All of lore.kernel.org
 help / color / mirror / Atom feed
* kernel BUG at include/linux/mm.h:1020!
@ 2019-03-12 17:55 Mikhail Gavrilov
  2019-03-15 20:58 ` Daniel Jordan
  2019-03-22  7:39 ` Oscar Salvador
  0 siblings, 2 replies; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-12 17:55 UTC (permalink / raw)
  To: linux-mm

Hi folks.
I am observed kernel panic after updated to git commit 610cd4eadec4.
I am did not make git bisect because this crashes occurs spontaneously
and I not have exactly instruction how reproduce it.

Hope backtrace below could help understand how fix it:

page:ffffef46607ce000 is uninitialized and poisoned
raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
------------[ cut here ]------------
kernel BUG at include/linux/mm.h:1020!
invalid opcode: 0000 [#1] SMP NOPTI
CPU: 1 PID: 118 Comm: kswapd0 Tainted: G         C
5.1.0-0.rc0.git4.1.fc31.x86_64 #1
Hardware name: System manufacturer System Product Name/ROG STRIX
X470-I GAMING, BIOS 1201 12/07/2018
RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Code: fe 06 e8 cf 8d fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff
ff e9 68 fe ff ff 48 c7 c6 70 cd 2e 8c 4c 89 ff e8 ec 74 00 00 <0f> 0b
48 c7 c6 70 cd 2e 8c e8 de 74 00 00 0f 0b 48 89 fa 41 b8 01
RSP: 0018:ffffbe2d43f1fde8 EFLAGS: 00010246
RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff9a1e3cfd6c20
RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff9a1e3cfd6c20
RBP: 0000000000000001 R08: 000004bdd8f302a3 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
R13: 0000000000100000 R14: 0000000000000001 R15: ffffef46607ce000
FS:  0000000000000000(0000) GS:ffff9a1e3ce00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000038d164286000 CR3: 000000056c4ca000 CR4: 00000000003406e0
Call Trace:
 __reset_isolation_suitable+0x62/0x120
 reset_isolation_suitable+0x3b/0x40
 kswapd+0x147/0x540
 ? finish_wait+0x90/0x90
 kthread+0x108/0x140
 ? balance_pgdat+0x560/0x560
 ? kthread_park+0x90/0x90
 ret_from_fork+0x27/0x50
Modules linked in: macvtap macvlan tap uinput fuse rfcomm
ipt_MASQUERADE tun bridge stp llc xt_conntrack nf_conntrack_netbios_ns
nf_conntrack_broadcast xt_CT ebtable_nat iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c cmac ip_set nfnetlink
ebtable_filter ebtables bnep sunrpc vfat fat edac_mce_amd arc4 kvm_amd
kvm r8822be(C) irqbypass uvcvideo eeepc_wmi asus_wmi videobuf2_vmalloc
joydev sparse_keymap videobuf2_memops video snd_hda_codec_realtek
wmi_bmof videobuf2_v4l2 mac80211 snd_hda_codec_generic
videobuf2_common ledtrig_audio videodev snd_hda_codec_hdmi
crct10dif_pclmul crc32_pclmul snd_usb_audio media snd_hda_intel
snd_hda_codec snd_usbmidi_lib btusb snd_rawmidi btrtl snd_hda_core
btbcm ghash_clmulni_intel btintel snd_hwdep bluetooth snd_seq
snd_seq_device cfg80211 k10temp snd_pcm ecdh_generic rfkill snd_timer
snd sp5100_tco soundcore ccp i2c_piix4 pcc_cpufreq gpio_amdpt
gpio_generic acpi_cpufreq binfmt_misc
 hid_sony ff_memless amdgpu hid_logitech_hidpp chash amd_iommu_v2
gpu_sched ttm drm_kms_helper drm crc32c_intel igb nvme dca
i2c_algo_bit hid_logitech_dj nvme_core wmi pinctrl_amd
---[ end trace 44c9a3d09c80c5ae ]---
RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Code: fe 06 e8 cf 8d fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff
ff e9 68 fe ff ff 48 c7 c6 70 cd 2e 8c 4c 89 ff e8 ec 74 00 00 <0f> 0b
48 c7 c6 70 cd 2e 8c e8 de 74 00 00 0f 0b 48 89 fa 41 b8 01
RSP: 0018:ffffbe2d43f1fde8 EFLAGS: 00010246
RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff9a1e3cfd6c20
RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff9a1e3cfd6c20
RBP: 0000000000000001 R08: 000004bdd8f302a3 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
R13: 0000000000100000 R14: 0000000000000001 R15: ffffef46607ce000
FS:  0000000000000000(0000) GS:ffff9a1e3ce00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000038d164286000 CR3: 000000056c4ca000 CR4: 00000000003406e0
------------[ cut here ]------------
do not call blocking ops when !TASK_RUNNING; state=1 set at
[<0000000088e85547>] prepare_to_wait+0x3a/0xc0
WARNING: CPU: 1 PID: 118 at kernel/sched/core.c:6136 __might_sleep+0x6c/0x70
Modules linked in: macvtap macvlan tap uinput fuse rfcomm
ipt_MASQUERADE tun bridge stp llc xt_conntrack nf_conntrack_netbios_ns
nf_conntrack_broadcast xt_CT ebtable_nat iptable_nat nf_nat
iptable_mangle iptable_raw iptable_security nf_conntrack
nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c cmac ip_set nfnetlink
ebtable_filter ebtables bnep sunrpc vfat fat edac_mce_amd arc4 kvm_amd
kvm r8822be(C) irqbypass uvcvideo eeepc_wmi asus_wmi videobuf2_vmalloc
joydev sparse_keymap videobuf2_memops video snd_hda_codec_realtek
wmi_bmof videobuf2_v4l2 mac80211 snd_hda_codec_generic
videobuf2_common ledtrig_audio videodev snd_hda_codec_hdmi
crct10dif_pclmul crc32_pclmul snd_usb_audio media snd_hda_intel
snd_hda_codec snd_usbmidi_lib btusb snd_rawmidi btrtl snd_hda_core
btbcm ghash_clmulni_intel btintel snd_hwdep bluetooth snd_seq
snd_seq_device cfg80211 k10temp snd_pcm ecdh_generic rfkill snd_timer
snd sp5100_tco soundcore ccp i2c_piix4 pcc_cpufreq gpio_amdpt
gpio_generic acpi_cpufreq binfmt_misc
 hid_sony ff_memless amdgpu hid_logitech_hidpp chash amd_iommu_v2
gpu_sched ttm drm_kms_helper drm crc32c_intel igb nvme dca
i2c_algo_bit hid_logitech_dj nvme_core wmi pinctrl_amd
CPU: 1 PID: 118 Comm: kswapd0 Tainted: G      D  C
5.1.0-0.rc0.git4.1.fc31.x86_64 #1
Hardware name: System manufacturer System Product Name/ROG STRIX
X470-I GAMING, BIOS 1201 12/07/2018
RIP: 0010:__might_sleep+0x6c/0x70
Code: 41 5c 41 5d e9 35 fe ff ff 48 8b 90 48 2e 00 00 48 8b 70 10 48
c7 c7 80 73 2f 8c c6 05 b5 ea 7c 01 01 48 89 d1 e8 fd be fc ff <0f> 0b
eb c8 0f 1f 44 00 00 48 8b 87 a0 0a 00 00 8b 97 08 0b 00 00
RSP: 0018:ffffbe2d43f1fea0 EFLAGS: 00010286
RAX: 0000000000000000 RBX: ffff9a1e2f47b2c0 RCX: ffff9a1e3cfd6c20
RDX: 0000000000000007 RSI: 0000000000000006 RDI: ffff9a1e3cfd6c20
RBP: ffffffff8c2f1eae R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000022
R13: 0000000000000000 R14: ffff9a1e2f47b2c0 R15: 0000000000000000
FS:  0000000000000000(0000) GS:ffff9a1e3ce00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000038d164286000 CR3: 000000056c4ca000 CR4: 00000000003406e0
Call Trace:
 exit_signals+0x30/0x240
 ? finish_wait+0x90/0x90
 do_exit+0xbc/0xd20
 ? kthread+0x108/0x140
 rewind_stack_do_exit+0x17/0x20
irq event stamp: 18264061
hardirqs last  enabled at (18264061): [<ffffffff8b02b87a>]
do_error_trap+0xda/0x120
hardirqs last disabled at (18264060): [<ffffffff8b0037fa>]
trace_hardirqs_off_thunk+0x1a/0x1c
softirqs last  enabled at (18263974): [<ffffffff8be0035f>]
__do_softirq+0x35f/0x46a
softirqs last disabled at (18263967): [<ffffffff8b0eddb2>] irq_exit+0x102/0x110
---[ end trace 44c9a3d09c80c5af ]---
------------[ cut here ]------------
kernel BUG at kernel/sched/core.c:3536!



