All of lore.kernel.org
 help / color / mirror / Atom feed
* i386: CONFIG_HIGHMEM4G only detects 3 GB out of 4 GB of memory
@ 2020-10-10 21:50 Paul Menzel
  2020-10-10 22:26 ` Andy Lutomirski
  0 siblings, 1 reply; 2+ messages in thread
From: Paul Menzel @ 2020-10-10 21:50 UTC (permalink / raw)
  To: Thomas Gleixner, Ingo Molnar, Borislav Petkov, x86; +Cc: LKML

[-- Attachment #1: Type: text/plain, Size: 1437 bytes --]

Dear Linux folks,


On an Asus F2A85-M PRO with two 2 GB RAM modules installed, and an APU 
device, building Linux with `ARCH=i386` and `CONFIG_HIGHMEM4G=y` only 3 
GB seem to be detected: 2.2 GB according to `free -h` plus the 768 MB 
for APU graphics memory).

> [    0.065059] Memory: 2285148K/2324512K available (11785K kernel code, 892K rwdata, 2748K rodata, 668K init, 544K bss, 39364K reserved, 0K cma-reserved, 1423796K highmem)

> [    0.402082] calling  populate_rootfs+0x0/0xa1 @ 1


> $ free -h
>               total        used        free      shared  buff/cache   available
> Mem:          2,2Gi        72Mi       2,0Gi        13Mi       130Mi       2,0Gi
> Swap:            0B          0B          0B

With `CONFIG_HIGHMEM64G=y` the whole 4 GB are used (3.1 GB + 768 MB for 
APU graphics memory).

> [    0.121036] Memory: 3229952K/3356700K available (10301K kernel code, 821K rwdata, 2700K rodata, 708K init, 540K bss, 126748K reserved, 0K cma-reserved, 2449840K highmem)

> [    0.450668] calling  populate_rootfs+0x0/0xa1 @ 1

The Kconfig help text for `HIGHMEM4G` says:

> Select this if you have a 32-bit processor and between 1 and 4                                                                                │   
> gigabytes of physical RAM.

As I only have 4 GB, I chose that to save 50 ms (maybe only due to less 
memory detected), and thought non-PAE kernels can use 4 GB of memory.


Kind regards,

Paul

[-- Attachment #2: linux-5.9-rc8+-dmesg-highmem4.txt --]
[-- Type: text/plain, Size: 136556 bytes --]

