank) {
 		if (!(per_cpu(bank_map, cpu) & (1 << bank)))
 			continue;
 
-		first_block = per_cpu(threshold_banks, cpu)[bank]->blocks;
+		first_block = banks[bank]->blocks;
 		if (!first_block)
 			continue;
 

^ permalink raw reply related	[flat|nested] 28+ messages in thread

end of thread, other threads:[~2019-03-16 16:42 UTC | newest]

Thread overview: 28+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-03-07 14:53 x86/mce/AMD: Make sure banks were initialized before accessing them Borislav Petkov
  -- strict thread matches above, loose matches on Subject: below --
2019-03-16 16:42 Rafal Milecki
2019-03-07 17:08 Borislav Petkov
2019-03-07 16:55 Yazen Ghannam
2019-03-07 16:53 Borislav Petkov
2019-03-07 16:15 Yazen Ghannam
2019-03-07 12:55 Rafal Milecki
2018-12-18 19:05 Borislav Petkov
2018-12-16 22:06 Rafał Miłecki
2018-12-16 10:59 Rafał Miłecki
2018-12-16 10:33 Rafał Miłecki
2018-12-16 10:22 Borislav Petkov
2018-12-15 13:04 Rafał Miłecki
2018-11-30 10:59 Borislav Petkov
2018-11-29 14:30 Rafal Milecki
2018-11-29 13:12 Borislav Petkov
2018-11-29  8:52 Rafal Milecki
2018-11-29  8:37 Borislav Petkov
2018-11-27 16:29 Borislav Petkov
2018-11-27 15:02 Yazen Ghannam
2018-11-27 13:40 Borislav Petkov
2018-11-27 13:33 Rafal Milecki
2018-11-27 13:29 Ingo Molnar
2018-11-27 13:26 Borislav Petkov
2018-11-27 13:06 Rafał Miłecki
2018-11-27 12:38 Borislav Petkov
2018-11-27 12:09 Borislav Petkov
2018-11-27 10:17 Rafał Miłecki

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.