Thanks.

--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-12 17:55 kernel BUG at include/linux/mm.h:1020! Mikhail Gavrilov
@ 2019-03-15 20:58 ` Daniel Jordan
  2019-03-15 21:34   ` Qian Cai
                     ` (2 more replies)
  2019-03-22  7:39 ` Oscar Salvador
  1 sibling, 3 replies; 33+ messages in thread
From: Daniel Jordan @ 2019-03-15 20:58 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-mm, mgorman, cai, vbabka

On Tue, Mar 12, 2019 at 10:55:27PM +0500, Mikhail Gavrilov wrote:
> Hi folks.
> I am observed kernel panic after updated to git commit 610cd4eadec4.
> I am did not make git bisect because this crashes occurs spontaneously
> and I not have exactly instruction how reproduce it.
> 
> Hope backtrace below could help understand how fix it:
> 
> page:ffffef46607ce000 is uninitialized and poisoned
> raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> ------------[ cut here ]------------
> kernel BUG at include/linux/mm.h:1020!
> invalid opcode: 0000 [#1] SMP NOPTI
> CPU: 1 PID: 118 Comm: kswapd0 Tainted: G         C
> 5.1.0-0.rc0.git4.1.fc31.x86_64 #1
> Hardware name: System manufacturer System Product Name/ROG STRIX
> X470-I GAMING, BIOS 1201 12/07/2018
> RIP: 0010:__reset_isolation_pfn+0x244/0x2b0

This is new code, from e332f741a8dd1 ("mm, compaction: be selective about what
pageblocks to clear skip hints"), so I added some folks.

Can you show
$LINUX/scripts/faddr2line path/to/vmlinux __reset_isolation_pfn+0x244
?


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-15 20:58 ` Daniel Jordan
@ 2019-03-15 21:34   ` Qian Cai
  2019-03-17 15:22   ` Mel Gorman
  2019-03-20 21:50   ` Mikhail Gavrilov
  2 siblings, 0 replies; 33+ messages in thread
From: Qian Cai @ 2019-03-15 21:34 UTC (permalink / raw)
  To: Daniel Jordan, Mikhail Gavrilov; +Cc: linux-mm, mgorman, vbabka

On Fri, 2019-03-15 at 16:58 -0400, Daniel Jordan wrote:
> On Tue, Mar 12, 2019 at 10:55:27PM +0500, Mikhail Gavrilov wrote:
> > Hi folks.
> > I am observed kernel panic after updated to git commit 610cd4eadec4.
> > I am did not make git bisect because this crashes occurs spontaneously
> > and I not have exactly instruction how reproduce it.
> > 
> > Hope backtrace below could help understand how fix it:
> > 
> > page:ffffef46607ce000 is uninitialized and poisoned
> > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> > ------------[ cut here ]------------
> > kernel BUG at include/linux/mm.h:1020!
> > invalid opcode: 0000 [#1] SMP NOPTI
> > CPU: 1 PID: 118 Comm: kswapd0 Tainted: G         C
> > 5.1.0-0.rc0.git4.1.fc31.x86_64 #1
> > Hardware name: System manufacturer System Product Name/ROG STRIX
> > X470-I GAMING, BIOS 1201 12/07/2018
> > RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
> 
> This is new code, from e332f741a8dd1 ("mm, compaction: be selective about what
> pageblocks to clear skip hints"), so I added some folks.
> 
> Can you show
> $LINUX/scripts/faddr2line path/to/vmlinux __reset_isolation_pfn+0x244
> ?

Yes, looks like another instance of page flag corruption. I have been chasing
this thing for a while.

https://lore.kernel.org/linux-mm/604a92ae-cbbb-7c34-f9aa-f7c08925bedf@lca.pw/

Basically, linux-next is easier to reproduce than the mainline.

LTP oom* tests and stress-ng has been useful to reproduce so far.

# stress-ng --sequential 64 --class vm −−aggressive -t 60 --times

I did manage to reproduce the memory corruption in arm64 on the mainline too
(originally only x64). Still that BUG_ON(!PageBuddy(page)).

[51720.012258] kernel BUG at mm/page_alloc.c:3124!
[51720.040287] CPU: 194 PID: 1311 Comm: kcompactd1 Kdump: loaded Tainted:
G        W    L    5.0.0+ #13
[51720.049411] Hardware name: HPE Apollo 70             /C01_APACHE_MB         ,
BIOS L50_5.13_1.0.6 07/10/2018
[51720.059232] pstate: 90400089 (NzcV daIf +PAN -UAO)
[51720.064038] pc : __isolate_free_page+0x7bc/0x804
[51720.068659] lr : compaction_alloc+0x948/0x2490
[51720.073094] sp : edff8009836576c0
[51720.076400] x29: edff800983657740 x28: efff100000000000 
[51720.081705] x27: ffff80977c3b8f10 x26: 0000000000000009 
[51720.087010] x25: ffff80977c3b90b8 x24: ffff80977c3b8f20 
[51720.092314] x23: 0000000000000800 x22: ffff80977c3b8f40 
[51720.097619] x21: 00000000000000ff x20: 00000000000000ff 
[51720.102923] x19: ffff80977c3b8f10 x18: efff100000000000 
[51720.108227] x17: ffff1000115c02b8 x16: 0000000000918000 
[51720.113532] x15: 0000000000912000 x14: efff100000000000 
[51720.118838] x13: 00000000000000ff x12: 00000000000000ff 
[51720.124141] x11: 00000000000000ff x10: 00000000000000ff 
[51720.129447] x9 : 00000000f0000000 x8 : 0000000070000000 
[51720.134753] x7 : 0000000000000000 x6 : ffff1000105f5620 
[51720.140058] x5 : 0000000000000000 x4 : 0000000000000080 
[51720.145364] x3 : ffff80977c3b90c0 x2 : 0000000000000000 
[51720.150669] x1 : 0000000000000009 x0 : ffff1000132fe200 
[51720.155976] Process kcompactd1 (pid: 1311, stack limit = 0x00000000c41b1162)
[51720.163015] Call trace:
[51720.165457]  __isolate_free_page+0x7bc/0x804
[51720.169721]  compaction_alloc+0x948/0x2490
[51720.173821]  unmap_and_move+0xdc/0x1dbc
[51720.177649]  migrate_pages+0x274/0x1310
[51720.181476]  compact_zone+0x26f8/0x43c8
[51720.185304]  kcompactd+0x15b8/0x1a24
[51720.188874]  kthread+0x374/0x390
[51720.192100]  ret_from_fork+0x10/0x18
[51720.195669] Code: 94176b90 17fffebb d0016e20 91080000 (d4210000)


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-15 20:58 ` Daniel Jordan
  2019-03-15 21:34   ` Qian Cai
@ 2019-03-17 15:22   ` Mel Gorman
  2019-03-19 19:14     ` Qian Cai
  2019-03-20 21:50   ` Mikhail Gavrilov
  2 siblings, 1 reply; 33+ messages in thread
From: Mel Gorman @ 2019-03-17 15:22 UTC (permalink / raw)
  To: Daniel Jordan; +Cc: Mikhail Gavrilov, linux-mm, cai, vbabka

On Fri, Mar 15, 2019 at 04:58:27PM -0400, Daniel Jordan wrote:
> On Tue, Mar 12, 2019 at 10:55:27PM +0500, Mikhail Gavrilov wrote:
> > Hi folks.
> > I am observed kernel panic after updated to git commit 610cd4eadec4.
> > I am did not make git bisect because this crashes occurs spontaneously
> > and I not have exactly instruction how reproduce it.
> > 
> > Hope backtrace below could help understand how fix it:
> > 
> > page:ffffef46607ce000 is uninitialized and poisoned
> > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> > ------------[ cut here ]------------
> > kernel BUG at include/linux/mm.h:1020!
> > invalid opcode: 0000 [#1] SMP NOPTI
> > CPU: 1 PID: 118 Comm: kswapd0 Tainted: G         C
> > 5.1.0-0.rc0.git4.1.fc31.x86_64 #1
> > Hardware name: System manufacturer System Product Name/ROG STRIX
> > X470-I GAMING, BIOS 1201 12/07/2018
> > RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
> 
> This is new code, from e332f741a8dd1 ("mm, compaction: be selective about what
> pageblocks to clear skip hints"), so I added some folks.
> 

I'm travelling at the moment and only online intermittently but I think
it's worth noting that the check being tripped is during a call to
page_zone() that also happened before the patch was merged too. I don't
think it's a new check as such. I haven't been able to isolate a source
of corruption in the series yet and suspected in at least one case that
there is another source of corruption that is causing unrelated
subsystems to trip over.