[    0.000000] Linux version 5.9.0-rc8+ (root@855cb05d002d) (Debian clang version 11.0.0-+rc5-1, LLD 11.0.0) #210 SMP Thu Oct 8 06:59:28 UTC 2020
[    0.000000] random: get_random_u32 called from bsp_init_amd+0xc5/0x210 with crng_init=0
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009e7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009e800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000008da22fff] usable
[    0.000000] BIOS-e820: [mem 0x000000008da23000-0x000000008de5dfff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008de5e000-0x000000008de6dfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000008de6e000-0x000000008df46fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000008df47000-0x000000008e5f9fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008e5fa000-0x000000008e5fafff] usable
[    0.000000] BIOS-e820: [mem 0x000000008e5fb000-0x000000008e800fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000008e801000-0x000000008ec3bfff] usable
[    0.000000] BIOS-e820: [mem 0x000000008ec3c000-0x000000008eff3fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008eff4000-0x000000008effffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100001000-0x000000013effffff] usable
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: System manufacturer System Product Name/F2A85-M PRO, BIOS 6601 11/25/2014
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 4400.297 MHz processor
[    0.000556] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000557] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000563] last_pfn = 0x8f000 max_arch_pfn = 0x100000
[    0.000567] MTRR default type: uncachable
[    0.000568] MTRR fixed ranges enabled:
[    0.000569]   00000-9FFFF write-back
[    0.000570]   A0000-BFFFF write-through
[    0.000570]   C0000-CFFFF write-protect
[    0.000571]   D0000-E7FFF uncachable
[    0.000571]   E8000-FFFFF write-protect
[    0.000572] MTRR variable ranges enabled:
[    0.000573]   0 base 000000000000 mask FFFF80000000 write-back
[    0.000574]   1 base 000080000000 mask FFFFF8000000 write-back
[    0.000575]   2 base 000088000000 mask FFFFFC000000 write-back
[    0.000576]   3 base 00008C000000 mask FFFFFE000000 write-back
[    0.000577]   4 base 00008E000000 mask FFFFFF000000 write-back
[    0.000577]   5 disabled
[    0.000577]   6 disabled
[    0.000578]   7 disabled
[    0.000579] TOM2: 000000013f000000 aka 5104M
[    0.000800] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000857] e820: update [mem 0x8f000000-0xffffffff] usable ==> reserved
[    0.003977] found SMP MP-table at [mem 0x000fd7f0-0x000fd7ff]
[    0.004071] check: Scanning 1 areas for low memory corruption
[    0.004072] initial memory mapped: [mem 0x00000000-0x1fbfffff]
[    0.004548] printk: log_buf_len: 2097152 bytes
[    0.004549] printk: early log buf free: 258132(98%)
[    0.004553] ACPI: Early table checksum verification disabled
[    0.004557] ACPI: RSDP 0x00000000000F0490 000024 (v02 ALASKA)
[    0.004560] ACPI: XSDT 0x000000008DE66078 000064 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.004565] ACPI: FACP 0x000000008DE6CED0 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.004569] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20200717/tbfadt-615)
[    0.004572] ACPI: DSDT 0x000000008DE66170 006D5D (v02 ALASKA A M I    00000000 INTL 20051117)
[    0.004575] ACPI: FACS 0x000000008DF3C080 000040
[    0.004577] ACPI: APIC 0x000000008DE6CFE0 000072 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.004579] ACPI: FPDT 0x000000008DE6D058 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.004582] ACPI: MCFG 0x000000008DE6D0A0 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.004584] ACPI: SSDT 0x000000008DE6D898 0004B7 (v02 AMD    ANNAPURN 00000001 MSFT 04000000)
[    0.004586] ACPI: HPET 0x000000008DE6D138 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.004588] ACPI: IVRS 0x000000008DE6D170 000070 (v02 AMD    ANNAPURN 00000001 AMD  00000000)
[    0.004590] ACPI: SSDT 0x000000008DE6D1E0 0006B2 (v01 AMD    ANNAPURN 00000001 AMD  00000001)
[    0.004599] ACPI: Local APIC address 0xfee00000
[    0.004602] 1408MB HIGHMEM available.
[    0.004602] 879MB LOWMEM available.
[    0.004603]   mapped low ram: 0 - 36ffe000
[    0.004603]   low ram: 0 - 36ffe000
[    0.004613] Zone ranges:
[    0.004614]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.004615]   Normal   [mem 0x0000000001000000-0x0000000036ffdfff]
[    0.004616]   HighMem  [mem 0x0000000036ffe000-0x000000008effffff]
[    0.004617] Movable zone start for each node
[    0.004617] Early memory node ranges
[    0.004618]   node   0: [mem 0x0000000000001000-0x000000000009dfff]
[    0.004619]   node   0: [mem 0x0000000000100000-0x000000008da22fff]
[    0.004619]   node   0: [mem 0x000000008e5fa000-0x000000008e5fafff]
[    0.004620]   node   0: [mem 0x000000008e801000-0x000000008ec3bfff]
[    0.004621]   node   0: [mem 0x000000008eff4000-0x000000008effffff]
[    0.004622] Initmem setup node 0 [mem 0x0000000000001000-0x000000008effffff]
[    0.004624] On node 0 totalpages: 581128
[    0.007996]   DMA zone: 32 pages used for memmap
[    0.007997]   DMA zone: 0 pages reserved
[    0.007998]   DMA zone: 3997 pages, LIFO batch:0
[    0.008033]   Normal zone: 1728 pages used for memmap
[    0.008034]   Normal zone: 221182 pages, LIFO batch:63
[    0.009744]   HighMem zone: 355949 pages, LIFO batch:63
[    0.012529] Using APIC driver default
[    0.012719] ACPI: PM-Timer IO Port: 0x808
[    0.012720] ACPI: Local APIC address 0xfee00000
[    0.012725] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.012732] IOAPIC[0]: apic_id 3, version 33, address 0xfec00000, GSI 0-23
[    0.012733] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.012735] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.012736] ACPI: IRQ0 used by override.
[    0.012737] ACPI: IRQ9 used by override.
[    0.012739] Using ACPI (MADT) for SMP configuration information
[    0.012740] ACPI: HPET id: 0x10228210 base: 0xfed00000
[    0.012743] smpboot: Allowing 4 CPUs, 2 hotplug CPUs
[    0.012756] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.012757] PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009efff]
[    0.012758] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.012758] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.012759] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.012760] PM: hibernation: Registered nosave memory: [mem 0x8da23000-0x8de5dfff]
[    0.012760] PM: hibernation: Registered nosave memory: [mem 0x8de5e000-0x8de6dfff]
[    0.012761] PM: hibernation: Registered nosave memory: [mem 0x8de6e000-0x8df46fff]
[    0.012762] PM: hibernation: Registered nosave memory: [mem 0x8df47000-0x8e5f9fff]
[    0.012763] PM: hibernation: Registered nosave memory: [mem 0x8e5fb000-0x8e800fff]
[    0.012764] PM: hibernation: Registered nosave memory: [mem 0x8ec3c000-0x8eff3fff]
[    0.012765] [mem 0x8f000000-0xfebfffff] available for PCI devices
[    0.012768] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.012774] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.012917] percpu: Embedded 34 pages/cpu s109516 r0 d29748 u139264
[    0.012920] pcpu-alloc: s109516 r0 d29748 u139264 alloc=34*4096
[    0.012921] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
[    0.012932] Built 1 zonelists, mobility grouping on.  Total pages: 579368
[    0.012934] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.9.0-rc8+ root=/dev/sda1 rw noisapnp cryptomgr.notests quiet initcall_debug init=/lib/systemd/systemd-bootchart memory_corruption_check=1 memory_corruption_check_size=512k memory_corruption_check_period=5 iomem=relaxed apparmor=0 selinux=0 kmemleak=off initcall_blacklist=serial8250_init,asus_wmi_init,wmi_bmof_driver_init udev.children_max=4 udev.log_priority=info maxcpus=4 log_buf_len=2M random.trust_cpu=on
[    0.013143] blacklisting initcall serial8250_init
[    0.013145] blacklisting initcall asus_wmi_init
[    0.013146] blacklisting initcall wmi_bmof_driver_init
[    0.013328] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.013371] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.013382] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.013384] Initializing HighMem for node 0 (00036ffe:0008f000)
[    0.064602] Initializing Movable for node 0 (00000000:00000000)
[    0.066625] Memory: 2286632K/2324512K available (10237K kernel code, 814K rwdata, 2688K rodata, 696K init, 540K bss, 37880K reserved, 0K cma-reserved, 1423796K highmem)
[    0.066626] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.066672] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.066748] rcu: Hierarchical RCU implementation.
[    0.066749] rcu: 	RCU event tracing is enabled.
[    0.066750] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.066751] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.066752] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.066916] NR_IRQS: 2304, nr_irqs: 456, preallocated irqs: 16
[    0.067253] spurious 8259A interrupt: IRQ7.
[    0.067261] calling  con_init+0x0/0x1ef @ 0
[    0.067277] Console: colour dummy device 80x25
[    0.067281] printk: console [tty0] enabled
[    0.067282] initcall con_init+0x0/0x1ef returned 0 after 0 usecs
[    0.067284] calling  univ8250_console_init+0x0/0x26 @ 0
[    0.067286] initcall univ8250_console_init+0x0/0x26 returned 0 after 0 usecs
[    0.067290] ACPI: Core revision 20200717
[    0.067354] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.067366] APIC: Switch to symmetric I/O mode setup
[    0.067367] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.067781] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.072367] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3f6d7e66f8c, max_idle_ns: 440795216169 ns
[    0.072369] Calibrating delay loop (skipped), value calculated using timer frequency.. 8800.59 BogoMIPS (lpj=4400297)
[    0.072371] pid_max: default: 32768 minimum: 301
[    0.072386] LSM: Security Framework initializing
[    0.072397] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.072399] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.072553] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
[    0.072554] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
[    0.072559] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.072562] Spectre V2 : Mitigation: Full AMD retpoline
[    0.072562] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.072566] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.072732] Freeing SMP alternatives memory: 52K
[    0.176282] smpboot: CPU0: AMD A6-6400K APU with Radeon(tm) HD Graphics (family: 0x15, model: 0x13, stepping: 0x1)
[    0.176358] calling  init_hw_perf_events+0x0/0x2e1 @ 1
[    0.176358] Performance Events: Fam15h core perfctr, AMD PMU driver.
[    0.176362] ... version:                0
[    0.176362] ... bit width:              48
[    0.176363] ... generic registers:      6
[    0.176364] ... value mask:             0000ffffffffffff
[    0.176364] ... max period:             00007fffffffffff
[    0.176365] ... fixed-purpose events:   0
[    0.176365] ... event mask:             000000000000003f
[    0.176368] initcall init_hw_perf_events+0x0/0x2e1 returned 0 after 0 usecs
[    0.176368] calling  init_real_mode+0x0/0x24 @ 1
[    0.176368] initcall init_real_mode+0x0/0x24 returned 0 after 0 usecs
[    0.176368] calling  trace_init_perf_perm_irq_work_exit+0x0/0x11 @ 1
[    0.176368] initcall trace_init_perf_perm_irq_work_exit+0x0/0x11 returned 0 after 0 usecs
[    0.176368] calling  validate_x2apic+0x0/0x45 @ 1
[    0.176368] initcall validate_x2apic+0x0/0x45 returned 0 after 0 usecs
[    0.176368] calling  register_nmi_cpu_backtrace_handler+0x0/0x13 @ 1
[    0.176368] initcall register_nmi_cpu_backtrace_handler+0x0/0x13 returned 0 after 0 usecs
[    0.176368] calling  spawn_ksoftirqd+0x0/0x4e @ 1
[    0.176368] initcall spawn_ksoftirqd+0x0/0x4e returned 0 after 0 usecs
[    0.176368] calling  migration_init+0x0/0x25 @ 1
[    0.176368] initcall migration_init+0x0/0x25 returned 0 after 0 usecs
[    0.176368] calling  srcu_bootup_announce+0x0/0x30 @ 1
[    0.176368] rcu: Hierarchical SRCU implementation.
[    0.176368] initcall srcu_bootup_announce+0x0/0x30 returned 0 after 0 usecs
[    0.176368] calling  rcu_spawn_core_kthreads+0x0/0x69 @ 1
[    0.176368] initcall rcu_spawn_core_kthreads+0x0/0x69 returned 0 after 0 usecs
[    0.176368] calling  rcu_spawn_gp_kthread+0x0/0x110 @ 1
[    0.176368] initcall rcu_spawn_gp_kthread+0x0/0x110 returned 0 after 0 usecs
[    0.176368] calling  check_cpu_stall_init+0x0/0x16 @ 1
[    0.176368] initcall check_cpu_stall_init+0x0/0x16 returned 0 after 0 usecs
[    0.176368] calling  rcu_sysrq_init+0x0/0x21 @ 1
[    0.176368] initcall rcu_sysrq_init+0x0/0x21 returned 0 after 0 usecs
[    0.176368] calling  trace_init_flags_sys_enter+0x0/0xe @ 1
[    0.176368] initcall trace_init_flags_sys_enter+0x0/0xe returned 0 after 0 usecs
[    0.176368] calling  trace_init_flags_sys_exit+0x0/0xe @ 1
[    0.176368] initcall trace_init_flags_sys_exit+0x0/0xe returned 0 after 0 usecs
[    0.176368] calling  cpu_stop_init+0x0/0x6f @ 1
[    0.176368] initcall cpu_stop_init+0x0/0x6f returned 0 after 0 usecs
[    0.176368] calling  init_events+0x0/0x41 @ 1
[    0.176368] initcall init_events+0x0/0x41 returned 0 after 0 usecs
[    0.176368] calling  init_trace_printk+0x0/0xf @ 1
[    0.176368] initcall init_trace_printk+0x0/0xf returned 0 after 0 usecs
[    0.176368] calling  event_trace_enable_again+0x0/0x38 @ 1
[    0.176368] initcall event_trace_enable_again+0x0/0x38 returned 0 after 0 usecs
[    0.176368] calling  jump_label_init_module+0x0/0xf @ 1
[    0.176368] initcall jump_label_init_module+0x0/0xf returned 0 after 0 usecs
[    0.176368] calling  initialize_ptr_random+0x0/0x43 @ 1
[    0.176368] initcall initialize_ptr_random+0x0/0x43 returned 0 after 0 usecs
[    0.176368] calling  efi_memreserve_root_init+0x0/0x25 @ 1
[    0.176368] initcall efi_memreserve_root_init+0x0/0x25 returned 0 after 0 usecs
[    0.176368] calling  efi_earlycon_remap_fb+0x0/0x48 @ 1
[    0.176368] initcall efi_earlycon_remap_fb+0x0/0x48 returned 0 after 0 usecs
[    0.176368] smp: Bringing up secondary CPUs ...
[    0.176368] x86: Booting SMP configuration:
[    0.176368] .... node  #0, CPUs:      #1
[    0.176415] smp: Brought up 1 node, 2 CPUs
[    0.176415] smpboot: Max logical packages: 2
[    0.176415] smpboot: Total of 2 processors activated (17601.18 BogoMIPS)
[    0.176666] devtmpfs: initialized
[    0.176666] calling  ipc_ns_init+0x0/0x36 @ 1
[    0.176666] initcall ipc_ns_init+0x0/0x36 returned 0 after 0 usecs
[    0.176666] calling  init_mmap_min_addr+0x0/0x1c @ 1
[    0.176666] initcall init_mmap_min_addr+0x0/0x1c returned 0 after 0 usecs
[    0.176666] calling  pci_realloc_setup_params+0x0/0x2f @ 1
[    0.176666] initcall pci_realloc_setup_params+0x0/0x2f returned 0 after 0 usecs
[    0.176666] calling  net_ns_init+0x0/0x110 @ 1
[    0.177377] initcall net_ns_init+0x0/0x110 returned 0 after 0 usecs
[    0.177566] calling  e820__register_nvs_regions+0x0/0x49 @ 1
[    0.177568] PM: Registering ACPI NVS region [mem 0x8de6e000-0x8df46fff] (888832 bytes)
[    0.177577] PM: Registering ACPI NVS region [mem 0x8e5fb000-0x8e800fff] (2121728 bytes)
[    0.177600] initcall e820__register_nvs_regions+0x0/0x49 returned 0 after 0 usecs
[    0.177601] calling  cpufreq_register_tsc_scaling+0x0/0x29 @ 1
[    0.177602] initcall cpufreq_register_tsc_scaling+0x0/0x29 returned 0 after 0 usecs
[    0.177605] calling  reboot_init+0x0/0x3a @ 1
[    0.177614] initcall reboot_init+0x0/0x3a returned 0 after 0 usecs
[    0.177616] calling  init_lapic_sysfs+0x0/0x1b @ 1
[    0.177617] initcall init_lapic_sysfs+0x0/0x1b returned 0 after 0 usecs
[    0.177618] calling  alloc_frozen_cpus+0x0/0x7 @ 1
[    0.177619] initcall alloc_frozen_cpus+0x0/0x7 returned 0 after 0 usecs
[    0.177620] calling  cpu_hotplug_pm_sync_init+0x0/0x11 @ 1
[    0.177622] initcall cpu_hotplug_pm_sync_init+0x0/0x11 returned 0 after 0 usecs
[    0.177623] calling  wq_sysfs_init+0x0/0x24 @ 1
[    0.177632] initcall wq_sysfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.177632] calling  ksysfs_init+0x0/0x82 @ 1
[    0.177632] initcall ksysfs_init+0x0/0x82 returned 0 after 0 usecs
[    0.177632] calling  schedutil_gov_init+0x0/0xf @ 1
[    0.177632] initcall schedutil_gov_init+0x0/0xf returned 0 after 0 usecs
[    0.177632] calling  pm_init+0x0/0x6a @ 1
[    0.177632] initcall pm_init+0x0/0x6a returned 0 after 0 usecs
[    0.177632] calling  pm_disk_init+0x0/0x14 @ 1
[    0.177632] initcall pm_disk_init+0x0/0x14 returned 0 after 0 usecs
[    0.177632] calling  swsusp_header_init+0x0/0x26 @ 1
[    0.177632] initcall swsusp_header_init+0x0/0x26 returned 0 after 0 usecs
[    0.177632] calling  rcu_set_runtime_mode+0x0/0x16 @ 1
[    0.177632] initcall rcu_set_runtime_mode+0x0/0x16 returned 0 after 0 usecs
[    0.177632] calling  init_jiffies_clocksource+0x0/0x14 @ 1
[    0.177632] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.177632] initcall init_jiffies_clocksource+0x0/0x14 returned 0 after 0 usecs
[    0.177632] calling  futex_init+0x0/0xb8 @ 1
[    0.177632] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.177632] initcall futex_init+0x0/0xb8 returned 0 after 0 usecs
[    0.177632] calling  cgroup_wq_init+0x0/0x23 @ 1
[    0.177632] initcall cgroup_wq_init+0x0/0x23 returned 0 after 0 usecs
[    0.177632] calling  cgroup1_wq_init+0x0/0x23 @ 1
[    0.177632] initcall cgroup1_wq_init+0x0/0x23 returned 0 after 0 usecs
[    0.177632] calling  init_zero_pfn+0x0/0x15 @ 1
[    0.177632] initcall init_zero_pfn+0x0/0x15 returned 0 after 0 usecs
[    0.177632] calling  fsnotify_init+0x0/0x42 @ 1
[    0.177632] initcall fsnotify_init+0x0/0x42 returned 0 after 0 usecs
[    0.177632] calling  filelock_init+0x0/0x7c @ 1
[    0.177632] initcall filelock_init+0x0/0x7c returned 0 after 0 usecs
[    0.177632] calling  init_misc_binfmt+0x0/0x26 @ 1
[    0.177632] initcall init_misc_binfmt+0x0/0x26 returned 0 after 0 usecs
[    0.177632] calling  init_script_binfmt+0x0/0x13 @ 1
[    0.177632] initcall init_script_binfmt+0x0/0x13 returned 0 after 0 usecs
[    0.177632] calling  init_elf_binfmt+0x0/0x13 @ 1
[    0.177632] initcall init_elf_binfmt+0x0/0x13 returned 0 after 0 usecs
[    0.177632] calling  debugfs_init+0x0/0x56 @ 1
[    0.177632] initcall debugfs_init+0x0/0x56 returned 0 after 0 usecs
[    0.177632] calling  tracefs_init+0x0/0x36 @ 1
[    0.177632] initcall tracefs_init+0x0/0x36 returned 0 after 0 usecs
[    0.177632] calling  prandom_init+0x0/0xd8 @ 1
[    0.177632] initcall prandom_init+0x0/0xd8 returned 0 after 0 usecs
[    0.177632] calling  component_debug_init+0x0/0x18 @ 1
[    0.177632] initcall component_debug_init+0x0/0x18 returned 0 after 0 usecs
[    0.177632] calling  early_resume_init+0x0/0x92 @ 1
[    0.177632] PM: RTC time: 07:14:38, date: 2020-10-08
[    0.177632] initcall early_resume_init+0x0/0x92 returned 0 after 0 usecs
[    0.177632] calling  cpufreq_core_init+0x0/0x5c @ 1
[    0.177632] initcall cpufreq_core_init+0x0/0x5c returned 0 after 0 usecs
[    0.177632] calling  cpufreq_gov_performance_init+0x0/0xf @ 1
[    0.177632] initcall cpufreq_gov_performance_init+0x0/0xf returned 0 after 0 usecs
[    0.177632] calling  cpufreq_gov_userspace_init+0x0/0xf @ 1
[    0.177632] initcall cpufreq_gov_userspace_init+0x0/0xf returned 0 after 0 usecs
[    0.177632] calling  CPU_FREQ_GOV_ONDEMAND_init+0x0/0xf @ 1
[    0.177632] initcall CPU_FREQ_GOV_ONDEMAND_init+0x0/0xf returned 0 after 0 usecs
[    0.177632] calling  cpuidle_init+0x0/0x1d @ 1
[    0.177632] initcall cpuidle_init+0x0/0x1d returned 0 after 0 usecs
[    0.177632] calling  capsule_reboot_register+0x0/0xf @ 1
[    0.177632] initcall capsule_reboot_register+0x0/0xf returned 0 after 0 usecs
[    0.177632] calling  sock_init+0x0/0x8a @ 1
[    0.177632] initcall sock_init+0x0/0x8a returned 0 after 0 usecs
[    0.177632] calling  net_inuse_init+0x0/0x1f @ 1
[    0.177632] initcall net_inuse_init+0x0/0x1f returned 0 after 0 usecs
[    0.177632] calling  net_defaults_init+0x0/0x1f @ 1
[    0.177632] initcall net_defaults_init+0x0/0x1f returned 0 after 0 usecs
[    0.177632] calling  init_default_flow_dissectors+0x0/0x43 @ 1
[    0.177632] initcall init_default_flow_dissectors+0x0/0x43 returned 0 after 0 usecs
[    0.177632] calling  netpoll_init+0x0/0x24 @ 1
[    0.177632] initcall netpoll_init+0x0/0x24 returned 0 after 0 usecs
[    0.177632] calling  netlink_proto_init+0x0/0xd1 @ 1
[    0.177632] NET: Registered protocol family 16
[    0.177632] initcall netlink_proto_init+0x0/0xd1 returned 0 after 0 usecs
[    0.177632] calling  genl_init+0x0/0x2e @ 1
[    0.177632] initcall genl_init+0x0/0x2e returned 0 after 0 usecs
[    0.177632] calling  bsp_pm_check_init+0x0/0x11 @ 1
[    0.177632] initcall bsp_pm_check_init+0x0/0x11 returned 0 after 0 usecs
[    0.177819] calling  irq_sysfs_init+0x0/0x7a @ 1
[    0.177864] initcall irq_sysfs_init+0x0/0x7a returned 0 after 0 usecs
[    0.177865] calling  audit_init+0x0/0x14b @ 1
[    0.177868] audit: initializing netlink subsys (disabled)
[    0.177876] initcall audit_init+0x0/0x14b returned 0 after 0 usecs
[    0.177876] audit: type=2000 audit(1602141278.110:1): state=initialized audit_enabled=0 res=1
[    0.177876] calling  release_early_probes+0x0/0x2b @ 1
[    0.177876] initcall release_early_probes+0x0/0x2b returned 0 after 0 usecs
[    0.177876] calling  bdi_class_init+0x0/0x44 @ 1
[    0.177876] initcall bdi_class_init+0x0/0x44 returned 0 after 0 usecs
[    0.177876] calling  mm_sysfs_init+0x0/0x26 @ 1
[    0.177876] initcall mm_sysfs_init+0x0/0x26 returned 0 after 0 usecs
[    0.177876] calling  init_per_zone_wmark_min+0x0/0x5c @ 1
[    0.177876] initcall init_per_zone_wmark_min+0x0/0x5c returned 0 after 0 usecs
[    0.177876] calling  kobject_uevent_init+0x0/0xf @ 1
[    0.177876] initcall kobject_uevent_init+0x0/0xf returned 0 after 0 usecs
[    0.177876] calling  pcibus_class_init+0x0/0x14 @ 1
[    0.177876] initcall pcibus_class_init+0x0/0x14 returned 0 after 0 usecs
[    0.177876] calling  pci_driver_init+0x0/0x1d @ 1
[    0.177876] initcall pci_driver_init+0x0/0x1d returned 0 after 0 usecs
[    0.178372] calling  backlight_class_init+0x0/0x8d @ 1
[    0.178375] initcall backlight_class_init+0x0/0x8d returned 0 after 0 usecs
[    0.178376] calling  tty_class_init+0x0/0x33 @ 1
[    0.178379] initcall tty_class_init+0x0/0x33 returned 0 after 0 usecs
[    0.178381] calling  vtconsole_class_init+0x0/0xaa @ 1
[    0.178393] initcall vtconsole_class_init+0x0/0xaa returned 0 after 0 usecs
[    0.178395] calling  mipi_dsi_bus_init+0x0/0xf @ 1
[    0.178400] initcall mipi_dsi_bus_init+0x0/0xf returned 0 after 0 usecs
[    0.178401] calling  devlink_class_init+0x0/0x3c @ 1
[    0.178405] initcall devlink_class_init+0x0/0x3c returned 0 after 0 usecs
[    0.178406] calling  software_node_init+0x0/0x2a @ 1
[    0.178408] initcall software_node_init+0x0/0x2a returned 0 after 0 usecs
[    0.178410] calling  wakeup_sources_debugfs_init+0x0/0x22 @ 1
[    0.178413] initcall wakeup_sources_debugfs_init+0x0/0x22 returned 0 after 0 usecs
[    0.178414] calling  wakeup_sources_sysfs_init+0x0/0x27 @ 1
[    0.178418] initcall wakeup_sources_sysfs_init+0x0/0x27 returned 0 after 0 usecs
[    0.178419] calling  regmap_initcall+0x0/0xc @ 1
[    0.178422] initcall regmap_initcall+0x0/0xc returned 0 after 0 usecs
[    0.178423] calling  i2c_init+0x0/0xa8 @ 1
[    0.178432] initcall i2c_init+0x0/0xa8 returned 0 after 0 usecs
[    0.178433] calling  thermal_init+0x0/0x8c @ 1
[    0.178435] thermal_sys: Registered thermal governor 'step_wise'
[    0.178435] thermal_sys: Registered thermal governor 'user_space'
[    0.178438] initcall thermal_init+0x0/0x8c returned 0 after 0 usecs
[    0.178439] calling  init_menu+0x0/0xf @ 1
[    0.178447] cpuidle: using governor menu
[    0.178447] initcall init_menu+0x0/0xf returned 0 after 0 usecs
[    0.178447] calling  amd_postcore_init+0x0/0x20 @ 1
[    0.178447] initcall amd_postcore_init+0x0/0x20 returned 0 after 0 usecs
[    0.178562] calling  bts_init+0x0/0xa7 @ 1
[    0.178563] initcall bts_init+0x0/0xa7 returned -19 after 0 usecs
[    0.178565] calling  pt_init+0x0/0x1e7 @ 1
[    0.178566] initcall pt_init+0x0/0x1e7 returned -19 after 0 usecs
[    0.178567] calling  boot_params_ksysfs_init+0x0/0x5e @ 1
[    0.178570] initcall boot_params_ksysfs_init+0x0/0x5e returned 0 after 0 usecs
[    0.178571] calling  sbf_init+0x0/0x59 @ 1
[    0.178572] initcall sbf_init+0x0/0x59 returned 0 after 0 usecs
[    0.178574] calling  arch_kdebugfs_init+0x0/0x1b @ 1
[    0.178579] initcall arch_kdebugfs_init+0x0/0x1b returned 0 after 0 usecs
[    0.178580] calling  init_pit_clocksource+0x0/0x35 @ 1
[    0.178582] initcall init_pit_clocksource+0x0/0x35 returned 0 after 0 usecs
[    0.178583] calling  intel_pconfig_init+0x0/0xd3 @ 1
[    0.178585] initcall intel_pconfig_init+0x0/0xd3 returned 0 after 0 usecs
[    0.178586] calling  mtrr_if_init+0x0/0x57 @ 1
[    0.178589] initcall mtrr_if_init+0x0/0x57 returned 0 after 0 usecs
[    0.178590] calling  ffh_cstate_init+0x0/0x2b @ 1
[    0.178593] initcall ffh_cstate_init+0x0/0x2b returned 0 after 0 usecs
[    0.178595] calling  kdump_buf_page_init+0x0/0x3a @ 1
[    0.178596] initcall kdump_buf_page_init+0x0/0x3a returned 0 after 0 usecs
[    0.178597] calling  cryptomgr_init+0x0/0xf @ 1
[    0.178599] initcall cryptomgr_init+0x0/0xf returned 0 after 0 usecs
[    0.178600] calling  acpi_pci_init+0x0/0x5d @ 1
[    0.178601] ACPI: bus type PCI registered
[    0.178603] initcall acpi_pci_init+0x0/0x5d returned 0 after 0 usecs
[    0.178604] calling  dma_channel_table_init+0x0/0xcd @ 1
[    0.178609] initcall dma_channel_table_init+0x0/0xcd returned 0 after 0 usecs
[    0.178610] calling  dma_bus_init+0x0/0x2a @ 1
[    0.178617] initcall dma_bus_init+0x0/0x2a returned 0 after 0 usecs
[    0.178618] calling  dmi_id_init+0x0/0xa7 @ 1
[    0.178640] initcall dmi_id_init+0x0/0xa7 returned 0 after 0 usecs
[    0.178642] calling  pci_arch_init+0x0/0x4f @ 1
[    0.178646] PCI: Using configuration type 1 for base access
[    0.178647] PCI: Using configuration type 1 for extended access
[    0.178653] initcall pci_arch_init+0x0/0x4f returned 0 after 0 usecs
[    0.178653] calling  fixup_ht_bug+0x0/0xce @ 1
[    0.178653] initcall fixup_ht_bug+0x0/0xce returned 0 after 0 usecs
[    0.178653] calling  topology_init+0x0/0x3d @ 1
[    0.178653] initcall topology_init+0x0/0x3d returned 0 after 0 usecs
[    0.178653] calling  intel_epb_init+0x0/0x5c @ 1
[    0.178653] initcall intel_epb_init+0x0/0x5c returned -19 after 0 usecs
[    0.178653] calling  mtrr_init_finialize+0x0/0x39 @ 1
[    0.178653] initcall mtrr_init_finialize+0x0/0x39 returned 0 after 0 usecs
[    0.178653] calling  uid_cache_init+0x0/0x76 @ 1
[    0.178653] initcall uid_cache_init+0x0/0x76 returned 0 after 0 usecs
[    0.178653] calling  param_sysfs_init+0x0/0x57 @ 1
[    0.180240] initcall param_sysfs_init+0x0/0x57 returned 0 after 1953 usecs
[    0.180242] calling  user_namespace_sysctl_init+0x0/0x31 @ 1
[    0.180250] initcall user_namespace_sysctl_init+0x0/0x31 returned 0 after 0 usecs
[    0.180251] calling  proc_schedstat_init+0x0/0x23 @ 1
[    0.180253] initcall proc_schedstat_init+0x0/0x23 returned 0 after 0 usecs
[    0.180255] calling  pm_sysrq_init+0x0/0x16 @ 1
[    0.180379] initcall pm_sysrq_init+0x0/0x16 returned 0 after 0 usecs
[    0.180379] calling  create_proc_profile+0x0/0xc0 @ 1
[    0.180379] initcall create_proc_profile+0x0/0xc0 returned 0 after 0 usecs
[    0.180379] calling  time_ns_init+0x0/0x7 @ 1
[    0.180379] initcall time_ns_init+0x0/0x7 returned 0 after 0 usecs
[    0.180379] calling  crash_save_vmcoreinfo_init+0x0/0x57a @ 1
[    0.180401] initcall crash_save_vmcoreinfo_init+0x0/0x57a returned 0 after 0 usecs
[    0.180402] calling  crash_notes_memory_init+0x0/0x35 @ 1
[    0.180405] initcall crash_notes_memory_init+0x0/0x35 returned 0 after 0 usecs
[    0.180407] calling  cgroup_sysfs_init+0x0/0x14 @ 1
[    0.180410] initcall cgroup_sysfs_init+0x0/0x14 returned 0 after 0 usecs
[    0.180411] calling  cgroup_namespaces_init+0x0/0x7 @ 1
[    0.180412] initcall cgroup_namespaces_init+0x0/0x7 returned 0 after 0 usecs
[    0.180414] calling  init_kprobes+0x0/0xed @ 1
[    0.180507] initcall init_kprobes+0x0/0xed returned 0 after 0 usecs
[    0.180509] calling  init_kprobe_trace_early+0x0/0x29 @ 1
[    0.180511] initcall init_kprobe_trace_early+0x0/0x29 returned 0 after 0 usecs
[    0.180512] calling  oom_init+0x0/0x35 @ 1
[    0.180515] initcall oom_init+0x0/0x35 returned 0 after 0 usecs
[    0.180515] calling  default_bdi_init+0x0/0x30 @ 1
[    0.180515] initcall default_bdi_init+0x0/0x30 returned 0 after 0 usecs
[    0.180515] calling  percpu_enable_async+0x0/0xe @ 1
[    0.180515] initcall percpu_enable_async+0x0/0xe returned 0 after 0 usecs
[    0.180515] calling  kcompactd_init+0x0/0x46 @ 1
[    0.180515] initcall kcompactd_init+0x0/0x46 returned 0 after 0 usecs
[    0.180515] calling  init_user_reserve+0x0/0x30 @ 1
[    0.180515] initcall init_user_reserve+0x0/0x30 returned 0 after 0 usecs
[    0.180515] calling  init_admin_reserve+0x0/0x30 @ 1
[    0.180515] initcall init_admin_reserve+0x0/0x30 returned 0 after 0 usecs
[    0.180515] calling  init_reserve_notifier+0x0/0x7 @ 1
[    0.180515] initcall init_reserve_notifier+0x0/0x7 returned 0 after 0 usecs
[    0.180515] calling  swap_init_sysfs+0x0/0x5d @ 1
[    0.180515] initcall swap_init_sysfs+0x0/0x5d returned 0 after 0 usecs
[    0.180515] calling  swapfile_init+0x0/0x3d @ 1
[    0.180515] initcall swapfile_init+0x0/0x3d returned 0 after 0 usecs
[    0.180515] calling  hugetlb_init+0x0/0x1e7 @ 1
[    0.180515] HugeTLB registered 4.00 MiB page size, pre-allocated 0 pages
[    0.180515] initcall hugetlb_init+0x0/0x1e7 returned 0 after 0 usecs
[    0.180515] calling  seqiv_module_init+0x0/0xf @ 1
[    0.180515] initcall seqiv_module_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  echainiv_module_init+0x0/0xf @ 1
[    0.180515] initcall echainiv_module_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  rsa_init+0x0/0x40 @ 1
[    0.180515] initcall rsa_init+0x0/0x40 returned 0 after 0 usecs
[    0.180515] calling  crypto_cmac_module_init+0x0/0xf @ 1
[    0.180515] initcall crypto_cmac_module_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  hmac_module_init+0x0/0xf @ 1
[    0.180515] initcall hmac_module_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  crypto_null_mod_init+0x0/0x61 @ 1
[    0.180515] cryptomgr_test (26) used greatest stack depth: 7436 bytes left
[    0.180515] initcall crypto_null_mod_init+0x0/0x61 returned 0 after 0 usecs
[    0.180515] calling  md5_mod_init+0x0/0xf @ 1
[    0.180515] initcall md5_mod_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  sha256_generic_mod_init+0x0/0x14 @ 1
[    0.180515] initcall sha256_generic_mod_init+0x0/0x14 returned 0 after 0 usecs
[    0.180515] calling  crypto_cbc_module_init+0x0/0xf @ 1
[    0.180515] initcall crypto_cbc_module_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  crypto_ctr_module_init+0x0/0x14 @ 1
[    0.180515] initcall crypto_ctr_module_init+0x0/0x14 returned 0 after 0 usecs
[    0.180515] calling  crypto_gcm_module_init+0x0/0x5f @ 1
[    0.180515] initcall crypto_gcm_module_init+0x0/0x5f returned 0 after 0 usecs
[    0.180515] calling  crypto_ccm_module_init+0x0/0x14 @ 1
[    0.180515] initcall crypto_ccm_module_init+0x0/0x14 returned 0 after 0 usecs
[    0.180515] calling  aes_init+0x0/0xf @ 1
[    0.180515] initcall aes_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  crc32c_mod_init+0x0/0xf @ 1
[    0.180515] initcall crc32c_mod_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  crypto_authenc_module_init+0x0/0xf @ 1
[    0.180515] initcall crypto_authenc_module_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  crypto_authenc_esn_module_init+0x0/0xf @ 1
[    0.180515] initcall crypto_authenc_esn_module_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  drbg_init+0x0/0x72 @ 1
[    0.180515] initcall drbg_init+0x0/0x72 returned 0 after 0 usecs
[    0.180515] calling  ghash_mod_init+0x0/0xf @ 1
[    0.180515] initcall ghash_mod_init+0x0/0xf returned 0 after 0 usecs
[    0.180515] calling  init_bio+0x0/0x61 @ 1
[    0.180515] initcall init_bio+0x0/0x61 returned 0 after 0 usecs
[    0.180515] calling  blk_settings_init+0x0/0x1d @ 1
[    0.180515] initcall blk_settings_init+0x0/0x1d returned 0 after 0 usecs
[    0.181371] calling  blk_ioc_init+0x0/0x27 @ 1
[    0.181373] initcall blk_ioc_init+0x0/0x27 returned 0 after 0 usecs
[    0.181374] calling  blk_mq_init+0x0/0x9d @ 1
[    0.181375] initcall blk_mq_init+0x0/0x9d returned 0 after 0 usecs
[    0.181377] calling  genhd_device_init+0x0/0x61 @ 1
[    0.181396] initcall genhd_device_init+0x0/0x61 returned 0 after 0 usecs
[    0.181396] calling  pci_slot_init+0x0/0x50 @ 1
[    0.181396] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    0.181396] calling  fbmem_init+0x0/0xd2 @ 1
[    0.181398] initcall fbmem_init+0x0/0xd2 returned 0 after 0 usecs
[    0.181400] calling  acpi_init+0x0/0x97 @ 1
[    0.181415] ACPI: Added _OSI(Module Device)
[    0.181415] ACPI: Added _OSI(Processor Device)
[    0.181416] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.181417] ACPI: Added _OSI(Processor Aggregator Device)
[    0.181418] ACPI: Added _OSI(Linux-Dell-Video)
[    0.181418] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.181419] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.183904] ACPI: 3 ACPI AML tables successfully acquired and loaded
[    0.184620] ACPI: EC: EC started
[    0.184620] ACPI: EC: interrupt blocked
[    0.184625] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.184626] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
[    0.184627] ACPI: Interpreter enabled
[    0.184643] ACPI: (supports S0 S3 S4 S5)
[    0.184645] ACPI: Using IOAPIC for interrupt routing
[    0.184757] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.184921] ACPI: Enabled 9 GPEs in block 00 to 1F
[    0.189135] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.189140] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.189254] acpi PNP0A03:00: _OSC: platform does not support [PME LTR]
[    0.189360] acpi PNP0A03:00: _OSC: OS now controls [PCIeCapability]
[    0.189468] PCI host bridge to bus 0000:00
[    0.189470] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.189471] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.189472] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.189473] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.189474] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.189475] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    0.189476] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xffffffff window]
[    0.189477] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.189489] pci 0000:00:00.0: calling  __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 @ 1
[    0.189491] pci 0000:00:00.0: __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 took 0 usecs
[    0.189493] pci 0000:00:00.0: [1022:1410] type 00 class 0x060000
[    0.189589] pci 0000:00:00.2: [1022:1419] type 00 class 0x080600
[    0.189702] pci 0000:00:01.0: [1002:9996] type 00 class 0x030000
[    0.189712] pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xcfffffff pref]
[    0.189717] pci 0000:00:01.0: reg 0x14: [io  0xf000-0xf0ff]
[    0.189722] pci 0000:00:01.0: reg 0x18: [mem 0xfeb00000-0xfeb3ffff]
[    0.189744] pci 0000:00:01.0: enabling Extended Tags
[    0.189751] pci 0000:00:01.0: calling  __UNIQUE_ID_quirk_no_pm_reset637+0x0/0x20 @ 1
[    0.189753] pci 0000:00:01.0: __UNIQUE_ID_quirk_no_pm_reset637+0x0/0x20 took 0 usecs
[    0.189756] pci 0000:00:01.0: calling  __UNIQUE_ID_efifb_fixup_resources256+0x0/0x220 @ 1
[    0.189758] pci 0000:00:01.0: __UNIQUE_ID_efifb_fixup_resources256+0x0/0x220 took 0 usecs
[    0.189781] pci 0000:00:01.0: supports D1 D2
[    0.189845] pci 0000:00:01.1: [1002:9902] type 00 class 0x040300
[    0.189854] pci 0000:00:01.1: reg 0x10: [mem 0xfeb44000-0xfeb47fff]
[    0.189883] pci 0000:00:01.1: enabling Extended Tags
[    0.189909] pci 0000:00:01.1: supports D1 D2
[    0.190000] pci 0000:00:10.0: [1022:7812] type 00 class 0x0c0330
[    0.190022] pci 0000:00:10.0: reg 0x10: [mem 0xfeb4a000-0xfeb4bfff 64bit]
[    0.190130] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
[    0.190234] pci 0000:00:10.1: [1022:7812] type 00 class 0x0c0330
[    0.190256] pci 0000:00:10.1: reg 0x10: [mem 0xfeb48000-0xfeb49fff 64bit]
[    0.190364] pci 0000:00:10.1: PME# supported from D0 D3hot D3cold
[    0.190467] pci 0000:00:11.0: [1022:7801] type 00 class 0x010601
[    0.190482] pci 0000:00:11.0: reg 0x10: [io  0xf140-0xf147]
[    0.190490] pci 0000:00:11.0: reg 0x14: [io  0xf130-0xf133]
[    0.190498] pci 0000:00:11.0: reg 0x18: [io  0xf120-0xf127]
[    0.190507] pci 0000:00:11.0: reg 0x1c: [io  0xf110-0xf113]
[    0.190515] pci 0000:00:11.0: reg 0x20: [io  0xf100-0xf10f]
[    0.190523] pci 0000:00:11.0: reg 0x24: [mem 0xfeb50000-0xfeb507ff]
[    0.190628] pci 0000:00:12.0: [1022:7807] type 00 class 0x0c0310
[    0.190643] pci 0000:00:12.0: reg 0x10: [mem 0xfeb4f000-0xfeb4ffff]
[    0.190768] pci 0000:00:12.2: [1022:7808] type 00 class 0x0c0320
[    0.190782] pci 0000:00:12.2: reg 0x10: [mem 0xfeb4e000-0xfeb4e0ff]
[    0.190857] pci 0000:00:12.2: supports D1 D2
[    0.190858] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.190938] pci 0000:00:13.0: [1022:7807] type 00 class 0x0c0310
[    0.190952] pci 0000:00:13.0: reg 0x10: [mem 0xfeb4d000-0xfeb4dfff]
[    0.191076] pci 0000:00:13.2: [1022:7808] type 00 class 0x0c0320
[    0.191091] pci 0000:00:13.2: reg 0x10: [mem 0xfeb4c000-0xfeb4c0ff]
[    0.191164] pci 0000:00:13.2: supports D1 D2
[    0.191165] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
[    0.191244] pci 0000:00:14.0: [1022:780b] type 00 class 0x0c0500
[    0.191365] pci 0000:00:14.2: [1022:780d] type 00 class 0x040300
[    0.191386] pci 0000:00:14.2: reg 0x10: [mem 0xfeb40000-0xfeb43fff 64bit]
[    0.191447] pci 0000:00:14.2: PME# supported from D0 D3hot D3cold
[    0.191519] pci 0000:00:14.3: [1022:780e] type 00 class 0x060100
[    0.191647] pci 0000:00:14.4: [1022:780f] type 01 class 0x060401
[    0.191763] pci 0000:00:15.0: [1022:43a0] type 01 class 0x060400
[    0.191802] pci 0000:00:15.0: enabling Extended Tags
[    0.191846] pci 0000:00:15.0: supports D1 D2
[    0.191934] pci 0000:00:15.1: [1022:43a1] type 01 class 0x060400
[    0.191972] pci 0000:00:15.1: enabling Extended Tags
[    0.192015] pci 0000:00:15.1: supports D1 D2
[    0.192102] pci 0000:00:15.2: [1022:43a2] type 01 class 0x060400
[    0.192140] pci 0000:00:15.2: enabling Extended Tags
[    0.192183] pci 0000:00:15.2: supports D1 D2
[    0.192268] pci 0000:00:18.0: calling  __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 @ 1
[    0.192269] pci 0000:00:18.0: __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 took 0 usecs
[    0.192271] pci 0000:00:18.0: [1022:1400] type 00 class 0x060000
[    0.192340] pci 0000:00:18.1: calling  __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 @ 1
[    0.192342] pci 0000:00:18.1: __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 took 0 usecs
[    0.192343] pci 0000:00:18.1: [1022:1401] type 00 class 0x060000
[    0.192412] pci 0000:00:18.2: calling  __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 @ 1
[    0.192414] pci 0000:00:18.2: __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 took 0 usecs
[    0.192415] pci 0000:00:18.2: [1022:1402] type 00 class 0x060000
[    0.192483] pci 0000:00:18.3: calling  __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 @ 1
[    0.192485] pci 0000:00:18.3: __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 took 0 usecs
[    0.192486] pci 0000:00:18.3: [1022:1403] type 00 class 0x060000
[    0.192558] pci 0000:00:18.4: calling  __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 @ 1
[    0.192559] pci 0000:00:18.4: __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 took 0 usecs
[    0.192561] pci 0000:00:18.4: [1022:1404] type 00 class 0x060000
[    0.192627] pci 0000:00:18.5: calling  __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 @ 1
[    0.192628] pci 0000:00:18.5: __UNIQUE_ID_quirk_mmio_always_on192+0x0/0x10 took 0 usecs
[    0.192630] pci 0000:00:18.5: [1022:1405] type 00 class 0x060000
[    0.192709] pci_bus 0000:01: extended config space not accessible
[    0.192764] pci 0000:00:14.4: PCI bridge to [bus 01] (subtractive decode)
[    0.192772] pci 0000:00:14.4:   bridge window [io  0x0000-0x03af window] (subtractive decode)
[    0.192773] pci 0000:00:14.4:   bridge window [io  0x03e0-0x0cf7 window] (subtractive decode)
[    0.192774] pci 0000:00:14.4:   bridge window [io  0x03b0-0x03df window] (subtractive decode)
[    0.192775] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    0.192776] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    0.192778] pci 0000:00:14.4:   bridge window [mem 0x000c0000-0x000dffff window] (subtractive decode)
[    0.192779] pci 0000:00:14.4:   bridge window [mem 0xc0000000-0xffffffff window] (subtractive decode)
[    0.192819] pci 0000:00:15.0: PCI bridge to [bus 02]
[    0.192889] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.192918] pci 0000:03:00.0: reg 0x10: [mem 0xfea00000-0xfea07fff 64bit]
[    0.193057] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.193142] pci 0000:00:15.1: PCI bridge to [bus 03]
[    0.193149] pci 0000:00:15.1:   bridge window [mem 0xfea00000-0xfeafffff]
[    0.193214] pci 0000:04:00.0: [10ec:8168] type 00 class 0x020000
[    0.193235] pci 0000:04:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.193263] pci 0000:04:00.0: reg 0x18: [mem 0xd0004000-0xd0004fff 64bit pref]
[    0.193281] pci 0000:04:00.0: reg 0x20: [mem 0xd0000000-0xd0003fff 64bit pref]
[    0.193383] pci 0000:04:00.0: supports D1 D2
[    0.193384] pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.193491] pci 0000:00:15.2: PCI bridge to [bus 04]
[    0.193496] pci 0000:00:15.2:   bridge window [io  0xe000-0xefff]
[    0.193502] pci 0000:00:15.2:   bridge window [mem 0xd0000000-0xd00fffff 64bit pref]
[    0.193527] pci_bus 0000:00: on NUMA node 0
[    0.193822] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.193872] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.193924] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.193975] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 10 11 14 15) *0
[    0.194016] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.194048] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.194080] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.194112] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.194218] ACPI: EC: interrupt unblocked
[    0.194219] ACPI: EC: event unblocked
[    0.194223] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.194224] ACPI: EC: GPE=0xa
[    0.194225] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
[    0.194226] ACPI: \_SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
[    0.194261] initcall acpi_init+0x0/0x97 returned 0 after 11718 usecs
[    0.194263] calling  pnp_init+0x0/0xf @ 1
[    0.194269] initcall pnp_init+0x0/0xf returned 0 after 0 usecs
[    0.194271] calling  misc_init+0x0/0xa8 @ 1
[    0.194277] initcall misc_init+0x0/0xa8 returned 0 after 0 usecs
[    0.194279] calling  vga_arb_device_init+0x0/0xbf @ 1
[    0.194291] pci 0000:00:01.0: vgaarb: setting as boot VGA device
[    0.194291] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.194291] pci 0000:00:01.0: vgaarb: bridge control possible
[    0.194291] vgaarb: loaded
[    0.194291] initcall vga_arb_device_init+0x0/0xbf returned 0 after 0 usecs
[    0.194291] calling  dma_buf_init+0x0/0x96 @ 1
[    0.194291] initcall dma_buf_init+0x0/0x96 returned 0 after 0 usecs
[    0.194291] calling  init_scsi+0x0/0x7c @ 1
[    0.194386] SCSI subsystem initialized
[    0.194388] initcall init_scsi+0x0/0x7c returned 0 after 976 usecs
[    0.194389] calling  ata_init+0x0/0x53 @ 1
[    0.194417] libata version 3.00 loaded.
[    0.194417] initcall ata_init+0x0/0x53 returned 0 after 0 usecs
[    0.194417] calling  phy_init+0x0/0x277 @ 1
[    0.194417] initcall phy_init+0x0/0x277 returned 0 after 0 usecs
[    0.194417] calling  init_pcmcia_cs+0x0/0x32 @ 1
[    0.194417] initcall init_pcmcia_cs+0x0/0x32 returned 0 after 0 usecs
[    0.194417] calling  usb_common_init+0x0/0x18 @ 1
[    0.194417] initcall usb_common_init+0x0/0x18 returned 0 after 0 usecs
[    0.194417] calling  usb_init+0x0/0x115 @ 1
[    0.194417] ACPI: bus type USB registered
[    0.194424] usbcore: registered new interface driver usbfs
[    0.194431] usbcore: registered new interface driver hub
[    0.194442] usbcore: registered new device driver usb
[    0.194444] initcall usb_init+0x0/0x115 returned 0 after 0 usecs
[    0.194445] calling  serio_init+0x0/0x29 @ 1
[    0.194450] initcall serio_init+0x0/0x29 returned 0 after 0 usecs
[    0.194451] calling  input_init+0x0/0x7a @ 1
[    0.194455] initcall input_init+0x0/0x7a returned 0 after 0 usecs
[    0.194456] calling  rtc_init+0x0/0x49 @ 1
[    0.194459] initcall rtc_init+0x0/0x49 returned 0 after 0 usecs
[    0.194460] calling  pps_init+0x0/0xa1 @ 1
[    0.194463] pps_core: LinuxPPS API ver. 1 registered
[    0.194464] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.194465] initcall pps_init+0x0/0xa1 returned 0 after 0 usecs
[    0.194466] calling  ptp_init+0x0/0x92 @ 1
[    0.194468] PTP clock support registered
[    0.194469] initcall ptp_init+0x0/0x92 returned 0 after 0 usecs
[    0.194470] calling  power_supply_class_init+0x0/0x3d @ 1
[    0.194476] initcall power_supply_class_init+0x0/0x3d returned 0 after 0 usecs
[    0.194477] calling  hwmon_init+0x0/0x32 @ 1
[    0.194482] initcall hwmon_init+0x0/0x32 returned 0 after 0 usecs
[    0.194483] calling  md_init+0x0/0x151 @ 1
[    0.194497] initcall md_init+0x0/0x151 returned 0 after 0 usecs
[    0.194497] calling  leds_init+0x0/0x3a @ 1
[    0.194497] initcall leds_init+0x0/0x3a returned 0 after 0 usecs
[    0.194497] calling  dmi_init+0x0/0xf1 @ 1
[    0.194497] initcall dmi_init+0x0/0xf1 returned 0 after 0 usecs
[    0.194497] calling  efisubsys_init+0x0/0x284 @ 1
[    0.194497] initcall efisubsys_init+0x0/0x284 returned 0 after 0 usecs
[    0.194497] calling  nvmem_init+0x0/0xf @ 1
[    0.194497] initcall nvmem_init+0x0/0xf returned 0 after 0 usecs
[    0.194497] calling  init_soundcore+0x0/0x33 @ 1
[    0.194497] initcall init_soundcore+0x0/0x33 returned 0 after 0 usecs
[    0.194497] calling  alsa_sound_init+0x0/0x8a @ 1
[    0.194497] Advanced Linux Sound Architecture Driver Initialized.
[    0.194497] initcall alsa_sound_init+0x0/0x8a returned 0 after 0 usecs
[    0.194497] calling  alsa_seq_device_init+0x0/0x30 @ 1
[    0.194497] initcall alsa_seq_device_init+0x0/0x30 returned 0 after 0 usecs
[    0.194497] calling  proto_init+0x0/0xf @ 1
[    0.194497] initcall proto_init+0x0/0xf returned 0 after 0 usecs
[    0.194497] calling  net_dev_init+0x0/0x201 @ 1
[    0.194497] initcall net_dev_init+0x0/0x201 returned 0 after 0 usecs
[    0.194498] calling  neigh_init+0x0/0x7e @ 1
[    0.194500] initcall neigh_init+0x0/0x7e returned 0 after 0 usecs
[    0.194502] calling  fib_notifier_init+0x0/0xf @ 1
[    0.194504] initcall fib_notifier_init+0x0/0xf returned 0 after 0 usecs
[    0.194506] calling  fib_rules_init+0x0/0xa2 @ 1
[    0.194508] initcall fib_rules_init+0x0/0xa2 returned 0 after 0 usecs
[    0.194510] calling  pktsched_init+0x0/0xf8 @ 1
[    0.194513] initcall pktsched_init+0x0/0xf8 returned 0 after 0 usecs
[    0.194515] calling  tc_filter_init+0x0/0xe2 @ 1
[    0.194521] initcall tc_filter_init+0x0/0xe2 returned 0 after 0 usecs
[    0.194523] calling  tc_action_init+0x0/0x51 @ 1
[    0.194525] initcall tc_action_init+0x0/0x51 returned 0 after 0 usecs
[    0.194526] calling  ethnl_init+0x0/0x52 @ 1
[    0.194534] initcall ethnl_init+0x0/0x52 returned 0 after 0 usecs
[    0.194535] calling  nexthop_init+0x0/0xc9 @ 1
[    0.194538] initcall nexthop_init+0x0/0xc9 returned 0 after 0 usecs
[    0.194539] calling  cipso_v4_init+0x0/0x1b @ 1
[    0.194541] initcall cipso_v4_init+0x0/0x1b returned 0 after 0 usecs
[    0.194543] calling  netlbl_init+0x0/0x79 @ 1
[    0.194543] NetLabel: Initializing
[    0.194544] NetLabel:  domain hash size = 128
[    0.194544] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.194553] NetLabel:  unlabeled traffic allowed by default
[    0.194554] initcall netlbl_init+0x0/0x79 returned 0 after 0 usecs
[    0.194556] calling  rfkill_init+0x0/0x11c @ 1
[    0.194566] initcall rfkill_init+0x0/0x11c returned 0 after 0 usecs
[    0.194566] calling  pci_subsys_init+0x0/0xe3 @ 1
[    0.194566] PCI: Using ACPI for IRQ routing
[    0.194566] PCI: pci_cache_line_size set to 64 bytes
[    0.194566] e820: reserve RAM buffer [mem 0x0009e800-0x0009ffff]
[    0.194566] e820: reserve RAM buffer [mem 0x8da23000-0x8fffffff]
[    0.194566] e820: reserve RAM buffer [mem 0x8e5fb000-0x8fffffff]
[    0.194566] e820: reserve RAM buffer [mem 0x8ec3c000-0x8fffffff]
[    0.194566] e820: reserve RAM buffer [mem 0x8f000000-0x8fffffff]
[    0.194566] initcall pci_subsys_init+0x0/0xe3 returned 0 after 0 usecs
[    0.194639] calling  nmi_warning_debugfs+0x0/0x24 @ 1
[    0.194643] initcall nmi_warning_debugfs+0x0/0x24 returned 0 after 0 usecs
[    0.194645] calling  save_microcode_in_initrd+0x0/0x49 @ 1
[    0.194647] initcall save_microcode_in_initrd+0x0/0x49 returned -22 after 0 usecs
[    0.194649] calling  hpet_late_init+0x0/0xf7 @ 1
[    0.194652] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.194654] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.196370] initcall hpet_late_init+0x0/0xf7 returned 0 after 1953 usecs
[    0.196371] calling  init_amd_nbs+0x0/0xcc @ 1
[    0.196401] initcall init_amd_nbs+0x0/0xcc returned 0 after 0 usecs
[    0.196403] calling  clocksource_done_booting+0x0/0x38 @ 1
[    0.196413] clocksource: Switched to clocksource tsc-early
[    0.196415] initcall clocksource_done_booting+0x0/0x38 returned 0 after 4 usecs
[    0.196416] calling  tracer_init_tracefs+0x0/0x170 @ 1
[    0.317199] initcall tracer_init_tracefs+0x0/0x170 returned 0 after 117988 usecs
[    0.317203] calling  init_trace_printk_function_export+0x0/0x2e @ 1
[    0.317205] initcall init_trace_printk_function_export+0x0/0x2e returned 0 after 1 usecs
[    0.317208] calling  init_kprobe_trace+0x0/0x76 @ 1
[    0.317211] initcall init_kprobe_trace+0x0/0x76 returned 0 after 1 usecs
[    0.317213] calling  init_dynamic_event+0x0/0x41 @ 1
[    0.317215] initcall init_dynamic_event+0x0/0x41 returned 0 after 0 usecs
[    0.317217] calling  init_uprobe_trace+0x0/0x61 @ 1
[    0.317220] initcall init_uprobe_trace+0x0/0x61 returned 0 after 1 usecs
[    0.317222] calling  init_pipe_fs+0x0/0x3c @ 1
[    0.317237] initcall init_pipe_fs+0x0/0x3c returned 0 after 12 usecs
[    0.317239] calling  inotify_user_setup+0x0/0x48 @ 1
[    0.317244] initcall inotify_user_setup+0x0/0x48 returned 0 after 3 usecs
[    0.317245] calling  eventpoll_init+0x0/0xae @ 1
[    0.317249] initcall eventpoll_init+0x0/0xae returned 0 after 1 usecs
[    0.317250] calling  anon_inode_init+0x0/0x47 @ 1
[    0.317257] initcall anon_inode_init+0x0/0x47 returned 0 after 5 usecs
[    0.317259] calling  proc_locks_init+0x0/0x21 @ 1
[    0.317263] initcall proc_locks_init+0x0/0x21 returned 0 after 2 usecs
[    0.317264] calling  iomap_init+0x0/0x1e @ 1
[    0.317274] initcall iomap_init+0x0/0x1e returned 0 after 8 usecs
[    0.317276] calling  dquot_init+0x0/0xfb @ 1
[    0.317276] VFS: Disk quotas dquot_6.6.0
[    0.317290] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    0.317292] initcall dquot_init+0x0/0xfb returned 0 after 14 usecs
[    0.317293] calling  quota_init+0x0/0x24 @ 1
[    0.317302] initcall quota_init+0x0/0x24 returned 0 after 7 usecs
[    0.317304] calling  proc_cmdline_init+0x0/0x1f @ 1
[    0.317306] initcall proc_cmdline_init+0x0/0x1f returned 0 after 0 usecs
[    0.317307] calling  proc_consoles_init+0x0/0x23 @ 1
[    0.317309] initcall proc_consoles_init+0x0/0x23 returned 0 after 0 usecs
[    0.317310] calling  proc_cpuinfo_init+0x0/0x1d @ 1
[    0.317312] initcall proc_cpuinfo_init+0x0/0x1d returned 0 after 0 usecs
[    0.317314] calling  proc_devices_init+0x0/0x23 @ 1
[    0.317316] initcall proc_devices_init+0x0/0x23 returned 0 after 0 usecs
[    0.317317] calling  proc_interrupts_init+0x0/0x23 @ 1
[    0.317319] initcall proc_interrupts_init+0x0/0x23 returned 0 after 0 usecs
[    0.317321] calling  proc_loadavg_init+0x0/0x1f @ 1
[    0.317322] initcall proc_loadavg_init+0x0/0x1f returned 0 after 0 usecs
[    0.317324] calling  proc_meminfo_init+0x0/0x1f @ 1
[    0.317325] initcall proc_meminfo_init+0x0/0x1f returned 0 after 0 usecs
[    0.317327] calling  proc_stat_init+0x0/0x1d @ 1
[    0.317329] initcall proc_stat_init+0x0/0x1d returned 0 after 0 usecs
[    0.317330] calling  proc_uptime_init+0x0/0x1f @ 1
[    0.317332] initcall proc_uptime_init+0x0/0x1f returned 0 after 0 usecs
[    0.317334] calling  proc_version_init+0x0/0x1f @ 1
[    0.317335] initcall proc_version_init+0x0/0x1f returned 0 after 0 usecs
[    0.317337] calling  proc_softirqs_init+0x0/0x1f @ 1
[    0.317339] initcall proc_softirqs_init+0x0/0x1f returned 0 after 0 usecs
[    0.317340] calling  proc_kcore_init+0x0/0xa7 @ 1
[    0.317342] initcall proc_kcore_init+0x0/0xa7 returned 0 after 0 usecs
[    0.317344] calling  vmcore_init+0x0/0xac @ 1
[    0.317345] initcall vmcore_init+0x0/0xac returned 0 after 0 usecs
[    0.317347] calling  proc_kmsg_init+0x0/0x20 @ 1
[    0.317349] initcall proc_kmsg_init+0x0/0x20 returned 0 after 0 usecs
[    0.317351] calling  proc_page_init+0x0/0x39 @ 1
[    0.317353] initcall proc_page_init+0x0/0x39 returned 0 after 0 usecs
[    0.317354] calling  init_ramfs_fs+0x0/0xf @ 1
[    0.317356] initcall init_ramfs_fs+0x0/0xf returned 0 after 0 usecs
[    0.317358] calling  init_hugetlbfs_fs+0x0/0x100 @ 1
[    0.317368] initcall init_hugetlbfs_fs+0x0/0x100 returned 0 after 7 usecs
[    0.317369] calling  blk_scsi_ioctl_init+0x0/0x365 @ 1
[    0.317371] initcall blk_scsi_ioctl_init+0x0/0x365 returned 0 after 0 usecs
[    0.317373] calling  acpi_event_init+0x0/0x2d @ 1
[    0.317376] initcall acpi_event_init+0x0/0x2d returned 0 after 2 usecs
[    0.317377] calling  pnp_system_init+0x0/0xf @ 1
[    0.317389] initcall pnp_system_init+0x0/0xf returned 0 after 10 usecs
[    0.317390] calling  pnpacpi_init+0x0/0x6a @ 1
[    0.317391] pnp: PnP ACPI init
[    0.317488] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
[    0.317494] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.317542] system 00:01: [mem 0x90000000-0xbfffffff] has been reserved
[    0.317545] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.317596] system 00:02: [mem 0xfeb80000-0xfebfffff] has been reserved
[    0.317600] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.317797] system 00:03: [io  0x04d0-0x04d1] has been reserved
[    0.317799] system 00:03: [io  0x040b] has been reserved
[    0.317800] system 00:03: [io  0x04d6] has been reserved
[    0.317801] system 00:03: [io  0x0c00-0x0c01] has been reserved
[    0.317802] system 00:03: [io  0x0c14] has been reserved
[    0.317803] system 00:03: [io  0x0c50-0x0c51] has been reserved
[    0.317805] system 00:03: [io  0x0c52] has been reserved
[    0.317806] system 00:03: [io  0x0c6c] has been reserved
[    0.317807] system 00:03: [io  0x0c6f] has been reserved
[    0.317808] system 00:03: [io  0x0cd0-0x0cd1] has been reserved
[    0.317809] system 00:03: [io  0x0cd2-0x0cd3] has been reserved
[    0.317810] system 00:03: [io  0x0cd4-0x0cd5] has been reserved
[    0.317811] system 00:03: [io  0x0cd6-0x0cd7] has been reserved
[    0.317813] system 00:03: [io  0x0cd8-0x0cdf] has been reserved
[    0.317814] system 00:03: [io  0x0800-0x089f] has been reserved
[    0.317815] system 00:03: [io  0x0b20-0x0b3f] has been reserved
[    0.317816] system 00:03: [io  0x0900-0x090f] has been reserved
[    0.317817] system 00:03: [io  0x0910-0x091f] has been reserved
[    0.317818] system 00:03: [io  0xfe00-0xfefe] has been reserved
[    0.317820] system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.317821] system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.317823] system 00:03: [mem 0xfed80000-0xfed8ffff] has been reserved
[    0.317824] system 00:03: [mem 0xfed61000-0xfed70fff] has been reserved
[    0.317826] system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.317827] system 00:03: [mem 0xfed00000-0xfed00fff] could not be reserved
[    0.317828] system 00:03: [mem 0xff000000-0xffffffff] has been reserved
[    0.317832] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.317899] system 00:04: [io  0x0290-0x029f] has been reserved
[    0.317902] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.317923] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.317963] system 00:06: [io  0x04d0-0x04d1] has been reserved
[    0.317967] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.317998] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.318027] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
[    0.318182] pnp 00:09: [dma 0 disabled]
[    0.318214] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.318350] pnp: PnP ACPI: found 10 devices
[    0.318352] initcall pnpacpi_init+0x0/0x6a returned 0 after 937 usecs
[    0.318354] calling  chr_dev_init+0x0/0x12d @ 1
[    0.319533] initcall chr_dev_init+0x0/0x12d returned 0 after 1149 usecs
[    0.319535] calling  firmware_class_init+0x0/0x58 @ 1
[    0.319538] initcall firmware_class_init+0x0/0x58 returned 0 after 1 usecs
[    0.319540] calling  init_pcmcia_bus+0x0/0x59 @ 1
[    0.319547] initcall init_pcmcia_bus+0x0/0x59 returned 0 after 5 usecs
[    0.319549] calling  init_acpi_pm_clocksource+0x0/0x17e @ 1
[    0.354087] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.354089] initcall init_acpi_pm_clocksource+0x0/0x17e returned 0 after 33729 usecs
[    0.354092] calling  sysctl_core_init+0x0/0x23 @ 1
[    0.354105] initcall sysctl_core_init+0x0/0x23 returned 0 after 11 usecs
[    0.354107] calling  eth_offload_init+0x0/0x11 @ 1
[    0.354109] initcall eth_offload_init+0x0/0x11 returned 0 after 0 usecs
[    0.354110] calling  ipv4_offload_init+0x0/0x72 @ 1
[    0.354112] initcall ipv4_offload_init+0x0/0x72 returned 0 after 0 usecs
[    0.354113] calling  inet_init+0x0/0x1f0 @ 1
[    0.354125] NET: Registered protocol family 2
[    0.354231] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144 bytes, linear)
[    0.354234] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    0.354242] TCP bind hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.354256] TCP: Hash tables configured (established 8192 bind 8192)
[    0.354275] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.354280] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.354306] initcall inet_init+0x0/0x1f0 returned 0 after 186 usecs
[    0.354308] calling  af_unix_init+0x0/0x44 @ 1
[    0.354309] NET: Registered protocol family 1
[    0.354313] initcall af_unix_init+0x0/0x44 returned 0 after 3 usecs
[    0.354315] calling  ipv6_offload_init+0x0/0x78 @ 1
[    0.354316] initcall ipv6_offload_init+0x0/0x78 returned 0 after 0 usecs
[    0.354318] calling  init_sunrpc+0x0/0x65 @ 1
[    0.354403] RPC: Registered named UNIX socket transport module.
[    0.354403] RPC: Registered udp transport module.
[    0.354404] RPC: Registered tcp transport module.
[    0.354404] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.354406] initcall init_sunrpc+0x0/0x65 returned 0 after 84 usecs
[    0.354408] calling  pcibios_assign_resources+0x0/0x35 @ 1
[    0.354418] pci 0000:00:14.4: PCI bridge to [bus 01]
[    0.354430] pci 0000:00:15.0: PCI bridge to [bus 02]
[    0.354438] pci 0000:00:15.1: PCI bridge to [bus 03]
[    0.354442] pci 0000:00:15.1:   bridge window [mem 0xfea00000-0xfeafffff]
[    0.354448] pci 0000:00:15.2: PCI bridge to [bus 04]
[    0.354450] pci 0000:00:15.2:   bridge window [io  0xe000-0xefff]
[    0.354455] pci 0000:00:15.2:   bridge window [mem 0xd0000000-0xd00fffff 64bit pref]
[    0.354461] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.354462] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.354463] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.354464] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.354465] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    0.354466] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    0.354467] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xffffffff window]
[    0.354469] pci_bus 0000:01: resource 4 [io  0x0000-0x03af window]
[    0.354470] pci_bus 0000:01: resource 5 [io  0x03e0-0x0cf7 window]
[    0.354471] pci_bus 0000:01: resource 6 [io  0x03b0-0x03df window]
[    0.354472] pci_bus 0000:01: resource 7 [io  0x0d00-0xffff window]
[    0.354473] pci_bus 0000:01: resource 8 [mem 0x000a0000-0x000bffff window]
[    0.354474] pci_bus 0000:01: resource 9 [mem 0x000c0000-0x000dffff window]
[    0.354475] pci_bus 0000:01: resource 10 [mem 0xc0000000-0xffffffff window]
[    0.354476] pci_bus 0000:03: resource 1 [mem 0xfea00000-0xfeafffff]
[    0.354477] pci_bus 0000:04: resource 0 [io  0xe000-0xefff]
[    0.354478] pci_bus 0000:04: resource 2 [mem 0xd0000000-0xd00fffff 64bit pref]
[    0.354507] initcall pcibios_assign_resources+0x0/0x35 returned 0 after 95 usecs
[    0.354509] calling  pci_apply_final_quirks+0x0/0x137 @ 1
[    0.354517] pci 0000:00:01.0: calling  __UNIQUE_ID_pci_fixup_video207+0x0/0xe0 @ 1
[    0.354521] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.354522] pci 0000:00:01.0: __UNIQUE_ID_pci_fixup_video207+0x0/0xe0 took 3 usecs
[    0.354526] pci 0000:00:01.1: calling  __UNIQUE_ID_quirk_gpu_hda733+0x0/0x20 @ 1
[    0.354546] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
[    0.354549] pci 0000:00:01.1: __UNIQUE_ID_quirk_gpu_hda733+0x0/0x20 took 20 usecs
[    0.354553] pci 0000:00:10.0: calling  __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 @ 1
[    0.354745] pci 0000:00:10.0: __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 took 185 usecs
[    0.354749] pci 0000:00:10.1: calling  __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 @ 1
[    0.354882] pci 0000:00:10.1: __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 took 127 usecs
[    0.354888] pci 0000:00:12.0: calling  __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 @ 1
[    0.378770] pci 0000:00:12.0: __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 took 23314 usecs
[    0.378777] pci 0000:00:12.2: calling  __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 @ 1
[    0.378913] pci 0000:00:12.2: __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 took 131 usecs
[    0.378916] pci 0000:00:12.2: calling  __UNIQUE_ID_pci_fixup_amd_ehci_pme226+0x0/0x20 @ 1
[    0.378917] pci 0000:00:12.2: PME# does not work under D3, disabling it
[    0.378919] pci 0000:00:12.2: __UNIQUE_ID_pci_fixup_amd_ehci_pme226+0x0/0x20 took 1 usecs
[    0.378923] pci 0000:00:13.0: calling  __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 @ 1
[    0.401764] pci 0000:00:13.0: __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 took 22298 usecs
[    0.401771] pci 0000:00:13.2: calling  __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 @ 1
[    0.401907] pci 0000:00:13.2: __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 took 130 usecs
[    0.401910] pci 0000:00:13.2: calling  __UNIQUE_ID_pci_fixup_amd_ehci_pme226+0x0/0x20 @ 1
[    0.401911] pci 0000:00:13.2: PME# does not work under D3, disabling it
[    0.401913] pci 0000:00:13.2: __UNIQUE_ID_pci_fixup_amd_ehci_pme226+0x0/0x20 took 0 usecs
[    0.401919] pci 0000:00:14.2: calling  __UNIQUE_ID_quirk_gpu_hda734+0x0/0x20 @ 1
[    0.401921] pci 0000:00:14.2: __UNIQUE_ID_quirk_gpu_hda734+0x0/0x20 took 0 usecs
[    0.401942] pci 0000:03:00.0: calling  __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 @ 1
[    0.402067] pci 0000:03:00.0: __UNIQUE_ID_quirk_usb_early_handoff191+0x0/0x6e0 took 119 usecs
[    0.402072] PCI: CLS 64 bytes, default 64
[    0.402074] initcall pci_apply_final_quirks+0x0/0x137 returned 0 after 46448 usecs
[    0.402077] calling  acpi_reserve_resources+0x0/0xe4 @ 1
[    0.402080] initcall acpi_reserve_resources+0x0/0xe4 returned 0 after 1 usecs
[    0.402082] calling  populate_rootfs+0x0/0xa1 @ 1
[    0.402113] initcall populate_rootfs+0x0/0xa1 returned 0 after 29 usecs
[    0.402115] calling  pci_iommu_init+0x0/0x3b @ 1
[    0.402116] initcall pci_iommu_init+0x0/0x3b returned 0 after 0 usecs
[    0.402314] calling  rapl_pmu_init+0x0/0xc6 @ 1
[    0.402316] initcall rapl_pmu_init+0x0/0xc6 returned -19 after 0 usecs
[    0.402317] calling  amd_uncore_init+0x0/0x2a1 @ 1
[    0.402321] amd_uncore: AMD NB counters detected
[    0.402342] initcall amd_uncore_init+0x0/0x2a1 returned 0 after 22 usecs
[    0.402343] calling  amd_ibs_init+0x0/0x106 @ 1
[    0.402345] LVT offset 0 assigned for vector 0x400
[    0.402355] perf: AMD IBS detected (0x000000ff)
[    0.402357] initcall amd_ibs_init+0x0/0x106 returned 0 after 11 usecs
[    0.402358] calling  msr_init+0x0/0x50 @ 1
[    0.402361] initcall msr_init+0x0/0x50 returned 0 after 1 usecs
[    0.402362] calling  intel_uncore_init+0x0/0xf5 @ 1
[    0.402364] initcall intel_uncore_init+0x0/0xf5 returned -19 after 0 usecs
[    0.402366] calling  cstate_pmu_init+0x0/0x3c @ 1
[    0.402368] initcall cstate_pmu_init+0x0/0x3c returned -19 after 0 usecs
[    0.402370] calling  register_kernel_offset_dumper+0x0/0x16 @ 1
[    0.402371] initcall register_kernel_offset_dumper+0x0/0x16 returned 0 after 0 usecs
[    0.402373] calling  i8259A_init_ops+0x0/0x1d @ 1
[    0.402375] initcall i8259A_init_ops+0x0/0x1d returned 0 after 0 usecs
[    0.402376] calling  init_tsc_clocksource+0x0/0xaa @ 1
[    0.402378] initcall init_tsc_clocksource+0x0/0xaa returned 0 after 1 usecs
[    0.402380] calling  add_rtc_cmos+0x0/0x70 @ 1
[    0.402383] initcall add_rtc_cmos+0x0/0x70 returned 0 after 1 usecs
[    0.402384] calling  i8237A_init_ops+0x0/0x35 @ 1
[    0.402390] initcall i8237A_init_ops+0x0/0x35 returned 0 after 5 usecs
[    0.402392] calling  umwait_init+0x0/0x7f @ 1
[    0.402393] initcall umwait_init+0x0/0x7f returned -19 after 0 usecs
[    0.402395] calling  thermal_throttle_init_device+0x0/0x3a @ 1
[    0.402396] initcall thermal_throttle_init_device+0x0/0x3a returned 0 after 0 usecs
[    0.402398] calling  msr_init+0x0/0xbe @ 1
[    0.402463] initcall msr_init+0x0/0xbe returned 0 after 62 usecs
[    0.402466] calling  cpuid_init+0x0/0xbe @ 1
[    0.402508] initcall cpuid_init+0x0/0xbe returned 0 after 39 usecs
[    0.402510] calling  ioapic_init_ops+0x0/0x11 @ 1
[    0.402511] initcall ioapic_init_ops+0x0/0x11 returned 0 after 0 usecs
[    0.402513] calling  add_pcspkr+0x0/0x66 @ 1
[    0.402526] initcall add_pcspkr+0x0/0x66 returned 0 after 11 usecs
[    0.402528] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[    0.402529] check: Scanning for low memory corruption every 5 seconds
[    0.402531] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 1 usecs
[    0.402533] calling  sysfb_init+0x0/0x89 @ 1
[    0.402661] initcall sysfb_init+0x0/0x89 returned 0 after 123 usecs
[    0.402663] calling  iosf_mbi_init+0x0/0x23 @ 1
[    0.402679] initcall iosf_mbi_init+0x0/0x23 returned 0 after 13 usecs
[    0.402681] calling  proc_execdomains_init+0x0/0x1f @ 1
[    0.402685] initcall proc_execdomains_init+0x0/0x1f returned 0 after 2 usecs
[    0.402687] calling  register_warn_debugfs+0x0/0x22 @ 1
[    0.402692] initcall register_warn_debugfs+0x0/0x22 returned 0 after 3 usecs
[    0.402693] calling  cpuhp_sysfs_init+0x0/0x81 @ 1
[    0.402700] initcall cpuhp_sysfs_init+0x0/0x81 returned 0 after 6 usecs
[    0.402702] calling  ioresources_init+0x0/0x42 @ 1
[    0.402704] initcall ioresources_init+0x0/0x42 returned 0 after 1 usecs
[    0.402706] calling  snapshot_device_init+0x0/0xf @ 1
[    0.402729] initcall snapshot_device_init+0x0/0xf returned 0 after 21 usecs
[    0.402730] calling  irq_pm_init_ops+0x0/0x11 @ 1
[    0.402732] initcall irq_pm_init_ops+0x0/0x11 returned 0 after 0 usecs
[    0.402733] calling  timekeeping_init_ops+0x0/0x11 @ 1
[    0.402735] initcall timekeeping_init_ops+0x0/0x11 returned 0 after 0 usecs
[    0.402736] calling  init_clocksource_sysfs+0x0/0x1f @ 1
[    0.402755] initcall init_clocksource_sysfs+0x0/0x1f returned 0 after 16 usecs
[    0.402756] calling  init_timer_list_procfs+0x0/0x2f @ 1
[    0.402758] initcall init_timer_list_procfs+0x0/0x2f returned 0 after 0 usecs
[    0.402760] calling  alarmtimer_init+0x0/0xae @ 1
[    0.402767] initcall alarmtimer_init+0x0/0xae returned 0 after 5 usecs
[    0.402768] calling  init_posix_timers+0x0/0x27 @ 1
[    0.402777] initcall init_posix_timers+0x0/0x27 returned 0 after 7 usecs
[    0.402779] calling  clockevents_init_sysfs+0x0/0x1c @ 1
[    0.402819] initcall clockevents_init_sysfs+0x0/0x1c returned 0 after 37 usecs
[    0.402821] calling  proc_dma_init+0x0/0x1f @ 1
[    0.402822] initcall proc_dma_init+0x0/0x1f returned 0 after 0 usecs
[    0.402824] calling  modules_wq_init+0x0/0x34 @ 1
[    0.402825] initcall modules_wq_init+0x0/0x34 returned 0 after 0 usecs
[    0.402827] calling  proc_modules_init+0x0/0x1d @ 1
[    0.402829] initcall proc_modules_init+0x0/0x1d returned 0 after 0 usecs
[    0.402830] calling  kallsyms_init+0x0/0x20 @ 1
[    0.402832] initcall kallsyms_init+0x0/0x20 returned 0 after 0 usecs
[    0.402834] calling  pid_namespaces_init+0x0/0x2a @ 1
[    0.402836] initcall pid_namespaces_init+0x0/0x2a returned 0 after 0 usecs
[    0.402838] calling  audit_watch_init+0x0/0x31 @ 1
[    0.402840] initcall audit_watch_init+0x0/0x31 returned 0 after 0 usecs
[    0.402841] calling  audit_fsnotify_init+0x0/0x31 @ 1
[    0.402843] initcall audit_fsnotify_init+0x0/0x31 returned 0 after 0 usecs
[    0.402844] calling  audit_tree_init+0x0/0x66 @ 1
[    0.402846] initcall audit_tree_init+0x0/0x66 returned 0 after 0 usecs
[    0.402848] calling  seccomp_sysctl_init+0x0/0x29 @ 1
[    0.402854] initcall seccomp_sysctl_init+0x0/0x29 returned 0 after 4 usecs
[    0.402855] calling  utsname_sysctl_init+0x0/0x11 @ 1
[    0.402860] initcall utsname_sysctl_init+0x0/0x11 returned 0 after 3 usecs
[    0.402862] calling  init_tracepoints+0x0/0x28 @ 1
[    0.402864] initcall init_tracepoints+0x0/0x28 returned 0 after 0 usecs
[    0.402866] calling  init_blk_tracer+0x0/0x50 @ 1
[    0.402872] initcall init_blk_tracer+0x0/0x50 returned 0 after 4 usecs
[    0.402874] calling  perf_event_sysfs_init+0x0/0x74 @ 1
[    0.402955] initcall perf_event_sysfs_init+0x0/0x74 returned 0 after 77 usecs
[    0.402957] calling  kswapd_init+0x0/0x13 @ 1
[    0.402988] initcall kswapd_init+0x0/0x13 returned 0 after 28 usecs
[    0.402990] calling  extfrag_debug_init+0x0/0x4f @ 1
[    0.402994] initcall extfrag_debug_init+0x0/0x4f returned 0 after 3 usecs
[    0.402996] calling  mm_compute_batch_init+0x0/0x11 @ 1
[    0.402997] initcall mm_compute_batch_init+0x0/0x11 returned 0 after 0 usecs
[    0.402998] calling  slab_proc_init+0x0/0x20 @ 1
[    0.403000] initcall slab_proc_init+0x0/0x20 returned 0 after 0 usecs
[    0.403001] calling  workingset_init+0x0/0x93 @ 1
[    0.403002] workingset: timestamp_bits=30 max_order=20 bucket_order=0
[    0.403004] initcall workingset_init+0x0/0x93 returned 0 after 1 usecs
[    0.403005] calling  proc_vmalloc_init+0x0/0x26 @ 1
[    0.403006] initcall proc_vmalloc_init+0x0/0x26 returned 0 after 0 usecs
[    0.403008] calling  procswaps_init+0x0/0x1d @ 1
[    0.403010] initcall procswaps_init+0x0/0x1d returned 0 after 0 usecs
[    0.403011] calling  slab_sysfs_init+0x0/0x12f @ 1
[    0.403900] initcall slab_sysfs_init+0x0/0x12f returned 0 after 866 usecs
[    0.403902] calling  fcntl_init+0x0/0x27 @ 1
[    0.403904] initcall fcntl_init+0x0/0x27 returned 0 after 1 usecs
[    0.403906] calling  proc_filesystems_init+0x0/0x1f @ 1
[    0.403908] initcall proc_filesystems_init+0x0/0x1f returned 0 after 0 usecs
[    0.403909] calling  start_dirtytime_writeback+0x0/0x2c @ 1
[    0.403911] initcall start_dirtytime_writeback+0x0/0x2c returned 0 after 0 usecs
[    0.403912] calling  blkdev_init+0x0/0x1e @ 1
[    0.403918] initcall blkdev_init+0x0/0x1e returned 0 after 3 usecs
[    0.403919] calling  dio_init+0x0/0x2a @ 1
[    0.403923] initcall dio_init+0x0/0x2a returned 0 after 2 usecs
[    0.403924] calling  dnotify_init+0x0/0x6e @ 1
[    0.403928] initcall dnotify_init+0x0/0x6e returned 0 after 2 usecs
[    0.403929] calling  aio_setup+0x0/0x6e @ 1
[    0.403952] initcall aio_setup+0x0/0x6e returned 0 after 21 usecs
[    0.403954] calling  io_uring_init+0x0/0x2a @ 1
[    0.403956] initcall io_uring_init+0x0/0x2a returned 0 after 1 usecs
[    0.403958] calling  mbcache_init+0x0/0x32 @ 1
[    0.403972] initcall mbcache_init+0x0/0x32 returned 0 after 11 usecs
[    0.403973] calling  init_grace+0x0/0xf @ 1
[    0.403975] initcall init_grace+0x0/0xf returned 0 after 0 usecs
[    0.403977] calling  init_v2_quota_format+0x0/0x1d @ 1
[    0.403978] initcall init_v2_quota_format+0x0/0x1d returned 0 after 0 usecs
[    0.403980] calling  init_devpts_fs+0x0/0x23 @ 1
[    0.403986] initcall init_devpts_fs+0x0/0x23 returned 0 after 4 usecs
[    0.403988] calling  ext4_init_fs+0x0/0x173 @ 1
[    0.404065] initcall ext4_init_fs+0x0/0x173 returned 0 after 73 usecs
[    0.404067] calling  journal_init+0x0/0x2c @ 1
[    0.404096] initcall journal_init+0x0/0x2c returned 0 after 26 usecs
[    0.404098] calling  init_fat_fs+0x0/0x47 @ 1
[    0.404120] initcall init_fat_fs+0x0/0x47 returned 0 after 20 usecs
[    0.404121] calling  init_vfat_fs+0x0/0xf @ 1
[    0.404122] initcall init_vfat_fs+0x0/0xf returned 0 after 0 usecs
[    0.404123] calling  init_msdos_fs+0x0/0xf @ 1
[    0.404125] initcall init_msdos_fs+0x0/0xf returned 0 after 0 usecs
[    0.404126] calling  init_iso9660_fs+0x0/0x6a @ 1
[    0.404140] initcall init_iso9660_fs+0x0/0x6a returned 0 after 13 usecs
[    0.404142] calling  init_nfs_fs+0x0/0x135 @ 1
[    0.404219] initcall init_nfs_fs+0x0/0x135 returned 0 after 74 usecs
[    0.404220] calling  init_nfs_v2+0x0/0x11 @ 1
[    0.404221] initcall init_nfs_v2+0x0/0x11 returned 0 after 0 usecs
[    0.404222] calling  init_nfs_v3+0x0/0x11 @ 1
[    0.404223] initcall init_nfs_v3+0x0/0x11 returned 0 after 0 usecs
[    0.404224] calling  init_nfs_v4+0x0/0x32 @ 1
[    0.404225] NFS: Registering the id_resolver key type
[    0.404230] Key type id_resolver registered
[    0.404230] Key type id_legacy registered
[    0.404233] initcall init_nfs_v4+0x0/0x32 returned 0 after 7 usecs
[    0.404234] calling  init_nlm+0x0/0x56 @ 1
[    0.404238] initcall init_nlm+0x0/0x56 returned 0 after 3 usecs
[    0.404239] calling  init_nls_cp437+0x0/0x11 @ 1
[    0.404241] initcall init_nls_cp437+0x0/0x11 returned 0 after 0 usecs
[    0.404242] calling  init_nls_ascii+0x0/0x11 @ 1
[    0.404243] initcall init_nls_ascii+0x0/0x11 returned 0 after 0 usecs
[    0.404244] calling  init_nls_iso8859_1+0x0/0x11 @ 1
[    0.404245] initcall init_nls_iso8859_1+0x0/0x11 returned 0 after 0 usecs
[    0.404245] calling  init_nls_utf8+0x0/0x21 @ 1
[    0.404247] initcall init_nls_utf8+0x0/0x21 returned 0 after 0 usecs
[    0.404248] calling  init_autofs_fs+0x0/0x23 @ 1
[    0.404272] initcall init_autofs_fs+0x0/0x23 returned 0 after 22 usecs
[    0.404274] calling  ipc_init+0x0/0x22 @ 1
[    0.404279] initcall ipc_init+0x0/0x22 returned 0 after 3 usecs
[    0.404280] calling  ipc_sysctl_init+0x0/0x11 @ 1
[    0.404285] initcall ipc_sysctl_init+0x0/0x11 returned 0 after 4 usecs
[    0.404286] calling  init_mqueue_fs+0x0/0x91 @ 1
[    0.404310] initcall init_mqueue_fs+0x0/0x91 returned 0 after 22 usecs
[    0.404311] calling  key_proc_init+0x0/0x57 @ 1
[    0.404313] initcall key_proc_init+0x0/0x57 returned 0 after 0 usecs
[    0.404315] calling  selinux_nf_ip_init+0x0/0x29 @ 1
[    0.404316] initcall selinux_nf_ip_init+0x0/0x29 returned 0 after 0 usecs
[    0.404317] calling  init_sel_fs+0x0/0xf7 @ 1
[    0.404318] initcall init_sel_fs+0x0/0xf7 returned 0 after 0 usecs
[    0.404319] calling  selnl_init+0x0/0x65 @ 1
[    0.404324] initcall selnl_init+0x0/0x65 returned 0 after 3 usecs
[    0.404325] calling  sel_netif_init+0x0/0x2f @ 1
[    0.404326] initcall sel_netif_init+0x0/0x2f returned 0 after 0 usecs
[    0.404328] calling  sel_netnode_init+0x0/0x2c @ 1
[    0.404329] initcall sel_netnode_init+0x0/0x2c returned 0 after 0 usecs
[    0.404330] calling  sel_netport_init+0x0/0x2c @ 1
[    0.404331] initcall sel_netport_init+0x0/0x2c returned 0 after 0 usecs
[    0.404332] calling  aurule_init+0x0/0x25 @ 1
[    0.404333] initcall aurule_init+0x0/0x25 returned 0 after 0 usecs
[    0.404335] calling  crypto_algapi_init+0x0/0xc @ 1
[    0.404336] initcall crypto_algapi_init+0x0/0xc returned 0 after 0 usecs
[    0.404337] calling  jent_mod_init+0x0/0x2d @ 1
[    0.414307] initcall jent_mod_init+0x0/0x2d returned 0 after 9734 usecs
[    0.414309] calling  proc_genhd_init+0x0/0x3b @ 1
[    0.414311] initcall proc_genhd_init+0x0/0x3b returned 0 after 1 usecs
[    0.414313] calling  init_emergency_pool+0x0/0x4c @ 1
[    0.414320] bounce: pool size: 64 pages
[    0.414322] initcall init_emergency_pool+0x0/0x4c returned 0 after 7 usecs
[    0.414323] calling  bsg_init+0x0/0xe5 @ 1
[    0.414329] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.414330] initcall bsg_init+0x0/0xe5 returned 0 after 5 usecs
[    0.414331] calling  deadline_init+0x0/0xf @ 1
[    0.414332] io scheduler mq-deadline registered
[    0.414334] initcall deadline_init+0x0/0xf returned 0 after 0 usecs
[    0.414335] calling  kyber_init+0x0/0xf @ 1
[    0.414336] io scheduler kyber registered
[    0.414337] initcall kyber_init+0x0/0xf returned 0 after 0 usecs
[    0.414338] calling  percpu_counter_startup+0x0/0x52 @ 1
[    0.414349] initcall percpu_counter_startup+0x0/0x52 returned 0 after 9 usecs
[    0.414350] calling  audit_classes_init+0x0/0x4f @ 1
[    0.414352] initcall audit_classes_init+0x0/0x4f returned 0 after 0 usecs
[    0.414353] calling  sg_pool_init+0x0/0xa8 @ 1
[    0.414409] initcall sg_pool_init+0x0/0xa8 returned 0 after 52 usecs
[    0.414411] calling  pcie_portdrv_init+0x0/0x33 @ 1
[    0.414784] initcall pcie_portdrv_init+0x0/0x33 returned 0 after 362 usecs
[    0.414786] calling  pci_proc_init+0x0/0x6a @ 1
[    0.414808] initcall pci_proc_init+0x0/0x6a returned 0 after 19 usecs
[    0.414810] calling  efifb_driver_init+0x0/0x11 @ 1
[    0.414817] initcall efifb_driver_init+0x0/0x11 returned 0 after 5 usecs
[    0.414818] calling  ged_driver_init+0x0/0x11 @ 1
[    0.414824] initcall ged_driver_init+0x0/0x11 returned 0 after 4 usecs
[    0.414826] calling  acpi_ac_init+0x0/0x8c @ 1
[    0.414852] initcall acpi_ac_init+0x0/0x8c returned 0 after 24 usecs
[    0.414854] calling  acpi_button_driver_init+0x0/0x43 @ 1
[    0.414889] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.414918] ACPI: Power Button [PWRB]
[    0.414945] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.414964] ACPI: Power Button [PWRF]
[    0.414976] initcall acpi_button_driver_init+0x0/0x43 returned 0 after 117 usecs
[    0.414977] calling  acpi_fan_driver_init+0x0/0x11 @ 1
[    0.414983] initcall acpi_fan_driver_init+0x0/0x11 returned 0 after 4 usecs
[    0.414984] calling  acpi_video_init+0x0/0x26 @ 1
[    0.415001] initcall acpi_video_init+0x0/0x26 returned 0 after 15 usecs
[    0.415003] calling  acpi_processor_driver_init+0x0/0xa4 @ 1
[    0.415017] ACPI: \_PR_.P000: Found 2 idle states
[    0.415081] ACPI: \_PR_.P001: Found 2 idle states
[    0.415127] initcall acpi_processor_driver_init+0x0/0xa4 returned 0 after 119 usecs
[    0.415128] calling  acpi_thermal_init+0x0/0x69 @ 1
[    0.415172] initcall acpi_thermal_init+0x0/0x69 returned 0 after 41 usecs
[    0.415174] calling  acpi_battery_init+0x0/0x33 @ 1
[    0.415177] initcall acpi_battery_init+0x0/0x33 returned 0 after 2 usecs
[    0.415179] calling  bgrt_init+0x0/0xa1 @ 1
[    0.415181] initcall bgrt_init+0x0/0xa1 returned -19 after 0 usecs
[    0.415183] calling  gpio_clk_driver_init+0x0/0x11 @ 1
[    0.415197] initcall gpio_clk_driver_init+0x0/0x11 returned 0 after 12 usecs
[    0.415199] calling  plt_clk_driver_init+0x0/0x11 @ 1
[    0.415206] initcall plt_clk_driver_init+0x0/0x11 returned 0 after 4 usecs
[    0.415208] calling  n_null_init+0x0/0x1c @ 1
[    0.415210] initcall n_null_init+0x0/0x1c returned 0 after 0 usecs
[    0.415212] calling  pty_init+0x0/0xc @ 1
[    0.415241] initcall pty_init+0x0/0xc returned 0 after 26 usecs
[    0.415242] calling  sysrq_init+0x0/0x63 @ 1
[    0.415245] initcall sysrq_init+0x0/0x63 returned 0 after 1 usecs
[    0.415246] initcall serial8250_init blacklisted
[    0.415248] calling  serial_pci_driver_init+0x0/0x16 @ 1
[    0.415275] initcall serial_pci_driver_init+0x0/0x16 returned 0 after 25 usecs
[    0.415277] calling  exar_pci_driver_init+0x0/0x16 @ 1
[    0.415286] initcall exar_pci_driver_init+0x0/0x16 returned 0 after 7 usecs
[    0.415288] calling  lpss8250_pci_driver_init+0x0/0x16 @ 1
[    0.415296] initcall lpss8250_pci_driver_init+0x0/0x16 returned 0 after 7 usecs
[    0.415298] calling  mid8250_pci_driver_init+0x0/0x16 @ 1
[    0.415306] initcall mid8250_pci_driver_init+0x0/0x16 returned 0 after 7 usecs
[    0.415308] calling  hpet_init+0x0/0x57 @ 1
[    0.415368] initcall hpet_init+0x0/0x57 returned 0 after 57 usecs
[    0.415370] calling  nvram_module_init+0x0/0x7d @ 1
[    0.415386] Non-volatile memory driver v1.3
[    0.415388] initcall nvram_module_init+0x0/0x7d returned 0 after 16 usecs
[    0.415389] calling  agp_init+0x0/0x23 @ 1
[    0.415390] Linux agpgart interface v0.103
[    0.415392] initcall agp_init+0x0/0x23 returned 0 after 0 usecs
[    0.415393] calling  agp_amd64_mod_init+0x0/0xa @ 1
[    0.415586] initcall agp_amd64_mod_init+0x0/0xa returned -19 after 186 usecs
[    0.415592] calling  agp_intel_init+0x0/0x24 @ 1
[    0.415602] initcall agp_intel_init+0x0/0x24 returned 0 after 8 usecs
[    0.415603] calling  drm_kms_helper_init+0x0/0x13 @ 1
[    0.415605] initcall drm_kms_helper_init+0x0/0x13 returned 0 after 0 usecs
[    0.415606] calling  drm_core_init+0x0/0x9d @ 1
[    0.415614] initcall drm_core_init+0x0/0x9d returned 0 after 6 usecs
[    0.415615] calling  i915_init+0x0/0x5a @ 1
[    0.415681] initcall i915_init+0x0/0x5a returned 0 after 63 usecs
[    0.415683] calling  topology_sysfs_init+0x0/0x26 @ 1
[    0.415696] initcall topology_sysfs_init+0x0/0x26 returned 0 after 10 usecs
[    0.415697] calling  cacheinfo_sysfs_init+0x0/0x26 @ 1
[    0.415747] initcall cacheinfo_sysfs_init+0x0/0x26 returned 0 after 46 usecs
[    0.415748] calling  loop_init+0x0/0x126 @ 1
[    0.416907] loop: module loaded
[    0.416912] initcall loop_init+0x0/0x126 returned 0 after 1132 usecs
[    0.416915] calling  spi_transport_init+0x0/0x6f @ 1
[    0.416924] initcall spi_transport_init+0x0/0x6f returned 0 after 6 usecs
[    0.416925] calling  init_sd+0x0/0x194 @ 1
[    0.416941] initcall init_sd+0x0/0x194 returned 0 after 14 usecs
[    0.416943] calling  init_sr+0x0/0x41 @ 1
[    0.416947] initcall init_sr+0x0/0x41 returned 0 after 2 usecs
[    0.416949] calling  init_sg+0x0/0x17d @ 1
[    0.416958] initcall init_sg+0x0/0x17d returned 0 after 7 usecs
[    0.416960] calling  ahci_pci_driver_init+0x0/0x16 @ 1
[    0.416976] ahci 0000:00:11.0: version 3.0
[    0.417219] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    0.417221] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio sxs 
[    0.417877] scsi host0: ahci
[    0.417984] scsi host1: ahci
[    0.418068] scsi host2: ahci
[    0.418146] scsi host3: ahci
[    0.418224] scsi host4: ahci
[    0.418303] scsi host5: ahci
[    0.418380] scsi host6: ahci
[    0.418457] scsi host7: ahci
[    0.418489] ata1: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50100 irq 27
[    0.418491] ata2: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50180 irq 27
[    0.418492] ata3: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50200 irq 27
[    0.418494] ata4: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50280 irq 27
[    0.418496] ata5: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50300 irq 27
[    0.418497] ata6: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50380 irq 27
[    0.418499] ata7: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50400 irq 27
[    0.418500] ata8: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50480 irq 27
[    0.418551] initcall ahci_pci_driver_init+0x0/0x16 returned 0 after 1549 usecs
[    0.418554] calling  piix_init+0x0/0x21 @ 1
[    0.418569] initcall piix_init+0x0/0x21 returned 0 after 12 usecs
[    0.418570] calling  amd_pci_driver_init+0x0/0x16 @ 1
[    0.418582] initcall amd_pci_driver_init+0x0/0x16 returned 0 after 9 usecs
[    0.418584] calling  oldpiix_pci_driver_init+0x0/0x16 @ 1
[    0.418596] initcall oldpiix_pci_driver_init+0x0/0x16 returned 0 after 9 usecs
[    0.418598] calling  sch_pci_driver_init+0x0/0x16 @ 1
[    0.418635] initcall sch_pci_driver_init+0x0/0x16 returned 0 after 34 usecs
[    0.418638] calling  mpiix_pci_driver_init+0x0/0x16 @ 1
[    0.418682] initcall mpiix_pci_driver_init+0x0/0x16 returned 0 after 40 usecs
[    0.418685] calling  ata_generic_pci_driver_init+0x0/0x16 @ 1
[    0.418730] initcall ata_generic_pci_driver_init+0x0/0x16 returned 0 after 41 usecs
[    0.418733] calling  net_olddevs_init+0x0/0x18 @ 1
[    0.418737] initcall net_olddevs_init+0x0/0x18 returned 0 after 2 usecs
[    0.418739] calling  blackhole_netdev_init+0x0/0x6c @ 1
[    0.418763] initcall blackhole_netdev_init+0x0/0x6c returned 0 after 21 usecs
[    0.418765] calling  phy_module_init+0x0/0x16 @ 1
[    0.418803] initcall phy_module_init+0x0/0x16 returned 0 after 35 usecs
[    0.418805] calling  ne2k_pci_init+0x0/0x16 @ 1
[    0.418816] initcall ne2k_pci_init+0x0/0x16 returned 0 after 9 usecs
[    0.418818] calling  bnx2_pci_driver_init+0x0/0x16 @ 1
[    0.418829] initcall bnx2_pci_driver_init+0x0/0x16 returned 0 after 8 usecs
[    0.418831] calling  tg3_driver_init+0x0/0x16 @ 1
[    0.418843] initcall tg3_driver_init+0x0/0x16 returned 0 after 10 usecs
[    0.418845] calling  e100_init_module+0x0/0x4c @ 1
[    0.418846] e100: Intel(R) PRO/100 Network Driver
[    0.418846] e100: Copyright(c) 1999-2006 Intel Corporation
[    0.418856] initcall e100_init_module+0x0/0x4c returned 0 after 8 usecs
[    0.418857] calling  e1000_init_module+0x0/0x6c @ 1
[    0.418858] e1000: Intel(R) PRO/1000 Network Driver
[    0.418858] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    0.418869] initcall e1000_init_module+0x0/0x6c returned 0 after 10 usecs
[    0.418871] calling  e1000_init_module+0x0/0x30 @ 1
[    0.418871] e1000e: Intel(R) PRO/1000 Network Driver
[    0.418872] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    0.418884] initcall e1000_init_module+0x0/0x30 returned 0 after 12 usecs
[    0.418886] calling  sky2_init_module+0x0/0x23 @ 1
[    0.418887] sky2: driver version 1.30
[    0.418898] initcall sky2_init_module+0x0/0x23 returned 0 after 10 usecs
[    0.418900] calling  forcedeth_pci_driver_init+0x0/0x16 @ 1
[    0.418909] initcall forcedeth_pci_driver_init+0x0/0x16 returned 0 after 7 usecs
[    0.418911] calling  rtl8139_init_module+0x0/0x16 @ 1
[    0.418921] initcall rtl8139_init_module+0x0/0x16 returned 0 after 8 usecs
[    0.418923] calling  rtl8169_pci_driver_init+0x0/0x16 @ 1
[    0.421223] kworker/u8:8 (80) used greatest stack depth: 7136 bytes left
[    0.422706] libphy: r8169: probed
[    0.423804] r8169 0000:04:00.0 eth0: RTL8168f/8111f, 08:60:6e:74:7a:51, XID 480, IRQ 28
[    0.423806] r8169 0000:04:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    0.423826] initcall rtl8169_pci_driver_init+0x0/0x16 returned 0 after 4783 usecs