-- 
Mel Gorman
SUSE Labs


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-17 15:22   ` Mel Gorman
@ 2019-03-19 19:14     ` Qian Cai
  2019-03-19 19:27       ` Pavel Tatashin
  2019-03-20 14:20       ` Mel Gorman
  0 siblings, 2 replies; 33+ messages in thread
From: Qian Cai @ 2019-03-19 19:14 UTC (permalink / raw)
  To: Mel Gorman, Daniel Jordan; +Cc: Mikhail Gavrilov, linux-mm, vbabka

On Sun, 2019-03-17 at 15:22 +0000, Mel Gorman wrote:
> On Fri, Mar 15, 2019 at 04:58:27PM -0400, Daniel Jordan wrote:
> > On Tue, Mar 12, 2019 at 10:55:27PM +0500, Mikhail Gavrilov wrote:
> > > Hi folks.
> > > I am observed kernel panic after updated to git commit 610cd4eadec4.
> > > I am did not make git bisect because this crashes occurs spontaneously
> > > and I not have exactly instruction how reproduce it.
> > > 
> > > Hope backtrace below could help understand how fix it:
> > > 
> > > page:ffffef46607ce000 is uninitialized and poisoned
> > > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > > page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> > > ------------[ cut here ]------------
> > > kernel BUG at include/linux/mm.h:1020!
> > > invalid opcode: 0000 [#1] SMP NOPTI
> > > CPU: 1 PID: 118 Comm: kswapd0 Tainted: G         C
> > > 5.1.0-0.rc0.git4.1.fc31.x86_64 #1
> > > Hardware name: System manufacturer System Product Name/ROG STRIX
> > > X470-I GAMING, BIOS 1201 12/07/2018
> > > RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
> > 
> > This is new code, from e332f741a8dd1 ("mm, compaction: be selective about
> > what
> > pageblocks to clear skip hints"), so I added some folks.
> > 
> 
> I'm travelling at the moment and only online intermittently but I think
> it's worth noting that the check being tripped is during a call to
> page_zone() that also happened before the patch was merged too. I don't
> think it's a new check as such. I haven't been able to isolate a source
> of corruption in the series yet and suspected in at least one case that
> there is another source of corruption that is causing unrelated
> subsystems to trip over.
> 

So reverting this patch on the top of the mainline fixed the memory corruption
for me or at least make it way much harder to reproduce.

dbe2d4e4f12e ("mm, compaction: round-robin the order while searching the free
lists for a target")

This is easy to reproduce on both KVM and bare-metal using the reproducer.

# swapoff -a
# i=0; while :; do i=$((i+1)); echo $i | tee /tmp/log ;
/opt/ltp/testcases/bin/oom01; sleep 5; done

The memory corruption always happen within 300 tries. With the above patch
reverted, both the mainline and linux-next survives with 1k+ attempts so far.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-19 19:14     ` Qian Cai
@ 2019-03-19 19:27       ` Pavel Tatashin
  2019-03-19 19:35         ` Qian Cai
  2019-03-20 14:20       ` Mel Gorman
  1 sibling, 1 reply; 33+ messages in thread
From: Pavel Tatashin @ 2019-03-19 19:27 UTC (permalink / raw)
  To: Qian Cai
  Cc: Mel Gorman, Daniel Jordan, Mikhail Gavrilov, linux-mm, Vlastimil Babka

> So reverting this patch on the top of the mainline fixed the memory corruption
> for me or at least make it way much harder to reproduce.
>
> dbe2d4e4f12e ("mm, compaction: round-robin the order while searching the free
> lists for a target")
>
> This is easy to reproduce on both KVM and bare-metal using the reproducer.
>
> # swapoff -a
> # i=0; while :; do i=$((i+1)); echo $i | tee /tmp/log ;
> /opt/ltp/testcases/bin/oom01; sleep 5; done
>
> The memory corruption always happen within 300 tries. With the above patch
> reverted, both the mainline and linux-next survives with 1k+ attempts so far.

Could you please share copy of your config.

Thank you,
Pasha


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-19 19:27       ` Pavel Tatashin
@ 2019-03-19 19:35         ` Qian Cai
  2019-03-19 23:13           ` Pavel Tatashin
  0 siblings, 1 reply; 33+ messages in thread
From: Qian Cai @ 2019-03-19 19:35 UTC (permalink / raw)
  To: Pavel Tatashin
  Cc: Mel Gorman, Daniel Jordan, Mikhail Gavrilov, linux-mm, Vlastimil Babka

On Tue, 2019-03-19 at 15:27 -0400, Pavel Tatashin wrote:
> > So reverting this patch on the top of the mainline fixed the memory
> > corruption
> > for me or at least make it way much harder to reproduce.
> > 
> > dbe2d4e4f12e ("mm, compaction: round-robin the order while searching the
> > free
> > lists for a target")
> > 
> > This is easy to reproduce on both KVM and bare-metal using the reproducer.
> > 
> > # swapoff -a
> > # i=0; while :; do i=$((i+1)); echo $i | tee /tmp/log ;
> > /opt/ltp/testcases/bin/oom01; sleep 5; done
> > 
> > The memory corruption always happen within 300 tries. With the above patch
> > reverted, both the mainline and linux-next survives with 1k+ attempts so
> > far.
> 
> Could you please share copy of your config.

https://git.sr.ht/~cai/linux-debug/tree/master/config


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-19 19:35         ` Qian Cai
@ 2019-03-19 23:13           ` Pavel Tatashin
  2019-03-19 23:26             ` Qian Cai
  0 siblings, 1 reply; 33+ messages in thread
From: Pavel Tatashin @ 2019-03-19 23:13 UTC (permalink / raw)
  To: Qian Cai
  Cc: Mel Gorman, Daniel Jordan, Mikhail Gavrilov, linux-mm, Vlastimil Babka

Thank you Qian, do you happen to have qemu arguments that you used?

Thank you,
Pasha

On Tue, Mar 19, 2019 at 3:35 PM Qian Cai <cai@lca.pw> wrote:
>
> On Tue, 2019-03-19 at 15:27 -0400, Pavel Tatashin wrote:
> > > So reverting this patch on the top of the mainline fixed the memory
> > > corruption
> > > for me or at least make it way much harder to reproduce.
> > >
> > > dbe2d4e4f12e ("mm, compaction: round-robin the order while searching the
> > > free
> > > lists for a target")
> > >
> > > This is easy to reproduce on both KVM and bare-metal using the reproducer.
> > >
> > > # swapoff -a
> > > # i=0; while :; do i=$((i+1)); echo $i | tee /tmp/log ;
> > > /opt/ltp/testcases/bin/oom01; sleep 5; done
> > >
> > > The memory corruption always happen within 300 tries. With the above patch
> > > reverted, both the mainline and linux-next survives with 1k+ attempts so
> > > far.
> >
> > Could you please share copy of your config.
>
> https://git.sr.ht/~cai/linux-debug/tree/master/config


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-19 23:13           ` Pavel Tatashin
@ 2019-03-19 23:26             ` Qian Cai
  0 siblings, 0 replies; 33+ messages in thread
From: Qian Cai @ 2019-03-19 23:26 UTC (permalink / raw)
  To: Pavel Tatashin
  Cc: Mel Gorman, Daniel Jordan, Mikhail Gavrilov, linux-mm, Vlastimil Babka



On 3/19/19 7:13 PM, Pavel Tatashin wrote:
> Thank you Qian, do you happen to have qemu arguments that you used?

No, the KVM guest was running in openstack.