[    0.423828] calling  cdrom_init+0x0/0x69 @ 1
[    0.423833] initcall cdrom_init+0x0/0x69 returned 0 after 2 usecs
[    0.423835] calling  nonstatic_sysfs_init+0x0/0xf @ 1
[    0.423837] initcall nonstatic_sysfs_init+0x0/0xf returned 0 after 0 usecs
[    0.423839] calling  yenta_cardbus_driver_init+0x0/0x16 @ 1
[    0.423857] initcall yenta_cardbus_driver_init+0x0/0x16 returned 0 after 15 usecs
[    0.423859] calling  mon_init+0x0/0x111 @ 1
[    0.423904] initcall mon_init+0x0/0x111 returned 0 after 42 usecs
[    0.423906] calling  ehci_hcd_init+0x0/0x57 @ 1
[    0.423906] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.423908] initcall ehci_hcd_init+0x0/0x57 returned 0 after 0 usecs
[    0.423909] calling  ehci_pci_init+0x0/0x5d @ 1
[    0.423910] ehci-pci: EHCI PCI platform driver
[    0.424022] QUIRK: Enable AMD PLL fix
[    0.424041] ehci-pci 0000:00:12.2: EHCI Host Controller
[    0.424069] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[    0.424072] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    0.424081] ehci-pci 0000:00:12.2: debug port 1
[    0.424112] ehci-pci 0000:00:12.2: irq 17, io mem 0xfeb4e000
[    0.430656] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[    0.430704] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.430706] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.430707] usb usb1: Product: EHCI Host Controller
[    0.430708] usb usb1: Manufacturer: Linux 5.9.0-rc8+ ehci_hcd
[    0.430709] usb usb1: SerialNumber: 0000:00:12.2
[    0.430812] hub 1-0:1.0: USB hub found
[    0.430816] hub 1-0:1.0: 5 ports detected
[    0.431031] ehci-pci 0000:00:13.2: EHCI Host Controller
[    0.431061] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[    0.431064] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    0.431072] ehci-pci 0000:00:13.2: debug port 1
[    0.431094] ehci-pci 0000:00:13.2: irq 17, io mem 0xfeb4c000
[    0.437654] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[    0.437689] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.437691] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.437692] usb usb2: Product: EHCI Host Controller
[    0.437693] usb usb2: Manufacturer: Linux 5.9.0-rc8+ ehci_hcd
[    0.437694] usb usb2: SerialNumber: 0000:00:13.2
[    0.437793] hub 2-0:1.0: USB hub found
[    0.437798] hub 2-0:1.0: 5 ports detected
[    0.437919] initcall ehci_pci_init+0x0/0x5d returned 0 after 13678 usecs
[    0.437922] calling  ohci_hcd_mod_init+0x0/0x48 @ 1
[    0.437923] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.437927] initcall ohci_hcd_mod_init+0x0/0x48 returned 0 after 3 usecs
[    0.437928] calling  ohci_pci_init+0x0/0x5d @ 1
[    0.437928] ohci-pci: OHCI PCI platform driver
[    0.438038] ohci-pci 0000:00:12.0: OHCI PCI host controller
[    0.438067] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 3
[    0.438089] ohci-pci 0000:00:12.0: irq 18, io mem 0xfeb4f000
[    0.493704] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09
[    0.493706] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.493708] usb usb3: Product: OHCI PCI host controller
[    0.493709] usb usb3: Manufacturer: Linux 5.9.0-rc8+ ohci_hcd
[    0.493710] usb usb3: SerialNumber: 0000:00:12.0
[    0.493810] hub 3-0:1.0: USB hub found
[    0.493816] hub 3-0:1.0: 5 ports detected
[    0.494020] ohci-pci 0000:00:13.0: OHCI PCI host controller
[    0.494050] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 4
[    0.494069] ohci-pci 0000:00:13.0: irq 18, io mem 0xfeb4d000
[    0.549691] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09
[    0.549693] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.549694] usb usb4: Product: OHCI PCI host controller
[    0.549695] usb usb4: Manufacturer: Linux 5.9.0-rc8+ ohci_hcd
[    0.549696] usb usb4: SerialNumber: 0000:00:13.0
[    0.549796] hub 4-0:1.0: USB hub found
[    0.549802] hub 4-0:1.0: 5 ports detected
[    0.549918] initcall ohci_pci_init+0x0/0x5d returned 0 after 109362 usecs
[    0.549920] calling  uhci_hcd_init+0x0/0x9b @ 1
[    0.549921] uhci_hcd: USB Universal Host Controller Interface driver
[    0.549938] initcall uhci_hcd_init+0x0/0x9b returned 0 after 15 usecs
[    0.549939] calling  xhci_hcd_init+0x0/0x1e @ 1
[    0.549943] initcall xhci_hcd_init+0x0/0x1e returned 0 after 2 usecs
[    0.549944] calling  xhci_pci_init+0x0/0x43 @ 1
[    0.550052] xhci_hcd 0000:00:10.0: xHCI Host Controller
[    0.550082] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 5
[    0.550236] xhci_hcd 0000:00:10.0: hcc params 0x014042c3 hci version 0x96 quirks 0x0000000000000608
[    0.550381] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.550382] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.550383] usb usb5: Product: xHCI Host Controller
[    0.550385] usb usb5: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.550385] usb usb5: SerialNumber: 0000:00:10.0
[    0.550447] hub 5-0:1.0: USB hub found
[    0.550453] hub 5-0:1.0: 2 ports detected
[    0.550533] xhci_hcd 0000:00:10.0: xHCI Host Controller
[    0.550563] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 6
[    0.550565] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
[    0.553671] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.553685] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09
[    0.553686] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.553687] usb usb6: Product: xHCI Host Controller
[    0.553688] usb usb6: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.553689] usb usb6: SerialNumber: 0000:00:10.0
[    0.553750] hub 6-0:1.0: USB hub found
[    0.553756] hub 6-0:1.0: 2 ports detected
[    0.553891] xhci_hcd 0000:00:10.1: xHCI Host Controller
[    0.553918] xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 7
[    0.554071] xhci_hcd 0000:00:10.1: hcc params 0x014042c3 hci version 0x96 quirks 0x0000000000000608
[    0.554208] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.554210] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.554211] usb usb7: Product: xHCI Host Controller
[    0.554212] usb usb7: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.554213] usb usb7: SerialNumber: 0000:00:10.1
[    0.554274] hub 7-0:1.0: USB hub found
[    0.554280] hub 7-0:1.0: 2 ports detected
[    0.554359] xhci_hcd 0000:00:10.1: xHCI Host Controller
[    0.554383] xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 8
[    0.554385] xhci_hcd 0000:00:10.1: Host supports USB 3.0 SuperSpeed
[    0.557506] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.557520] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09
[    0.557521] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.557522] usb usb8: Product: xHCI Host Controller
[    0.557523] usb usb8: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.557524] usb usb8: SerialNumber: 0000:00:10.1
[    0.557586] hub 8-0:1.0: USB hub found
[    0.557592] hub 8-0:1.0: 2 ports detected
[    0.557693] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.557718] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 9
[    0.617082] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x0000000000080000
[    0.617220] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.617221] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.617222] usb usb9: Product: xHCI Host Controller
[    0.617223] usb usb9: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.617224] usb usb9: SerialNumber: 0000:03:00.0
[    0.617283] hub 9-0:1.0: USB hub found
[    0.617290] hub 9-0:1.0: 2 ports detected
[    0.617374] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.617397] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 10
[    0.617399] xhci_hcd 0000:03:00.0: Host supports USB 3.0 SuperSpeed
[    0.617418] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.617432] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09
[    0.617433] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.617434] usb usb10: Product: xHCI Host Controller
[    0.617435] usb usb10: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.617436] usb usb10: SerialNumber: 0000:03:00.0
[    0.617494] hub 10-0:1.0: USB hub found
[    0.617500] hub 10-0:1.0: 2 ports detected
[    0.617577] initcall xhci_pci_init+0x0/0x43 returned 0 after 66045 usecs
[    0.617579] calling  usblp_driver_init+0x0/0x16 @ 1
[    0.617590] usbcore: registered new interface driver usblp
[    0.617591] initcall usblp_driver_init+0x0/0x16 returned 0 after 10 usecs
[    0.617593] calling  usb_storage_driver_init+0x0/0x27 @ 1
[    0.617616] usbcore: registered new interface driver usb-storage
[    0.617617] initcall usb_storage_driver_init+0x0/0x27 returned 0 after 22 usecs
[    0.617618] calling  i8042_init+0x0/0xad @ 1
[    0.617650] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[    0.617651] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[    0.618293] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.618320] initcall i8042_init+0x0/0xad returned 0 after 683 usecs
[    0.618321] calling  serport_init+0x0/0x2d @ 1
[    0.618322] initcall serport_init+0x0/0x2d returned 0 after 0 usecs
[    0.618324] calling  input_leds_init+0x0/0xf @ 1
[    0.618326] initcall input_leds_init+0x0/0xf returned 0 after 0 usecs
[    0.618327] calling  evdev_init+0x0/0xf @ 1
[    0.618372] initcall evdev_init+0x0/0xf returned 0 after 42 usecs
[    0.618373] calling  atkbd_init+0x0/0x20 @ 1
[    0.618383] initcall atkbd_init+0x0/0x20 returned 0 after 8 usecs
[    0.618384] calling  psmouse_init+0x0/0x7b @ 1
[    0.618411] initcall psmouse_init+0x0/0x7b returned 0 after 25 usecs
[    0.618413] calling  cmos_init+0x0/0x6f @ 1
[    0.618438] rtc_cmos 00:05: RTC can wake from S4
[    0.618589] rtc_cmos 00:05: registered as rtc0
[    0.618599] rtc_cmos 00:05: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.618606] initcall cmos_init+0x0/0x6f returned 0 after 187 usecs
[    0.618607] calling  smbalert_driver_init+0x0/0x11 @ 1
[    0.618612] initcall smbalert_driver_init+0x0/0x11 returned 0 after 3 usecs
[    0.618613] calling  i2c_i801_init+0x0/0x2b @ 1
[    0.618629] initcall i2c_i801_init+0x0/0x2b returned 0 after 14 usecs
[    0.618630] calling  dm_init+0x0/0x3c @ 1
[    0.618681] device-mapper: ioctl: 4.42.0-ioctl (2020-02-27) initialised: dm-devel@redhat.com
[    0.618682] initcall dm_init+0x0/0x3c returned 0 after 49 usecs
[    0.618683] calling  dm_mirror_init+0x0/0x2a @ 1
[    0.618685] initcall dm_mirror_init+0x0/0x2a returned 0 after 0 usecs
[    0.618686] calling  dm_dirty_log_init+0x0/0x4f @ 1
[    0.618688] initcall dm_dirty_log_init+0x0/0x4f returned 0 after 0 usecs
[    0.618689] calling  dm_zero_init+0x0/0x29 @ 1
[    0.618690] initcall dm_zero_init+0x0/0x29 returned 0 after 0 usecs
[    0.618691] calling  intel_pstate_init+0x0/0x1d6 @ 1
[    0.618693] initcall intel_pstate_init+0x0/0x1d6 returned -19 after 0 usecs
[    0.618694] calling  ledtrig_audio_init+0x0/0x25 @ 1
[    0.618697] initcall ledtrig_audio_init+0x0/0x25 returned 0 after 1 usecs
[    0.618699] calling  efivars_sysfs_init+0x0/0x1d0 @ 1
[    0.618700] initcall efivars_sysfs_init+0x0/0x1d0 returned 0 after 0 usecs
[    0.618702] calling  esrt_sysfs_init+0x0/0x141 @ 1
[    0.618704] initcall esrt_sysfs_init+0x0/0x141 returned -38 after 0 usecs
[    0.618705] calling  efi_capsule_loader_init+0x0/0x3b @ 1
[    0.618707] initcall efi_capsule_loader_init+0x0/0x3b returned -19 after 0 usecs
[    0.618708] calling  hid_init+0x0/0x5e @ 1
[    0.618716] hid: raw HID events driver (C) Jiri Kosina
[    0.618719] initcall hid_init+0x0/0x5e returned 0 after 9 usecs
[    0.618721] calling  hid_generic_init+0x0/0x16 @ 1
[    0.618727] initcall hid_generic_init+0x0/0x16 returned 0 after 4 usecs
[    0.618728] calling  a4_driver_init+0x0/0x16 @ 1
[    0.618734] initcall a4_driver_init+0x0/0x16 returned 0 after 3 usecs
[    0.618735] calling  apple_driver_init+0x0/0x16 @ 1
[    0.618743] initcall apple_driver_init+0x0/0x16 returned 0 after 5 usecs
[    0.618744] calling  belkin_driver_init+0x0/0x16 @ 1
[    0.618750] initcall belkin_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618751] calling  ch_driver_init+0x0/0x16 @ 1
[    0.618757] initcall ch_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618758] calling  ch_driver_init+0x0/0x16 @ 1
[    0.618764] initcall ch_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618765] calling  cp_driver_init+0x0/0x16 @ 1
[    0.618771] initcall cp_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618772] calling  ez_driver_init+0x0/0x16 @ 1
[    0.618780] initcall ez_driver_init+0x0/0x16 returned 0 after 6 usecs
[    0.618781] calling  gyration_driver_init+0x0/0x16 @ 1
[    0.618787] initcall gyration_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618789] calling  ite_driver_init+0x0/0x16 @ 1
[    0.618795] initcall ite_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618796] calling  ks_driver_init+0x0/0x16 @ 1
[    0.618802] initcall ks_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618803] calling  lg_driver_init+0x0/0x16 @ 1
[    0.618812] initcall lg_driver_init+0x0/0x16 returned 0 after 7 usecs
[    0.618813] calling  lg_g15_driver_init+0x0/0x16 @ 1
[    0.618819] initcall lg_g15_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618821] calling  ms_driver_init+0x0/0x16 @ 1
[    0.618827] initcall ms_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618829] calling  mr_driver_init+0x0/0x16 @ 1
[    0.618835] initcall mr_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618836] calling  ntrig_driver_init+0x0/0x16 @ 1
[    0.618844] initcall ntrig_driver_init+0x0/0x16 returned 0 after 6 usecs
[    0.618846] calling  pl_driver_init+0x0/0x16 @ 1
[    0.618853] initcall pl_driver_init+0x0/0x16 returned 0 after 5 usecs
[    0.618854] calling  pl_driver_init+0x0/0x16 @ 1
[    0.618861] initcall pl_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618862] calling  redragon_driver_init+0x0/0x16 @ 1
[    0.618869] initcall redragon_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618870] calling  samsung_driver_init+0x0/0x16 @ 1
[    0.618877] initcall samsung_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.618878] calling  sony_init+0x0/0x38 @ 1
[    0.618884] initcall sony_init+0x0/0x38 returned 0 after 4 usecs
[    0.618886] calling  sp_driver_init+0x0/0x16 @ 1
[    0.618893] initcall sp_driver_init+0x0/0x16 returned 0 after 5 usecs
[    0.618894] calling  ts_driver_init+0x0/0x16 @ 1
[    0.618901] initcall ts_driver_init+0x0/0x16 returned 0 after 5 usecs
[    0.618902] calling  hid_init+0x0/0x59 @ 1
[    0.618912] usbcore: registered new interface driver usbhid
[    0.618913] usbhid: USB HID core driver
[    0.618914] initcall hid_init+0x0/0x59 returned 0 after 10 usecs
[    0.618916] calling  pmc_atom_init+0x0/0x22f @ 1
[    0.618922] initcall pmc_atom_init+0x0/0x22f returned -19 after 4 usecs
[    0.618923] calling  alsa_timer_init+0x0/0x21b @ 1
[    0.618950] initcall alsa_timer_init+0x0/0x21b returned 0 after 24 usecs
[    0.618952] calling  snd_hrtimer_init+0x0/0xc1 @ 1
[    0.618954] initcall snd_hrtimer_init+0x0/0xc1 returned 0 after 0 usecs
[    0.618956] calling  alsa_seq_init+0x0/0x4a @ 1
[    0.618983] initcall alsa_seq_init+0x0/0x4a returned 0 after 25 usecs
[    0.618985] calling  alsa_seq_dummy_init+0x0/0xa @ 1
[    0.618989] initcall alsa_seq_dummy_init+0x0/0xa returned 0 after 1 usecs
[    0.618991] calling  sock_diag_init+0x0/0x2b @ 1
[    0.619001] initcall sock_diag_init+0x0/0x2b returned 0 after 8 usecs
[    0.619003] calling  blackhole_init+0x0/0xf @ 1
[    0.619005] initcall blackhole_init+0x0/0xf returned 0 after 0 usecs
[    0.619006] calling  nfnetlink_init+0x0/0x34 @ 1
[    0.619010] initcall nfnetlink_init+0x0/0x34 returned 0 after 1 usecs
[    0.619011] calling  nfnetlink_log_init+0x0/0x90 @ 1
[    0.619015] initcall nfnetlink_log_init+0x0/0x90 returned 0 after 2 usecs
[    0.619016] calling  nf_conntrack_standalone_init+0x0/0x79 @ 1
[    0.619082] initcall nf_conntrack_standalone_init+0x0/0x79 returned 0 after 63 usecs
[    0.619084] calling  ctnetlink_init+0x0/0x80 @ 1
[    0.619085] initcall ctnetlink_init+0x0/0x80 returned 0 after 0 usecs
[    0.619086] calling  nf_conntrack_ftp_init+0x0/0x130 @ 1
[    0.619091] initcall nf_conntrack_ftp_init+0x0/0x130 returned 0 after 3 usecs
[    0.619092] calling  nf_conntrack_irc_init+0x0/0x11e @ 1
[    0.619095] initcall nf_conntrack_irc_init+0x0/0x11e returned 0 after 2 usecs
[    0.619096] calling  nf_conntrack_sip_init+0x0/0x18a @ 1
[    0.619104] initcall nf_conntrack_sip_init+0x0/0x18a returned 0 after 6 usecs
[    0.619105] calling  nf_nat_init+0x0/0xb6 @ 1
[    0.619119] initcall nf_nat_init+0x0/0xb6 returned 0 after 12 usecs
[    0.619120] calling  nf_nat_ftp_init+0x0/0x26 @ 1
[    0.619121] initcall nf_nat_ftp_init+0x0/0x26 returned 0 after 0 usecs
[    0.619122] calling  nf_nat_irc_init+0x0/0x26 @ 1
[    0.619123] initcall nf_nat_irc_init+0x0/0x26 returned 0 after 0 usecs
[    0.619124] calling  nf_nat_sip_init+0x0/0x30 @ 1
[    0.619125] initcall nf_nat_sip_init+0x0/0x30 returned 0 after 0 usecs
[    0.619126] calling  xt_init+0x0/0xa5 @ 1
[    0.619127] initcall xt_init+0x0/0xa5 returned 0 after 0 usecs
[    0.619128] calling  tcpudp_mt_init+0x0/0x14 @ 1
[    0.619130] initcall tcpudp_mt_init+0x0/0x14 returned 0 after 0 usecs
[    0.619131] calling  connsecmark_tg_init+0x0/0xf @ 1
[    0.619132] initcall connsecmark_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.619133] calling  nflog_tg_init+0x0/0xf @ 1
[    0.619134] initcall nflog_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.619135] calling  secmark_tg_init+0x0/0xf @ 1
[    0.619136] initcall secmark_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.619137] calling  tcpmss_tg_init+0x0/0x14 @ 1
[    0.619138] initcall tcpmss_tg_init+0x0/0x14 returned 0 after 0 usecs
[    0.619139] calling  conntrack_mt_init+0x0/0x14 @ 1
[    0.619140] initcall conntrack_mt_init+0x0/0x14 returned 0 after 0 usecs
[    0.619141] calling  policy_mt_init+0x0/0x14 @ 1
[    0.619142] initcall policy_mt_init+0x0/0x14 returned 0 after 0 usecs
[    0.619143] calling  state_mt_init+0x0/0xf @ 1
[    0.619144] initcall state_mt_init+0x0/0xf returned 0 after 0 usecs
[    0.619145] calling  gre_offload_init+0x0/0x46 @ 1
[    0.619146] initcall gre_offload_init+0x0/0x46 returned 0 after 0 usecs
[    0.619148] calling  sysctl_ipv4_init+0x0/0x43 @ 1
[    0.619188] initcall sysctl_ipv4_init+0x0/0x43 returned 0 after 38 usecs
[    0.619189] calling  tunnel4_init+0x0/0x57 @ 1
[    0.619191] initcall tunnel4_init+0x0/0x57 returned 0 after 0 usecs
[    0.619192] calling  nf_defrag_init+0x0/0xf @ 1
[    0.619193] initcall nf_defrag_init+0x0/0xf returned 0 after 0 usecs
[    0.619194] calling  ip_tables_init+0x0/0x83 @ 1
[    0.619198] initcall ip_tables_init+0x0/0x83 returned 0 after 2 usecs
[    0.619199] calling  iptable_filter_init+0x0/0x42 @ 1
[    0.619251] initcall iptable_filter_init+0x0/0x42 returned 0 after 48 usecs
[    0.619252] calling  iptable_mangle_init+0x0/0x62 @ 1
[    0.619286] initcall iptable_mangle_init+0x0/0x62 returned 0 after 31 usecs
[    0.619288] calling  reject_tg_init+0x0/0xf @ 1
[    0.619289] initcall reject_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.619290] calling  cubictcp_register+0x0/0x9a @ 1
[    0.619291] initcall cubictcp_register+0x0/0x9a returned 0 after 0 usecs
[    0.619293] calling  xfrm_user_init+0x0/0x42 @ 1
[    0.619293] Initializing XFRM netlink socket
[    0.619296] initcall xfrm_user_init+0x0/0x42 returned 0 after 2 usecs
[    0.619298] calling  inet6_init+0x0/0x32b @ 1
[    0.619374] NET: Registered protocol family 10
[    0.619545] Segment Routing with IPv6
[    0.619563] initcall inet6_init+0x0/0x32b returned 0 after 256 usecs
[    0.619565] calling  ah6_init+0x0/0x6b @ 1
[    0.619566] initcall ah6_init+0x0/0x6b returned 0 after 0 usecs
[    0.619568] calling  esp6_init+0x0/0x6b @ 1
[    0.619569] initcall esp6_init+0x0/0x6b returned 0 after 0 usecs
[    0.619570] calling  ip6_tables_init+0x0/0x83 @ 1
[    0.619574] initcall ip6_tables_init+0x0/0x83 returned 0 after 2 usecs
[    0.619575] calling  ip6table_filter_init+0x0/0x42 @ 1
[    0.619622] initcall ip6table_filter_init+0x0/0x42 returned 0 after 44 usecs
[    0.619624] calling  ip6table_mangle_init+0x0/0x62 @ 1
[    0.619660] initcall ip6table_mangle_init+0x0/0x62 returned 0 after 34 usecs
[    0.619662] calling  nf_defrag_init+0x0/0x47 @ 1
[    0.619668] initcall nf_defrag_init+0x0/0x47 returned 0 after 4 usecs
[    0.619670] calling  ipv6header_mt6_init+0x0/0xf @ 1
[    0.619671] initcall ipv6header_mt6_init+0x0/0xf returned 0 after 0 usecs
[    0.619672] calling  reject_tg6_init+0x0/0xf @ 1
[    0.619674] initcall reject_tg6_init+0x0/0xf returned 0 after 0 usecs
[    0.619675] calling  sit_init+0x0/0xb2 @ 1
[    0.619675] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    0.619774] initcall sit_init+0x0/0xb2 returned 0 after 95 usecs
[    0.619776] calling  packet_init+0x0/0x6d @ 1
[    0.619777] NET: Registered protocol family 17
[    0.619779] initcall packet_init+0x0/0x6d returned 0 after 2 usecs
[    0.619781] calling  init_rpcsec_gss+0x0/0x56 @ 1
[    0.619788] initcall init_rpcsec_gss+0x0/0x56 returned 0 after 6 usecs
[    0.619790] calling  init_dns_resolver+0x0/0xb5 @ 1
[    0.619795] Key type dns_resolver registered
[    0.619797] initcall init_dns_resolver+0x0/0xb5 returned 0 after 5 usecs
[    0.619798] calling  pm_check_save_msr+0x0/0x30 @ 1
[    0.619800] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
[    0.619802] initcall pm_check_save_msr+0x0/0x30 returned 0 after 1 usecs
[    0.619804] calling  mcheck_init_device+0x0/0xc9 @ 1
[    0.619874] initcall mcheck_init_device+0x0/0xc9 returned 0 after 66 usecs
[    0.620077] calling  mcheck_late_init+0x0/0x3d @ 1
[    0.620084] initcall mcheck_late_init+0x0/0x3d returned 0 after 5 usecs
[    0.620086] calling  severities_debugfs_init+0x0/0x27 @ 1
[    0.620088] initcall severities_debugfs_init+0x0/0x27 returned 0 after 1 usecs
[    0.620090] calling  microcode_init+0x0/0x1b1 @ 1
[    0.620108] microcode: CPU0: patch_level=0x06001119
[    0.620111] microcode: CPU1: patch_level=0x06001119
[    0.620113] microcode: Microcode Update Driver: v2.2.
[    0.620115] initcall microcode_init+0x0/0x1b1 returned 0 after 22 usecs
[    0.620117] calling  hpet_insert_resource+0x0/0x1e @ 1
[    0.620121] initcall hpet_insert_resource+0x0/0x1e returned 0 after 2 usecs
[    0.620122] calling  update_mp_table+0x0/0x291 @ 1
[    0.620123] initcall update_mp_table+0x0/0x291 returned 0 after 0 usecs
[    0.620125] calling  lapic_insert_resource+0x0/0x33 @ 1
[    0.620126] initcall lapic_insert_resource+0x0/0x33 returned 0 after 0 usecs
[    0.620128] calling  print_ipi_mode+0x0/0x29 @ 1
[    0.620129] IPI shorthand broadcast: enabled
[    0.620130] initcall print_ipi_mode+0x0/0x29 returned 0 after 0 usecs
[    0.620131] calling  print_ICs+0x0/0x43 @ 1
[    0.620132] initcall print_ICs+0x0/0x43 returned 0 after 0 usecs
[    0.620134] calling  create_tlb_single_page_flush_ceiling+0x0/0x26 @ 1
[    0.620137] initcall create_tlb_single_page_flush_ceiling+0x0/0x26 returned 0 after 1 usecs
[    0.620139] calling  pat_memtype_list_init+0x0/0x2f @ 1
[    0.620141] initcall pat_memtype_list_init+0x0/0x2f returned 0 after 0 usecs
[    0.620144] calling  init_oops_id+0x0/0x40 @ 1
[    0.620146] initcall init_oops_id+0x0/0x40 returned 0 after 0 usecs
[    0.620147] calling  sched_clock_init_late+0x0/0x8d @ 1
[    0.620148] sched_clock: Marking stable (619806228, 158190)->(766592512, -146628094)
[    0.620169] initcall sched_clock_init_late+0x0/0x8d returned 0 after 20 usecs
[    0.620171] calling  cpu_latency_qos_init+0x0/0x33 @ 1
[    0.620198] initcall cpu_latency_qos_init+0x0/0x33 returned 0 after 24 usecs
[    0.620199] calling  pm_debugfs_init+0x0/0x22 @ 1
[    0.620201] initcall pm_debugfs_init+0x0/0x22 returned 0 after 1 usecs
[    0.620203] calling  printk_late_init+0x0/0x101 @ 1
[    0.620204] initcall printk_late_init+0x0/0x101 returned 0 after 0 usecs
[    0.620206] calling  init_srcu_module_notifier+0x0/0x28 @ 1
[    0.620208] initcall init_srcu_module_notifier+0x0/0x28 returned 0 after 0 usecs
[    0.620209] calling  tk_debug_sleep_time_init+0x0/0x22 @ 1
[    0.620212] initcall tk_debug_sleep_time_init+0x0/0x22 returned 0 after 1 usecs
[    0.620214] calling  debugfs_kprobe_init+0x0/0x93 @ 1
[    0.620221] initcall debugfs_kprobe_init+0x0/0x93 returned 0 after 5 usecs
[    0.620222] calling  taskstats_init+0x0/0x31 @ 1
[    0.620225] registered taskstats version 1
[    0.620227] initcall taskstats_init+0x0/0x31 returned 0 after 2 usecs
[    0.620228] calling  fault_around_debugfs+0x0/0x22 @ 1
[    0.620230] initcall fault_around_debugfs+0x0/0x22 returned 0 after 1 usecs
[    0.620232] calling  max_swapfiles_check+0x0/0x7 @ 1
[    0.620233] initcall max_swapfiles_check+0x0/0x7 returned 0 after 0 usecs
[    0.620235] calling  check_early_ioremap_leak+0x0/0x3a @ 1
[    0.620236] initcall check_early_ioremap_leak+0x0/0x3a returned 0 after 0 usecs
[    0.620237] calling  init_root_keyring+0x0/0xe @ 1
[    0.620246] initcall init_root_keyring+0x0/0xe returned 0 after 7 usecs
[    0.620248] calling  integrity_fs_init+0x0/0x14 @ 1
[    0.620249] initcall integrity_fs_init+0x0/0x14 returned -19 after 0 usecs
[    0.620250] calling  blk_timeout_init+0x0/0xe @ 1
[    0.620252] initcall blk_timeout_init+0x0/0xe returned 0 after 0 usecs
[    0.620253] calling  prandom_reseed+0x0/0x87 @ 1
[    0.620257] initcall prandom_reseed+0x0/0x87 returned 0 after 2 usecs
[    0.620258] calling  init_error_injection+0x0/0x30 @ 1
[    0.620301] initcall init_error_injection+0x0/0x30 returned 0 after 40 usecs
[    0.620303] calling  pci_resource_alignment_sysfs_init+0x0/0x14 @ 1
[    0.620305] initcall pci_resource_alignment_sysfs_init+0x0/0x14 returned 0 after 1 usecs
[    0.620307] calling  pci_sysfs_init+0x0/0x40 @ 1
[    0.620392] initcall pci_sysfs_init+0x0/0x40 returned 0 after 82 usecs
[    0.620394] calling  clk_debug_init+0x0/0xdc @ 1
[    0.620399] initcall clk_debug_init+0x0/0xdc returned 0 after 3 usecs
[    0.620401] calling  sync_state_resume_initcall+0x0/0x10 @ 1
[    0.620402] initcall sync_state_resume_initcall+0x0/0x10 returned 0 after 0 usecs
[    0.620404] calling  deferred_probe_initcall+0x0/0x160 @ 1
[    0.620412] initcall deferred_probe_initcall+0x0/0x160 returned 0 after 5 usecs
[    0.620414] calling  late_resume_init+0x0/0x156 @ 1
[    0.620414] PM:   Magic number: 8:533:217
[    0.620460] initcall late_resume_init+0x0/0x156 returned 0 after 43 usecs
[    0.620462] calling  init_netconsole+0x0/0x1e9 @ 1
[    0.620466] printk: console [netcon0] enabled
[    0.620466] netconsole: network logging started
[    0.620468] initcall init_netconsole+0x0/0x1e9 returned 0 after 4 usecs
[    0.620469] calling  acpi_cpufreq_init+0x0/0x98 @ 1
[    0.620530] acpi_cpufreq: overriding BIOS provided _PSD data
[    0.620600] initcall acpi_cpufreq_init+0x0/0x98 returned 0 after 126 usecs
[    0.620602] calling  firmware_memmap_init+0x0/0x23 @ 1
[    0.620634] initcall firmware_memmap_init+0x0/0x23 returned 0 after 29 usecs
[    0.620635] calling  register_update_efi_random_seed+0x0/0x1c @ 1
[    0.620637] initcall register_update_efi_random_seed+0x0/0x1c returned 0 after 0 usecs
[    0.620638] calling  efi_shutdown_init+0x0/0x36 @ 1
[    0.620640] initcall efi_shutdown_init+0x0/0x36 returned -19 after 0 usecs
[    0.620641] calling  efi_earlycon_unmap_fb+0x0/0x21 @ 1
[    0.620643] initcall efi_earlycon_unmap_fb+0x0/0x21 returned 0 after 0 usecs
[    0.620644] calling  tcp_congestion_default+0x0/0x14 @ 1
[    0.620646] initcall tcp_congestion_default+0x0/0x14 returned 0 after 0 usecs
[    0.620647] calling  ip_auto_config+0x0/0x339 @ 1
[    0.620651] initcall ip_auto_config+0x0/0x339 returned 0 after 3 usecs
[    0.620654] calling  software_resume+0x0/0x2b0 @ 1
[    0.620655] initcall software_resume+0x0/0x2b0 returned -2 after 0 usecs
[    0.620657] calling  clear_boot_tracer+0x0/0x2a @ 1
[    0.620659] initcall clear_boot_tracer+0x0/0x2a returned 0 after 0 usecs
[    0.620661] calling  tracing_set_default_clock+0x0/0x5b @ 1
[    0.620662] initcall tracing_set_default_clock+0x0/0x5b returned 0 after 0 usecs
[    0.620664] calling  fb_logo_late_init+0x0/0xe @ 1
[    0.620665] initcall fb_logo_late_init+0x0/0xe returned 0 after 0 usecs
[    0.620666] calling  clk_disable_unused+0x0/0xc7 @ 1
[    0.620668] initcall clk_disable_unused+0x0/0xc7 returned 0 after 0 usecs
[    0.620670] calling  alsa_sound_last_init+0x0/0x68 @ 1
[    0.620670] ALSA device list:
[    0.620671]   No soundcards found.
[    0.620672] initcall alsa_sound_last_init+0x0/0x68 returned 0 after 1 usecs
[    0.643495] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[    0.724598] ata6: SATA link down (SStatus 0 SControl 300)
[    0.725021] ata2: SATA link down (SStatus 0 SControl 300)
[    0.725052] ata4: SATA link down (SStatus 0 SControl 300)
[    0.725598] ata1: SATA link down (SStatus 0 SControl 300)
[    0.725629] ata3: SATA link down (SStatus 0 SControl 300)
[    0.729595] ata5: SATA link down (SStatus 0 SControl 300)
[    0.730020] ata8: SATA link down (SStatus 0 SControl 300)
[    0.887975] ata7: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.888243] ata7.00: ATA-9: SanDisk SDSSDP064G, 2.0.0, max UDMA/133
[    0.888245] ata7.00: 125045424 sectors, multi 1: LBA48 NCQ (depth 32)
[    0.888449] ata7.00: configured for UDMA/133
[    0.888523] scsi 6:0:0:0: Direct-Access     ATA      SanDisk SDSSDP06 0    PQ: 0 ANSI: 5
[    0.888645] sd 6:0:0:0: Attached scsi generic sg0 type 0
[    0.888674] sd 6:0:0:0: [sda] 125045424 512-byte logical blocks: (64.0 GB/59.6 GiB)
[    0.888681] sd 6:0:0:0: [sda] Write Protect is off
[    0.888683] sd 6:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.888692] sd 6:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.889226]  sda: sda1
[    0.889439] sd 6:0:0:0: [sda] Attached SCSI disk
[    0.889452] md: Waiting for all devices to be available before autodetect
[    0.889453] md: If you don't use raid, use raid=noautodetect
[    0.889454] md: Autodetecting RAID arrays.
[    0.889454] md: autorun ...
[    0.889455] md: ... autorun DONE.
[    0.893333] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    0.893347] VFS: Mounted root (ext4 filesystem) on device 8:1.
[    0.894990] devtmpfs: mounted
[    0.895130] Freeing unused kernel image (initmem) memory: 696K
[    0.896980] Write protecting kernel text and read-only data: 12928k
[    0.896988] Run /lib/systemd/systemd-bootchart as init process
[    0.896988]   with arguments:
[    0.896989]     /lib/systemd/systemd-bootchart
[    0.896989]   with environment:
[    0.896990]     HOME=/
[    0.896990]     TERM=linux
[    0.896990]     BOOT_IMAGE=/boot/vmlinuz-5.9.0-rc8+
[    0.896991]     apparmor=0
[    0.896991]     kmemleak=off
[    0.896991]     initcall_blacklist=serial8250_init
[    0.943925] usb 3-1: new low-speed USB device number 2 using ohci-pci
[    0.949265] random: fast init done
[    0.956433] random: systemd-bootcha: uninitialized urandom read (16 bytes read)
[    1.077494] systemd[1]: systemd 246.6-1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    1.089989] systemd[1]: Detected architecture x86.
[    1.095559] systemd[1]: Set hostname to <kodi>.
[    1.107063] usb 3-1: New USB device found, idVendor=046d, idProduct=c016, bcdDevice= 3.40
[    1.107066] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.107068] usb 3-1: Product: Optical USB Mouse
[    1.107070] usb 3-1: Manufacturer: Logitech
[    1.116284] input: Logitech Optical USB Mouse as /devices/pci0000:00/0000:00:12.0/usb3/3-1/3-1:1.0/0003:046D:C016.0001/input/input3
[    1.116346] hid-generic 0003:046D:C016.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech Optical USB Mouse] on usb-0000:00:12.0-1/input0
[    1.122886] systemd-debug-g (91) used greatest stack depth: 6648 bytes left
[    1.123108] systemd-fstab-g (92) used greatest stack depth: 6412 bytes left
[    1.269249] systemd[1]: Queued start job for default target Graphical Interface.
[    1.269446] random: systemd: uninitialized urandom read (16 bytes read)
[    1.269494] systemd[1]: system-getty.slice: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
[    1.269496] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)
[    1.269656] systemd[1]: Created slice system-getty.slice.
[    1.269702] random: systemd: uninitialized urandom read (16 bytes read)
[    1.269764] systemd[1]: Created slice system-modprobe.slice.
[    1.269831] systemd[1]: Created slice User and Session Slice.
[    1.269885] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    1.269924] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    1.270084] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    1.270108] systemd[1]: Reached target Local Encrypted Volumes.
[    1.270157] systemd[1]: Reached target Slices.
[    1.270182] systemd[1]: Reached target Swap.
[    1.272682] systemd[1]: Listening on Process Core Dump Socket.
[    1.272760] systemd[1]: Listening on initctl Compatibility Named Pipe.
[    1.272926] systemd[1]: Listening on Journal Audit Socket.
[    1.273005] systemd[1]: Listening on Journal Socket (/dev/log).
[    1.273092] systemd[1]: Listening on Journal Socket.
[    1.273224] systemd[1]: Listening on Network Service Netlink Socket.
[    1.273315] systemd[1]: Listening on udev Control Socket.
[    1.273395] systemd[1]: Listening on udev Kernel Socket.
[    1.273981] systemd[1]: Mounting Huge Pages File System...
[    1.274774] systemd[1]: Mounting POSIX Message Queue File System...
[    1.274952] systemd[1]: Condition check resulted in FUSE Control File System being skipped.
[    1.275079] systemd[1]: Condition check resulted in Kernel Configuration File System being skipped.
[    1.275844] systemd[1]: Mounting Kernel Debug File System...
[    1.276693] systemd[1]: Mounting Kernel Trace File System...
[    1.279214] systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
[    1.279276] systemd[1]: Reached target Local File Systems.
[    1.279308] systemd[1]: Reached target Containers.
[    1.279367] systemd[1]: Condition check resulted in Load AppArmor profiles being skipped.
[    1.279437] systemd[1]: Condition check resulted in Load Kernel Module drm being skipped.
[    1.280356] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
[    1.280414] systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
[    1.282697] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
[    1.283348] systemd[1]: Starting Journal Service...
[    1.283496] systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
[    1.283563] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
[    1.284275] systemd[1]: Starting Apply Kernel Variables...
[    1.286641] systemd[1]: Starting Create Static Device Nodes in /dev...
[    1.287340] systemd[1]: Starting Coldplug All udev Devices...
[    1.288852] systemd[1]: Mounted Huge Pages File System.
[    1.288971] systemd[1]: Mounted POSIX Message Queue File System.
[    1.289065] systemd[1]: Mounted Kernel Trace File System.
[    1.290116] systemd[1]: Mounted Kernel Debug File System.
[    1.320145] systemd[1]: Finished Apply Kernel Variables.
[    1.339108] systemd[1]: Started Journal Service.
[    1.344616] systemd-tmpfile (100) used greatest stack depth: 6332 bytes left
[    1.400613] systemd-tmpfile (103) used greatest stack depth: 6072 bytes left
[    1.443386] tsc: Refined TSC clocksource calibration: 4400.253 MHz
[    1.443392] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3f6d5526819, max_idle_ns: 440795258298 ns
[    1.443437] clocksource: Switched to clocksource tsc
[    1.567930] calling  init_module+0x0/0x1000 [ttm] @ 110
[    1.567953] initcall init_module+0x0/0x1000 [ttm] returned 0 after 17 usecs
[    1.570880] calling  init_module+0x0/0x1000 [snd_pcm] @ 111
[    1.570890] initcall init_module+0x0/0x1000 [snd_pcm] returned 0 after 3 usecs
[    1.575047] calling  init_module+0x0/0x1000 [snd_hda_core] @ 111
[    1.575063] initcall init_module+0x0/0x1000 [snd_hda_core] returned 0 after 9 usecs
[    1.586075] calling  init_module+0x0/0x1000 [snd_hda_intel] @ 111
[    1.586221] snd_hda_intel 0000:00:01.1: Force to non-snoop mode
[    1.586343] initcall init_module+0x0/0x1000 [snd_hda_intel] returned 0 after 256 usecs
[    1.593204] calling  init_module+0x0/0x1000 [radeon] @ 110
[    1.593205] [drm] radeon kernel modesetting enabled.
[    1.593228] radeon 0000:00:01.0: vgaarb: deactivate vga console
[    1.593468] [drm] initializing kernel modesetting (ARUBA 0x1002:0x9996 0x1043:0x8526 0x00).
[    1.593535] ATOM BIOS: 113
[    1.593621] radeon 0000:00:01.0: VRAM: 768M 0x0000000000000000 - 0x000000002FFFFFFF (768M used)
[    1.593623] radeon 0000:00:01.0: GTT: 1024M 0x0000000030000000 - 0x000000006FFFFFFF
[    1.593625] [drm] Detected VRAM RAM=768M, BAR=256M
[    1.593626] [drm] RAM width 64bits DDR
[    1.600445] [TTM] Zone  kernel: Available graphics memory: 431792 KiB
[    1.600446] [TTM] Zone highmem: Available graphics memory: 1143690 KiB
[    1.600448] [TTM] Initializing pool allocator
[    1.600464] [drm] radeon: 768M of VRAM memory ready
[    1.600465] [drm] radeon: 1024M of GTT memory ready.
[    1.600477] [drm] Loading ARUBA Microcode
[    1.609846] [drm] Internal thermal controller without fan control
[    1.609982] [drm] radeon: dpm initialized
[    1.616230] [drm] Found VCE firmware/feedback version 50.0.1 / 17!
[    1.618281] [drm] GART: num cpu pages 262144, num gpu pages 262144
[    1.623464] calling  init_module+0x0/0x1000 [snd_hda_codec_generic] @ 119
[    1.623498] snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=0 (0x0/0x0/0x0/0x0/0x0) type:line
[    1.623500] snd_hda_codec_generic hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    1.623501] snd_hda_codec_generic hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    1.623502] snd_hda_codec_generic hdaudioC0D0:    mono: mono_out=0x0
[    1.623503] snd_hda_codec_generic hdaudioC0D0:    dig-out=0x3/0x5
[    1.623504] snd_hda_codec_generic hdaudioC0D0:    inputs:
[    1.624999] initcall init_module+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 1495 usecs
[    1.636351] input: HDA ATI HDMI HDMI as /devices/pci0000:00/0000:00:01.1/sound/card0/input4
[    1.636422] input: HDA ATI HDMI HDMI as /devices/pci0000:00/0000:00:01.1/sound/card0/input5
[    1.663979] calling  init_module+0x0/0x1000 [snd_hda_codec_realtek] @ 118
[    1.664957] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    1.664959] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    1.664961] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    1.664962] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    1.664964] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x11/0x1e
[    1.664965] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    1.664971] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[    1.664972] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[    1.664973] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    1.680616] initcall init_module+0x0/0x1000 [snd_hda_codec_realtek] returned 0 after 16237 usecs
[    1.680789] modprobe (118) used greatest stack depth: 5984 bytes left
[    1.680972] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:14.2/sound/card1/input6
[    1.681014] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:14.2/sound/card1/input7
[    1.681053] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:14.2/sound/card1/input8
[    1.681092] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:14.2/sound/card1/input9
[    1.681129] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:14.2/sound/card1/input10
[    1.681168] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:14.2/sound/card1/input11
[    1.681207] input: HD-Audio Generic Line Out Side as /devices/pci0000:00/0000:00:14.2/sound/card1/input12
[    1.681247] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:14.2/sound/card1/input13
[    1.721252] [drm] PCIE GART of 1024M enabled (table at 0x00000000001D6000).
[    1.741143] radeon 0000:00:01.0: WB enabled
[    1.741146] radeon 0000:00:01.0: fence driver on ring 0 use gpu addr 0x0000000030000c00
[    1.741542] radeon 0000:00:01.0: fence driver on ring 5 use gpu addr 0x0000000000075a18
[    1.761745] radeon 0000:00:01.0: fence driver on ring 6 use gpu addr 0x0000000030000c18
[    1.761747] radeon 0000:00:01.0: fence driver on ring 7 use gpu addr 0x0000000030000c1c
[    1.761749] radeon 0000:00:01.0: fence driver on ring 1 use gpu addr 0x0000000030000c04
[    1.761750] radeon 0000:00:01.0: fence driver on ring 2 use gpu addr 0x0000000030000c08
[    1.761752] radeon 0000:00:01.0: fence driver on ring 3 use gpu addr 0x0000000030000c0c
[    1.761753] radeon 0000:00:01.0: fence driver on ring 4 use gpu addr 0x0000000030000c10
[    1.816038] r8169 0000:04:00.0 enp4s0: renamed from eth0
[    1.831056] radeon 0000:00:01.0: radeon: MSI limited to 32-bit
[    1.831095] radeon 0000:00:01.0: radeon: using MSI.
[    1.831116] [drm] radeon: irq initialized.
[    1.866391] [drm] ring test on 0 succeeded in 2 usecs
[    1.866398] [drm] ring test on 3 succeeded in 3 usecs
[    1.866404] [drm] ring test on 4 succeeded in 3 usecs
[    1.924419] [drm] ring test on 5 succeeded in 1 usecs
[    1.944445] [drm] UVD initialized successfully.
[    2.058758] [drm] ring test on 6 succeeded in 17 usecs
[    2.058768] [drm] ring test on 7 succeeded in 3 usecs
[    2.058769] [drm] VCE initialized successfully.
[    2.058907] [drm] ib test on ring 0 succeeded in 0 usecs
[    2.058962] [drm] ib test on ring 3 succeeded in 0 usecs
[    2.059016] [drm] ib test on ring 4 succeeded in 0 usecs
[    2.196115] RTL8211E Gigabit Ethernet r8169-400:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=r8169-400:00, irq=IGNORE)
[    2.348577] r8169 0000:04:00.0 enp4s0: Link is Down
[    2.587461] [drm] ib test on ring 5 succeeded
[    3.115488] [drm] ib test on ring 6 succeeded
[    3.619498] [drm] ib test on ring 7 succeeded
[    3.619804] [drm] Radeon Display Connectors
[    3.619805] [drm] Connector 0:
[    3.619806] [drm]   DP-1
[    3.619806] [drm]   HPD1
[    3.619808] [drm]   DDC: 0x6530 0x6530 0x6534 0x6534 0x6538 0x6538 0x653c 0x653c
[    3.619808] [drm]   Encoders:
[    3.619809] [drm]     DFP1: INTERNAL_UNIPHY2
[    3.619810] [drm] Connector 1:
[    3.619810] [drm]   VGA-1
[    3.619811] [drm]   HPD2
[    3.619812] [drm]   DDC: 0x6540 0x6540 0x6544 0x6544 0x6548 0x6548 0x654c 0x654c
[    3.619812] [drm]   Encoders:
[    3.619813] [drm]     CRT1: INTERNAL_UNIPHY2
[    3.619813] [drm]     CRT1: NUTMEG
[    3.619814] [drm] Connector 2:
[    3.619814] [drm]   HDMI-A-1
[    3.619815] [drm]   HPD3
[    3.619816] [drm]   DDC: 0x6550 0x6550 0x6554 0x6554 0x6558 0x6558 0x655c 0x655c
[    3.619816] [drm]   Encoders:
[    3.619817] [drm]     DFP2: INTERNAL_UNIPHY
[    3.753657] [drm] fb mappable at 0xC03E9000
[    3.753659] [drm] vram apper at 0xC0000000
[    3.753659] [drm] size 5242880
[    3.753660] [drm] fb depth is 24
[    3.753660] [drm]    pitch is 5120
[    3.753728] fbcon: radeondrmfb (fb0) is primary device
[    3.753798] Console: switching to colour frame buffer device 160x64
[    3.753804] radeon 0000:00:01.0: [drm] fb0: radeondrmfb frame buffer device
[    3.759521] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:01.0 on minor 0
[    3.759629] initcall init_module+0x0/0x1000 [radeon] returned 0 after 2046501 usecs
[    4.730157] random: crng init done
[    4.730160] random: 7 urandom warning(s) missed due to ratelimiting
[    4.971602] r8169 0000:04:00.0 enp4s0: Link is Up - 1Gbps/Full - flow control rx/tx
[    4.971609] IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready
[    8.772811] systemd-udevd (107) used greatest stack depth: 5884 bytes left
[    8.773118] systemd-udevd (110) used greatest stack depth: 5284 bytes left

[-- Attachment #3: linux-5.9-rc8+-dmesg-highmem64-pae.txt --]
[-- Type: text/plain, Size: 138546 bytes --]

[    0.000000] Linux version 5.9.0-rc8+ (root@855cb05d002d) (Debian clang version 11.0.0-+rc5-1, LLD 11.0.0) #207 SMP Tue Oct 6 18:55:05 UTC 2020
[    0.000000] random: get_random_u32 called from bsp_init_amd+0xc5/0x210 with crng_init=0
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009e7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009e800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000008da22fff] usable
[    0.000000] BIOS-e820: [mem 0x000000008da23000-0x000000008de5dfff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008de5e000-0x000000008de6dfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000008de6e000-0x000000008df46fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000008df47000-0x000000008e5f9fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008e5fa000-0x000000008e5fafff] usable
[    0.000000] BIOS-e820: [mem 0x000000008e5fb000-0x000000008e800fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000008e801000-0x000000008ec3bfff] usable
[    0.000000] BIOS-e820: [mem 0x000000008ec3c000-0x000000008eff3fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008eff4000-0x000000008effffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100001000-0x000000013effffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: System manufacturer System Product Name/F2A85-M PRO, BIOS 6601 11/25/2014
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 4399.787 MHz processor
[    0.000559] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000560] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000567] last_pfn = 0x13f000 max_arch_pfn = 0x1000000
[    0.000571] MTRR default type: uncachable
[    0.000571] MTRR fixed ranges enabled:
[    0.000572]   00000-9FFFF write-back
[    0.000573]   A0000-BFFFF write-through
[    0.000574]   C0000-CFFFF write-protect
[    0.000574]   D0000-E7FFF uncachable
[    0.000575]   E8000-FFFFF write-protect
[    0.000575] MTRR variable ranges enabled:
[    0.000576]   0 base 000000000000 mask FFFF80000000 write-back
[    0.000577]   1 base 000080000000 mask FFFFF8000000 write-back
[    0.000578]   2 base 000088000000 mask FFFFFC000000 write-back
[    0.000579]   3 base 00008C000000 mask FFFFFE000000 write-back
[    0.000579]   4 base 00008E000000 mask FFFFFF000000 write-back
[    0.000580]   5 disabled
[    0.000580]   6 disabled
[    0.000580]   7 disabled
[    0.000581] TOM2: 000000013f000000 aka 5104M
[    0.000807] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000865] e820: update [mem 0x8f000000-0xffffffff] usable ==> reserved
[    0.004193] found SMP MP-table at [mem 0x000fd7f0-0x000fd7ff]
[    0.004288] check: Scanning 1 areas for low memory corruption
[    0.004289] initial memory mapped: [mem 0x00000000-0x19dfffff]
[    0.004782] printk: log_buf_len: 2097152 bytes
[    0.004783] printk: early log buf free: 258168(98%)
[    0.004788] ACPI: Early table checksum verification disabled
[    0.004792] ACPI: RSDP 0x00000000000F0490 000024 (v02 ALASKA)
[    0.004795] ACPI: XSDT 0x000000008DE66078 000064 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.004800] ACPI: FACP 0x000000008DE6CED0 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.004803] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20200717/tbfadt-615)
[    0.004807] ACPI: DSDT 0x000000008DE66170 006D5D (v02 ALASKA A M I    00000000 INTL 20051117)
[    0.004809] ACPI: FACS 0x000000008DF3C080 000040
[    0.004811] ACPI: APIC 0x000000008DE6CFE0 000072 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.004814] ACPI: FPDT 0x000000008DE6D058 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.004816] ACPI: MCFG 0x000000008DE6D0A0 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.004818] ACPI: SSDT 0x000000008DE6D898 0004B7 (v02 AMD    ANNAPURN 00000001 MSFT 04000000)
[    0.004820] ACPI: HPET 0x000000008DE6D138 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.004822] ACPI: IVRS 0x000000008DE6D170 000070 (v02 AMD    ANNAPURN 00000001 AMD  00000000)
[    0.004824] ACPI: SSDT 0x000000008DE6D1E0 0006B2 (v01 AMD    ANNAPURN 00000001 AMD  00000001)
[    0.004833] ACPI: Local APIC address 0xfee00000
[    0.004836] 4218MB HIGHMEM available.
[    0.004836] 885MB LOWMEM available.
[    0.004837]   mapped low ram: 0 - 375fe000
[    0.004837]   low ram: 0 - 375fe000
[    0.004848] Zone ranges:
[    0.004848]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.004849]   Normal   [mem 0x0000000001000000-0x00000000375fdfff]
[    0.004850]   HighMem  [mem 0x00000000375fe000-0x000000013effffff]
[    0.004851] Movable zone start for each node
[    0.004852] Early memory node ranges
[    0.004853]   node   0: [mem 0x0000000000001000-0x000000000009dfff]
[    0.004853]   node   0: [mem 0x0000000000100000-0x000000008da22fff]
[    0.004854]   node   0: [mem 0x000000008e5fa000-0x000000008e5fafff]
[    0.004854]   node   0: [mem 0x000000008e801000-0x000000008ec3bfff]
[    0.004855]   node   0: [mem 0x000000008eff4000-0x000000008effffff]
[    0.004856]   node   0: [mem 0x0000000100001000-0x000000013effffff]
[    0.004857] Initmem setup node 0 [mem 0x0000000000001000-0x000000013effffff]
[    0.004859] On node 0 totalpages: 839175
[    0.012370]   DMA zone: 32 pages used for memmap
[    0.012371]   DMA zone: 0 pages reserved
[    0.012372]   DMA zone: 3997 pages, LIFO batch:0
[    0.012405]   Normal zone: 1740 pages used for memmap
[    0.012406]   Normal zone: 222718 pages, LIFO batch:63
[    0.014238]   HighMem zone: 612460 pages, LIFO batch:63
[    0.019323] Using APIC driver default
[    0.019515] ACPI: PM-Timer IO Port: 0x808
[    0.019516] ACPI: Local APIC address 0xfee00000
[    0.019521] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.019527] IOAPIC[0]: apic_id 3, version 33, address 0xfec00000, GSI 0-23
[    0.019529] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.019530] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.019531] ACPI: IRQ0 used by override.
[    0.019532] ACPI: IRQ9 used by override.
[    0.019534] Using ACPI (MADT) for SMP configuration information
[    0.019535] ACPI: HPET id: 0x10228210 base: 0xfed00000
[    0.019539] smpboot: Allowing 4 CPUs, 2 hotplug CPUs
[    0.019555] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.019557] PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009efff]
[    0.019557] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.019558] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.019558] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.019560] PM: hibernation: Registered nosave memory: [mem 0x8da23000-0x8de5dfff]
[    0.019560] PM: hibernation: Registered nosave memory: [mem 0x8de5e000-0x8de6dfff]
[    0.019561] PM: hibernation: Registered nosave memory: [mem 0x8de6e000-0x8df46fff]
[    0.019561] PM: hibernation: Registered nosave memory: [mem 0x8df47000-0x8e5f9fff]
[    0.019562] PM: hibernation: Registered nosave memory: [mem 0x8e5fb000-0x8e800fff]
[    0.019564] PM: hibernation: Registered nosave memory: [mem 0x8ec3c000-0x8eff3fff]
[    0.019565] PM: hibernation: Registered nosave memory: [mem 0x8f000000-0xfebfffff]
[    0.019565] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.019566] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
[    0.019566] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.019567] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfecfffff]
[    0.019567] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.019568] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.019568] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.019569] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.019569] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.019570] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfeffffff]
[    0.019570] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.019571] PM: hibernation: Registered nosave memory: [mem 0x100000000-0x100000fff]
[    0.019573] [mem 0x8f000000-0xfebfffff] available for PCI devices
[    0.019575] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.019581] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.019722] percpu: Embedded 34 pages/cpu s109516 r0 d29748 u139264
[    0.019726] pcpu-alloc: s109516 r0 d29748 u139264 alloc=34*4096
[    0.019727] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
[    0.019740] Built 1 zonelists, mobility grouping on.  Total pages: 837403
[    0.019741] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.9.0-rc8+ root=/dev/sda1 rw noisapnp cryptomgr.notests quiet initcall_debug init=/lib/systemd/systemd-bootchart memory_corruption_check=1 memory_corruption_check_size=512k memory_corruption_check_period=5 iomem=relaxed apparmor=0 selinux=0 kmemleak=off initcall_blacklist=serial8250_init,asus_wmi_init,wmi_bmof_driver_init udev.children_max=4 udev.log_priority=info maxcpus=4 log_buf_len=2M random.trust_cpu=on
[    0.019950] blacklisting initcall serial8250_init
[    0.019953] blacklisting initcall asus_wmi_init
[    0.019956] blacklisting initcall wmi_bmof_driver_init
[    0.020135] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.020180] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.020190] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.032370] Initializing HighMem for node 0 (000375fe:0013f000)
[    0.119079] Initializing Movable for node 0 (00000000:00000000)
[    0.121036] Memory: 3229952K/3356700K available (10301K kernel code, 821K rwdata, 2700K rodata, 708K init, 540K bss, 126748K reserved, 0K cma-reserved, 2449840K highmem)
[    0.121037] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.121080] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.121158] rcu: Hierarchical RCU implementation.
[    0.121159] rcu: 	RCU event tracing is enabled.
[    0.121160] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.121161] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.121162] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.121325] NR_IRQS: 2304, nr_irqs: 456, preallocated irqs: 16
[    0.121663] spurious 8259A interrupt: IRQ7.
[    0.121670] calling  con_init+0x0/0x1ef @ 0
[    0.121687] Console: colour dummy device 80x25
[    0.121692] printk: console [tty0] enabled
[    0.121694] initcall con_init+0x0/0x1ef returned 0 after 0 usecs
[    0.121695] calling  univ8250_console_init+0x0/0x26 @ 0
[    0.121698] initcall univ8250_console_init+0x0/0x26 returned 0 after 0 usecs
[    0.121701] ACPI: Core revision 20200717
[    0.121757] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.121769] APIC: Switch to symmetric I/O mode setup
[    0.121770] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.122184] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.126770] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3f6b9d2e94e, max_idle_ns: 440795361264 ns
[    0.126773] Calibrating delay loop (skipped), value calculated using timer frequency.. 8799.57 BogoMIPS (lpj=4399787)
[    0.126774] pid_max: default: 32768 minimum: 301
[    0.126789] LSM: Security Framework initializing
[    0.126799] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.126802] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.126956] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
[    0.126957] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
[    0.126962] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.126965] Spectre V2 : Mitigation: Full AMD retpoline
[    0.126966] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.126969] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.127141] Freeing SMP alternatives memory: 52K
[    0.230252] smpboot: CPU0: AMD A6-6400K APU with Radeon(tm) HD Graphics (family: 0x15, model: 0x13, stepping: 0x1)
[    0.230327] calling  init_hw_perf_events+0x0/0x2e1 @ 1
[    0.230328] Performance Events: Fam15h core perfctr, AMD PMU driver.
[    0.230331] ... version:                0
[    0.230332] ... bit width:              48
[    0.230332] ... generic registers:      6
[    0.230333] ... value mask:             0000ffffffffffff
[    0.230334] ... max period:             00007fffffffffff
[    0.230334] ... fixed-purpose events:   0
[    0.230335] ... event mask:             000000000000003f
[    0.230339] initcall init_hw_perf_events+0x0/0x2e1 returned 0 after 0 usecs
[    0.230341] calling  init_real_mode+0x0/0x24 @ 1
[    0.230350] initcall init_real_mode+0x0/0x24 returned 0 after 0 usecs
[    0.230351] calling  trace_init_perf_perm_irq_work_exit+0x0/0x11 @ 1
[    0.230352] initcall trace_init_perf_perm_irq_work_exit+0x0/0x11 returned 0 after 0 usecs
[    0.230354] calling  validate_x2apic+0x0/0x45 @ 1
[    0.230355] initcall validate_x2apic+0x0/0x45 returned 0 after 0 usecs
[    0.230357] calling  register_nmi_cpu_backtrace_handler+0x0/0x13 @ 1
[    0.230358] initcall register_nmi_cpu_backtrace_handler+0x0/0x13 returned 0 after 0 usecs
[    0.230360] calling  spawn_ksoftirqd+0x0/0x4e @ 1
[    0.230373] initcall spawn_ksoftirqd+0x0/0x4e returned 0 after 0 usecs
[    0.230374] calling  migration_init+0x0/0x25 @ 1
[    0.230376] initcall migration_init+0x0/0x25 returned 0 after 0 usecs
[    0.230377] calling  srcu_bootup_announce+0x0/0x30 @ 1
[    0.230378] rcu: Hierarchical SRCU implementation.
[    0.230379] initcall srcu_bootup_announce+0x0/0x30 returned 0 after 0 usecs
[    0.230381] calling  rcu_spawn_core_kthreads+0x0/0x69 @ 1
[    0.230382] initcall rcu_spawn_core_kthreads+0x0/0x69 returned 0 after 0 usecs
[    0.230384] calling  rcu_spawn_gp_kthread+0x0/0x110 @ 1
[    0.230394] initcall rcu_spawn_gp_kthread+0x0/0x110 returned 0 after 0 usecs
[    0.230396] calling  check_cpu_stall_init+0x0/0x16 @ 1
[    0.230398] initcall check_cpu_stall_init+0x0/0x16 returned 0 after 0 usecs
[    0.230399] calling  rcu_sysrq_init+0x0/0x21 @ 1
[    0.230400] initcall rcu_sysrq_init+0x0/0x21 returned 0 after 0 usecs
[    0.230402] calling  trace_init_flags_sys_enter+0x0/0xe @ 1
[    0.230404] initcall trace_init_flags_sys_enter+0x0/0xe returned 0 after 0 usecs
[    0.230405] calling  trace_init_flags_sys_exit+0x0/0xe @ 1
[    0.230406] initcall trace_init_flags_sys_exit+0x0/0xe returned 0 after 0 usecs
[    0.230407] calling  cpu_stop_init+0x0/0x6f @ 1
[    0.230421] initcall cpu_stop_init+0x0/0x6f returned 0 after 0 usecs
[    0.230422] calling  init_events+0x0/0x41 @ 1
[    0.230430] initcall init_events+0x0/0x41 returned 0 after 0 usecs
[    0.230432] calling  init_trace_printk+0x0/0xf @ 1
[    0.230433] initcall init_trace_printk+0x0/0xf returned 0 after 0 usecs
[    0.230434] calling  event_trace_enable_again+0x0/0x38 @ 1
[    0.230436] initcall event_trace_enable_again+0x0/0x38 returned 0 after 0 usecs
[    0.230437] calling  jump_label_init_module+0x0/0xf @ 1
[    0.230438] initcall jump_label_init_module+0x0/0xf returned 0 after 0 usecs
[    0.230440] calling  initialize_ptr_random+0x0/0x43 @ 1
[    0.230442] initcall initialize_ptr_random+0x0/0x43 returned 0 after 0 usecs
[    0.230444] calling  efi_memreserve_root_init+0x0/0x25 @ 1
[    0.230446] initcall efi_memreserve_root_init+0x0/0x25 returned 0 after 0 usecs
[    0.230448] calling  efi_earlycon_remap_fb+0x0/0x56 @ 1
[    0.230450] initcall efi_earlycon_remap_fb+0x0/0x56 returned 0 after 0 usecs
[    0.230476] smp: Bringing up secondary CPUs ...
[    0.230535] x86: Booting SMP configuration:
[    0.230536] .... node  #0, CPUs:      #1
[    0.230818] smp: Brought up 1 node, 2 CPUs
[    0.230818] smpboot: Max logical packages: 2
[    0.230818] smpboot: Total of 2 processors activated (17599.14 BogoMIPS)
[    0.231080] devtmpfs: initialized
[    0.231080] calling  ipc_ns_init+0x0/0x36 @ 1
[    0.231080] initcall ipc_ns_init+0x0/0x36 returned 0 after 0 usecs
[    0.231080] calling  init_mmap_min_addr+0x0/0x1c @ 1
[    0.231080] initcall init_mmap_min_addr+0x0/0x1c returned 0 after 0 usecs
[    0.231080] calling  pci_realloc_setup_params+0x0/0x2f @ 1
[    0.231080] initcall pci_realloc_setup_params+0x0/0x2f returned 0 after 0 usecs
[    0.231080] calling  net_ns_init+0x0/0x110 @ 1
[    0.231780] initcall net_ns_init+0x0/0x110 returned 0 after 0 usecs
[    0.231970] calling  e820__register_nvs_regions+0x0/0x49 @ 1
[    0.231971] PM: Registering ACPI NVS region [mem 0x8de6e000-0x8df46fff] (888832 bytes)
[    0.231982] PM: Registering ACPI NVS region [mem 0x8e5fb000-0x8e800fff] (2121728 bytes)
[    0.232006] initcall e820__register_nvs_regions+0x0/0x49 returned 0 after 0 usecs
[    0.232008] calling  cpufreq_register_tsc_scaling+0x0/0x29 @ 1
[    0.232009] initcall cpufreq_register_tsc_scaling+0x0/0x29 returned 0 after 0 usecs
[    0.232011] calling  reboot_init+0x0/0x3a @ 1
[    0.232020] initcall reboot_init+0x0/0x3a returned 0 after 0 usecs
[    0.232020] calling  init_lapic_sysfs+0x0/0x1b @ 1
[    0.232020] initcall init_lapic_sysfs+0x0/0x1b returned 0 after 0 usecs
[    0.232020] calling  alloc_frozen_cpus+0x0/0x7 @ 1
[    0.232020] initcall alloc_frozen_cpus+0x0/0x7 returned 0 after 0 usecs
[    0.232020] calling  cpu_hotplug_pm_sync_init+0x0/0x11 @ 1
[    0.232020] initcall cpu_hotplug_pm_sync_init+0x0/0x11 returned 0 after 0 usecs
[    0.232020] calling  wq_sysfs_init+0x0/0x24 @ 1
[    0.232020] initcall wq_sysfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.232020] calling  ksysfs_init+0x0/0x82 @ 1
[    0.232020] initcall ksysfs_init+0x0/0x82 returned 0 after 0 usecs
[    0.232020] calling  schedutil_gov_init+0x0/0xf @ 1
[    0.232020] initcall schedutil_gov_init+0x0/0xf returned 0 after 0 usecs
[    0.232020] calling  pm_init+0x0/0x6a @ 1
[    0.232020] initcall pm_init+0x0/0x6a returned 0 after 0 usecs
[    0.232020] calling  pm_disk_init+0x0/0x14 @ 1
[    0.232020] initcall pm_disk_init+0x0/0x14 returned 0 after 0 usecs
[    0.232020] calling  swsusp_header_init+0x0/0x26 @ 1
[    0.232020] initcall swsusp_header_init+0x0/0x26 returned 0 after 0 usecs
[    0.232020] calling  rcu_set_runtime_mode+0x0/0x16 @ 1
[    0.232020] initcall rcu_set_runtime_mode+0x0/0x16 returned 0 after 0 usecs
[    0.232020] calling  init_jiffies_clocksource+0x0/0x14 @ 1
[    0.232020] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.232020] initcall init_jiffies_clocksource+0x0/0x14 returned 0 after 0 usecs
[    0.232020] calling  futex_init+0x0/0xb8 @ 1
[    0.232020] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.232020] initcall futex_init+0x0/0xb8 returned 0 after 0 usecs
[    0.232020] calling  cgroup_wq_init+0x0/0x23 @ 1
[    0.232020] initcall cgroup_wq_init+0x0/0x23 returned 0 after 0 usecs
[    0.232020] calling  cgroup1_wq_init+0x0/0x23 @ 1
[    0.232020] initcall cgroup1_wq_init+0x0/0x23 returned 0 after 0 usecs
[    0.232020] calling  init_zero_pfn+0x0/0x15 @ 1
[    0.232020] initcall init_zero_pfn+0x0/0x15 returned 0 after 0 usecs
[    0.232020] calling  fsnotify_init+0x0/0x42 @ 1
[    0.232020] initcall fsnotify_init+0x0/0x42 returned 0 after 0 usecs
[    0.232020] calling  filelock_init+0x0/0x7c @ 1
[    0.232020] initcall filelock_init+0x0/0x7c returned 0 after 0 usecs
[    0.232020] calling  init_misc_binfmt+0x0/0x26 @ 1
[    0.232020] initcall init_misc_binfmt+0x0/0x26 returned 0 after 0 usecs
[    0.232020] calling  init_script_binfmt+0x0/0x13 @ 1
[    0.232020] initcall init_script_binfmt+0x0/0x13 returned 0 after 0 usecs
[    0.232020] calling  init_elf_binfmt+0x0/0x13 @ 1
[    0.232020] initcall init_elf_binfmt+0x0/0x13 returned 0 after 0 usecs
[    0.232020] calling  debugfs_init+0x0/0x56 @ 1
[    0.232020] initcall debugfs_init+0x0/0x56 returned 0 after 0 usecs
[    0.232020] calling  tracefs_init+0x0/0x36 @ 1
[    0.232020] initcall tracefs_init+0x0/0x36 returned 0 after 0 usecs
[    0.232020] calling  prandom_init+0x0/0xd8 @ 1
[    0.232020] initcall prandom_init+0x0/0xd8 returned 0 after 0 usecs
[    0.232020] calling  component_debug_init+0x0/0x18 @ 1
[    0.232020] initcall component_debug_init+0x0/0x18 returned 0 after 0 usecs
[    0.232020] calling  early_resume_init+0x0/0x92 @ 1
[    0.232020] PM: RTC time: 19:00:43, date: 2020-10-06
[    0.232020] initcall early_resume_init+0x0/0x92 returned 0 after 0 usecs
[    0.232020] calling  cpufreq_core_init+0x0/0x5c @ 1
[    0.232020] initcall cpufreq_core_init+0x0/0x5c returned 0 after 0 usecs
[    0.232020] calling  cpufreq_gov_performance_init+0x0/0xf @ 1
[    0.232020] initcall cpufreq_gov_performance_init+0x0/0xf returned 0 after 0 usecs
[    0.232020] calling  cpufreq_gov_userspace_init+0x0/0xf @ 1
[    0.232020] initcall cpufreq_gov_userspace_init+0x0/0xf returned 0 after 0 usecs
[    0.232020] calling  CPU_FREQ_GOV_ONDEMAND_init+0x0/0xf @ 1
[    0.232020] initcall CPU_FREQ_GOV_ONDEMAND_init+0x0/0xf returned 0 after 0 usecs
[    0.232020] calling  cpuidle_init+0x0/0x1d @ 1
[    0.232020] initcall cpuidle_init+0x0/0x1d returned 0 after 0 usecs
[    0.232020] calling  capsule_reboot_register+0x0/0xf @ 1
[    0.232020] initcall capsule_reboot_register+0x0/0xf returned 0 after 0 usecs
[    0.232020] calling  sock_init+0x0/0x8a @ 1
[    0.232020] initcall sock_init+0x0/0x8a returned 0 after 0 usecs
[    0.232020] calling  net_inuse_init+0x0/0x1f @ 1
[    0.232020] initcall net_inuse_init+0x0/0x1f returned 0 after 0 usecs
[    0.232020] calling  net_defaults_init+0x0/0x1f @ 1
[    0.232020] initcall net_defaults_init+0x0/0x1f returned 0 after 0 usecs
[    0.232020] calling  init_default_flow_dissectors+0x0/0x43 @ 1
[    0.232020] initcall init_default_flow_dissectors+0x0/0x43 returned 0 after 0 usecs
[    0.232021] calling  netpoll_init+0x0/0x24 @ 1
[    0.232022] initcall netpoll_init+0x0/0x24 returned 0 after 0 usecs
[    0.232023] calling  netlink_proto_init+0x0/0xd1 @ 1
[    0.232032] NET: Registered protocol family 16
[    0.232039] initcall netlink_proto_init+0x0/0xd1 returned 0 after 0 usecs
[    0.232041] calling  genl_init+0x0/0x2e @ 1
[    0.232044] initcall genl_init+0x0/0x2e returned 0 after 0 usecs
[    0.232045] calling  bsp_pm_check_init+0x0/0x11 @ 1
[    0.232046] initcall bsp_pm_check_init+0x0/0x11 returned 0 after 0 usecs
[    0.232236] calling  irq_sysfs_init+0x0/0x7a @ 1
[    0.232282] initcall irq_sysfs_init+0x0/0x7a returned 0 after 0 usecs
[    0.232284] calling  audit_init+0x0/0x14b @ 1
[    0.232286] audit: initializing netlink subsys (disabled)
[    0.232295] initcall audit_init+0x0/0x14b returned 0 after 0 usecs
[    0.232295] audit: type=2000 audit(1602010843.110:1): state=initialized audit_enabled=0 res=1
[    0.232295] calling  release_early_probes+0x0/0x2b @ 1
[    0.232295] initcall release_early_probes+0x0/0x2b returned 0 after 0 usecs
[    0.232295] calling  bdi_class_init+0x0/0x44 @ 1
[    0.232295] initcall bdi_class_init+0x0/0x44 returned 0 after 0 usecs
[    0.232295] calling  mm_sysfs_init+0x0/0x26 @ 1
[    0.232295] initcall mm_sysfs_init+0x0/0x26 returned 0 after 0 usecs
[    0.232295] calling  init_per_zone_wmark_min+0x0/0x5c @ 1
[    0.232295] initcall init_per_zone_wmark_min+0x0/0x5c returned 0 after 0 usecs
[    0.232295] calling  kobject_uevent_init+0x0/0xf @ 1
[    0.232295] initcall kobject_uevent_init+0x0/0xf returned 0 after 0 usecs
[    0.232775] calling  pcibus_class_init+0x0/0x14 @ 1
[    0.232778] initcall pcibus_class_init+0x0/0x14 returned 0 after 0 usecs
[    0.232780] calling  pci_driver_init+0x0/0x1d @ 1
[    0.232791] initcall pci_driver_init+0x0/0x1d returned 0 after 0 usecs
[    0.232793] calling  backlight_class_init+0x0/0x8d @ 1
[    0.232796] initcall backlight_class_init+0x0/0x8d returned 0 after 0 usecs
[    0.232797] calling  tty_class_init+0x0/0x33 @ 1
[    0.232801] initcall tty_class_init+0x0/0x33 returned 0 after 0 usecs
[    0.232802] calling  vtconsole_class_init+0x0/0xaa @ 1
[    0.232815] initcall vtconsole_class_init+0x0/0xaa returned 0 after 0 usecs
[    0.232817] calling  mipi_dsi_bus_init+0x0/0xf @ 1
[    0.232822] initcall mipi_dsi_bus_init+0x0/0xf returned 0 after 0 usecs
[    0.232824] calling  devlink_class_init+0x0/0x3c @ 1
[    0.232827] initcall devlink_class_init+0x0/0x3c returned 0 after 0 usecs
[    0.232829] calling  software_node_init+0x0/0x2a @ 1
[    0.232830] initcall software_node_init+0x0/0x2a returned 0 after 0 usecs
[    0.232832] calling  wakeup_sources_debugfs_init+0x0/0x22 @ 1
[    0.232834] initcall wakeup_sources_debugfs_init+0x0/0x22 returned 0 after 0 usecs
[    0.232835] calling  wakeup_sources_sysfs_init+0x0/0x27 @ 1
[    0.232838] initcall wakeup_sources_sysfs_init+0x0/0x27 returned 0 after 0 usecs
[    0.232839] calling  regmap_initcall+0x0/0xc @ 1
[    0.232841] initcall regmap_initcall+0x0/0xc returned 0 after 0 usecs
[    0.232843] calling  i2c_init+0x0/0xa8 @ 1
[    0.232852] initcall i2c_init+0x0/0xa8 returned 0 after 0 usecs
[    0.232854] calling  thermal_init+0x0/0x8c @ 1
[    0.232855] thermal_sys: Registered thermal governor 'step_wise'
[    0.232855] thermal_sys: Registered thermal governor 'user_space'
[    0.232859] initcall thermal_init+0x0/0x8c returned 0 after 0 usecs
[    0.232860] calling  init_menu+0x0/0xf @ 1
[    0.232869] cpuidle: using governor menu
[    0.232869] initcall init_menu+0x0/0xf returned 0 after 0 usecs
[    0.232869] calling  amd_postcore_init+0x0/0x20 @ 1
[    0.232869] initcall amd_postcore_init+0x0/0x20 returned 0 after 0 usecs
[    0.232965] calling  bts_init+0x0/0xa7 @ 1
[    0.232966] initcall bts_init+0x0/0xa7 returned -19 after 0 usecs
[    0.232968] calling  pt_init+0x0/0x1e7 @ 1
[    0.232970] initcall pt_init+0x0/0x1e7 returned -19 after 0 usecs
[    0.232971] calling  boot_params_ksysfs_init+0x0/0x5e @ 1
[    0.232974] initcall boot_params_ksysfs_init+0x0/0x5e returned 0 after 0 usecs
[    0.232976] calling  sbf_init+0x0/0x59 @ 1
[    0.232977] initcall sbf_init+0x0/0x59 returned 0 after 0 usecs
[    0.232978] calling  arch_kdebugfs_init+0x0/0x1b @ 1
[    0.232984] initcall arch_kdebugfs_init+0x0/0x1b returned 0 after 0 usecs
[    0.232985] calling  init_pit_clocksource+0x0/0x35 @ 1
[    0.232986] initcall init_pit_clocksource+0x0/0x35 returned 0 after 0 usecs
[    0.232988] calling  intel_pconfig_init+0x0/0xd3 @ 1
[    0.232989] initcall intel_pconfig_init+0x0/0xd3 returned 0 after 0 usecs
[    0.232991] calling  mtrr_if_init+0x0/0x57 @ 1
[    0.232993] initcall mtrr_if_init+0x0/0x57 returned 0 after 0 usecs
[    0.232995] calling  ffh_cstate_init+0x0/0x2b @ 1
[    0.232997] initcall ffh_cstate_init+0x0/0x2b returned 0 after 0 usecs
[    0.232998] calling  kdump_buf_page_init+0x0/0x3a @ 1
[    0.233000] initcall kdump_buf_page_init+0x0/0x3a returned 0 after 0 usecs
[    0.233001] calling  cryptomgr_init+0x0/0xf @ 1
[    0.233003] initcall cryptomgr_init+0x0/0xf returned 0 after 0 usecs
[    0.233004] calling  acpi_pci_init+0x0/0x5d @ 1
[    0.233005] ACPI: bus type PCI registered
[    0.233006] initcall acpi_pci_init+0x0/0x5d returned 0 after 0 usecs
[    0.233007] calling  dma_channel_table_init+0x0/0xcd @ 1
[    0.233013] initcall dma_channel_table_init+0x0/0xcd returned 0 after 0 usecs
[    0.233014] calling  dma_bus_init+0x0/0x2a @ 1
[    0.233020] initcall dma_bus_init+0x0/0x2a returned 0 after 0 usecs
[    0.233022] calling  dmi_id_init+0x0/0xa7 @ 1
[    0.233044] initcall dmi_id_init+0x0/0xa7 returned 0 after 0 usecs
[    0.233046] calling  pci_arch_init+0x0/0x4f @ 1
[    0.233050] PCI: Using configuration type 1 for base access
[    0.233051] PCI: Using configuration type 1 for extended access
[    0.233058] initcall pci_arch_init+0x0/0x4f returned 0 after 0 usecs
[    0.233058] calling  fixup_ht_bug+0x0/0xce @ 1
[    0.233058] initcall fixup_ht_bug+0x0/0xce returned 0 after 0 usecs
[    0.233058] calling  topology_init+0x0/0x3d @ 1
[    0.233058] initcall topology_init+0x0/0x3d returned 0 after 0 usecs
[    0.233058] calling  intel_epb_init+0x0/0x5c @ 1
[    0.233058] initcall intel_epb_init+0x0/0x5c returned -19 after 0 usecs
[    0.233058] calling  mtrr_init_finialize+0x0/0x39 @ 1
[    0.233058] initcall mtrr_init_finialize+0x0/0x39 returned 0 after 0 usecs
[    0.233058] calling  uid_cache_init+0x0/0x76 @ 1
[    0.233058] initcall uid_cache_init+0x0/0x76 returned 0 after 0 usecs
[    0.233058] calling  param_sysfs_init+0x0/0x57 @ 1
[    0.234687] initcall param_sysfs_init+0x0/0x57 returned 0 after 1953 usecs
[    0.234689] calling  user_namespace_sysctl_init+0x0/0x31 @ 1
[    0.234698] initcall user_namespace_sysctl_init+0x0/0x31 returned 0 after 0 usecs
[    0.234699] calling  proc_schedstat_init+0x0/0x23 @ 1
[    0.234701] initcall proc_schedstat_init+0x0/0x23 returned 0 after 0 usecs
[    0.234703] calling  pm_sysrq_init+0x0/0x16 @ 1
[    0.234782] initcall pm_sysrq_init+0x0/0x16 returned 0 after 0 usecs
[    0.234782] calling  create_proc_profile+0x0/0xc0 @ 1
[    0.234782] initcall create_proc_profile+0x0/0xc0 returned 0 after 0 usecs
[    0.234782] calling  time_ns_init+0x0/0x7 @ 1
[    0.234782] initcall time_ns_init+0x0/0x7 returned 0 after 0 usecs
[    0.234782] calling  crash_save_vmcoreinfo_init+0x0/0x57a @ 1
[    0.234805] initcall crash_save_vmcoreinfo_init+0x0/0x57a returned 0 after 0 usecs
[    0.234807] calling  crash_notes_memory_init+0x0/0x35 @ 1
[    0.234810] initcall crash_notes_memory_init+0x0/0x35 returned 0 after 0 usecs
[    0.234811] calling  cgroup_sysfs_init+0x0/0x14 @ 1
[    0.234814] initcall cgroup_sysfs_init+0x0/0x14 returned 0 after 0 usecs
[    0.234815] calling  cgroup_namespaces_init+0x0/0x7 @ 1
[    0.234816] initcall cgroup_namespaces_init+0x0/0x7 returned 0 after 0 usecs
[    0.234818] calling  init_kprobes+0x0/0xed @ 1
[    0.234910] initcall init_kprobes+0x0/0xed returned 0 after 0 usecs
[    0.234911] calling  init_kprobe_trace_early+0x0/0x29 @ 1
[    0.234913] initcall init_kprobe_trace_early+0x0/0x29 returned 0 after 0 usecs
[    0.234914] calling  oom_init+0x0/0x35 @ 1
[    0.234917] initcall oom_init+0x0/0x35 returned 0 after 0 usecs
[    0.234917] calling  default_bdi_init+0x0/0x30 @ 1
[    0.234917] initcall default_bdi_init+0x0/0x30 returned 0 after 0 usecs
[    0.234917] calling  percpu_enable_async+0x0/0xe @ 1
[    0.234917] initcall percpu_enable_async+0x0/0xe returned 0 after 0 usecs
[    0.234917] calling  kcompactd_init+0x0/0x46 @ 1
[    0.234917] initcall kcompactd_init+0x0/0x46 returned 0 after 0 usecs
[    0.234917] calling  init_user_reserve+0x0/0x30 @ 1
[    0.234917] initcall init_user_reserve+0x0/0x30 returned 0 after 0 usecs
[    0.234917] calling  init_admin_reserve+0x0/0x30 @ 1
[    0.234917] initcall init_admin_reserve+0x0/0x30 returned 0 after 0 usecs
[    0.234917] calling  init_reserve_notifier+0x0/0x7 @ 1
[    0.234917] initcall init_reserve_notifier+0x0/0x7 returned 0 after 0 usecs
[    0.234917] calling  swap_init_sysfs+0x0/0x5d @ 1
[    0.234917] initcall swap_init_sysfs+0x0/0x5d returned 0 after 0 usecs
[    0.234917] calling  swapfile_init+0x0/0x3d @ 1
[    0.234917] initcall swapfile_init+0x0/0x3d returned 0 after 0 usecs
[    0.234917] calling  hugetlb_init+0x0/0x1e7 @ 1
[    0.234917] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.234917] initcall hugetlb_init+0x0/0x1e7 returned 0 after 0 usecs
[    0.234917] calling  seqiv_module_init+0x0/0xf @ 1
[    0.234917] initcall seqiv_module_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  echainiv_module_init+0x0/0xf @ 1
[    0.234917] initcall echainiv_module_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  rsa_init+0x0/0x40 @ 1
[    0.234917] initcall rsa_init+0x0/0x40 returned 0 after 0 usecs
[    0.234917] calling  crypto_cmac_module_init+0x0/0xf @ 1
[    0.234917] initcall crypto_cmac_module_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  hmac_module_init+0x0/0xf @ 1
[    0.234917] initcall hmac_module_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] cryptomgr_test (26) used greatest stack depth: 7436 bytes left
[    0.234917] calling  crypto_null_mod_init+0x0/0x61 @ 1
[    0.234917] initcall crypto_null_mod_init+0x0/0x61 returned 0 after 0 usecs
[    0.234917] calling  md5_mod_init+0x0/0xf @ 1
[    0.234917] initcall md5_mod_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  sha256_generic_mod_init+0x0/0x14 @ 1
[    0.234917] initcall sha256_generic_mod_init+0x0/0x14 returned 0 after 0 usecs
[    0.234917] calling  crypto_cbc_module_init+0x0/0xf @ 1
[    0.234917] initcall crypto_cbc_module_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  crypto_ctr_module_init+0x0/0x14 @ 1
[    0.234917] initcall crypto_ctr_module_init+0x0/0x14 returned 0 after 0 usecs
[    0.234917] calling  crypto_gcm_module_init+0x0/0x5f @ 1
[    0.234917] initcall crypto_gcm_module_init+0x0/0x5f returned 0 after 0 usecs
[    0.234917] calling  crypto_ccm_module_init+0x0/0x14 @ 1
[    0.234917] initcall crypto_ccm_module_init+0x0/0x14 returned 0 after 0 usecs
[    0.234917] calling  aes_init+0x0/0xf @ 1
[    0.234917] initcall aes_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  crc32c_mod_init+0x0/0xf @ 1
[    0.234917] initcall crc32c_mod_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  crypto_authenc_module_init+0x0/0xf @ 1
[    0.234917] initcall crypto_authenc_module_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  crypto_authenc_esn_module_init+0x0/0xf @ 1
[    0.234917] initcall crypto_authenc_esn_module_init+0x0/0xf returned 0 after 0 usecs
[    0.234917] calling  drbg_init+0x0/0x72 @ 1
[    0.235779] initcall drbg_init+0x0/0x72 returned 0 after 976 usecs
[    0.235779] calling  ghash_mod_init+0x0/0xf @ 1
[    0.235779] initcall ghash_mod_init+0x0/0xf returned 0 after 0 usecs
[    0.235779] calling  init_bio+0x0/0x61 @ 1
[    0.235786] initcall init_bio+0x0/0x61 returned 0 after 0 usecs
[    0.235788] calling  blk_settings_init+0x0/0x1d @ 1
[    0.235789] initcall blk_settings_init+0x0/0x1d returned 0 after 0 usecs
[    0.235791] calling  blk_ioc_init+0x0/0x27 @ 1
[    0.235793] initcall blk_ioc_init+0x0/0x27 returned 0 after 0 usecs
[    0.235794] calling  blk_mq_init+0x0/0x9d @ 1
[    0.235796] initcall blk_mq_init+0x0/0x9d returned 0 after 0 usecs
[    0.235798] calling  genhd_device_init+0x0/0x61 @ 1
[    0.235816] initcall genhd_device_init+0x0/0x61 returned 0 after 0 usecs
[    0.235816] calling  pci_slot_init+0x0/0x50 @ 1
[    0.235816] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    0.235816] calling  fbmem_init+0x0/0xd2 @ 1
[    0.235816] initcall fbmem_init+0x0/0xd2 returned 0 after 0 usecs
[    0.235816] calling  acpi_init+0x0/0x97 @ 1
[    0.235820] ACPI: Added _OSI(Module Device)
[    0.235821] ACPI: Added _OSI(Processor Device)
[    0.235822] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.235822] ACPI: Added _OSI(Processor Aggregator Device)
[    0.235823] ACPI: Added _OSI(Linux-Dell-Video)
[    0.235824] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.235825] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.238299] ACPI: 3 ACPI AML tables successfully acquired and loaded
[    0.238982] ACPI: EC: EC started
[    0.238983] ACPI: EC: interrupt blocked
[    0.238987] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.238988] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
[    0.238989] ACPI: Interpreter enabled
[    0.239006] ACPI: (supports S0 S3 S4 S5)
[    0.239007] ACPI: Using IOAPIC for interrupt routing
[    0.239119] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.239279] ACPI: Enabled 9 GPEs in block 00 to 1F
[    0.243359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.243363] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.243475] acpi PNP0A03:00: _OSC: platform does not support [PME LTR]
[    0.243581] acpi PNP0A03:00: _OSC: OS now controls [PCIeCapability]
[    0.243675] PCI host bridge to bus 0000:00
[    0.243677] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.243678] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.243679] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.243680] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.243681] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.243682] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    0.243683] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xffffffff window]
[    0.243685] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.243696] pci 0000:00:00.0: calling  __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 @ 1
[    0.243698] pci 0000:00:00.0: __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 took 0 usecs
[    0.243701] pci 0000:00:00.0: [1022:1410] type 00 class 0x060000
[    0.243798] pci 0000:00:00.2: [1022:1419] type 00 class 0x080600
[    0.243911] pci 0000:00:01.0: [1002:9996] type 00 class 0x030000
[    0.243921] pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xcfffffff pref]
[    0.243926] pci 0000:00:01.0: reg 0x14: [io  0xf000-0xf0ff]
[    0.243931] pci 0000:00:01.0: reg 0x18: [mem 0xfeb00000-0xfeb3ffff]
[    0.243952] pci 0000:00:01.0: enabling Extended Tags
[    0.243959] pci 0000:00:01.0: calling  __UNIQUE_ID_quirk_no_pm_reset636+0x0/0x20 @ 1
[    0.243961] pci 0000:00:01.0: __UNIQUE_ID_quirk_no_pm_reset636+0x0/0x20 took 0 usecs
[    0.243963] pci 0000:00:01.0: calling  __UNIQUE_ID_efifb_fixup_resources255+0x0/0x270 @ 1
[    0.243965] pci 0000:00:01.0: __UNIQUE_ID_efifb_fixup_resources255+0x0/0x270 took 0 usecs
[    0.243988] pci 0000:00:01.0: supports D1 D2
[    0.244051] pci 0000:00:01.1: [1002:9902] type 00 class 0x040300
[    0.244060] pci 0000:00:01.1: reg 0x10: [mem 0xfeb44000-0xfeb47fff]
[    0.244088] pci 0000:00:01.1: enabling Extended Tags
[    0.244115] pci 0000:00:01.1: supports D1 D2
[    0.244207] pci 0000:00:10.0: [1022:7812] type 00 class 0x0c0330
[    0.244230] pci 0000:00:10.0: reg 0x10: [mem 0xfeb4a000-0xfeb4bfff 64bit]
[    0.244338] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
[    0.244442] pci 0000:00:10.1: [1022:7812] type 00 class 0x0c0330
[    0.244465] pci 0000:00:10.1: reg 0x10: [mem 0xfeb48000-0xfeb49fff 64bit]
[    0.244573] pci 0000:00:10.1: PME# supported from D0 D3hot D3cold
[    0.244673] pci 0000:00:11.0: [1022:7801] type 00 class 0x010601
[    0.244688] pci 0000:00:11.0: reg 0x10: [io  0xf140-0xf147]
[    0.244696] pci 0000:00:11.0: reg 0x14: [io  0xf130-0xf133]
[    0.244704] pci 0000:00:11.0: reg 0x18: [io  0xf120-0xf127]
[    0.244713] pci 0000:00:11.0: reg 0x1c: [io  0xf110-0xf113]
[    0.244721] pci 0000:00:11.0: reg 0x20: [io  0xf100-0xf10f]
[    0.244729] pci 0000:00:11.0: reg 0x24: [mem 0xfeb50000-0xfeb507ff]
[    0.244838] pci 0000:00:12.0: [1022:7807] type 00 class 0x0c0310
[    0.244852] pci 0000:00:12.0: reg 0x10: [mem 0xfeb4f000-0xfeb4ffff]
[    0.244978] pci 0000:00:12.2: [1022:7808] type 00 class 0x0c0320
[    0.244993] pci 0000:00:12.2: reg 0x10: [mem 0xfeb4e000-0xfeb4e0ff]
[    0.245066] pci 0000:00:12.2: supports D1 D2
[    0.245067] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.245146] pci 0000:00:13.0: [1022:7807] type 00 class 0x0c0310
[    0.245161] pci 0000:00:13.0: reg 0x10: [mem 0xfeb4d000-0xfeb4dfff]
[    0.245288] pci 0000:00:13.2: [1022:7808] type 00 class 0x0c0320
[    0.245303] pci 0000:00:13.2: reg 0x10: [mem 0xfeb4c000-0xfeb4c0ff]
[    0.245376] pci 0000:00:13.2: supports D1 D2
[    0.245377] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
[    0.245456] pci 0000:00:14.0: [1022:780b] type 00 class 0x0c0500
[    0.245580] pci 0000:00:14.2: [1022:780d] type 00 class 0x040300
[    0.245599] pci 0000:00:14.2: reg 0x10: [mem 0xfeb40000-0xfeb43fff 64bit]
[    0.245660] pci 0000:00:14.2: PME# supported from D0 D3hot D3cold
[    0.245735] pci 0000:00:14.3: [1022:780e] type 00 class 0x060100
[    0.245865] pci 0000:00:14.4: [1022:780f] type 01 class 0x060401
[    0.245982] pci 0000:00:15.0: [1022:43a0] type 01 class 0x060400
[    0.246020] pci 0000:00:15.0: enabling Extended Tags
[    0.246064] pci 0000:00:15.0: supports D1 D2
[    0.246154] pci 0000:00:15.1: [1022:43a1] type 01 class 0x060400
[    0.246192] pci 0000:00:15.1: enabling Extended Tags
[    0.246237] pci 0000:00:15.1: supports D1 D2
[    0.246325] pci 0000:00:15.2: [1022:43a2] type 01 class 0x060400
[    0.246363] pci 0000:00:15.2: enabling Extended Tags
[    0.246406] pci 0000:00:15.2: supports D1 D2
[    0.246492] pci 0000:00:18.0: calling  __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 @ 1
[    0.246494] pci 0000:00:18.0: __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 took 0 usecs
[    0.246495] pci 0000:00:18.0: [1022:1400] type 00 class 0x060000
[    0.246569] pci 0000:00:18.1: calling  __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 @ 1
[    0.246570] pci 0000:00:18.1: __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 took 0 usecs
[    0.246572] pci 0000:00:18.1: [1022:1401] type 00 class 0x060000
[    0.246638] pci 0000:00:18.2: calling  __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 @ 1
[    0.246640] pci 0000:00:18.2: __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 took 0 usecs
[    0.246641] pci 0000:00:18.2: [1022:1402] type 00 class 0x060000
[    0.246708] pci 0000:00:18.3: calling  __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 @ 1
[    0.246710] pci 0000:00:18.3: __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 took 0 usecs
[    0.246711] pci 0000:00:18.3: [1022:1403] type 00 class 0x060000
[    0.246785] pci 0000:00:18.4: calling  __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 @ 1
[    0.246787] pci 0000:00:18.4: __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 took 0 usecs
[    0.246788] pci 0000:00:18.4: [1022:1404] type 00 class 0x060000
[    0.246854] pci 0000:00:18.5: calling  __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 @ 1
[    0.246855] pci 0000:00:18.5: __UNIQUE_ID_quirk_mmio_always_on191+0x0/0x10 took 0 usecs
[    0.246857] pci 0000:00:18.5: [1022:1405] type 00 class 0x060000
[    0.246937] pci_bus 0000:01: extended config space not accessible
[    0.246991] pci 0000:00:14.4: PCI bridge to [bus 01] (subtractive decode)
[    0.246999] pci 0000:00:14.4:   bridge window [io  0x0000-0x03af window] (subtractive decode)
[    0.247000] pci 0000:00:14.4:   bridge window [io  0x03e0-0x0cf7 window] (subtractive decode)
[    0.247001] pci 0000:00:14.4:   bridge window [io  0x03b0-0x03df window] (subtractive decode)
[    0.247002] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff window] (subtractive decode)
[    0.247003] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    0.247004] pci 0000:00:14.4:   bridge window [mem 0x000c0000-0x000dffff window] (subtractive decode)
[    0.247005] pci 0000:00:14.4:   bridge window [mem 0xc0000000-0xffffffff window] (subtractive decode)
[    0.247042] pci 0000:00:15.0: PCI bridge to [bus 02]
[    0.247113] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.247142] pci 0000:03:00.0: reg 0x10: [mem 0xfea00000-0xfea07fff 64bit]
[    0.247283] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.247369] pci 0000:00:15.1: PCI bridge to [bus 03]
[    0.247375] pci 0000:00:15.1:   bridge window [mem 0xfea00000-0xfeafffff]
[    0.247442] pci 0000:04:00.0: [10ec:8168] type 00 class 0x020000
[    0.247462] pci 0000:04:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    0.247491] pci 0000:04:00.0: reg 0x18: [mem 0xd0004000-0xd0004fff 64bit pref]
[    0.247508] pci 0000:04:00.0: reg 0x20: [mem 0xd0000000-0xd0003fff 64bit pref]
[    0.247610] pci 0000:04:00.0: supports D1 D2
[    0.247611] pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.247720] pci 0000:00:15.2: PCI bridge to [bus 04]
[    0.247724] pci 0000:00:15.2:   bridge window [io  0xe000-0xefff]
[    0.247731] pci 0000:00:15.2:   bridge window [mem 0xd0000000-0xd00fffff 64bit pref]
[    0.247755] pci_bus 0000:00: on NUMA node 0
[    0.248047] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.248097] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.248148] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.248199] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 10 11 14 15) *0
[    0.248240] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.248272] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.248303] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.248334] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 6 7 10 11 14 15) *0
[    0.248441] ACPI: EC: interrupt unblocked
[    0.248441] ACPI: EC: event unblocked
[    0.248446] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.248446] ACPI: EC: GPE=0xa
[    0.248448] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
[    0.248449] ACPI: \_SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
[    0.248483] initcall acpi_init+0x0/0x97 returned 0 after 11718 usecs
[    0.248485] calling  pnp_init+0x0/0xf @ 1
[    0.248491] initcall pnp_init+0x0/0xf returned 0 after 0 usecs
[    0.248493] calling  misc_init+0x0/0xa8 @ 1
[    0.248499] initcall misc_init+0x0/0xa8 returned 0 after 0 usecs
[    0.248501] calling  vga_arb_device_init+0x0/0xbf @ 1