# lscpu
Architecture:        x86_64
CPU op-mode(s):      32-bit, 64-bit
Byte Order:          Little Endian
CPU(s):              24
On-line CPU(s) list: 0-23
Thread(s) per core:  1
Core(s) per socket:  1
Socket(s):           24
NUMA node(s):        1
Vendor ID:           GenuineIntel
CPU family:          6
Model:               79
Model name:          Intel(R) Xeon(R) CPU E5-2690 v4 @ 2.60GHz
Stepping:            1
CPU MHz:             2599.996
BogoMIPS:            5199.99
Virtualization:      VT-x
Hypervisor vendor:   KVM
Virtualization type: full
L1d cache:           32K
L1i cache:           32K
L2 cache:            4096K
L3 cache:            16384K
NUMA node0 CPU(s):   0-23

# free -mt
              total        used        free      shared  buff/cache   available
Mem:          41214       36331        4745           0         137        4499
Swap:             0           0           0
Total:        41214       36331        4745


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-19 19:14     ` Qian Cai
  2019-03-19 19:27       ` Pavel Tatashin
@ 2019-03-20 14:20       ` Mel Gorman
  1 sibling, 0 replies; 33+ messages in thread
From: Mel Gorman @ 2019-03-20 14:20 UTC (permalink / raw)
  To: Qian Cai; +Cc: Daniel Jordan, Mikhail Gavrilov, linux-mm, vbabka

On Tue, Mar 19, 2019 at 03:14:51PM -0400, Qian Cai wrote:
> On Sun, 2019-03-17 at 15:22 +0000, Mel Gorman wrote:
> > On Fri, Mar 15, 2019 at 04:58:27PM -0400, Daniel Jordan wrote:
> > > On Tue, Mar 12, 2019 at 10:55:27PM +0500, Mikhail Gavrilov wrote:
> > > > Hi folks.
> > > > I am observed kernel panic after updated to git commit 610cd4eadec4.
> > > > I am did not make git bisect because this crashes occurs spontaneously
> > > > and I not have exactly instruction how reproduce it.
> > > > 
> > > > Hope backtrace below could help understand how fix it:
> > > > 
> > > > page:ffffef46607ce000 is uninitialized and poisoned
> > > > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > > > raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > > > page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> > > > ------------[ cut here ]------------
> > > > kernel BUG at include/linux/mm.h:1020!
> > > > invalid opcode: 0000 [#1] SMP NOPTI
> > > > CPU: 1 PID: 118 Comm: kswapd0 Tainted: G         C
> > > > 5.1.0-0.rc0.git4.1.fc31.x86_64 #1
> > > > Hardware name: System manufacturer System Product Name/ROG STRIX
> > > > X470-I GAMING, BIOS 1201 12/07/2018
> > > > RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
> > > 
> > > This is new code, from e332f741a8dd1 ("mm, compaction: be selective about
> > > what
> > > pageblocks to clear skip hints"), so I added some folks.
> > > 
> > 
> > I'm travelling at the moment and only online intermittently but I think
> > it's worth noting that the check being tripped is during a call to
> > page_zone() that also happened before the patch was merged too. I don't
> > think it's a new check as such. I haven't been able to isolate a source
> > of corruption in the series yet and suspected in at least one case that
> > there is another source of corruption that is causing unrelated
> > subsystems to trip over.
> > 
> 
> So reverting this patch on the top of the mainline fixed the memory corruption
> for me or at least make it way much harder to reproduce.
> 
> dbe2d4e4f12e ("mm, compaction: round-robin the order while searching the free
> lists for a target")
> 

Ok, thanks for that. I'm just about to fly and didn't reexamine the
patch in detail. I'll review again and see if there are cases where
order goes negative which would lead to improper accesses when I get
back online properly. It's possible that next_search_order() is ending
up with negative values because of assumptions made about the value of
cc->order.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-15 20:58 ` Daniel Jordan
  2019-03-15 21:34   ` Qian Cai
  2019-03-17 15:22   ` Mel Gorman
@ 2019-03-20 21:50   ` Mikhail Gavrilov
  2019-03-21  5:39     ` Mikhail Gavrilov
  2 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-20 21:50 UTC (permalink / raw)
  To: Daniel Jordan; +Cc: linux-mm, mgorman, cai, vbabka

On Sat, 16 Mar 2019 at 01:59, Daniel Jordan <daniel.m.jordan@oracle.com> wrote:
>
> This is new code, from e332f741a8dd1 ("mm, compaction: be selective about what
> pageblocks to clear skip hints"), so I added some folks.
>
> Can you show
> $LINUX/scripts/faddr2line path/to/vmlinux __reset_isolation_pfn+0x244
> ?

$ /usr/src/kernels/`uname -r`/scripts/faddr2line
/lib/debug/lib/modules/`uname -r`/vmlinux __reset_isolation_pfn+0x244
__reset_isolation_pfn+0x244/0x2b0:
page_to_nid at include/linux/mm.h:1021
(inlined by) page_zone at include/linux/mm.h:1163
(inlined by) __reset_isolation_pfn at mm/compaction.c:250

It was not easy, but I completed just now kernel bisecting and see
that you right.
First bad commit is e332f741a8dd1

$ git bisect log
git bisect start
# good: [cd2a3bf02625ffad02a6b9f7df758ee36cf12769] Merge tag
'leds-for-5.1-rc1' of
git://git.kernel.org/pub/scm/linux/kernel/git/j.anaszewski/linux-leds
git bisect good cd2a3bf02625ffad02a6b9f7df758ee36cf12769
# bad: [610cd4eadec4f97acd25d3108b0e50d1362b3319] Merge branch
'x86-uv-for-linus' of
git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect bad 610cd4eadec4f97acd25d3108b0e50d1362b3319
# good: [203b6609e0ede49eb0b97008b1150c69e9d2ffd3] Merge branch
'perf-core-for-linus' of
git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect good 203b6609e0ede49eb0b97008b1150c69e9d2ffd3
# bad: [da2577fe63f865cd9dc785a42c29c0071f567a35] Merge tag
'sound-5.1-rc1' of
git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound
git bisect bad da2577fe63f865cd9dc785a42c29c0071f567a35
# good: [fb686ad25be0343a9dab23acff674d0cb84bb516] Merge tag
'armsoc-defconfig' of
git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc
git bisect good fb686ad25be0343a9dab23acff674d0cb84bb516
# good: [70395a96bd882d8dba669f99b5cec0008690accd] Merge tag
'asoc-v5.1-2' of
https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into
for-next
git bisect good 70395a96bd882d8dba669f99b5cec0008690accd
# bad: [8dcd175bc3d50b78413c56d5b17d4bddd77412ef] Merge branch 'akpm'
(patches from Andrew)
git bisect bad 8dcd175bc3d50b78413c56d5b17d4bddd77412ef
# bad: [7f18825174203526a47c127c12a50f897ee0b511] powerpc/mm/iommu:
allow large IOMMU page size only for hugetlb backing
git bisect bad 7f18825174203526a47c127c12a50f897ee0b511
# good: [566e54e113eb2b669f9300db2c2df400cbb06646] mm, compaction:
remove last_migrated_pfn from compact_control
git bisect good 566e54e113eb2b669f9300db2c2df400cbb06646
# bad: [d9f7979c92f7b34469c1ca5d1f3add6681fd567c] mm: no need to check
return value of debugfs_create functions
git bisect bad d9f7979c92f7b34469c1ca5d1f3add6681fd567c
# good: [cb810ad294d3c3a454e51b12fbb483bbb7096b98] mm, compaction:
rework compact_should_abort as compact_check_resched
git bisect good cb810ad294d3c3a454e51b12fbb483bbb7096b98
# bad: [147e1a97c4a0bdd43f55a582a9416bb9092563a9] fs: kernfs: add poll
file operation
git bisect bad 147e1a97c4a0bdd43f55a582a9416bb9092563a9
# good: [dbe2d4e4f12e07c6a2215e3603a5f77056323081] mm, compaction:
round-robin the order while searching the free lists for a target
git bisect good dbe2d4e4f12e07c6a2215e3603a5f77056323081
# bad: [e332f741a8dd1ec9a6dc8aa997296ecbfe64323e] mm, compaction: be
selective about what pageblocks to clear skip hints
git bisect bad e332f741a8dd1ec9a6dc8aa997296ecbfe64323e
# good: [4fca9730c51d51f643f2a3f8f10ebd718349c80f] mm, compaction:
sample pageblocks for free pages
git bisect good 4fca9730c51d51f643f2a3f8f10ebd718349c80f
# first bad commit: [e332f741a8dd1ec9a6dc8aa997296ecbfe64323e] mm,
compaction: be selective about what pageblocks to clear skip hints

Also I see that two patches already proposed for fixing this issue.
[1] https://patchwork.kernel.org/patch/10862267/
[2] https://patchwork.kernel.org/patch/10862519/

If I understand correctly, it is enough to apply only the second patch [2].