[    0.248515] pci 0000:00:01.0: vgaarb: setting as boot VGA device
[    0.248515] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.248515] pci 0000:00:01.0: vgaarb: bridge control possible
[    0.248515] vgaarb: loaded
[    0.248515] initcall vga_arb_device_init+0x0/0xbf returned 0 after 0 usecs
[    0.248515] calling  dma_buf_init+0x0/0x96 @ 1
[    0.248515] initcall dma_buf_init+0x0/0x96 returned 0 after 0 usecs
[    0.248515] calling  init_scsi+0x0/0x7c @ 1
[    0.248515] SCSI subsystem initialized
[    0.248515] initcall init_scsi+0x0/0x7c returned 0 after 0 usecs
[    0.248515] calling  ata_init+0x0/0x53 @ 1
[    0.248515] libata version 3.00 loaded.
[    0.248515] initcall ata_init+0x0/0x53 returned 0 after 0 usecs
[    0.248515] calling  phy_init+0x0/0x277 @ 1
[    0.248515] initcall phy_init+0x0/0x277 returned 0 after 0 usecs
[    0.248515] calling  init_pcmcia_cs+0x0/0x32 @ 1
[    0.248515] initcall init_pcmcia_cs+0x0/0x32 returned 0 after 0 usecs
[    0.248515] calling  usb_common_init+0x0/0x18 @ 1
[    0.248515] initcall usb_common_init+0x0/0x18 returned 0 after 0 usecs
[    0.248515] calling  usb_init+0x0/0x115 @ 1
[    0.248515] ACPI: bus type USB registered
[    0.248515] usbcore: registered new interface driver usbfs
[    0.248515] usbcore: registered new interface driver hub
[    0.248515] usbcore: registered new device driver usb
[    0.248515] initcall usb_init+0x0/0x115 returned 0 after 0 usecs
[    0.248515] calling  serio_init+0x0/0x29 @ 1
[    0.248515] initcall serio_init+0x0/0x29 returned 0 after 0 usecs
[    0.248515] calling  input_init+0x0/0x7a @ 1
[    0.248515] initcall input_init+0x0/0x7a returned 0 after 0 usecs
[    0.248515] calling  rtc_init+0x0/0x49 @ 1
[    0.248515] initcall rtc_init+0x0/0x49 returned 0 after 0 usecs
[    0.248515] calling  pps_init+0x0/0xa1 @ 1
[    0.248515] pps_core: LinuxPPS API ver. 1 registered
[    0.248515] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.248515] initcall pps_init+0x0/0xa1 returned 0 after 0 usecs
[    0.248515] calling  ptp_init+0x0/0x92 @ 1
[    0.248515] PTP clock support registered
[    0.248515] initcall ptp_init+0x0/0x92 returned 0 after 0 usecs
[    0.248515] calling  power_supply_class_init+0x0/0x3d @ 1
[    0.248515] initcall power_supply_class_init+0x0/0x3d returned 0 after 0 usecs
[    0.248515] calling  hwmon_init+0x0/0x32 @ 1
[    0.248515] initcall hwmon_init+0x0/0x32 returned 0 after 0 usecs
[    0.248515] calling  md_init+0x0/0x151 @ 1
[    0.248785] initcall md_init+0x0/0x151 returned 0 after 976 usecs
[    0.248787] calling  leds_init+0x0/0x3a @ 1
[    0.248790] initcall leds_init+0x0/0x3a returned 0 after 0 usecs
[    0.248792] calling  dmi_init+0x0/0xf9 @ 1
[    0.248800] initcall dmi_init+0x0/0xf9 returned 0 after 0 usecs
[    0.248801] calling  efisubsys_init+0x0/0x284 @ 1
[    0.248803] initcall efisubsys_init+0x0/0x284 returned 0 after 0 usecs
[    0.248804] calling  nvmem_init+0x0/0xf @ 1
[    0.248809] initcall nvmem_init+0x0/0xf returned 0 after 0 usecs
[    0.248810] calling  init_soundcore+0x0/0x33 @ 1
[    0.248813] initcall init_soundcore+0x0/0x33 returned 0 after 0 usecs
[    0.248814] calling  alsa_sound_init+0x0/0x8a @ 1
[    0.248820] Advanced Linux Sound Architecture Driver Initialized.
[    0.248821] initcall alsa_sound_init+0x0/0x8a returned 0 after 0 usecs
[    0.248822] calling  alsa_seq_device_init+0x0/0x30 @ 1
[    0.248827] initcall alsa_seq_device_init+0x0/0x30 returned 0 after 0 usecs
[    0.248829] calling  proto_init+0x0/0xf @ 1
[    0.248831] initcall proto_init+0x0/0xf returned 0 after 0 usecs
[    0.248832] calling  net_dev_init+0x0/0x201 @ 1
[    0.248895] initcall net_dev_init+0x0/0x201 returned 0 after 0 usecs
[    0.248896] calling  neigh_init+0x0/0x7e @ 1
[    0.248898] initcall neigh_init+0x0/0x7e returned 0 after 0 usecs
[    0.248899] calling  fib_notifier_init+0x0/0xf @ 1
[    0.248901] initcall fib_notifier_init+0x0/0xf returned 0 after 0 usecs
[    0.248902] calling  fib_rules_init+0x0/0xa2 @ 1
[    0.248904] initcall fib_rules_init+0x0/0xa2 returned 0 after 0 usecs
[    0.248905] calling  pktsched_init+0x0/0xf8 @ 1
[    0.248908] initcall pktsched_init+0x0/0xf8 returned 0 after 0 usecs
[    0.248910] calling  tc_filter_init+0x0/0xe2 @ 1
[    0.248915] initcall tc_filter_init+0x0/0xe2 returned 0 after 0 usecs
[    0.248917] calling  tc_action_init+0x0/0x51 @ 1
[    0.248918] initcall tc_action_init+0x0/0x51 returned 0 after 0 usecs
[    0.248919] calling  ethnl_init+0x0/0x52 @ 1
[    0.248927] initcall ethnl_init+0x0/0x52 returned 0 after 0 usecs
[    0.248928] calling  nexthop_init+0x0/0xc9 @ 1
[    0.248931] initcall nexthop_init+0x0/0xc9 returned 0 after 0 usecs
[    0.248933] calling  cipso_v4_init+0x0/0x1b @ 1
[    0.248935] initcall cipso_v4_init+0x0/0x1b returned 0 after 0 usecs
[    0.248937] calling  netlbl_init+0x0/0x79 @ 1
[    0.248937] NetLabel: Initializing
[    0.248938] NetLabel:  domain hash size = 128
[    0.248938] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.248947] NetLabel:  unlabeled traffic allowed by default
[    0.248949] initcall netlbl_init+0x0/0x79 returned 0 after 0 usecs
[    0.248950] calling  rfkill_init+0x0/0x11c @ 1
[    0.248961] initcall rfkill_init+0x0/0x11c returned 0 after 0 usecs
[    0.248961] calling  pci_subsys_init+0x0/0xe3 @ 1
[    0.248961] PCI: Using ACPI for IRQ routing
[    0.248961] PCI: pci_cache_line_size set to 64 bytes
[    0.248961] e820: reserve RAM buffer [mem 0x0009e800-0x0009ffff]
[    0.248961] e820: reserve RAM buffer [mem 0x8da23000-0x8fffffff]
[    0.248961] e820: reserve RAM buffer [mem 0x8e5fb000-0x8fffffff]
[    0.248961] e820: reserve RAM buffer [mem 0x8ec3c000-0x8fffffff]
[    0.248961] e820: reserve RAM buffer [mem 0x8f000000-0x8fffffff]
[    0.248961] e820: reserve RAM buffer [mem 0x13f000000-0x13fffffff]
[    0.248961] initcall pci_subsys_init+0x0/0xe3 returned 0 after 0 usecs
[    0.249046] calling  nmi_warning_debugfs+0x0/0x24 @ 1
[    0.249049] initcall nmi_warning_debugfs+0x0/0x24 returned 0 after 0 usecs
[    0.249051] calling  save_microcode_in_initrd+0x0/0x49 @ 1
[    0.249054] initcall save_microcode_in_initrd+0x0/0x49 returned -22 after 0 usecs
[    0.249056] calling  hpet_late_init+0x0/0xf7 @ 1
[    0.249059] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.249061] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.250773] initcall hpet_late_init+0x0/0xf7 returned 0 after 1953 usecs
[    0.250775] calling  init_amd_nbs+0x0/0xcc @ 1
[    0.250798] initcall init_amd_nbs+0x0/0xcc returned 0 after 0 usecs
[    0.250801] calling  clocksource_done_booting+0x0/0x38 @ 1
[    0.250810] clocksource: Switched to clocksource tsc-early
[    0.250812] initcall clocksource_done_booting+0x0/0x38 returned 0 after 4 usecs
[    0.250813] calling  tracer_init_tracefs+0x0/0x170 @ 1
[    0.366721] initcall tracer_init_tracefs+0x0/0x170 returned 0 after 113221 usecs
[    0.366725] calling  init_trace_printk_function_export+0x0/0x2e @ 1
[    0.366730] initcall init_trace_printk_function_export+0x0/0x2e returned 0 after 3 usecs
[    0.366731] calling  init_kprobe_trace+0x0/0x76 @ 1
[    0.366734] initcall init_kprobe_trace+0x0/0x76 returned 0 after 1 usecs
[    0.366735] calling  init_dynamic_event+0x0/0x41 @ 1
[    0.366737] initcall init_dynamic_event+0x0/0x41 returned 0 after 0 usecs
[    0.366739] calling  init_uprobe_trace+0x0/0x61 @ 1
[    0.366741] initcall init_uprobe_trace+0x0/0x61 returned 0 after 1 usecs
[    0.366743] calling  init_pipe_fs+0x0/0x3c @ 1
[    0.366757] initcall init_pipe_fs+0x0/0x3c returned 0 after 12 usecs
[    0.366759] calling  inotify_user_setup+0x0/0x48 @ 1
[    0.366763] initcall inotify_user_setup+0x0/0x48 returned 0 after 3 usecs
[    0.366764] calling  eventpoll_init+0x0/0xae @ 1
[    0.366767] initcall eventpoll_init+0x0/0xae returned 0 after 1 usecs
[    0.366768] calling  anon_inode_init+0x0/0x47 @ 1
[    0.366773] initcall anon_inode_init+0x0/0x47 returned 0 after 3 usecs
[    0.366774] calling  proc_locks_init+0x0/0x21 @ 1
[    0.366777] initcall proc_locks_init+0x0/0x21 returned 0 after 1 usecs
[    0.366778] calling  iomap_init+0x0/0x1e @ 1
[    0.366787] initcall iomap_init+0x0/0x1e returned 0 after 7 usecs
[    0.366788] calling  dquot_init+0x0/0xfb @ 1
[    0.366789] VFS: Disk quotas dquot_6.6.0
[    0.366802] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    0.366804] initcall dquot_init+0x0/0xfb returned 0 after 14 usecs
[    0.366805] calling  quota_init+0x0/0x24 @ 1
[    0.366812] initcall quota_init+0x0/0x24 returned 0 after 6 usecs
[    0.366814] calling  proc_cmdline_init+0x0/0x1f @ 1
[    0.366816] initcall proc_cmdline_init+0x0/0x1f returned 0 after 0 usecs
[    0.366817] calling  proc_consoles_init+0x0/0x23 @ 1
[    0.366818] initcall proc_consoles_init+0x0/0x23 returned 0 after 0 usecs
[    0.366819] calling  proc_cpuinfo_init+0x0/0x1d @ 1
[    0.366821] initcall proc_cpuinfo_init+0x0/0x1d returned 0 after 0 usecs
[    0.366822] calling  proc_devices_init+0x0/0x23 @ 1
[    0.366823] initcall proc_devices_init+0x0/0x23 returned 0 after 0 usecs
[    0.366825] calling  proc_interrupts_init+0x0/0x23 @ 1
[    0.366826] initcall proc_interrupts_init+0x0/0x23 returned 0 after 0 usecs
[    0.366827] calling  proc_loadavg_init+0x0/0x1f @ 1
[    0.366828] initcall proc_loadavg_init+0x0/0x1f returned 0 after 0 usecs
[    0.366829] calling  proc_meminfo_init+0x0/0x1f @ 1
[    0.366831] initcall proc_meminfo_init+0x0/0x1f returned 0 after 0 usecs
[    0.366832] calling  proc_stat_init+0x0/0x1d @ 1
[    0.366833] initcall proc_stat_init+0x0/0x1d returned 0 after 0 usecs
[    0.366834] calling  proc_uptime_init+0x0/0x1f @ 1
[    0.366836] initcall proc_uptime_init+0x0/0x1f returned 0 after 0 usecs
[    0.366837] calling  proc_version_init+0x0/0x1f @ 1
[    0.366838] initcall proc_version_init+0x0/0x1f returned 0 after 0 usecs
[    0.366839] calling  proc_softirqs_init+0x0/0x1f @ 1
[    0.366840] initcall proc_softirqs_init+0x0/0x1f returned 0 after 0 usecs
[    0.366842] calling  proc_kcore_init+0x0/0xa7 @ 1
[    0.366843] initcall proc_kcore_init+0x0/0xa7 returned 0 after 0 usecs
[    0.366844] calling  vmcore_init+0x0/0xac @ 1
[    0.366845] initcall vmcore_init+0x0/0xac returned 0 after 0 usecs
[    0.366847] calling  proc_kmsg_init+0x0/0x20 @ 1
[    0.366848] initcall proc_kmsg_init+0x0/0x20 returned 0 after 0 usecs
[    0.366849] calling  proc_page_init+0x0/0x39 @ 1
[    0.366851] initcall proc_page_init+0x0/0x39 returned 0 after 0 usecs
[    0.366852] calling  init_ramfs_fs+0x0/0xf @ 1
[    0.366854] initcall init_ramfs_fs+0x0/0xf returned 0 after 0 usecs
[    0.366855] calling  init_hugetlbfs_fs+0x0/0x100 @ 1
[    0.366864] initcall init_hugetlbfs_fs+0x0/0x100 returned 0 after 8 usecs
[    0.366866] calling  blk_scsi_ioctl_init+0x0/0x365 @ 1
[    0.366868] initcall blk_scsi_ioctl_init+0x0/0x365 returned 0 after 0 usecs
[    0.366870] calling  acpi_event_init+0x0/0x2d @ 1
[    0.366874] initcall acpi_event_init+0x0/0x2d returned 0 after 2 usecs
[    0.366875] calling  pnp_system_init+0x0/0xf @ 1
[    0.366887] initcall pnp_system_init+0x0/0xf returned 0 after 10 usecs
[    0.366888] calling  pnpacpi_init+0x0/0x6a @ 1
[    0.366889] pnp: PnP ACPI init
[    0.366985] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved
[    0.366990] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.367038] system 00:01: [mem 0x90000000-0xbfffffff] has been reserved
[    0.367042] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.367093] system 00:02: [mem 0xfeb80000-0xfebfffff] has been reserved
[    0.367096] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.367292] system 00:03: [io  0x04d0-0x04d1] has been reserved
[    0.367293] system 00:03: [io  0x040b] has been reserved
[    0.367294] system 00:03: [io  0x04d6] has been reserved
[    0.367296] system 00:03: [io  0x0c00-0x0c01] has been reserved
[    0.367297] system 00:03: [io  0x0c14] has been reserved
[    0.367298] system 00:03: [io  0x0c50-0x0c51] has been reserved
[    0.367299] system 00:03: [io  0x0c52] has been reserved
[    0.367300] system 00:03: [io  0x0c6c] has been reserved
[    0.367301] system 00:03: [io  0x0c6f] has been reserved
[    0.367302] system 00:03: [io  0x0cd0-0x0cd1] has been reserved
[    0.367304] system 00:03: [io  0x0cd2-0x0cd3] has been reserved
[    0.367305] system 00:03: [io  0x0cd4-0x0cd5] has been reserved
[    0.367306] system 00:03: [io  0x0cd6-0x0cd7] has been reserved
[    0.367307] system 00:03: [io  0x0cd8-0x0cdf] has been reserved
[    0.367308] system 00:03: [io  0x0800-0x089f] has been reserved
[    0.367309] system 00:03: [io  0x0b20-0x0b3f] has been reserved
[    0.367310] system 00:03: [io  0x0900-0x090f] has been reserved
[    0.367312] system 00:03: [io  0x0910-0x091f] has been reserved
[    0.367313] system 00:03: [io  0xfe00-0xfefe] has been reserved
[    0.367314] system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.367316] system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.367317] system 00:03: [mem 0xfed80000-0xfed8ffff] has been reserved
[    0.367318] system 00:03: [mem 0xfed61000-0xfed70fff] has been reserved
[    0.367320] system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.367321] system 00:03: [mem 0xfed00000-0xfed00fff] could not be reserved
[    0.367323] system 00:03: [mem 0xff000000-0xffffffff] has been reserved
[    0.367326] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.367393] system 00:04: [io  0x0290-0x029f] has been reserved
[    0.367396] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.367417] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.367460] system 00:06: [io  0x04d0-0x04d1] has been reserved
[    0.367463] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.367495] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.367524] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
[    0.367674] pnp 00:09: [dma 0 disabled]
[    0.367705] pnp 00:09: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.367837] pnp: PnP ACPI: found 10 devices
[    0.367839] initcall pnpacpi_init+0x0/0x6a returned 0 after 926 usecs
[    0.367841] calling  chr_dev_init+0x0/0x12d @ 1
[    0.369043] initcall chr_dev_init+0x0/0x12d returned 0 after 1171 usecs
[    0.369045] calling  firmware_class_init+0x0/0x58 @ 1
[    0.369047] initcall firmware_class_init+0x0/0x58 returned 0 after 1 usecs
[    0.369049] calling  init_pcmcia_bus+0x0/0x59 @ 1
[    0.369055] initcall init_pcmcia_bus+0x0/0x59 returned 0 after 5 usecs
[    0.369058] calling  init_acpi_pm_clocksource+0x0/0x17e @ 1
[    0.403599] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.403601] initcall init_acpi_pm_clocksource+0x0/0x17e returned 0 after 33732 usecs
[    0.403603] calling  sysctl_core_init+0x0/0x23 @ 1
[    0.403617] initcall sysctl_core_init+0x0/0x23 returned 0 after 13 usecs
[    0.403619] calling  eth_offload_init+0x0/0x11 @ 1
[    0.403620] initcall eth_offload_init+0x0/0x11 returned 0 after 0 usecs
[    0.403621] calling  ipv4_offload_init+0x0/0x72 @ 1
[    0.403623] initcall ipv4_offload_init+0x0/0x72 returned 0 after 0 usecs
[    0.403624] calling  inet_init+0x0/0x1f0 @ 1
[    0.403636] NET: Registered protocol family 2
[    0.403739] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144 bytes, linear)
[    0.403743] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    0.403751] TCP bind hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.403764] TCP: Hash tables configured (established 8192 bind 8192)
[    0.403784] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.403789] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.403813] initcall inet_init+0x0/0x1f0 returned 0 after 183 usecs
[    0.403815] calling  af_unix_init+0x0/0x44 @ 1
[    0.403817] NET: Registered protocol family 1
[    0.403821] initcall af_unix_init+0x0/0x44 returned 0 after 3 usecs
[    0.403823] calling  ipv6_offload_init+0x0/0x78 @ 1
[    0.403825] initcall ipv6_offload_init+0x0/0x78 returned 0 after 0 usecs
[    0.403827] calling  init_sunrpc+0x0/0x65 @ 1
[    0.403912] RPC: Registered named UNIX socket transport module.
[    0.403912] RPC: Registered udp transport module.
[    0.403912] RPC: Registered tcp transport module.
[    0.403913] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.403915] initcall init_sunrpc+0x0/0x65 returned 0 after 84 usecs
[    0.403917] calling  pcibios_assign_resources+0x0/0x35 @ 1
[    0.403928] pci 0000:00:14.4: PCI bridge to [bus 01]
[    0.403939] pci 0000:00:15.0: PCI bridge to [bus 02]
[    0.403948] pci 0000:00:15.1: PCI bridge to [bus 03]
[    0.403952] pci 0000:00:15.1:   bridge window [mem 0xfea00000-0xfeafffff]
[    0.403958] pci 0000:00:15.2: PCI bridge to [bus 04]
[    0.403960] pci 0000:00:15.2:   bridge window [io  0xe000-0xefff]
[    0.403965] pci 0000:00:15.2:   bridge window [mem 0xd0000000-0xd00fffff 64bit pref]
[    0.403971] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.403972] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.403973] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.403974] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.403975] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    0.403976] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    0.403977] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xffffffff window]
[    0.403979] pci_bus 0000:01: resource 4 [io  0x0000-0x03af window]
[    0.403980] pci_bus 0000:01: resource 5 [io  0x03e0-0x0cf7 window]
[    0.403981] pci_bus 0000:01: resource 6 [io  0x03b0-0x03df window]
[    0.403982] pci_bus 0000:01: resource 7 [io  0x0d00-0xffff window]
[    0.403984] pci_bus 0000:01: resource 8 [mem 0x000a0000-0x000bffff window]
[    0.403985] pci_bus 0000:01: resource 9 [mem 0x000c0000-0x000dffff window]
[    0.403986] pci_bus 0000:01: resource 10 [mem 0xc0000000-0xffffffff window]
[    0.403987] pci_bus 0000:03: resource 1 [mem 0xfea00000-0xfeafffff]
[    0.403989] pci_bus 0000:04: resource 0 [io  0xe000-0xefff]
[    0.403990] pci_bus 0000:04: resource 2 [mem 0xd0000000-0xd00fffff 64bit pref]
[    0.404018] initcall pcibios_assign_resources+0x0/0x35 returned 0 after 96 usecs
[    0.404019] calling  pci_apply_final_quirks+0x0/0x137 @ 1
[    0.404027] pci 0000:00:01.0: calling  __UNIQUE_ID_pci_fixup_video206+0x0/0xf0 @ 1
[    0.404031] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.404033] pci 0000:00:01.0: __UNIQUE_ID_pci_fixup_video206+0x0/0xf0 took 3 usecs
[    0.404037] pci 0000:00:01.1: calling  __UNIQUE_ID_quirk_gpu_hda732+0x0/0x20 @ 1
[    0.404054] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
[    0.404058] pci 0000:00:01.1: __UNIQUE_ID_quirk_gpu_hda732+0x0/0x20 took 18 usecs
[    0.404062] pci 0000:00:10.0: calling  __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 @ 1
[    0.404254] pci 0000:00:10.0: __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 took 185 usecs
[    0.404258] pci 0000:00:10.1: calling  __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 @ 1
[    0.404390] pci 0000:00:10.1: __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 took 126 usecs
[    0.404396] pci 0000:00:12.0: calling  __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 @ 1
[    0.427353] pci 0000:00:12.0: __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 took 22411 usecs
[    0.427361] pci 0000:00:12.2: calling  __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 @ 1
[    0.427498] pci 0000:00:12.2: __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 took 131 usecs
[    0.427500] pci 0000:00:12.2: calling  __UNIQUE_ID_pci_fixup_amd_ehci_pme225+0x0/0x20 @ 1
[    0.427501] pci 0000:00:12.2: PME# does not work under D3, disabling it
[    0.427503] pci 0000:00:12.2: __UNIQUE_ID_pci_fixup_amd_ehci_pme225+0x0/0x20 took 0 usecs
[    0.427507] pci 0000:00:13.0: calling  __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 @ 1
[    0.450348] pci 0000:00:13.0: __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 took 22299 usecs
[    0.450356] pci 0000:00:13.2: calling  __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 @ 1
[    0.450492] pci 0000:00:13.2: __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 took 130 usecs
[    0.450495] pci 0000:00:13.2: calling  __UNIQUE_ID_pci_fixup_amd_ehci_pme225+0x0/0x20 @ 1
[    0.450496] pci 0000:00:13.2: PME# does not work under D3, disabling it
[    0.450498] pci 0000:00:13.2: __UNIQUE_ID_pci_fixup_amd_ehci_pme225+0x0/0x20 took 0 usecs
[    0.450504] pci 0000:00:14.2: calling  __UNIQUE_ID_quirk_gpu_hda733+0x0/0x20 @ 1
[    0.450506] pci 0000:00:14.2: __UNIQUE_ID_quirk_gpu_hda733+0x0/0x20 took 0 usecs
[    0.450521] pci 0000:00:18.1: calling  __UNIQUE_ID_pci_amd_enable_64bit_bar230+0x0/0x10 @ 1
[    0.450523] pci 0000:00:18.1: __UNIQUE_ID_pci_amd_enable_64bit_bar230+0x0/0x10 took 0 usecs
[    0.450531] pci 0000:03:00.0: calling  __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 @ 1
[    0.450654] pci 0000:03:00.0: __UNIQUE_ID_quirk_usb_early_handoff190+0x0/0x700 took 117 usecs
[    0.450659] PCI: CLS 64 bytes, default 64
[    0.450661] initcall pci_apply_final_quirks+0x0/0x137 returned 0 after 45547 usecs
[    0.450663] calling  acpi_reserve_resources+0x0/0xe4 @ 1
[    0.450666] initcall acpi_reserve_resources+0x0/0xe4 returned 0 after 1 usecs
[    0.450668] calling  populate_rootfs+0x0/0xa1 @ 1
[    0.450700] initcall populate_rootfs+0x0/0xa1 returned 0 after 28 usecs
[    0.450701] calling  pci_iommu_init+0x0/0x3b @ 1
[    0.450703] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.450704] software IO TLB: mapped [mem 0x30ad2000-0x34ad2000] (64MB)
[    0.450705] initcall pci_iommu_init+0x0/0x3b returned 0 after 2 usecs
[    0.450904] calling  rapl_pmu_init+0x0/0xc6 @ 1
[    0.450906] initcall rapl_pmu_init+0x0/0xc6 returned -19 after 0 usecs
[    0.450908] calling  amd_uncore_init+0x0/0x2a1 @ 1
[    0.450911] amd_uncore: AMD NB counters detected
[    0.450933] initcall amd_uncore_init+0x0/0x2a1 returned 0 after 22 usecs
[    0.450935] calling  amd_ibs_init+0x0/0x106 @ 1
[    0.450936] LVT offset 0 assigned for vector 0x400
[    0.450948] perf: AMD IBS detected (0x000000ff)
[    0.450949] initcall amd_ibs_init+0x0/0x106 returned 0 after 12 usecs
[    0.450951] calling  msr_init+0x0/0x50 @ 1
[    0.450954] initcall msr_init+0x0/0x50 returned 0 after 1 usecs
[    0.450955] calling  intel_uncore_init+0x0/0xf5 @ 1
[    0.450956] initcall intel_uncore_init+0x0/0xf5 returned -19 after 0 usecs
[    0.450957] calling  cstate_pmu_init+0x0/0x3c @ 1
[    0.450958] initcall cstate_pmu_init+0x0/0x3c returned -19 after 0 usecs
[    0.450960] calling  register_kernel_offset_dumper+0x0/0x16 @ 1
[    0.450961] initcall register_kernel_offset_dumper+0x0/0x16 returned 0 after 0 usecs
[    0.450962] calling  i8259A_init_ops+0x0/0x1d @ 1
[    0.450963] initcall i8259A_init_ops+0x0/0x1d returned 0 after 0 usecs
[    0.450965] calling  init_tsc_clocksource+0x0/0xaa @ 1
[    0.450967] initcall init_tsc_clocksource+0x0/0xaa returned 0 after 1 usecs
[    0.450969] calling  add_rtc_cmos+0x0/0x70 @ 1
[    0.450972] initcall add_rtc_cmos+0x0/0x70 returned 0 after 1 usecs
[    0.450973] calling  i8237A_init_ops+0x0/0x35 @ 1
[    0.450980] initcall i8237A_init_ops+0x0/0x35 returned 0 after 5 usecs
[    0.450982] calling  umwait_init+0x0/0x7f @ 1
[    0.450984] initcall umwait_init+0x0/0x7f returned -19 after 0 usecs
[    0.450985] calling  thermal_throttle_init_device+0x0/0x3a @ 1
[    0.450987] initcall thermal_throttle_init_device+0x0/0x3a returned 0 after 0 usecs
[    0.450988] calling  msr_init+0x0/0xbe @ 1
[    0.451052] initcall msr_init+0x0/0xbe returned 0 after 60 usecs
[    0.451053] calling  cpuid_init+0x0/0xbe @ 1
[    0.451095] initcall cpuid_init+0x0/0xbe returned 0 after 39 usecs
[    0.451097] calling  ioapic_init_ops+0x0/0x11 @ 1
[    0.451098] initcall ioapic_init_ops+0x0/0x11 returned 0 after 0 usecs
[    0.451100] calling  add_pcspkr+0x0/0x66 @ 1
[    0.451113] initcall add_pcspkr+0x0/0x66 returned 0 after 10 usecs
[    0.451115] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[    0.451116] check: Scanning for low memory corruption every 5 seconds
[    0.451118] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 1 usecs
[    0.451120] calling  sysfb_init+0x0/0x89 @ 1
[    0.451248] initcall sysfb_init+0x0/0x89 returned 0 after 122 usecs
[    0.451250] calling  iosf_mbi_init+0x0/0x23 @ 1
[    0.451264] initcall iosf_mbi_init+0x0/0x23 returned 0 after 12 usecs
[    0.451265] calling  proc_execdomains_init+0x0/0x1f @ 1
[    0.451269] initcall proc_execdomains_init+0x0/0x1f returned 0 after 2 usecs
[    0.451270] calling  register_warn_debugfs+0x0/0x22 @ 1
[    0.451274] initcall register_warn_debugfs+0x0/0x22 returned 0 after 2 usecs
[    0.451275] calling  cpuhp_sysfs_init+0x0/0x81 @ 1
[    0.451283] initcall cpuhp_sysfs_init+0x0/0x81 returned 0 after 6 usecs
[    0.451284] calling  ioresources_init+0x0/0x42 @ 1
[    0.451287] initcall ioresources_init+0x0/0x42 returned 0 after 1 usecs
[    0.451288] calling  snapshot_device_init+0x0/0xf @ 1
[    0.451311] initcall snapshot_device_init+0x0/0xf returned 0 after 20 usecs
[    0.451313] calling  irq_pm_init_ops+0x0/0x11 @ 1
[    0.451314] initcall irq_pm_init_ops+0x0/0x11 returned 0 after 0 usecs
[    0.451316] calling  timekeeping_init_ops+0x0/0x11 @ 1
[    0.451317] initcall timekeeping_init_ops+0x0/0x11 returned 0 after 0 usecs
[    0.451319] calling  init_clocksource_sysfs+0x0/0x1f @ 1
[    0.451338] initcall init_clocksource_sysfs+0x0/0x1f returned 0 after 16 usecs
[    0.451340] calling  init_timer_list_procfs+0x0/0x2f @ 1
[    0.451342] initcall init_timer_list_procfs+0x0/0x2f returned 0 after 0 usecs
[    0.451343] calling  alarmtimer_init+0x0/0xae @ 1
[    0.451350] initcall alarmtimer_init+0x0/0xae returned 0 after 5 usecs
[    0.451352] calling  init_posix_timers+0x0/0x27 @ 1
[    0.451361] initcall init_posix_timers+0x0/0x27 returned 0 after 6 usecs
[    0.451363] calling  clockevents_init_sysfs+0x0/0x1c @ 1
[    0.451404] initcall clockevents_init_sysfs+0x0/0x1c returned 0 after 38 usecs
[    0.451406] calling  proc_dma_init+0x0/0x1f @ 1
[    0.451409] initcall proc_dma_init+0x0/0x1f returned 0 after 0 usecs
[    0.451411] calling  modules_wq_init+0x0/0x34 @ 1
[    0.451412] initcall modules_wq_init+0x0/0x34 returned 0 after 0 usecs
[    0.451414] calling  proc_modules_init+0x0/0x1d @ 1
[    0.451417] initcall proc_modules_init+0x0/0x1d returned 0 after 0 usecs
[    0.451419] calling  kallsyms_init+0x0/0x20 @ 1
[    0.451421] initcall kallsyms_init+0x0/0x20 returned 0 after 0 usecs
[    0.451422] calling  pid_namespaces_init+0x0/0x2a @ 1
[    0.451424] initcall pid_namespaces_init+0x0/0x2a returned 0 after 0 usecs
[    0.451425] calling  audit_watch_init+0x0/0x31 @ 1
[    0.451426] initcall audit_watch_init+0x0/0x31 returned 0 after 0 usecs
[    0.451427] calling  audit_fsnotify_init+0x0/0x31 @ 1
[    0.451429] initcall audit_fsnotify_init+0x0/0x31 returned 0 after 0 usecs
[    0.451430] calling  audit_tree_init+0x0/0x66 @ 1
[    0.451431] initcall audit_tree_init+0x0/0x66 returned 0 after 0 usecs
[    0.451433] calling  seccomp_sysctl_init+0x0/0x29 @ 1
[    0.451438] initcall seccomp_sysctl_init+0x0/0x29 returned 0 after 4 usecs
[    0.451440] calling  utsname_sysctl_init+0x0/0x11 @ 1
[    0.451444] initcall utsname_sysctl_init+0x0/0x11 returned 0 after 3 usecs
[    0.451445] calling  init_tracepoints+0x0/0x28 @ 1
[    0.451447] initcall init_tracepoints+0x0/0x28 returned 0 after 0 usecs
[    0.451448] calling  init_blk_tracer+0x0/0x50 @ 1
[    0.451454] initcall init_blk_tracer+0x0/0x50 returned 0 after 4 usecs
[    0.451455] calling  perf_event_sysfs_init+0x0/0x74 @ 1
[    0.451539] initcall perf_event_sysfs_init+0x0/0x74 returned 0 after 80 usecs
[    0.451540] calling  kswapd_init+0x0/0x13 @ 1
[    0.451571] initcall kswapd_init+0x0/0x13 returned 0 after 28 usecs
[    0.451573] calling  extfrag_debug_init+0x0/0x4f @ 1
[    0.451578] initcall extfrag_debug_init+0x0/0x4f returned 0 after 3 usecs
[    0.451579] calling  mm_compute_batch_init+0x0/0x11 @ 1
[    0.451581] initcall mm_compute_batch_init+0x0/0x11 returned 0 after 0 usecs
[    0.451582] calling  slab_proc_init+0x0/0x20 @ 1
[    0.451584] initcall slab_proc_init+0x0/0x20 returned 0 after 1 usecs
[    0.451586] calling  workingset_init+0x0/0x93 @ 1
[    0.451587] workingset: timestamp_bits=30 max_order=20 bucket_order=0
[    0.451588] initcall workingset_init+0x0/0x93 returned 0 after 1 usecs
[    0.451590] calling  proc_vmalloc_init+0x0/0x26 @ 1
[    0.451591] initcall proc_vmalloc_init+0x0/0x26 returned 0 after 0 usecs
[    0.451593] calling  procswaps_init+0x0/0x1d @ 1
[    0.451595] initcall procswaps_init+0x0/0x1d returned 0 after 0 usecs
[    0.451597] calling  slab_sysfs_init+0x0/0x12f @ 1
[    0.452495] initcall slab_sysfs_init+0x0/0x12f returned 0 after 875 usecs
[    0.452496] calling  fcntl_init+0x0/0x27 @ 1
[    0.452499] initcall fcntl_init+0x0/0x27 returned 0 after 1 usecs
[    0.452501] calling  proc_filesystems_init+0x0/0x1f @ 1
[    0.452503] initcall proc_filesystems_init+0x0/0x1f returned 0 after 0 usecs
[    0.452505] calling  start_dirtytime_writeback+0x0/0x2c @ 1
[    0.452507] initcall start_dirtytime_writeback+0x0/0x2c returned 0 after 0 usecs
[    0.452509] calling  blkdev_init+0x0/0x1e @ 1
[    0.452515] initcall blkdev_init+0x0/0x1e returned 0 after 4 usecs
[    0.452517] calling  dio_init+0x0/0x2a @ 1
[    0.452519] initcall dio_init+0x0/0x2a returned 0 after 1 usecs
[    0.452520] calling  dnotify_init+0x0/0x6e @ 1
[    0.452523] initcall dnotify_init+0x0/0x6e returned 0 after 2 usecs
[    0.452525] calling  aio_setup+0x0/0x6e @ 1
[    0.452547] initcall aio_setup+0x0/0x6e returned 0 after 21 usecs
[    0.452548] calling  io_uring_init+0x0/0x2a @ 1
[    0.452551] initcall io_uring_init+0x0/0x2a returned 0 after 1 usecs
[    0.452552] calling  mbcache_init+0x0/0x32 @ 1
[    0.452565] initcall mbcache_init+0x0/0x32 returned 0 after 12 usecs
[    0.452566] calling  init_grace+0x0/0xf @ 1
[    0.452568] initcall init_grace+0x0/0xf returned 0 after 0 usecs
[    0.452570] calling  init_v2_quota_format+0x0/0x1d @ 1
[    0.452571] initcall init_v2_quota_format+0x0/0x1d returned 0 after 0 usecs
[    0.452572] calling  init_devpts_fs+0x0/0x23 @ 1
[    0.452577] initcall init_devpts_fs+0x0/0x23 returned 0 after 4 usecs
[    0.452579] calling  ext4_init_fs+0x0/0x173 @ 1
[    0.452656] initcall ext4_init_fs+0x0/0x173 returned 0 after 74 usecs
[    0.452657] calling  journal_init+0x0/0x2c @ 1
[    0.452687] initcall journal_init+0x0/0x2c returned 0 after 27 usecs
[    0.452689] calling  init_fat_fs+0x0/0x47 @ 1
[    0.452711] initcall init_fat_fs+0x0/0x47 returned 0 after 20 usecs
[    0.452712] calling  init_vfat_fs+0x0/0xf @ 1
[    0.452714] initcall init_vfat_fs+0x0/0xf returned 0 after 0 usecs
[    0.452715] calling  init_msdos_fs+0x0/0xf @ 1
[    0.452716] initcall init_msdos_fs+0x0/0xf returned 0 after 0 usecs
[    0.452717] calling  init_iso9660_fs+0x0/0x6a @ 1
[    0.452733] initcall init_iso9660_fs+0x0/0x6a returned 0 after 14 usecs
[    0.452734] calling  init_nfs_fs+0x0/0x135 @ 1
[    0.452811] initcall init_nfs_fs+0x0/0x135 returned 0 after 73 usecs
[    0.452813] calling  init_nfs_v2+0x0/0x11 @ 1
[    0.452814] initcall init_nfs_v2+0x0/0x11 returned 0 after 0 usecs
[    0.452815] calling  init_nfs_v3+0x0/0x11 @ 1
[    0.452816] initcall init_nfs_v3+0x0/0x11 returned 0 after 0 usecs
[    0.452817] calling  init_nfs_v4+0x0/0x32 @ 1
[    0.452818] NFS: Registering the id_resolver key type
[    0.452822] Key type id_resolver registered
[    0.452823] Key type id_legacy registered
[    0.452825] initcall init_nfs_v4+0x0/0x32 returned 0 after 6 usecs
[    0.452827] calling  init_nlm+0x0/0x56 @ 1
[    0.452831] initcall init_nlm+0x0/0x56 returned 0 after 3 usecs
[    0.452833] calling  init_nls_cp437+0x0/0x11 @ 1
[    0.452834] initcall init_nls_cp437+0x0/0x11 returned 0 after 0 usecs
[    0.452835] calling  init_nls_ascii+0x0/0x11 @ 1
[    0.452836] initcall init_nls_ascii+0x0/0x11 returned 0 after 0 usecs
[    0.452837] calling  init_nls_iso8859_1+0x0/0x11 @ 1
[    0.452839] initcall init_nls_iso8859_1+0x0/0x11 returned 0 after 0 usecs
[    0.452840] calling  init_nls_utf8+0x0/0x21 @ 1
[    0.452841] initcall init_nls_utf8+0x0/0x21 returned 0 after 0 usecs
[    0.452843] calling  init_autofs_fs+0x0/0x23 @ 1
[    0.452868] initcall init_autofs_fs+0x0/0x23 returned 0 after 22 usecs
[    0.452869] calling  ipc_init+0x0/0x22 @ 1
[    0.452874] initcall ipc_init+0x0/0x22 returned 0 after 3 usecs
[    0.452875] calling  ipc_sysctl_init+0x0/0x11 @ 1
[    0.452881] initcall ipc_sysctl_init+0x0/0x11 returned 0 after 4 usecs
[    0.452882] calling  init_mqueue_fs+0x0/0x91 @ 1
[    0.452906] initcall init_mqueue_fs+0x0/0x91 returned 0 after 22 usecs
[    0.452908] calling  key_proc_init+0x0/0x57 @ 1
[    0.452910] initcall key_proc_init+0x0/0x57 returned 0 after 0 usecs
[    0.452912] calling  selinux_nf_ip_init+0x0/0x29 @ 1
[    0.452913] initcall selinux_nf_ip_init+0x0/0x29 returned 0 after 0 usecs
[    0.452914] calling  init_sel_fs+0x0/0xf7 @ 1
[    0.452916] initcall init_sel_fs+0x0/0xf7 returned 0 after 0 usecs
[    0.452917] calling  selnl_init+0x0/0x65 @ 1
[    0.452922] initcall selnl_init+0x0/0x65 returned 0 after 3 usecs
[    0.452923] calling  sel_netif_init+0x0/0x2f @ 1
[    0.452924] initcall sel_netif_init+0x0/0x2f returned 0 after 0 usecs
[    0.452926] calling  sel_netnode_init+0x0/0x2c @ 1
[    0.452927] initcall sel_netnode_init+0x0/0x2c returned 0 after 0 usecs
[    0.452928] calling  sel_netport_init+0x0/0x2c @ 1
[    0.452929] initcall sel_netport_init+0x0/0x2c returned 0 after 0 usecs
[    0.452931] calling  aurule_init+0x0/0x25 @ 1
[    0.452932] initcall aurule_init+0x0/0x25 returned 0 after 0 usecs
[    0.452934] calling  crypto_algapi_init+0x0/0xc @ 1
[    0.452935] initcall crypto_algapi_init+0x0/0xc returned 0 after 0 usecs
[    0.452937] calling  jent_mod_init+0x0/0x2d @ 1
[    0.463074] initcall jent_mod_init+0x0/0x2d returned 0 after 9897 usecs
[    0.463077] calling  proc_genhd_init+0x0/0x3b @ 1
[    0.463079] initcall proc_genhd_init+0x0/0x3b returned 0 after 1 usecs
[    0.463081] calling  init_emergency_pool+0x0/0x4c @ 1
[    0.463088] bounce: pool size: 64 pages
[    0.463090] initcall init_emergency_pool+0x0/0x4c returned 0 after 7 usecs
[    0.463092] calling  bsg_init+0x0/0xe5 @ 1
[    0.463097] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.463098] initcall bsg_init+0x0/0xe5 returned 0 after 4 usecs
[    0.463100] calling  deadline_init+0x0/0xf @ 1
[    0.463101] io scheduler mq-deadline registered
[    0.463102] initcall deadline_init+0x0/0xf returned 0 after 0 usecs
[    0.463104] calling  kyber_init+0x0/0xf @ 1
[    0.463104] io scheduler kyber registered
[    0.463106] initcall kyber_init+0x0/0xf returned 0 after 0 usecs
[    0.463107] calling  percpu_counter_startup+0x0/0x52 @ 1
[    0.463118] initcall percpu_counter_startup+0x0/0x52 returned 0 after 9 usecs
[    0.463120] calling  audit_classes_init+0x0/0x4f @ 1
[    0.463122] initcall audit_classes_init+0x0/0x4f returned 0 after 0 usecs
[    0.463123] calling  sg_pool_init+0x0/0xa8 @ 1
[    0.463134] initcall sg_pool_init+0x0/0xa8 returned 0 after 8 usecs
[    0.463136] calling  pcie_portdrv_init+0x0/0x33 @ 1
[    0.463507] initcall pcie_portdrv_init+0x0/0x33 returned 0 after 361 usecs
[    0.463509] calling  pci_proc_init+0x0/0x6a @ 1
[    0.463530] initcall pci_proc_init+0x0/0x6a returned 0 after 19 usecs
[    0.463531] calling  efifb_driver_init+0x0/0x11 @ 1
[    0.463538] initcall efifb_driver_init+0x0/0x11 returned 0 after 5 usecs
[    0.463539] calling  ged_driver_init+0x0/0x11 @ 1
[    0.463546] initcall ged_driver_init+0x0/0x11 returned 0 after 5 usecs
[    0.463547] calling  acpi_ac_init+0x0/0x8c @ 1
[    0.463574] initcall acpi_ac_init+0x0/0x8c returned 0 after 24 usecs
[    0.463576] calling  acpi_button_driver_init+0x0/0x43 @ 1
[    0.463613] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.463641] ACPI: Power Button [PWRB]
[    0.463668] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.463688] ACPI: Power Button [PWRF]
[    0.463700] initcall acpi_button_driver_init+0x0/0x43 returned 0 after 119 usecs
[    0.463702] calling  acpi_fan_driver_init+0x0/0x11 @ 1
[    0.463707] initcall acpi_fan_driver_init+0x0/0x11 returned 0 after 4 usecs
[    0.463709] calling  acpi_video_init+0x0/0x26 @ 1
[    0.463727] initcall acpi_video_init+0x0/0x26 returned 0 after 16 usecs
[    0.463729] calling  acpi_processor_driver_init+0x0/0xa4 @ 1
[    0.463740] ACPI: \_PR_.P000: Found 2 idle states
[    0.463807] ACPI: \_PR_.P001: Found 2 idle states
[    0.463854] initcall acpi_processor_driver_init+0x0/0xa4 returned 0 after 120 usecs
[    0.463855] calling  acpi_thermal_init+0x0/0x69 @ 1
[    0.463898] initcall acpi_thermal_init+0x0/0x69 returned 0 after 39 usecs
[    0.463899] calling  acpi_battery_init+0x0/0x33 @ 1
[    0.463903] initcall acpi_battery_init+0x0/0x33 returned 0 after 2 usecs
[    0.463905] calling  bgrt_init+0x0/0xa5 @ 1
[    0.463907] initcall bgrt_init+0x0/0xa5 returned -19 after 0 usecs
[    0.463909] calling  gpio_clk_driver_init+0x0/0x11 @ 1
[    0.463924] initcall gpio_clk_driver_init+0x0/0x11 returned 0 after 12 usecs
[    0.463926] calling  plt_clk_driver_init+0x0/0x11 @ 1
[    0.463933] initcall plt_clk_driver_init+0x0/0x11 returned 0 after 4 usecs
[    0.463935] calling  n_null_init+0x0/0x1c @ 1
[    0.463937] initcall n_null_init+0x0/0x1c returned 0 after 0 usecs
[    0.463938] calling  pty_init+0x0/0xc @ 1
[    0.463968] initcall pty_init+0x0/0xc returned 0 after 27 usecs
[    0.463969] calling  sysrq_init+0x0/0x63 @ 1
[    0.463972] initcall sysrq_init+0x0/0x63 returned 0 after 1 usecs
[    0.463973] initcall serial8250_init blacklisted
[    0.463975] calling  serial_pci_driver_init+0x0/0x16 @ 1
[    0.464002] initcall serial_pci_driver_init+0x0/0x16 returned 0 after 24 usecs
[    0.464003] calling  exar_pci_driver_init+0x0/0x16 @ 1
[    0.464013] initcall exar_pci_driver_init+0x0/0x16 returned 0 after 8 usecs
[    0.464015] calling  lpss8250_pci_driver_init+0x0/0x16 @ 1
[    0.464024] initcall lpss8250_pci_driver_init+0x0/0x16 returned 0 after 7 usecs
[    0.464025] calling  mid8250_pci_driver_init+0x0/0x16 @ 1
[    0.464034] initcall mid8250_pci_driver_init+0x0/0x16 returned 0 after 7 usecs
[    0.464036] calling  hpet_init+0x0/0x57 @ 1
[    0.464097] initcall hpet_init+0x0/0x57 returned 0 after 58 usecs
[    0.464099] calling  nvram_module_init+0x0/0x7d @ 1
[    0.464116] Non-volatile memory driver v1.3
[    0.464118] initcall nvram_module_init+0x0/0x7d returned 0 after 16 usecs
[    0.464120] calling  agp_init+0x0/0x23 @ 1
[    0.464120] Linux agpgart interface v0.103
[    0.464122] initcall agp_init+0x0/0x23 returned 0 after 0 usecs
[    0.464123] calling  agp_amd64_mod_init+0x0/0xa @ 1
[    0.464320] initcall agp_amd64_mod_init+0x0/0xa returned -19 after 190 usecs
[    0.464322] calling  agp_intel_init+0x0/0x24 @ 1
[    0.464332] initcall agp_intel_init+0x0/0x24 returned 0 after 8 usecs
[    0.464334] calling  drm_kms_helper_init+0x0/0x13 @ 1
[    0.464335] initcall drm_kms_helper_init+0x0/0x13 returned 0 after 0 usecs
[    0.464337] calling  drm_core_init+0x0/0x9d @ 1
[    0.464345] initcall drm_core_init+0x0/0x9d returned 0 after 6 usecs
[    0.464346] calling  i915_init+0x0/0x5a @ 1
[    0.464414] initcall i915_init+0x0/0x5a returned 0 after 64 usecs
[    0.464416] calling  topology_sysfs_init+0x0/0x26 @ 1
[    0.464429] initcall topology_sysfs_init+0x0/0x26 returned 0 after 11 usecs
[    0.464430] calling  cacheinfo_sysfs_init+0x0/0x26 @ 1
[    0.464482] initcall cacheinfo_sysfs_init+0x0/0x26 returned 0 after 48 usecs
[    0.464483] calling  loop_init+0x0/0x126 @ 1
[    0.465640] loop: module loaded
[    0.465644] initcall loop_init+0x0/0x126 returned 0 after 1131 usecs
[    0.465646] calling  spi_transport_init+0x0/0x6f @ 1
[    0.465654] initcall spi_transport_init+0x0/0x6f returned 0 after 6 usecs
[    0.465655] calling  init_sd+0x0/0x194 @ 1
[    0.465672] initcall init_sd+0x0/0x194 returned 0 after 15 usecs
[    0.465673] calling  init_sr+0x0/0x41 @ 1
[    0.465678] initcall init_sr+0x0/0x41 returned 0 after 3 usecs
[    0.465679] calling  init_sg+0x0/0x17d @ 1
[    0.465688] initcall init_sg+0x0/0x17d returned 0 after 8 usecs
[    0.465690] calling  ahci_pci_driver_init+0x0/0x16 @ 1
[    0.465705] ahci 0000:00:11.0: version 3.0
[    0.465945] ahci 0000:00:11.0: AHCI 0001.0300 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    0.465947] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio sxs 
[    0.466615] scsi host0: ahci
[    0.466723] scsi host1: ahci
[    0.466806] scsi host2: ahci
[    0.466889] scsi host3: ahci
[    0.466970] scsi host4: ahci
[    0.467053] scsi host5: ahci
[    0.467132] scsi host6: ahci
[    0.467218] scsi host7: ahci
[    0.467255] ata1: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50100 irq 27
[    0.467256] ata2: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50180 irq 27
[    0.467258] ata3: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50200 irq 27
[    0.467260] ata4: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50280 irq 27
[    0.467261] ata5: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50300 irq 27
[    0.467263] ata6: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50380 irq 27
[    0.467264] ata7: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50400 irq 27
[    0.467266] ata8: SATA max UDMA/133 abar m2048@0xfeb50000 port 0xfeb50480 irq 27
[    0.467309] initcall ahci_pci_driver_init+0x0/0x16 returned 0 after 1577 usecs
[    0.467312] calling  piix_init+0x0/0x21 @ 1
[    0.467333] initcall piix_init+0x0/0x21 returned 0 after 18 usecs
[    0.467335] calling  amd_pci_driver_init+0x0/0x16 @ 1
[    0.467351] initcall amd_pci_driver_init+0x0/0x16 returned 0 after 14 usecs
[    0.467353] calling  oldpiix_pci_driver_init+0x0/0x16 @ 1
[    0.467367] initcall oldpiix_pci_driver_init+0x0/0x16 returned 0 after 10 usecs
[    0.467369] calling  sch_pci_driver_init+0x0/0x16 @ 1
[    0.467381] initcall sch_pci_driver_init+0x0/0x16 returned 0 after 10 usecs
[    0.467384] calling  mpiix_pci_driver_init+0x0/0x16 @ 1
[    0.467399] initcall mpiix_pci_driver_init+0x0/0x16 returned 0 after 12 usecs
[    0.467401] calling  ata_generic_pci_driver_init+0x0/0x16 @ 1
[    0.467417] initcall ata_generic_pci_driver_init+0x0/0x16 returned 0 after 13 usecs
[    0.467419] calling  net_olddevs_init+0x0/0x18 @ 1
[    0.467423] initcall net_olddevs_init+0x0/0x18 returned 0 after 2 usecs
[    0.467424] calling  blackhole_netdev_init+0x0/0x6c @ 1
[    0.467432] initcall blackhole_netdev_init+0x0/0x6c returned 0 after 4 usecs
[    0.467434] calling  phy_module_init+0x0/0x16 @ 1
[    0.467482] initcall phy_module_init+0x0/0x16 returned 0 after 46 usecs
[    0.467484] calling  ne2k_pci_init+0x0/0x16 @ 1
[    0.467494] initcall ne2k_pci_init+0x0/0x16 returned 0 after 8 usecs
[    0.467495] calling  bnx2_pci_driver_init+0x0/0x16 @ 1
[    0.467506] initcall bnx2_pci_driver_init+0x0/0x16 returned 0 after 9 usecs
[    0.467507] calling  tg3_driver_init+0x0/0x16 @ 1
[    0.467520] initcall tg3_driver_init+0x0/0x16 returned 0 after 11 usecs
[    0.467521] calling  e100_init_module+0x0/0x4c @ 1
[    0.467522] e100: Intel(R) PRO/100 Network Driver
[    0.467522] e100: Copyright(c) 1999-2006 Intel Corporation
[    0.467531] initcall e100_init_module+0x0/0x4c returned 0 after 9 usecs
[    0.467533] calling  e1000_init_module+0x0/0x6c @ 1
[    0.467533] e1000: Intel(R) PRO/1000 Network Driver
[    0.467534] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    0.467546] initcall e1000_init_module+0x0/0x6c returned 0 after 11 usecs
[    0.467547] calling  e1000_init_module+0x0/0x30 @ 1
[    0.467547] e1000e: Intel(R) PRO/1000 Network Driver
[    0.467548] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    0.467561] initcall e1000_init_module+0x0/0x30 returned 0 after 12 usecs
[    0.467562] calling  sky2_init_module+0x0/0x23 @ 1
[    0.467563] sky2: driver version 1.30
[    0.467573] initcall sky2_init_module+0x0/0x23 returned 0 after 9 usecs
[    0.467575] calling  forcedeth_pci_driver_init+0x0/0x16 @ 1
[    0.467584] initcall forcedeth_pci_driver_init+0x0/0x16 returned 0 after 8 usecs
[    0.467586] calling  rtl8139_init_module+0x0/0x16 @ 1
[    0.467597] initcall rtl8139_init_module+0x0/0x16 returned 0 after 8 usecs
[    0.467598] calling  rtl8169_pci_driver_init+0x0/0x16 @ 1
[    0.469392] kworker/u8:8 (80) used greatest stack depth: 7108 bytes left
[    0.470705] libphy: r8169: probed
[    0.471809] r8169 0000:04:00.0 eth0: RTL8168f/8111f, 08:60:6e:74:7a:51, XID 480, IRQ 28
[    0.471811] r8169 0000:04:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    0.471829] initcall rtl8169_pci_driver_init+0x0/0x16 returned 0 after 4128 usecs
[    0.471831] calling  cdrom_init+0x0/0x69 @ 1
[    0.471836] initcall cdrom_init+0x0/0x69 returned 0 after 3 usecs
[    0.471837] calling  nonstatic_sysfs_init+0x0/0xf @ 1
[    0.471839] initcall nonstatic_sysfs_init+0x0/0xf returned 0 after 0 usecs
[    0.471840] calling  yenta_cardbus_driver_init+0x0/0x16 @ 1
[    0.471856] initcall yenta_cardbus_driver_init+0x0/0x16 returned 0 after 14 usecs
[    0.471858] calling  mon_init+0x0/0x111 @ 1
[    0.471905] initcall mon_init+0x0/0x111 returned 0 after 45 usecs
[    0.471907] calling  ehci_hcd_init+0x0/0x57 @ 1
[    0.471907] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.471908] initcall ehci_hcd_init+0x0/0x57 returned 0 after 0 usecs
[    0.471910] calling  ehci_pci_init+0x0/0x5d @ 1
[    0.471910] ehci-pci: EHCI PCI platform driver
[    0.472017] QUIRK: Enable AMD PLL fix
[    0.472036] ehci-pci 0000:00:12.2: EHCI Host Controller
[    0.472065] ehci-pci 0000:00:12.2: new USB bus registered, assigned bus number 1
[    0.472067] ehci-pci 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    0.472076] ehci-pci 0000:00:12.2: debug port 1
[    0.472105] ehci-pci 0000:00:12.2: irq 17, io mem 0xfeb4e000
[    0.478662] ehci-pci 0000:00:12.2: USB 2.0 started, EHCI 1.00
[    0.478707] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.478708] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.478709] usb usb1: Product: EHCI Host Controller
[    0.478710] usb usb1: Manufacturer: Linux 5.9.0-rc8+ ehci_hcd
[    0.478711] usb usb1: SerialNumber: 0000:00:12.2
[    0.478809] hub 1-0:1.0: USB hub found
[    0.478814] hub 1-0:1.0: 5 ports detected
[    0.479027] ehci-pci 0000:00:13.2: EHCI Host Controller
[    0.479059] ehci-pci 0000:00:13.2: new USB bus registered, assigned bus number 2
[    0.479062] ehci-pci 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    0.479070] ehci-pci 0000:00:13.2: debug port 1
[    0.479093] ehci-pci 0000:00:13.2: irq 17, io mem 0xfeb4c000
[    0.485661] ehci-pci 0000:00:13.2: USB 2.0 started, EHCI 1.00
[    0.485695] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.485696] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.485698] usb usb2: Product: EHCI Host Controller
[    0.485699] usb usb2: Manufacturer: Linux 5.9.0-rc8+ ehci_hcd
[    0.485700] usb usb2: SerialNumber: 0000:00:13.2
[    0.485800] hub 2-0:1.0: USB hub found
[    0.485805] hub 2-0:1.0: 5 ports detected
[    0.485928] initcall ehci_pci_init+0x0/0x5d returned 0 after 13686 usecs
[    0.485930] calling  ohci_hcd_mod_init+0x0/0x48 @ 1
[    0.485931] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.485935] initcall ohci_hcd_mod_init+0x0/0x48 returned 0 after 3 usecs
[    0.485937] calling  ohci_pci_init+0x0/0x5d @ 1
[    0.485937] ohci-pci: OHCI PCI platform driver
[    0.486041] ohci-pci 0000:00:12.0: OHCI PCI host controller
[    0.486073] ohci-pci 0000:00:12.0: new USB bus registered, assigned bus number 3
[    0.486096] ohci-pci 0000:00:12.0: irq 18, io mem 0xfeb4f000
[    0.541724] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09
[    0.541726] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.541727] usb usb3: Product: OHCI PCI host controller
[    0.541728] usb usb3: Manufacturer: Linux 5.9.0-rc8+ ohci_hcd
[    0.541729] usb usb3: SerialNumber: 0000:00:12.0
[    0.541830] hub 3-0:1.0: USB hub found
[    0.541837] hub 3-0:1.0: 5 ports detected
[    0.542038] ohci-pci 0000:00:13.0: OHCI PCI host controller
[    0.542069] ohci-pci 0000:00:13.0: new USB bus registered, assigned bus number 4
[    0.542084] ohci-pci 0000:00:13.0: irq 18, io mem 0xfeb4d000
[    0.597713] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09
[    0.597715] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.597716] usb usb4: Product: OHCI PCI host controller
[    0.597717] usb usb4: Manufacturer: Linux 5.9.0-rc8+ ohci_hcd
[    0.597718] usb usb4: SerialNumber: 0000:00:13.0
[    0.597819] hub 4-0:1.0: USB hub found
[    0.597825] hub 4-0:1.0: 5 ports detected
[    0.597940] initcall ohci_pci_init+0x0/0x5d returned 0 after 109375 usecs
[    0.597943] calling  uhci_hcd_init+0x0/0x9b @ 1
[    0.597944] uhci_hcd: USB Universal Host Controller Interface driver
[    0.597960] initcall uhci_hcd_init+0x0/0x9b returned 0 after 15 usecs
[    0.597962] calling  xhci_hcd_init+0x0/0x1e @ 1
[    0.597965] initcall xhci_hcd_init+0x0/0x1e returned 0 after 2 usecs
[    0.597967] calling  xhci_pci_init+0x0/0x43 @ 1
[    0.598070] xhci_hcd 0000:00:10.0: xHCI Host Controller
[    0.598100] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 5
[    0.598255] xhci_hcd 0000:00:10.0: hcc params 0x014042c3 hci version 0x96 quirks 0x0000000000000608
[    0.598404] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.598405] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.598406] usb usb5: Product: xHCI Host Controller
[    0.598407] usb usb5: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.598408] usb usb5: SerialNumber: 0000:00:10.0
[    0.598472] hub 5-0:1.0: USB hub found
[    0.598478] hub 5-0:1.0: 2 ports detected
[    0.598563] xhci_hcd 0000:00:10.0: xHCI Host Controller
[    0.598590] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 6
[    0.598592] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
[    0.601691] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.601706] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09
[    0.601707] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.601708] usb usb6: Product: xHCI Host Controller
[    0.601709] usb usb6: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.601710] usb usb6: SerialNumber: 0000:00:10.0
[    0.601770] hub 6-0:1.0: USB hub found
[    0.601776] hub 6-0:1.0: 2 ports detected
[    0.601910] xhci_hcd 0000:00:10.1: xHCI Host Controller
[    0.601937] xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 7
[    0.602089] xhci_hcd 0000:00:10.1: hcc params 0x014042c3 hci version 0x96 quirks 0x0000000000000608
[    0.602223] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.602224] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.602225] usb usb7: Product: xHCI Host Controller
[    0.602226] usb usb7: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.602227] usb usb7: SerialNumber: 0000:00:10.1
[    0.602286] hub 7-0:1.0: USB hub found
[    0.602292] hub 7-0:1.0: 2 ports detected
[    0.602374] xhci_hcd 0000:00:10.1: xHCI Host Controller
[    0.602397] xhci_hcd 0000:00:10.1: new USB bus registered, assigned bus number 8
[    0.602399] xhci_hcd 0000:00:10.1: Host supports USB 3.0 SuperSpeed
[    0.605526] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.605540] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09
[    0.605542] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.605542] usb usb8: Product: xHCI Host Controller
[    0.605543] usb usb8: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.605544] usb usb8: SerialNumber: 0000:00:10.1
[    0.605611] hub 8-0:1.0: USB hub found
[    0.605617] hub 8-0:1.0: 2 ports detected
[    0.605717] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.605745] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 9
[    0.665088] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x0000000000080000
[    0.665239] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09
[    0.665241] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.665242] usb usb9: Product: xHCI Host Controller
[    0.665242] usb usb9: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.665243] usb usb9: SerialNumber: 0000:03:00.0
[    0.665307] hub 9-0:1.0: USB hub found
[    0.665313] hub 9-0:1.0: 2 ports detected
[    0.665402] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.665426] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 10
[    0.665428] xhci_hcd 0000:03:00.0: Host supports USB 3.0 SuperSpeed
[    0.665447] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.665462] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09
[    0.665463] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.665464] usb usb10: Product: xHCI Host Controller
[    0.665465] usb usb10: Manufacturer: Linux 5.9.0-rc8+ xhci-hcd
[    0.665466] usb usb10: SerialNumber: 0000:03:00.0
[    0.665525] hub 10-0:1.0: USB hub found
[    0.665531] hub 10-0:1.0: 2 ports detected
[    0.665610] initcall xhci_pci_init+0x0/0x43 returned 0 after 66055 usecs
[    0.665612] calling  usblp_driver_init+0x0/0x16 @ 1
[    0.665623] usbcore: registered new interface driver usblp
[    0.665625] initcall usblp_driver_init+0x0/0x16 returned 0 after 10 usecs
[    0.665626] calling  usb_storage_driver_init+0x0/0x27 @ 1
[    0.665650] usbcore: registered new interface driver usb-storage
[    0.665652] initcall usb_storage_driver_init+0x0/0x27 returned 0 after 23 usecs
[    0.665653] calling  i8042_init+0x0/0xad @ 1
[    0.665686] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[    0.665687] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[    0.666331] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.666358] initcall i8042_init+0x0/0xad returned 0 after 686 usecs
[    0.666359] calling  serport_init+0x0/0x2d @ 1
[    0.666361] initcall serport_init+0x0/0x2d returned 0 after 0 usecs
[    0.666362] calling  input_leds_init+0x0/0xf @ 1
[    0.666364] initcall input_leds_init+0x0/0xf returned 0 after 0 usecs
[    0.666365] calling  evdev_init+0x0/0xf @ 1
[    0.666416] initcall evdev_init+0x0/0xf returned 0 after 48 usecs
[    0.666418] calling  atkbd_init+0x0/0x20 @ 1
[    0.666428] initcall atkbd_init+0x0/0x20 returned 0 after 8 usecs
[    0.666429] calling  psmouse_init+0x0/0x7b @ 1
[    0.666458] initcall psmouse_init+0x0/0x7b returned 0 after 26 usecs
[    0.666460] calling  cmos_init+0x0/0x6f @ 1
[    0.666485] rtc_cmos 00:05: RTC can wake from S4
[    0.666633] rtc_cmos 00:05: registered as rtc0
[    0.666646] rtc_cmos 00:05: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.666652] initcall cmos_init+0x0/0x6f returned 0 after 186 usecs
[    0.666654] calling  smbalert_driver_init+0x0/0x11 @ 1
[    0.666659] initcall smbalert_driver_init+0x0/0x11 returned 0 after 3 usecs
[    0.666660] calling  i2c_i801_init+0x0/0x2b @ 1
[    0.666677] initcall i2c_i801_init+0x0/0x2b returned 0 after 14 usecs
[    0.666678] calling  dm_init+0x0/0x3c @ 1
[    0.666728] device-mapper: ioctl: 4.42.0-ioctl (2020-02-27) initialised: dm-devel@redhat.com
[    0.666729] initcall dm_init+0x0/0x3c returned 0 after 48 usecs
[    0.666731] calling  dm_mirror_init+0x0/0x2a @ 1
[    0.666733] initcall dm_mirror_init+0x0/0x2a returned 0 after 0 usecs
[    0.666734] calling  dm_dirty_log_init+0x0/0x4f @ 1
[    0.666736] initcall dm_dirty_log_init+0x0/0x4f returned 0 after 0 usecs
[    0.666737] calling  dm_zero_init+0x0/0x29 @ 1
[    0.666739] initcall dm_zero_init+0x0/0x29 returned 0 after 0 usecs
[    0.666740] calling  intel_pstate_init+0x0/0x1d6 @ 1
[    0.666741] initcall intel_pstate_init+0x0/0x1d6 returned -19 after 0 usecs
[    0.666743] calling  ledtrig_audio_init+0x0/0x25 @ 1
[    0.666746] initcall ledtrig_audio_init+0x0/0x25 returned 0 after 1 usecs
[    0.666749] calling  efivars_sysfs_init+0x0/0x1d0 @ 1
[    0.666750] initcall efivars_sysfs_init+0x0/0x1d0 returned 0 after 0 usecs
[    0.666752] calling  esrt_sysfs_init+0x0/0x14b @ 1
[    0.666754] initcall esrt_sysfs_init+0x0/0x14b returned -38 after 0 usecs
[    0.666756] calling  efi_capsule_loader_init+0x0/0x3b @ 1
[    0.666757] initcall efi_capsule_loader_init+0x0/0x3b returned -19 after 0 usecs
[    0.666759] calling  hid_init+0x0/0x5e @ 1
[    0.666768] hid: raw HID events driver (C) Jiri Kosina
[    0.666771] initcall hid_init+0x0/0x5e returned 0 after 10 usecs
[    0.666773] calling  hid_generic_init+0x0/0x16 @ 1
[    0.666779] initcall hid_generic_init+0x0/0x16 returned 0 after 4 usecs
[    0.666780] calling  a4_driver_init+0x0/0x16 @ 1
[    0.666786] initcall a4_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666787] calling  apple_driver_init+0x0/0x16 @ 1
[    0.666794] initcall apple_driver_init+0x0/0x16 returned 0 after 5 usecs
[    0.666795] calling  belkin_driver_init+0x0/0x16 @ 1
[    0.666800] initcall belkin_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666801] calling  ch_driver_init+0x0/0x16 @ 1
[    0.666807] initcall ch_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666808] calling  ch_driver_init+0x0/0x16 @ 1
[    0.666814] initcall ch_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666815] calling  cp_driver_init+0x0/0x16 @ 1
[    0.666820] initcall cp_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666821] calling  ez_driver_init+0x0/0x16 @ 1
[    0.666827] initcall ez_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666828] calling  gyration_driver_init+0x0/0x16 @ 1
[    0.666833] initcall gyration_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666834] calling  ite_driver_init+0x0/0x16 @ 1
[    0.666840] initcall ite_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666841] calling  ks_driver_init+0x0/0x16 @ 1
[    0.666847] initcall ks_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666848] calling  lg_driver_init+0x0/0x16 @ 1
[    0.666855] initcall lg_driver_init+0x0/0x16 returned 0 after 6 usecs
[    0.666856] calling  lg_g15_driver_init+0x0/0x16 @ 1
[    0.666862] initcall lg_g15_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666863] calling  ms_driver_init+0x0/0x16 @ 1
[    0.666869] initcall ms_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666870] calling  mr_driver_init+0x0/0x16 @ 1
[    0.666876] initcall mr_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666877] calling  ntrig_driver_init+0x0/0x16 @ 1
[    0.666887] initcall ntrig_driver_init+0x0/0x16 returned 0 after 8 usecs
[    0.666888] calling  pl_driver_init+0x0/0x16 @ 1
[    0.666894] initcall pl_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666895] calling  pl_driver_init+0x0/0x16 @ 1
[    0.666901] initcall pl_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666902] calling  redragon_driver_init+0x0/0x16 @ 1
[    0.666908] initcall redragon_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666909] calling  samsung_driver_init+0x0/0x16 @ 1
[    0.666915] initcall samsung_driver_init+0x0/0x16 returned 0 after 4 usecs
[    0.666916] calling  sony_init+0x0/0x38 @ 1
[    0.666923] initcall sony_init+0x0/0x38 returned 0 after 5 usecs
[    0.666924] calling  sp_driver_init+0x0/0x16 @ 1
[    0.666930] initcall sp_driver_init+0x0/0x16 returned 0 after 5 usecs
[    0.666931] calling  ts_driver_init+0x0/0x16 @ 1
[    0.666938] initcall ts_driver_init+0x0/0x16 returned 0 after 5 usecs
[    0.666939] calling  hid_init+0x0/0x59 @ 1
[    0.666948] usbcore: registered new interface driver usbhid
[    0.666949] usbhid: USB HID core driver
[    0.666950] initcall hid_init+0x0/0x59 returned 0 after 9 usecs
[    0.666951] calling  pmc_atom_init+0x0/0x231 @ 1
[    0.666958] initcall pmc_atom_init+0x0/0x231 returned -19 after 4 usecs
[    0.666959] calling  alsa_timer_init+0x0/0x21b @ 1
[    0.666984] initcall alsa_timer_init+0x0/0x21b returned 0 after 22 usecs
[    0.666985] calling  snd_hrtimer_init+0x0/0xc1 @ 1
[    0.666987] initcall snd_hrtimer_init+0x0/0xc1 returned 0 after 0 usecs
[    0.666988] calling  alsa_seq_init+0x0/0x4a @ 1
[    0.667010] initcall alsa_seq_init+0x0/0x4a returned 0 after 20 usecs
[    0.667011] calling  alsa_seq_dummy_init+0x0/0xa @ 1
[    0.667015] initcall alsa_seq_dummy_init+0x0/0xa returned 0 after 2 usecs
[    0.667016] calling  sock_diag_init+0x0/0x2b @ 1
[    0.667025] initcall sock_diag_init+0x0/0x2b returned 0 after 8 usecs
[    0.667027] calling  blackhole_init+0x0/0xf @ 1
[    0.667028] initcall blackhole_init+0x0/0xf returned 0 after 0 usecs
[    0.667029] calling  nfnetlink_init+0x0/0x34 @ 1
[    0.667032] initcall nfnetlink_init+0x0/0x34 returned 0 after 1 usecs
[    0.667033] calling  nfnetlink_log_init+0x0/0x90 @ 1
[    0.667037] initcall nfnetlink_log_init+0x0/0x90 returned 0 after 2 usecs
[    0.667038] calling  nf_conntrack_standalone_init+0x0/0x79 @ 1
[    0.667106] initcall nf_conntrack_standalone_init+0x0/0x79 returned 0 after 64 usecs
[    0.667107] calling  ctnetlink_init+0x0/0x80 @ 1
[    0.667109] initcall ctnetlink_init+0x0/0x80 returned 0 after 0 usecs
[    0.667110] calling  nf_conntrack_ftp_init+0x0/0x130 @ 1
[    0.667120] initcall nf_conntrack_ftp_init+0x0/0x130 returned 0 after 8 usecs
[    0.667122] calling  nf_conntrack_irc_init+0x0/0x11e @ 1
[    0.667126] initcall nf_conntrack_irc_init+0x0/0x11e returned 0 after 2 usecs
[    0.667127] calling  nf_conntrack_sip_init+0x0/0x18a @ 1
[    0.667135] initcall nf_conntrack_sip_init+0x0/0x18a returned 0 after 5 usecs
[    0.667136] calling  nf_nat_init+0x0/0xb6 @ 1
[    0.667150] initcall nf_nat_init+0x0/0xb6 returned 0 after 12 usecs
[    0.667151] calling  nf_nat_ftp_init+0x0/0x26 @ 1
[    0.667153] initcall nf_nat_ftp_init+0x0/0x26 returned 0 after 0 usecs
[    0.667154] calling  nf_nat_irc_init+0x0/0x26 @ 1
[    0.667155] initcall nf_nat_irc_init+0x0/0x26 returned 0 after 0 usecs
[    0.667156] calling  nf_nat_sip_init+0x0/0x30 @ 1
[    0.667157] initcall nf_nat_sip_init+0x0/0x30 returned 0 after 0 usecs
[    0.667158] calling  xt_init+0x0/0xa5 @ 1
[    0.667160] initcall xt_init+0x0/0xa5 returned 0 after 0 usecs
[    0.667161] calling  tcpudp_mt_init+0x0/0x14 @ 1
[    0.667163] initcall tcpudp_mt_init+0x0/0x14 returned 0 after 0 usecs
[    0.667164] calling  connsecmark_tg_init+0x0/0xf @ 1
[    0.667165] initcall connsecmark_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.667166] calling  nflog_tg_init+0x0/0xf @ 1
[    0.667167] initcall nflog_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.667169] calling  secmark_tg_init+0x0/0xf @ 1
[    0.667170] initcall secmark_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.667171] calling  tcpmss_tg_init+0x0/0x14 @ 1
[    0.667172] initcall tcpmss_tg_init+0x0/0x14 returned 0 after 0 usecs
[    0.667173] calling  conntrack_mt_init+0x0/0x14 @ 1
[    0.667175] initcall conntrack_mt_init+0x0/0x14 returned 0 after 0 usecs
[    0.667176] calling  policy_mt_init+0x0/0x14 @ 1
[    0.667177] initcall policy_mt_init+0x0/0x14 returned 0 after 0 usecs
[    0.667178] calling  state_mt_init+0x0/0xf @ 1
[    0.667179] initcall state_mt_init+0x0/0xf returned 0 after 0 usecs
[    0.667181] calling  gre_offload_init+0x0/0x46 @ 1
[    0.667182] initcall gre_offload_init+0x0/0x46 returned 0 after 0 usecs
[    0.667183] calling  sysctl_ipv4_init+0x0/0x43 @ 1
[    0.667224] initcall sysctl_ipv4_init+0x0/0x43 returned 0 after 38 usecs
[    0.667225] calling  tunnel4_init+0x0/0x57 @ 1
[    0.667227] initcall tunnel4_init+0x0/0x57 returned 0 after 0 usecs
[    0.667228] calling  nf_defrag_init+0x0/0xf @ 1
[    0.667230] initcall nf_defrag_init+0x0/0xf returned 0 after 0 usecs
[    0.667231] calling  ip_tables_init+0x0/0x83 @ 1
[    0.667234] initcall ip_tables_init+0x0/0x83 returned 0 after 2 usecs
[    0.667236] calling  iptable_filter_init+0x0/0x42 @ 1
[    0.667288] initcall iptable_filter_init+0x0/0x42 returned 0 after 49 usecs
[    0.667290] calling  iptable_mangle_init+0x0/0x62 @ 1
[    0.667324] initcall iptable_mangle_init+0x0/0x62 returned 0 after 31 usecs
[    0.667326] calling  reject_tg_init+0x0/0xf @ 1
[    0.667328] initcall reject_tg_init+0x0/0xf returned 0 after 0 usecs
[    0.667329] calling  cubictcp_register+0x0/0x9a @ 1
[    0.667331] initcall cubictcp_register+0x0/0x9a returned 0 after 0 usecs
[    0.667332] calling  xfrm_user_init+0x0/0x42 @ 1
[    0.667333] Initializing XFRM netlink socket
[    0.667336] initcall xfrm_user_init+0x0/0x42 returned 0 after 2 usecs
[    0.667337] calling  inet6_init+0x0/0x32b @ 1
[    0.667415] NET: Registered protocol family 10
[    0.667587] Segment Routing with IPv6
[    0.667603] initcall inet6_init+0x0/0x32b returned 0 after 257 usecs
[    0.667605] calling  ah6_init+0x0/0x6b @ 1
[    0.667607] initcall ah6_init+0x0/0x6b returned 0 after 0 usecs
[    0.667608] calling  esp6_init+0x0/0x6b @ 1
[    0.667610] initcall esp6_init+0x0/0x6b returned 0 after 0 usecs
[    0.667611] calling  ip6_tables_init+0x0/0x83 @ 1
[    0.667616] initcall ip6_tables_init+0x0/0x83 returned 0 after 3 usecs
[    0.667618] calling  ip6table_filter_init+0x0/0x42 @ 1
[    0.667662] initcall ip6table_filter_init+0x0/0x42 returned 0 after 41 usecs
[    0.667664] calling  ip6table_mangle_init+0x0/0x62 @ 1
[    0.667700] initcall ip6table_mangle_init+0x0/0x62 returned 0 after 33 usecs
[    0.667702] calling  nf_defrag_init+0x0/0x47 @ 1
[    0.667708] initcall nf_defrag_init+0x0/0x47 returned 0 after 4 usecs
[    0.667710] calling  ipv6header_mt6_init+0x0/0xf @ 1
[    0.667711] initcall ipv6header_mt6_init+0x0/0xf returned 0 after 0 usecs
[    0.667713] calling  reject_tg6_init+0x0/0xf @ 1
[    0.667714] initcall reject_tg6_init+0x0/0xf returned 0 after 0 usecs
[    0.667716] calling  sit_init+0x0/0xb2 @ 1
[    0.667716] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    0.667814] initcall sit_init+0x0/0xb2 returned 0 after 94 usecs
[    0.667816] calling  packet_init+0x0/0x6d @ 1
[    0.667817] NET: Registered protocol family 17
[    0.667819] initcall packet_init+0x0/0x6d returned 0 after 1 usecs
[    0.667821] calling  init_rpcsec_gss+0x0/0x56 @ 1
[    0.667828] initcall init_rpcsec_gss+0x0/0x56 returned 0 after 4 usecs
[    0.667830] calling  init_dns_resolver+0x0/0xb5 @ 1
[    0.667834] Key type dns_resolver registered
[    0.667836] initcall init_dns_resolver+0x0/0xb5 returned 0 after 4 usecs
[    0.667837] calling  pm_check_save_msr+0x0/0x30 @ 1
[    0.667839] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
[    0.667840] initcall pm_check_save_msr+0x0/0x30 returned 0 after 1 usecs
[    0.667843] calling  mcheck_init_device+0x0/0xc9 @ 1
[    0.667913] initcall mcheck_init_device+0x0/0xc9 returned 0 after 66 usecs
[    0.668113] calling  mcheck_late_init+0x0/0x3d @ 1
[    0.668121] initcall mcheck_late_init+0x0/0x3d returned 0 after 5 usecs
[    0.668123] calling  severities_debugfs_init+0x0/0x27 @ 1
[    0.668126] initcall severities_debugfs_init+0x0/0x27 returned 0 after 1 usecs
[    0.668128] calling  microcode_init+0x0/0x1b1 @ 1
[    0.668146] microcode: CPU0: patch_level=0x06001119
[    0.668150] microcode: CPU1: patch_level=0x06001119
[    0.668152] microcode: Microcode Update Driver: v2.2.
[    0.668154] initcall microcode_init+0x0/0x1b1 returned 0 after 23 usecs
[    0.668156] calling  hpet_insert_resource+0x0/0x1e @ 1
[    0.668160] initcall hpet_insert_resource+0x0/0x1e returned 0 after 2 usecs
[    0.668162] calling  update_mp_table+0x0/0x299 @ 1
[    0.668163] initcall update_mp_table+0x0/0x299 returned 0 after 0 usecs
[    0.668165] calling  lapic_insert_resource+0x0/0x48 @ 1
[    0.668167] initcall lapic_insert_resource+0x0/0x48 returned 0 after 0 usecs
[    0.668168] calling  print_ipi_mode+0x0/0x29 @ 1
[    0.668169] IPI shorthand broadcast: enabled
[    0.668170] initcall print_ipi_mode+0x0/0x29 returned 0 after 0 usecs
[    0.668172] calling  print_ICs+0x0/0x43 @ 1
[    0.668173] initcall print_ICs+0x0/0x43 returned 0 after 0 usecs
[    0.668174] calling  create_tlb_single_page_flush_ceiling+0x0/0x26 @ 1
[    0.668177] initcall create_tlb_single_page_flush_ceiling+0x0/0x26 returned 0 after 1 usecs
[    0.668178] calling  pat_memtype_list_init+0x0/0x2f @ 1
[    0.668180] initcall pat_memtype_list_init+0x0/0x2f returned 0 after 0 usecs
[    0.668183] calling  init_oops_id+0x0/0x40 @ 1
[    0.668184] initcall init_oops_id+0x0/0x40 returned 0 after 0 usecs
[    0.668186] calling  sched_clock_init_late+0x0/0x8d @ 1
[    0.668187] sched_clock: Marking stable (667737229, 152555)->(810923362, -143033578)
[    0.668208] initcall sched_clock_init_late+0x0/0x8d returned 0 after 19 usecs
[    0.668210] calling  cpu_latency_qos_init+0x0/0x33 @ 1
[    0.668235] initcall cpu_latency_qos_init+0x0/0x33 returned 0 after 23 usecs
[    0.668237] calling  pm_debugfs_init+0x0/0x22 @ 1
[    0.668239] initcall pm_debugfs_init+0x0/0x22 returned 0 after 1 usecs
[    0.668241] calling  printk_late_init+0x0/0x101 @ 1
[    0.668242] initcall printk_late_init+0x0/0x101 returned 0 after 0 usecs
[    0.668244] calling  init_srcu_module_notifier+0x0/0x28 @ 1
[    0.668246] initcall init_srcu_module_notifier+0x0/0x28 returned 0 after 0 usecs
[    0.668248] calling  swiotlb_create_debugfs+0x0/0x49 @ 1
[    0.668252] initcall swiotlb_create_debugfs+0x0/0x49 returned 0 after 2 usecs
[    0.668253] calling  tk_debug_sleep_time_init+0x0/0x22 @ 1
[    0.668256] initcall tk_debug_sleep_time_init+0x0/0x22 returned 0 after 0 usecs
[    0.668257] calling  debugfs_kprobe_init+0x0/0x93 @ 1
[    0.668261] initcall debugfs_kprobe_init+0x0/0x93 returned 0 after 3 usecs
[    0.668262] calling  taskstats_init+0x0/0x31 @ 1
[    0.668265] registered taskstats version 1
[    0.668266] initcall taskstats_init+0x0/0x31 returned 0 after 2 usecs
[    0.668268] calling  fault_around_debugfs+0x0/0x22 @ 1
[    0.668270] initcall fault_around_debugfs+0x0/0x22 returned 0 after 1 usecs
[    0.668272] calling  max_swapfiles_check+0x0/0x7 @ 1
[    0.668273] initcall max_swapfiles_check+0x0/0x7 returned 0 after 0 usecs
[    0.668275] calling  check_early_ioremap_leak+0x0/0x3a @ 1
[    0.668276] initcall check_early_ioremap_leak+0x0/0x3a returned 0 after 0 usecs
[    0.668278] calling  init_root_keyring+0x0/0xe @ 1
[    0.668287] initcall init_root_keyring+0x0/0xe returned 0 after 8 usecs
[    0.668289] calling  integrity_fs_init+0x0/0x14 @ 1
[    0.668291] initcall integrity_fs_init+0x0/0x14 returned -19 after 0 usecs
[    0.668292] calling  blk_timeout_init+0x0/0xe @ 1
[    0.668293] initcall blk_timeout_init+0x0/0xe returned 0 after 0 usecs
[    0.668295] calling  prandom_reseed+0x0/0x87 @ 1
[    0.668299] initcall prandom_reseed+0x0/0x87 returned 0 after 2 usecs
[    0.668301] calling  init_error_injection+0x0/0x30 @ 1
[    0.668345] initcall init_error_injection+0x0/0x30 returned 0 after 41 usecs
[    0.668347] calling  pci_resource_alignment_sysfs_init+0x0/0x14 @ 1
[    0.668349] initcall pci_resource_alignment_sysfs_init+0x0/0x14 returned 0 after 1 usecs
[    0.668351] calling  pci_sysfs_init+0x0/0x40 @ 1
[    0.668437] initcall pci_sysfs_init+0x0/0x40 returned 0 after 81 usecs
[    0.668439] calling  clk_debug_init+0x0/0xdc @ 1
[    0.668447] initcall clk_debug_init+0x0/0xdc returned 0 after 6 usecs
[    0.668449] calling  sync_state_resume_initcall+0x0/0x10 @ 1
[    0.668451] initcall sync_state_resume_initcall+0x0/0x10 returned 0 after 0 usecs
[    0.668452] calling  deferred_probe_initcall+0x0/0x160 @ 1
[    0.668458] initcall deferred_probe_initcall+0x0/0x160 returned 0 after 5 usecs
[    0.668460] calling  late_resume_init+0x0/0x156 @ 1
[    0.668461] PM:   Magic number: 8:452:40
[    0.668484] bdi 7:5: hash matches
[    0.668508] initcall late_resume_init+0x0/0x156 returned 0 after 46 usecs
[    0.668509] calling  init_netconsole+0x0/0x1e9 @ 1
[    0.668513] printk: console [netcon0] enabled
[    0.668513] netconsole: network logging started
[    0.668514] initcall init_netconsole+0x0/0x1e9 returned 0 after 4 usecs
[    0.668516] calling  acpi_cpufreq_init+0x0/0x98 @ 1
[    0.668577] acpi_cpufreq: overriding BIOS provided _PSD data
[    0.668644] initcall acpi_cpufreq_init+0x0/0x98 returned 0 after 123 usecs
[    0.668646] calling  firmware_memmap_init+0x0/0x23 @ 1
[    0.668678] initcall firmware_memmap_init+0x0/0x23 returned 0 after 29 usecs
[    0.668680] calling  register_update_efi_random_seed+0x0/0x1c @ 1
[    0.668682] initcall register_update_efi_random_seed+0x0/0x1c returned 0 after 0 usecs
[    0.668683] calling  efi_shutdown_init+0x0/0x36 @ 1
[    0.668685] initcall efi_shutdown_init+0x0/0x36 returned -19 after 0 usecs
[    0.668686] calling  efi_earlycon_unmap_fb+0x0/0x21 @ 1
[    0.668688] initcall efi_earlycon_unmap_fb+0x0/0x21 returned 0 after 0 usecs
[    0.668689] calling  tcp_congestion_default+0x0/0x14 @ 1
[    0.668691] initcall tcp_congestion_default+0x0/0x14 returned 0 after 0 usecs
[    0.668692] calling  ip_auto_config+0x0/0x339 @ 1
[    0.668697] initcall ip_auto_config+0x0/0x339 returned 0 after 3 usecs
[    0.668699] calling  software_resume+0x0/0x2b0 @ 1
[    0.668701] initcall software_resume+0x0/0x2b0 returned -2 after 0 usecs
[    0.668703] calling  clear_boot_tracer+0x0/0x2a @ 1
[    0.668704] initcall clear_boot_tracer+0x0/0x2a returned 0 after 0 usecs
[    0.668705] calling  tracing_set_default_clock+0x0/0x5b @ 1
[    0.668706] initcall tracing_set_default_clock+0x0/0x5b returned 0 after 0 usecs
[    0.668707] calling  fb_logo_late_init+0x0/0xe @ 1
[    0.668708] initcall fb_logo_late_init+0x0/0xe returned 0 after 0 usecs
[    0.668710] calling  clk_disable_unused+0x0/0xc7 @ 1
[    0.668711] initcall clk_disable_unused+0x0/0xc7 returned 0 after 0 usecs
[    0.668713] calling  alsa_sound_last_init+0x0/0x68 @ 1
[    0.668713] ALSA device list:
[    0.668714]   No soundcards found.
[    0.668715] initcall alsa_sound_last_init+0x0/0x68 returned 0 after 1 usecs
[    0.691971] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[    0.778166] ata5: SATA link down (SStatus 0 SControl 300)
[    0.778592] ata6: SATA link down (SStatus 0 SControl 300)
[    0.778623] ata2: SATA link down (SStatus 0 SControl 300)
[    0.779167] ata3: SATA link down (SStatus 0 SControl 300)
[    0.779196] ata8: SATA link down (SStatus 0 SControl 300)
[    0.779607] ata1: SATA link down (SStatus 0 SControl 300)
[    0.783592] ata4: SATA link down (SStatus 0 SControl 300)
[    0.941540] ata7: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.941999] ata7.00: ATA-9: SanDisk SDSSDP064G, 2.0.0, max UDMA/133
[    0.942001] ata7.00: 125045424 sectors, multi 1: LBA48 NCQ (depth 32)
[    0.942268] ata7.00: configured for UDMA/133
[    0.942339] scsi 6:0:0:0: Direct-Access     ATA      SanDisk SDSSDP06 0    PQ: 0 ANSI: 5
[    0.942464] sd 6:0:0:0: Attached scsi generic sg0 type 0
[    0.942491] sd 6:0:0:0: [sda] 125045424 512-byte logical blocks: (64.0 GB/59.6 GiB)
[    0.942503] sd 6:0:0:0: [sda] Write Protect is off
[    0.942504] sd 6:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.942514] sd 6:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.943071]  sda: sda1
[    0.943291] sd 6:0:0:0: [sda] Attached SCSI disk
[    0.943305] md: Waiting for all devices to be available before autodetect
[    0.943306] md: If you don't use raid, use raid=noautodetect
[    0.943307] md: Autodetecting RAID arrays.
[    0.943308] md: autorun ...
[    0.943308] md: ... autorun DONE.
[    0.947093] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    0.947105] VFS: Mounted root (ext4 filesystem) on device 8:1.
[    0.948679] devtmpfs: mounted
[    0.948844] Freeing unused kernel image (initmem) memory: 708K
[    0.950551] Write protecting kernel text and read-only data: 13004k
[    0.950552] NX-protecting the kernel data: 6080k
[    0.950638] Run /lib/systemd/systemd-bootchart as init process
[    0.950638]   with arguments:
[    0.950639]     /lib/systemd/systemd-bootchart
[    0.950639]   with environment:
[    0.950640]     HOME=/
[    0.950640]     TERM=linux
[    0.950641]     BOOT_IMAGE=/boot/vmlinuz-5.9.0-rc8+
[    0.950641]     apparmor=0
[    0.950641]     kmemleak=off
[    0.950642]     initcall_blacklist=serial8250_init
[    0.989484] usb 3-1: new low-speed USB device number 2 using ohci-pci
[    1.000658] random: fast init done
[    1.008004] random: systemd-bootcha: uninitialized urandom read (16 bytes read)
[    1.128458] systemd[1]: systemd 246.6-1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    1.140548] systemd[1]: Detected architecture x86.
[    1.145121] systemd[1]: Set hostname to <kodi>.
[    1.153732] usb 3-1: New USB device found, idVendor=046d, idProduct=c016, bcdDevice= 3.40
[    1.153734] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.153735] usb 3-1: Product: Optical USB Mouse
[    1.153736] usb 3-1: Manufacturer: Logitech
[    1.163961] input: Logitech Optical USB Mouse as /devices/pci0000:00/0000:00:12.0/usb3/3-1/3-1:1.0/0003:046D:C016.0001/input/input3
[    1.166854] hid-generic 0003:046D:C016.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech Optical USB Mouse] on usb-0000:00:12.0-1/input0
[    1.175477] systemd-debug-g (91) used greatest stack depth: 6664 bytes left
[    1.175706] systemd-fstab-g (92) used greatest stack depth: 6396 bytes left
[    1.319313] systemd[1]: Queued start job for default target Graphical Interface.
[    1.319500] random: systemd: uninitialized urandom read (16 bytes read)
[    1.319551] systemd[1]: system-getty.slice: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
[    1.319553] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)
[    1.319714] systemd[1]: Created slice system-getty.slice.
[    1.319760] random: systemd: uninitialized urandom read (16 bytes read)
[    1.319833] systemd[1]: Created slice system-modprobe.slice.
[    1.319897] systemd[1]: Created slice User and Session Slice.
[    1.319965] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    1.320006] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    1.320167] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    1.320195] systemd[1]: Reached target Local Encrypted Volumes.
[    1.320249] systemd[1]: Reached target Slices.
[    1.320281] systemd[1]: Reached target Swap.
[    1.322618] systemd[1]: Listening on Process Core Dump Socket.
[    1.322692] systemd[1]: Listening on initctl Compatibility Named Pipe.
[    1.322852] systemd[1]: Listening on Journal Audit Socket.
[    1.322926] systemd[1]: Listening on Journal Socket (/dev/log).
[    1.323007] systemd[1]: Listening on Journal Socket.
[    1.323122] systemd[1]: Listening on Network Service Netlink Socket.
[    1.323213] systemd[1]: Listening on udev Control Socket.
[    1.323280] systemd[1]: Listening on udev Kernel Socket.
[    1.323876] systemd[1]: Mounting Huge Pages File System...
[    1.324651] systemd[1]: Mounting POSIX Message Queue File System...
[    1.324845] systemd[1]: Condition check resulted in FUSE Control File System being skipped.
[    1.324960] systemd[1]: Condition check resulted in Kernel Configuration File System being skipped.
[    1.325719] systemd[1]: Mounting Kernel Debug File System...
[    1.326577] systemd[1]: Mounting Kernel Trace File System...
[    1.329142] systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
[    1.329201] systemd[1]: Reached target Local File Systems.
[    1.329236] systemd[1]: Reached target Containers.
[    1.329303] systemd[1]: Condition check resulted in Load AppArmor profiles being skipped.
[    1.329361] systemd[1]: Condition check resulted in Load Kernel Module drm being skipped.
[    1.330307] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
[    1.330353] systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped.
[    1.332582] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
[    1.333258] systemd[1]: Starting Journal Service...
[    1.333357] systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
[    1.333426] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
[    1.334234] systemd[1]: Starting Apply Kernel Variables...
[    1.335613] systemd[1]: Starting Create Static Device Nodes in /dev...
[    1.336312] systemd[1]: Starting Coldplug All udev Devices...
[    1.337911] systemd[1]: Mounted Huge Pages File System.
[    1.338028] systemd[1]: Mounted POSIX Message Queue File System.
[    1.338121] systemd[1]: Mounted Kernel Debug File System.
[    1.338214] systemd[1]: Mounted Kernel Trace File System.
[    1.366558] systemd[1]: Finished Apply Kernel Variables.
[    1.389484] systemd[1]: Finished Create Static Device Nodes in /dev.
[    1.390242] systemd[1]: Starting Rule-based Manager for Device Events and Files...
[    1.396990] systemd[1]: Started Journal Service.
[    1.434784] tsc: Refined TSC clocksource calibration: 4400.253 MHz
[    1.434789] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3f6d5526819, max_idle_ns: 440795258298 ns
[    1.434798] clocksource: Switched to clocksource tsc
[    1.451927] systemd-tmpfile (104) used greatest stack depth: 6072 bytes left
[    1.637942] calling  init_module+0x0/0x1000 [ttm] @ 108
[    1.637964] initcall init_module+0x0/0x1000 [ttm] returned 0 after 16 usecs
[    1.638414] calling  init_module+0x0/0x1000 [snd_pcm] @ 109
[    1.638423] initcall init_module+0x0/0x1000 [snd_pcm] returned 0 after 3 usecs
[    1.641035] calling  init_module+0x0/0x1000 [snd_hda_core] @ 109
[    1.641049] initcall init_module+0x0/0x1000 [snd_hda_core] returned 0 after 8 usecs
[    1.648068] calling  init_module+0x0/0x1000 [radeon] @ 108
[    1.648070] [drm] radeon kernel modesetting enabled.
[    1.648092] radeon 0000:00:01.0: vgaarb: deactivate vga console
[    1.649481] [drm] initializing kernel modesetting (ARUBA 0x1002:0x9996 0x1043:0x8526 0x00).
[    1.649564] ATOM BIOS: 113
[    1.649655] radeon 0000:00:01.0: VRAM: 768M 0x0000000000000000 - 0x000000002FFFFFFF (768M used)
[    1.649657] radeon 0000:00:01.0: GTT: 1024M 0x0000000030000000 - 0x000000006FFFFFFF
[    1.649660] [drm] Detected VRAM RAM=768M, BAR=256M
[    1.649661] [drm] RAM width 64bits DDR
[    1.651215] calling  init_module+0x0/0x1000 [snd_hda_intel] @ 109
[    1.651361] snd_hda_intel 0000:00:01.1: Force to non-snoop mode
[    1.651683] initcall init_module+0x0/0x1000 [snd_hda_intel] returned 0 after 450 usecs
[    1.658033] [TTM] Zone  kernel: Available graphics memory: 390436 KiB
[    1.658034] [TTM] Zone highmem: Available graphics memory: 1615356 KiB
[    1.658035] [TTM] Initializing pool allocator
[    1.658039] [TTM] Initializing DMA pool allocator
[    1.658056] [drm] radeon: 768M of VRAM memory ready
[    1.658062] [drm] radeon: 1024M of GTT memory ready.
[    1.658074] [drm] Loading ARUBA Microcode
[    1.667267] [drm] Internal thermal controller without fan control
[    1.667404] [drm] radeon: dpm initialized
[    1.673959] [drm] Found VCE firmware/feedback version 50.0.1 / 17!
[    1.674190] [drm] GART: num cpu pages 262144, num gpu pages 262144
[    1.682814] calling  init_module+0x0/0x1000 [snd_hda_codec_generic] @ 119
[    1.682850] snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=0 (0x0/0x0/0x0/0x0/0x0) type:line
[    1.682852] snd_hda_codec_generic hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    1.682853] snd_hda_codec_generic hdaudioC0D0:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    1.682854] snd_hda_codec_generic hdaudioC0D0:    mono: mono_out=0x0
[    1.682855] snd_hda_codec_generic hdaudioC0D0:    dig-out=0x3/0x5
[    1.682856] snd_hda_codec_generic hdaudioC0D0:    inputs:
[    1.684337] initcall init_module+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 1482 usecs
[    1.687658] input: HDA ATI HDMI HDMI as /devices/pci0000:00/0000:00:01.1/sound/card0/input4
[    1.687706] input: HDA ATI HDMI HDMI as /devices/pci0000:00/0000:00:01.1/sound/card0/input5
[    1.727911] calling  init_module+0x0/0x1000 [snd_hda_codec_realtek] @ 117
[    1.728895] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    1.728898] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    1.728900] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    1.728901] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    1.728902] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x11/0x1e
[    1.728908] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    1.728909] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[    1.728911] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[    1.728912] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    1.744493] initcall init_module+0x0/0x1000 [snd_hda_codec_realtek] returned 0 after 16181 usecs
[    1.744679] modprobe (117) used greatest stack depth: 5992 bytes left
[    1.744873] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:14.2/sound/card1/input6
[    1.744919] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:14.2/sound/card1/input7
[    1.744960] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:14.2/sound/card1/input8
[    1.745001] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:14.2/sound/card1/input9
[    1.745041] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:14.2/sound/card1/input10
[    1.745082] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:14.2/sound/card1/input11
[    1.745121] input: HD-Audio Generic Line Out Side as /devices/pci0000:00/0000:00:14.2/sound/card1/input12
[    1.745162] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:14.2/sound/card1/input13
[    1.770805] [drm] PCIE GART of 1024M enabled (table at 0x00000000001D6000).
[    1.785844] radeon 0000:00:01.0: WB enabled
[    1.785848] radeon 0000:00:01.0: fence driver on ring 0 use gpu addr 0x0000000030000c00
[    1.786225] radeon 0000:00:01.0: fence driver on ring 5 use gpu addr 0x0000000000075a18
[    1.806405] radeon 0000:00:01.0: fence driver on ring 6 use gpu addr 0x0000000030000c18
[    1.806407] radeon 0000:00:01.0: fence driver on ring 7 use gpu addr 0x0000000030000c1c
[    1.806408] radeon 0000:00:01.0: fence driver on ring 1 use gpu addr 0x0000000030000c04
[    1.806410] radeon 0000:00:01.0: fence driver on ring 2 use gpu addr 0x0000000030000c08
[    1.806411] radeon 0000:00:01.0: fence driver on ring 3 use gpu addr 0x0000000030000c0c
[    1.806413] radeon 0000:00:01.0: fence driver on ring 4 use gpu addr 0x0000000030000c10
[    1.846264] radeon 0000:00:01.0: radeon: MSI limited to 32-bit
[    1.846302] radeon 0000:00:01.0: radeon: using MSI.
[    1.846324] [drm] radeon: irq initialized.
[    1.865469] [drm] ring test on 0 succeeded in 2 usecs
[    1.865476] [drm] ring test on 3 succeeded in 3 usecs
[    1.865482] [drm] ring test on 4 succeeded in 3 usecs
[    1.912695] [drm] ring test on 5 succeeded in 1 usecs
[    1.933237] [drm] UVD initialized successfully.
[    2.002752] r8169 0000:04:00.0 enp4s0: renamed from eth0
[    2.044236] [drm] ring test on 6 succeeded in 18 usecs
[    2.044246] [drm] ring test on 7 succeeded in 3 usecs
[    2.044247] [drm] VCE initialized successfully.
[    2.044385] [drm] ib test on ring 0 succeeded in 0 usecs
[    2.044440] [drm] ib test on ring 3 succeeded in 0 usecs
[    2.044493] [drm] ib test on ring 4 succeeded in 0 usecs
[    2.293450] RTL8211E Gigabit Ethernet r8169-400:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=r8169-400:00, irq=IGNORE)
[    2.472158] r8169 0000:04:00.0 enp4s0: Link is Down
[    2.569884] [drm] ib test on ring 5 succeeded
[    3.097884] [drm] ib test on ring 6 succeeded
[    3.601899] [drm] ib test on ring 7 succeeded
[    3.602222] [drm] Radeon Display Connectors
[    3.602223] [drm] Connector 0:
[    3.602224] [drm]   DP-1
[    3.602224] [drm]   HPD1
[    3.602226] [drm]   DDC: 0x6530 0x6530 0x6534 0x6534 0x6538 0x6538 0x653c 0x653c
[    3.602226] [drm]   Encoders:
[    3.602227] [drm]     DFP1: INTERNAL_UNIPHY2
[    3.602228] [drm] Connector 1:
[    3.602228] [drm]   VGA-1
[    3.602228] [drm]   HPD2
[    3.602230] [drm]   DDC: 0x6540 0x6540 0x6544 0x6544 0x6548 0x6548 0x654c 0x654c
[    3.602230] [drm]   Encoders:
[    3.602231] [drm]     CRT1: INTERNAL_UNIPHY2
[    3.602231] [drm]     CRT1: NUTMEG
[    3.602232] [drm] Connector 2:
[    3.602232] [drm]   HDMI-A-1
[    3.602232] [drm]   HPD3
[    3.602234] [drm]   DDC: 0x6550 0x6550 0x6554 0x6554 0x6558 0x6558 0x655c 0x655c
[    3.602234] [drm]   Encoders:
[    3.602235] [drm]     DFP2: INTERNAL_UNIPHY
[    3.736051] [drm] fb mappable at 0xC03E9000
[    3.736052] [drm] vram apper at 0xC0000000
[    3.736053] [drm] size 5242880
[    3.736053] [drm] fb depth is 24
[    3.736054] [drm]    pitch is 5120
[    3.736126] fbcon: radeondrmfb (fb0) is primary device
[    3.736196] Console: switching to colour frame buffer device 160x64
[    3.736201] radeon 0000:00:01.0: [drm] fb0: radeondrmfb frame buffer device
[    3.742011] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:01.0 on minor 0
[    3.742121] initcall init_module+0x0/0x1000 [radeon] returned 0 after 1966968 usecs
[    5.352343] r8169 0000:04:00.0 enp4s0: Link is Up - 1Gbps/Full - flow control rx/tx
[    5.352350] IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready
[    5.823822] random: crng init done
[    5.823825] random: 7 urandom warning(s) missed due to ratelimiting
[    8.763218] systemd-udevd (108) used greatest stack depth: 5276 bytes left
[  136.598151] radeon_dp_aux_transfer_native: 116 callbacks suppressed
[  146.432519] radeon_dp_aux_transfer_native: 32 callbacks suppressed