--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-20 21:50   ` Mikhail Gavrilov
@ 2019-03-21  5:39     ` Mikhail Gavrilov
  2019-03-21 13:21       ` Qian Cai
  2019-03-22 11:15       ` Mel Gorman
  0 siblings, 2 replies; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-21  5:39 UTC (permalink / raw)
  To: Daniel Jordan, cai; +Cc: linux-mm, mgorman, vbabka

[-- Attachment #1: Type: text/plain, Size: 4557 bytes --]

On Thu, 21 Mar 2019 at 02:50, Mikhail Gavrilov
<mikhail.v.gavrilov@gmail.com> wrote:
>
> On Sat, 16 Mar 2019 at 01:59, Daniel Jordan <daniel.m.jordan@oracle.com> wrote:
> >
> > This is new code, from e332f741a8dd1 ("mm, compaction: be selective about what
> > pageblocks to clear skip hints"), so I added some folks.
> >
> > Can you show
> > $LINUX/scripts/faddr2line path/to/vmlinux __reset_isolation_pfn+0x244
> > ?
>
> $ /usr/src/kernels/`uname -r`/scripts/faddr2line
> /lib/debug/lib/modules/`uname -r`/vmlinux __reset_isolation_pfn+0x244
> __reset_isolation_pfn+0x244/0x2b0:
> page_to_nid at include/linux/mm.h:1021
> (inlined by) page_zone at include/linux/mm.h:1163
> (inlined by) __reset_isolation_pfn at mm/compaction.c:250
>
> It was not easy, but I completed just now kernel bisecting and see
> that you right.
> First bad commit is e332f741a8dd1
>
> $ git bisect log
> git bisect start
> # good: [cd2a3bf02625ffad02a6b9f7df758ee36cf12769] Merge tag
> 'leds-for-5.1-rc1' of
> git://git.kernel.org/pub/scm/linux/kernel/git/j.anaszewski/linux-leds
> git bisect good cd2a3bf02625ffad02a6b9f7df758ee36cf12769
> # bad: [610cd4eadec4f97acd25d3108b0e50d1362b3319] Merge branch
> 'x86-uv-for-linus' of
> git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect bad 610cd4eadec4f97acd25d3108b0e50d1362b3319
> # good: [203b6609e0ede49eb0b97008b1150c69e9d2ffd3] Merge branch
> 'perf-core-for-linus' of
> git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect good 203b6609e0ede49eb0b97008b1150c69e9d2ffd3
> # bad: [da2577fe63f865cd9dc785a42c29c0071f567a35] Merge tag
> 'sound-5.1-rc1' of
> git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound
> git bisect bad da2577fe63f865cd9dc785a42c29c0071f567a35
> # good: [fb686ad25be0343a9dab23acff674d0cb84bb516] Merge tag
> 'armsoc-defconfig' of
> git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc
> git bisect good fb686ad25be0343a9dab23acff674d0cb84bb516
> # good: [70395a96bd882d8dba669f99b5cec0008690accd] Merge tag
> 'asoc-v5.1-2' of
> https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into
> for-next
> git bisect good 70395a96bd882d8dba669f99b5cec0008690accd
> # bad: [8dcd175bc3d50b78413c56d5b17d4bddd77412ef] Merge branch 'akpm'
> (patches from Andrew)
> git bisect bad 8dcd175bc3d50b78413c56d5b17d4bddd77412ef
> # bad: [7f18825174203526a47c127c12a50f897ee0b511] powerpc/mm/iommu:
> allow large IOMMU page size only for hugetlb backing
> git bisect bad 7f18825174203526a47c127c12a50f897ee0b511
> # good: [566e54e113eb2b669f9300db2c2df400cbb06646] mm, compaction:
> remove last_migrated_pfn from compact_control
> git bisect good 566e54e113eb2b669f9300db2c2df400cbb06646
> # bad: [d9f7979c92f7b34469c1ca5d1f3add6681fd567c] mm: no need to check
> return value of debugfs_create functions
> git bisect bad d9f7979c92f7b34469c1ca5d1f3add6681fd567c
> # good: [cb810ad294d3c3a454e51b12fbb483bbb7096b98] mm, compaction:
> rework compact_should_abort as compact_check_resched
> git bisect good cb810ad294d3c3a454e51b12fbb483bbb7096b98
> # bad: [147e1a97c4a0bdd43f55a582a9416bb9092563a9] fs: kernfs: add poll
> file operation
> git bisect bad 147e1a97c4a0bdd43f55a582a9416bb9092563a9
> # good: [dbe2d4e4f12e07c6a2215e3603a5f77056323081] mm, compaction:
> round-robin the order while searching the free lists for a target
> git bisect good dbe2d4e4f12e07c6a2215e3603a5f77056323081
> # bad: [e332f741a8dd1ec9a6dc8aa997296ecbfe64323e] mm, compaction: be
> selective about what pageblocks to clear skip hints
> git bisect bad e332f741a8dd1ec9a6dc8aa997296ecbfe64323e
> # good: [4fca9730c51d51f643f2a3f8f10ebd718349c80f] mm, compaction:
> sample pageblocks for free pages
> git bisect good 4fca9730c51d51f643f2a3f8f10ebd718349c80f
> # first bad commit: [e332f741a8dd1ec9a6dc8aa997296ecbfe64323e] mm,
> compaction: be selective about what pageblocks to clear skip hints
>
> Also I see that two patches already proposed for fixing this issue.
> [1] https://patchwork.kernel.org/patch/10862267/
> [2] https://patchwork.kernel.org/patch/10862519/
>
> If I understand correctly, it is enough to apply only the second patch [2].
>

I am right now tested the patch [1] and can said that unfortunately it
not fix my issue.
[1] https://patchwork.kernel.org/patch/10862519/

I am attached full kernel log here.

How issue reproduced:
1) Application with heavy I/O activity eat memory for disk cache. (For
example steam client downloads heavy game 50Gb)
2) And when starts using swap this kernel panic is happened.

My system specs:
RAM: 32GB
Swap: 64GB


--
Best Regards,
Mike Gavrilov.

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: system-log2.txt --]
[-- Type: text/plain; charset="US-ASCII"; name="system-log2.txt", Size: 190908 bytes --]

-- Logs begin at Sat 2019-03-16 04:10:51 +05, end at Thu 2019-03-21 09:32:48 +05. --
Mar 21 08:58:48 localhost.localdomain kernel: Linux version 5.1.0-0.rc1.git1.1.fc31.x86_64 (mockbuild@7494212f38f14fc1a7c2d0a8bac99e52) (gcc version 9.0.1 20190312 (Red Hat 9.0.1-0.10) (GCC)) #1 SMP Thu Mar 21 00:48:21 +05 2019
Mar 21 08:58:48 localhost.localdomain kernel: Command line: BOOT_IMAGE=(hd4,gpt2)/boot/vmlinuz-5.1.0-0.rc1.git1.1.fc31.x86_64 root=UUID=83587d0e-818b-46b4-ab3b-f13f1b1d8bc3 ro resume=UUID=30c23316-2446-430e-b8af-db8cefe6f0e8 rhgb log_buf_len=16M sysrq_always_enabled=1 nmi_watchdog=1
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-provided physical RAM map:
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009cfffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000009d00000-0x0000000009ffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a20a000-0x000000000affffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000b020000-0x00000000da0bcfff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000da0bd000-0x00000000db5b9fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000db5ba000-0x00000000db5e1fff] ACPI data
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000db5e2000-0x00000000dba92fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000dba93000-0x00000000dc591fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000dc592000-0x00000000deffffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: NX (Execute Disable) protection: active
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccca1018-0xcccb2057] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccca1018-0xcccb2057] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccc87018-0xccca0457] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccc87018-0xccca0457] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: extended physical RAM map:
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009cfffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000009d00000-0x0000000009ffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a20a000-0x000000000affffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000b020000-0x00000000ccc87017] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccc87018-0x00000000ccca0457] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccca0458-0x00000000ccca1017] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccca1018-0x00000000cccb2057] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000cccb2058-0x00000000da0bcfff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000da0bd000-0x00000000db5b9fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000db5ba000-0x00000000db5e1fff] ACPI data
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000db5e2000-0x00000000dba92fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000dba93000-0x00000000dc591fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000dc592000-0x00000000deffffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: efi: EFI v2.60 by American Megatrends
Mar 21 08:58:48 localhost.localdomain kernel: efi:  ACPI 2.0=0xdb5c2000  ACPI=0xdb5c2000  SMBIOS=0xdc455000  SMBIOS 3.0=0xdc454000  ESRT=0xd7eb6818  MEMATTR=0xd7727018 
Mar 21 08:58:48 localhost.localdomain kernel: secureboot: Secure boot disabled
Mar 21 08:58:48 localhost.localdomain kernel: SMBIOS 3.1.1 present.
Mar 21 08:58:48 localhost.localdomain kernel: DMI: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 21 08:58:48 localhost.localdomain kernel: tsc: Fast TSC calibration failed
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 21 08:58:48 localhost.localdomain kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: last_pfn = 0x81f380 max_arch_pfn = 0x400000000
Mar 21 08:58:48 localhost.localdomain kernel: MTRR default type: uncachable
Mar 21 08:58:48 localhost.localdomain kernel: MTRR fixed ranges enabled:
Mar 21 08:58:48 localhost.localdomain kernel:   00000-9FFFF write-back
Mar 21 08:58:48 localhost.localdomain kernel:   A0000-BFFFF write-through
Mar 21 08:58:48 localhost.localdomain kernel:   C0000-FFFFF write-protect
Mar 21 08:58:48 localhost.localdomain kernel: MTRR variable ranges enabled:
Mar 21 08:58:48 localhost.localdomain kernel:   0 base 000000000000 mask FFFF80000000 write-back
Mar 21 08:58:48 localhost.localdomain kernel:   1 base 000080000000 mask FFFFC0000000 write-back
Mar 21 08:58:48 localhost.localdomain kernel:   2 base 0000C0000000 mask FFFFE0000000 write-back
Mar 21 08:58:48 localhost.localdomain kernel:   3 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   4 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   5 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   6 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   7 disabled
Mar 21 08:58:48 localhost.localdomain kernel: TOM2: 0000000820000000 aka 33280M
Mar 21 08:58:48 localhost.localdomain kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
Mar 21 08:58:48 localhost.localdomain kernel: last_pfn = 0xdf000 max_arch_pfn = 0x400000000
Mar 21 08:58:48 localhost.localdomain kernel: esrt: Reserving ESRT space from 0x00000000d7eb6818 to 0x00000000d7eb6850.
Mar 21 08:58:48 localhost.localdomain kernel: check: Scanning 1 areas for low memory corruption
Mar 21 08:58:48 localhost.localdomain kernel: Base memory trampoline at [(____ptrval____)] 98000 size 24576
Mar 21 08:58:48 localhost.localdomain kernel: Using GB pages for direct mapping
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e601000, 0x64e601fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e602000, 0x64e602fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e603000, 0x64e603fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e604000, 0x64e604fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e605000, 0x64e605fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e606000, 0x64e606fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e607000, 0x64e607fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e608000, 0x64e608fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e609000, 0x64e609fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e60a000, 0x64e60afff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e60b000, 0x64e60bfff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e60c000, 0x64e60cfff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: printk: log_buf_len: 16777216 bytes
Mar 21 08:58:48 localhost.localdomain kernel: printk: early log buf free: 253104(96%)
Mar 21 08:58:48 localhost.localdomain kernel: RAMDISK: [mem 0x5ae28000-0x5cae4fff]
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Early table checksum verification disabled
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: RSDP 0x00000000DB5C2000 000024 (v02 ALASKA)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: XSDT 0x00000000DB5C2098 0000A4 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FACP 0x00000000DB5D0490 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20190215/tbfadt-615)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: DSDT 0x00000000DB5C21D0 00E2BC (v02 ALASKA A M I    01072009 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FACS 0x00000000DBA7BD80 000040
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: APIC 0x00000000DB5D05A8 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FPDT 0x00000000DB5D0688 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FIDT 0x00000000DB5D06D0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5D0770 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5D9408 002314 (v01 AMD    AMD CPU  00000001 AMD  00000001)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: CRAT 0x00000000DB5DB720 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: CDIT 0x00000000DB5DC670 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DC6A0 002DA8 (v01 AMD    AMD AOD  00000001 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: MCFG 0x00000000DB5DF448 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5E11A8 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: HPET 0x00000000DB5DF4E0 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DF518 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: UEFI 0x00000000DB5DF540 000042 (v01                 00000000      00000000)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: IVRS 0x00000000DB5DF588 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DF658 001B4E (v01 AMD    AmdTable 00000001 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Local APIC address 0xfee00000
Mar 21 08:58:48 localhost.localdomain kernel: No NUMA configuration found
Mar 21 08:58:48 localhost.localdomain kernel: Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: NODE_DATA(0) allocated [mem 0x81e355000-0x81e37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: Zone ranges:
Mar 21 08:58:48 localhost.localdomain kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 21 08:58:48 localhost.localdomain kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Mar 21 08:58:48 localhost.localdomain kernel:   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel:   Device   empty
Mar 21 08:58:48 localhost.localdomain kernel: Movable zone start for each node
Mar 21 08:58:48 localhost.localdomain kernel: Early memory node ranges
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x0000000000100000-0x0000000009cfffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x000000000a20a000-0x000000000affffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x000000000b020000-0x00000000da0bcfff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x00000000dc592000-0x00000000deffffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: Zeroed struct page in unavailable ranges: 14432 pages
Mar 21 08:58:48 localhost.localdomain kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: On node 0 totalpages: 8370976
Mar 21 08:58:48 localhost.localdomain kernel:   DMA zone: 64 pages used for memmap
Mar 21 08:58:48 localhost.localdomain kernel:   DMA zone: 24 pages reserved
Mar 21 08:58:48 localhost.localdomain kernel:   DMA zone: 3999 pages, LIFO batch:0
Mar 21 08:58:48 localhost.localdomain kernel:   DMA32 zone: 14049 pages used for memmap
Mar 21 08:58:48 localhost.localdomain kernel:   DMA32 zone: 899073 pages, LIFO batch:63
Mar 21 08:58:48 localhost.localdomain kernel:   Normal zone: 116686 pages used for memmap
Mar 21 08:58:48 localhost.localdomain kernel:   Normal zone: 7467904 pages, LIFO batch:63
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PM-Timer IO Port: 0x808
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Local APIC address 0xfee00000
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Mar 21 08:58:48 localhost.localdomain kernel: IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
Mar 21 08:58:48 localhost.localdomain kernel: IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: IRQ0 used by override.
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: IRQ9 used by override.
Mar 21 08:58:48 localhost.localdomain kernel: Using ACPI (MADT) for SMP configuration information
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x09d00000-0x09ffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x0a200000-0x0a209fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccc87000-0xccc87fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccca0000-0xccca0fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccca1000-0xccca1fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xcccb2000-0xcccb2fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xda0bd000-0xdb5b9fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdb5ba000-0xdb5e1fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdb5e2000-0xdba92fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdba93000-0xdc591fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xe0000000-0xf7ffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfc000000-0xfd0fffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfd100000-0xfdffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfe000000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
Mar 21 08:58:48 localhost.localdomain kernel: [mem 0xe0000000-0xf7ffffff] available for PCI devices
Mar 21 08:58:48 localhost.localdomain kernel: Booting paravirtualized kernel on bare hardware
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Mar 21 08:58:48 localhost.localdomain kernel: random: get_random_bytes called from start_kernel+0x99/0x545 with crng_init=0
Mar 21 08:58:48 localhost.localdomain kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Mar 21 08:58:48 localhost.localdomain kernel: percpu: Embedded 494 pages/cpu @(____ptrval____) s1986560 r8192 d28672 u2097152
Mar 21 08:58:48 localhost.localdomain kernel: pcpu-alloc: s1986560 r8192 d28672 u2097152 alloc=1*2097152
Mar 21 08:58:48 localhost.localdomain kernel: pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 
Mar 21 08:58:48 localhost.localdomain kernel: pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 
Mar 21 08:58:48 localhost.localdomain kernel: Built 1 zonelists, mobility grouping on.  Total pages: 8240153
Mar 21 08:58:48 localhost.localdomain kernel: Policy zone: Normal
Mar 21 08:58:48 localhost.localdomain kernel: Kernel command line: BOOT_IMAGE=(hd4,gpt2)/boot/vmlinuz-5.1.0-0.rc1.git1.1.fc31.x86_64 root=UUID=83587d0e-818b-46b4-ab3b-f13f1b1d8bc3 ro resume=UUID=30c23316-2446-430e-b8af-db8cefe6f0e8 rhgb log_buf_len=16M sysrq_always_enabled=1 nmi_watchdog=1
Mar 21 08:58:48 localhost.localdomain kernel: sysrq: sysrq always enabled.
Mar 21 08:58:48 localhost.localdomain kernel: Memory: 32684540K/33483904K available (14339K kernel code, 3260K rwdata, 4476K rodata, 4892K init, 20444K bss, 799364K reserved, 0K cma-reserved)
Mar 21 08:58:48 localhost.localdomain kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Mar 21 08:58:48 localhost.localdomain kernel: ftrace: allocating 39915 entries in 156 pages
Mar 21 08:58:48 localhost.localdomain kernel: Running RCU self tests
Mar 21 08:58:48 localhost.localdomain kernel: rcu: Hierarchical RCU implementation.
Mar 21 08:58:48 localhost.localdomain kernel: rcu:         RCU lockdep checking is enabled.
Mar 21 08:58:48 localhost.localdomain kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
Mar 21 08:58:48 localhost.localdomain kernel: rcu:         RCU callback double-/use-after-free debug enabled.
Mar 21 08:58:48 localhost.localdomain kernel:         Tasks RCU enabled.
Mar 21 08:58:48 localhost.localdomain kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Mar 21 08:58:48 localhost.localdomain kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Mar 21 08:58:48 localhost.localdomain kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 16
Mar 21 08:58:48 localhost.localdomain kernel: Console: colour dummy device 80x25
Mar 21 08:58:48 localhost.localdomain kernel: printk: console [tty0] enabled
Mar 21 08:58:48 localhost.localdomain kernel: Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_SUBCLASSES:  8
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCK_DEPTH:          48
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_KEYS:        8191
Mar 21 08:58:48 localhost.localdomain kernel: ... CLASSHASH_SIZE:          4096
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_ENTRIES:     32768
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_CHAINS:      65536
Mar 21 08:58:48 localhost.localdomain kernel: ... CHAINHASH_SIZE:          32768
Mar 21 08:58:48 localhost.localdomain kernel:  memory used by lock dependency info: 8411 kB
Mar 21 08:58:48 localhost.localdomain kernel:  per task-struct memory footprint: 2688 bytes
Mar 21 08:58:48 localhost.localdomain kernel: kmemleak: Kernel memory leak detector disabled
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Core revision 20190215
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Mar 21 08:58:48 localhost.localdomain kernel: hpet clockevent registered
Mar 21 08:58:48 localhost.localdomain kernel: APIC: Switch to symmetric I/O mode setup
Mar 21 08:58:48 localhost.localdomain kernel: Switched APIC routing to physical flat.
Mar 21 08:58:48 localhost.localdomain kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 21 08:58:48 localhost.localdomain kernel: tsc: PIT calibration matches HPET. 2 loops
Mar 21 08:58:48 localhost.localdomain kernel: tsc: Detected 3692.670 MHz processor