^ permalink raw reply	[flat|nested] 2+ messages in thread

* Re: i386: CONFIG_HIGHMEM4G only detects 3 GB out of 4 GB of memory
  2020-10-10 21:50 i386: CONFIG_HIGHMEM4G only detects 3 GB out of 4 GB of memory Paul Menzel
@ 2020-10-10 22:26 ` Andy Lutomirski
  0 siblings, 0 replies; 2+ messages in thread
From: Andy Lutomirski @ 2020-10-10 22:26 UTC (permalink / raw)
  To: Paul Menzel; +Cc: Thomas Gleixner, Ingo Molnar, Borislav Petkov, x86, LKML



> On Oct 10, 2020, at 2:50 PM, Paul Menzel <pmenzel@molgen.mpg.de> wrote:
> 
> Dear Linux folks,
> 
> 
> On an Asus F2A85-M PRO with two 2 GB RAM modules installed, and an APU device, building Linux with `ARCH=i386` and `CONFIG_HIGHMEM4G=y` only 3 GB seem to be detected: 2.2 GB according to `free -h` plus the 768 MB for APU graphics memory).
> 
>> [    0.065059] Memory: 2285148K/2324512K available (11785K kernel code, 892K rwdata, 2748K rodata, 668K init, 544K bss, 39364K reserved, 0K cma-reserved, 1423796K highmem)
> 
>> [    0.402082] calling  populate_rootfs+0x0/0xa1 @ 1
> 
> 
>> $ free -h
>>              total        used        free      shared  buff/cache   available
>> Mem:          2,2Gi        72Mi       2,0Gi        13Mi       130Mi       2,0Gi
>> Swap:            0B          0B          0B
> 
> With `CONFIG_HIGHMEM64G=y` the whole 4 GB are used (3.1 GB + 768 MB for APU graphics memory).
> 
>> [    0.121036] Memory: 3229952K/3356700K available (10301K kernel code, 821K rwdata, 2700K rodata, 708K init, 540K bss, 126748K reserved, 0K cma-reserved, 2449840K highmem)
> 
>> [    0.450668] calling  populate_rootfs+0x0/0xa1 @ 1
> 
> The Kconfig help text for `HIGHMEM4G` says:
> 
>> Select this if you have a 32-bit processor and between 1 and 4                                                                                │   gigabytes of physical RAM.
> 
> As I only have 4 GB, I chose that to save 50 ms (maybe only due to less memory detected), and thought non-PAE kernels can use 4 GB of memory.
> 

Your memory map contains:

BIOS-e820: [mem 0x0000000100001000-0x000000013effffff] usable

That’s 0x3effffff bytes mapped at a physical address above 4G.

The 4G limit without PAE isn’t, strictly speaking, about how much RAM can be used; it’s about the maximum usable physical address.  One might wonder why your firmware set up your memory map like this.

But there’s a much bigger issue: why on Earth are you running a 32-bit kernel on a relatively new machine like this?

^ permalink raw reply	[flat|nested] 2+ messages in thread

end of thread, other threads:[~2020-10-10 23:01 UTC | newest]

Thread overview: 2+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-10-10 21:50 i386: CONFIG_HIGHMEM4G only detects 3 GB out of 4 GB of memory Paul Menzel
2020-10-10 22:26 ` Andy Lutomirski

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.