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6a74917ddb1, max_idle_ns: 881590498531 ns
Mar 21 08:58:48 localhost.localdomain kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7385.34 BogoMIPS (lpj=3692670)
Mar 21 08:58:48 localhost.localdomain kernel: pid_max: default: 32768 minimum: 301
Mar 21 08:58:48 localhost.localdomain kernel: ---[ User Space ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000000000-0x0000000000008000          32K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000008000-0x000000000003f000         220K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x000000000003f000-0x0000000000040000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000040000-0x00000000000a0000         384K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000000a0000-0x0000000000200000        1408K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000200000-0x0000000001000000          14M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000001000000-0x0000000001020000         128K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000001020000-0x0000000001200000        1920K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000001200000-0x0000000040000000        1006M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000040000000-0x00000000c0000000           2G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000c0000000-0x00000000cd000000         208M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000cd000000-0x00000000cd117000        1116K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000cd117000-0x00000000cd200000         932K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000cd200000-0x00000000d7e00000         172M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d7e00000-0x00000000d7eb7000         732K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d7eb7000-0x00000000d8000000        1316K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d8000000-0x00000000d9000000          16M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d9000000-0x00000000d90b9000         740K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d90b9000-0x00000000d93ed000        3280K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d93ed000-0x00000000d9400000          76K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d9400000-0x00000000da000000          12M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000da000000-0x00000000da0bd000         756K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000da0bd000-0x00000000da200000        1292K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000da200000-0x00000000dba00000          24M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dba00000-0x00000000dba93000         588K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dba93000-0x00000000dbc00000        1460K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dbc00000-0x00000000dc400000           8M     RW         PSE         NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc400000-0x00000000dc50b000        1068K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc50b000-0x00000000dc50e000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc50e000-0x00000000dc513000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc513000-0x00000000dc514000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc514000-0x00000000dc518000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc518000-0x00000000dc51c000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc51c000-0x00000000dc521000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc521000-0x00000000dc522000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc522000-0x00000000dc526000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc526000-0x00000000dc527000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc527000-0x00000000dc52c000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc52c000-0x00000000dc539000          52K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc539000-0x00000000dc540000          28K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc540000-0x00000000dc543000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc543000-0x00000000dc549000          24K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc549000-0x00000000dc54a000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc54a000-0x00000000dc54f000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc54f000-0x00000000dc550000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc550000-0x00000000dc555000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc555000-0x00000000dc556000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc556000-0x00000000dc55b000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc55b000-0x00000000dc55c000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc55c000-0x00000000dc561000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc561000-0x00000000dc562000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc562000-0x00000000dc567000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc567000-0x00000000dc568000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc568000-0x00000000dc56c000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc56c000-0x00000000dc576000          40K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc576000-0x00000000dc57f000          36K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc57f000-0x00000000dc584000          20K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc584000-0x00000000dc589000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc589000-0x00000000dc58d000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc58d000-0x00000000dc592000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc592000-0x00000000dc600000         440K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc600000-0x00000000df000000          42M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000df000000-0x00000000f8000000         400M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000f8000000-0x00000000fc000000          64M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fc000000-0x00000000fd000000          16M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fd000000-0x00000000fd100000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fd100000-0x00000000fd200000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fd200000-0x00000000fe000000          14M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fe000000-0x00000000fea00000          10M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fea00000-0x00000000fea10000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fea10000-0x00000000feb80000        1472K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000feb80000-0x00000000fec02000         520K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec02000-0x00000000fec10000          56K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec10000-0x00000000fec11000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec11000-0x00000000fec30000         124K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec30000-0x00000000fec31000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec31000-0x00000000fed00000         828K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed00000-0x00000000fed01000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed01000-0x00000000fed40000         252K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed40000-0x00000000fed45000          20K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed45000-0x00000000fed80000         236K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed80000-0x00000000fed90000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed90000-0x00000000fedc2000         200K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedc2000-0x00000000fedd0000          56K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedd0000-0x00000000fedd4000          16K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedd4000-0x00000000fedd6000           8K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedd6000-0x00000000fee00000         168K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fee00000-0x00000000fef00000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fef00000-0x00000000ff000000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000ff000000-0x0000000100000000          16M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000100000000-0x00000007c0000000          27G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007c0000000-0x00000007fbc00000         956M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbc00000-0x00000007fbd9c000        1648K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbd9c000-0x00000007fbd9e000           8K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbd9e000-0x00000007fbe00000         392K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbe00000-0x0000000800000000          66M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000800000000-0x0000008000000000         480G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Kernel Space ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff800000000000-0xffff808000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ LDT remap ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff808000000000-0xffff810000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Low Kernel Mapping ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff810000000000-0xffff818000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ vmalloc() Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff818000000000-0xffff820000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Vmemmap ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff820000000000-0xffff898000000000        7680G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff898000000000-0xffff89c100000000         260G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c100000000-0xffff89c100200000           2M     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c100200000-0xffff89c109c00000         154M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c109c00000-0xffff89c109d00000           1M     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c109d00000-0xffff89c109e00000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c109e00000-0xffff89c10a000000           2M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a000000-0xffff89c10a200000           2M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a200000-0xffff89c10a20a000          40K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a20a000-0xffff89c10a400000        2008K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a400000-0xffff89c10b000000          12M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10b000000-0xffff89c10b020000         128K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10b020000-0xffff89c10b200000        1920K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10b200000-0xffff89c140000000         846M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c140000000-0xffff89c1c0000000           2G     RW         PSE     GLB NX pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1c0000000-0xffff89c1da000000         416M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1da000000-0xffff89c1da0bd000         756K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1da0bd000-0xffff89c1da200000        1292K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1da200000-0xffff89c1dc400000          34M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1dc400000-0xffff89c1dc592000        1608K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1dc592000-0xffff89c1dc600000         440K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1dc600000-0xffff89c1df000000          42M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1df000000-0xffff89c200000000         528M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c200000000-0xffff89c900000000          28G     RW         PSE     GLB NX pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c900000000-0xffff89c91f200000         498M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c91f200000-0xffff89c91f380000        1536K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c91f380000-0xffff89c91f400000         512K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c91f400000-0xffff89c940000000         524M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c940000000-0xffff8a0000000000         219G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff8a0000000000-0xffffa40000000000          26T                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa40000000000-0xffffa410c0000000          67G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0000000-0xffffa410c0001000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0001000-0xffffa410c0002000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0002000-0xffffa410c0003000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0003000-0xffffa410c0004000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0004000-0xffffa410c0007000          12K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0007000-0xffffa410c0008000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0008000-0xffffa410c000a000           8K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000a000-0xffffa410c000b000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000b000-0xffffa410c000c000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000c000-0xffffa410c000d000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000d000-0xffffa410c000e000           4K     RW     PCD         GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000e000-0xffffa410c0010000           8K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0010000-0xffffa410c001f000          60K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c001f000-0xffffa410c0020000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0020000-0xffffa410c002a000          40K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c002a000-0xffffa410c002c000           8K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c002c000-0xffffa410c0030000          16K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0030000-0xffffa410c0034000          16K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0034000-0xffffa410c0037000          12K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0037000-0xffffa410c0080000         292K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0080000-0xffffa410c0100000         512K     RW     PCD         GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0100000-0xffffa410c0200000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0200000-0xffffa41100000000        1022M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa41100000000-0xffffa48000000000         444G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa48000000000-0xffffcf0000000000       43520G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf0000000000-0xffffcf4940000000         293G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4940000000-0xffffcf4943800000          56M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4943800000-0xffffcf4944000000           8M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4944000000-0xffffcf4960800000         456M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4960800000-0xffffcf4980000000         504M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4980000000-0xffffcf8000000000         218G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf8000000000-0xfffffe0000000000       47616G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ CPU entry Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000000000-0xfffffe0000002000           8K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000002000-0xfffffe0000003000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000003000-0xfffffe0000006000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000006000-0xfffffe000000b000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000000b000-0xfffffe000002c000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000002c000-0xfffffe000002d000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000002d000-0xfffffe000002e000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000002e000-0xfffffe0000031000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000031000-0xfffffe0000036000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000036000-0xfffffe0000057000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000057000-0xfffffe0000058000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000058000-0xfffffe0000059000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000059000-0xfffffe000005c000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000005c000-0xfffffe0000061000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000061000-0xfffffe0000082000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000082000-0xfffffe0000083000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000083000-0xfffffe0000084000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000084000-0xfffffe0000087000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000087000-0xfffffe000008c000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000008c000-0xfffffe00000ad000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000ad000-0xfffffe00000ae000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000ae000-0xfffffe00000af000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000af000-0xfffffe00000b2000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000b2000-0xfffffe00000b7000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000b7000-0xfffffe00000d8000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000d8000-0xfffffe00000d9000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000d9000-0xfffffe00000da000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000da000-0xfffffe00000dd000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000dd000-0xfffffe00000e2000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000e2000-0xfffffe0000103000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000103000-0xfffffe0000104000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000104000-0xfffffe0000105000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000105000-0xfffffe0000108000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000108000-0xfffffe000010d000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000010d000-0xfffffe000012e000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000012e000-0xfffffe000012f000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000012f000-0xfffffe0000130000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000130000-0xfffffe0000133000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000133000-0xfffffe0000138000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000138000-0xfffffe0000159000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000159000-0xfffffe000015a000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000015a000-0xfffffe000015b000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000015b000-0xfffffe000015e000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000015e000-0xfffffe0000163000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000163000-0xfffffe0000184000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000184000-0xfffffe0000185000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000185000-0xfffffe0000186000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000186000-0xfffffe0000189000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000189000-0xfffffe000018e000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000018e000-0xfffffe00001af000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001af000-0xfffffe00001b0000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b0000-0xfffffe00001b1000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b1000-0xfffffe00001b4000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b4000-0xfffffe00001b9000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b9000-0xfffffe00001da000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001da000-0xfffffe00001db000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001db000-0xfffffe00001dc000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001dc000-0xfffffe00001df000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001df000-0xfffffe00001e4000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001e4000-0xfffffe0000205000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000205000-0xfffffe0000206000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000206000-0xfffffe0000207000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000207000-0xfffffe000020a000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000020a000-0xfffffe000020f000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000020f000-0xfffffe0000230000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000230000-0xfffffe0000231000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000231000-0xfffffe0000232000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000232000-0xfffffe0000235000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000235000-0xfffffe000023a000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000023a000-0xfffffe000025b000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000025b000-0xfffffe000025c000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000025c000-0xfffffe000025d000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000025d000-0xfffffe0000260000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000260000-0xfffffe0000265000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000265000-0xfffffe0000286000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000286000-0xfffffe0000287000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000287000-0xfffffe0000288000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000288000-0xfffffe000028b000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000028b000-0xfffffe0000290000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000290000-0xfffffe0000400000        1472K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000400000-0xfffffe0040000000        1020M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0040000000-0xfffffe8000000000         511G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe8000000000-0xffffff0000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ ESPfix Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff0000000000-0xffffff4c00000000         304G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00000000-0xffffff4c00001000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00001000-0xffffff4c00010000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00010000-0xffffff4c00011000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00011000-0xffffff4c00020000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00020000-0xffffff4c00021000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00021000-0xffffff4c00030000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00030000-0xffffff4c00031000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00031000-0xffffff4c00040000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00040000-0xffffff4c00041000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00041000-0xffffff4c00050000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00050000-0xffffff4c00051000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00051000-0xffffff4c00060000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00060000-0xffffff4c00061000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00061000-0xffffff4c00070000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00070000-0xffffff4c00071000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: ... 131058 entries skipped ... 
Mar 21 08:58:48 localhost.localdomain kernel: ---[ EFI Runtime Services ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffef00000000-0xfffffffec0000000          63G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffec0000000-0xfffffffee9200000         658M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9200000-0xfffffffee9208000          32K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9208000-0xfffffffee923f000         220K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee923f000-0xfffffffee9240000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9240000-0xfffffffee92a0000         384K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee92a0000-0xfffffffee9400000        1408K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9400000-0xfffffffee9420000         128K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9420000-0xfffffffee9517000         988K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9517000-0xfffffffee9600000         932K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9600000-0xfffffffef4200000         172M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef4200000-0xfffffffef42b7000         732K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef42b7000-0xfffffffef4400000        1316K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef4400000-0xfffffffef5400000          16M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef5400000-0xfffffffef54b9000         740K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef54b9000-0xfffffffef55ed000        1232K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef55ed000-0xfffffffef5600000          76K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef5600000-0xfffffffef6200000          12M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6200000-0xfffffffef62bd000         756K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef62bd000-0xfffffffef6493000        1880K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6493000-0xfffffffef6600000        1460K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6600000-0xfffffffef6e00000           8M     RW         PSE         NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6e00000-0xfffffffef6f0b000        1068K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f0b000-0xfffffffef6f0e000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f0e000-0xfffffffef6f13000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f13000-0xfffffffef6f14000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f14000-0xfffffffef6f18000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f18000-0xfffffffef6f1c000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f1c000-0xfffffffef6f21000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f21000-0xfffffffef6f22000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f22000-0xfffffffef6f26000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f26000-0xfffffffef6f27000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f27000-0xfffffffef6f2c000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f2c000-0xfffffffef6f39000          52K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f39000-0xfffffffef6f40000          28K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f40000-0xfffffffef6f43000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f43000-0xfffffffef6f49000          24K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f49000-0xfffffffef6f4a000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f4a000-0xfffffffef6f4f000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f4f000-0xfffffffef6f50000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f50000-0xfffffffef6f55000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f55000-0xfffffffef6f56000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f56000-0xfffffffef6f5b000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f5b000-0xfffffffef6f5c000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f5c000-0xfffffffef6f61000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f61000-0xfffffffef6f62000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f62000-0xfffffffef6f67000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f67000-0xfffffffef6f68000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f68000-0xfffffffef6f6c000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f6c000-0xfffffffef6f76000          40K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f76000-0xfffffffef6f7f000          36K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f7f000-0xfffffffef6f84000          20K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f84000-0xfffffffef6f89000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f89000-0xfffffffef6f8d000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f8d000-0xfffffffef6f92000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f92000-0xfffffffef7000000         440K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef7000000-0xfffffffef9a00000          42M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef9a00000-0xfffffffefda00000          64M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefda00000-0xfffffffefdb00000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefdb00000-0xfffffffefdc00000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefdc00000-0xfffffffefea00000          14M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefea00000-0xfffffffefea10000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefea10000-0xfffffffefeb80000        1472K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefeb80000-0xfffffffefec02000         520K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec02000-0xfffffffefec10000          56K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec10000-0xfffffffefec11000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec11000-0xfffffffefec30000         124K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec30000-0xfffffffefec31000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec31000-0xfffffffefed00000         828K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed00000-0xfffffffefed01000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed01000-0xfffffffefed40000         252K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed40000-0xfffffffefed45000          20K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed45000-0xfffffffefed80000         236K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed80000-0xfffffffefed90000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed90000-0xfffffffefedc2000         200K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedc2000-0xfffffffefedd0000          56K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedd0000-0xfffffffefedd4000          16K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedd4000-0xfffffffefedd6000           8K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedd6000-0xfffffffefee00000         168K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefee00000-0xfffffffefef00000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefef00000-0xfffffffeff000000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffeff000000-0xffffffff00000000          16M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffff00000000-0xffffffff80000000           2G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: ---[ High Kernel Mapping ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffff80000000-0xffffffff9e000000         480M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffff9e000000-0xffffffffa1800000          56M     RW         PSE     GLB x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffa1800000-0xffffffffc0000000         488M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Modules ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffc0000000-0xffffffffff000000        1008M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ End Modules ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff000000-0xffffffffff200000           2M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff200000-0xffffffffff576000        3544K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Fixmap Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff576000-0xffffffffff5fa000         528K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff5fa000-0xffffffffff5fd000          12K     RW PWT PCD         GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff601000-0xffffffffff800000        2044K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff800000-0x0000000000000000           8M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: LSM: Security Framework initializing
Mar 21 08:58:48 localhost.localdomain kernel: Yama: becoming mindful.
Mar 21 08:58:48 localhost.localdomain kernel: SELinux:  Initializing.
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE SELinux ***
Mar 21 08:58:48 localhost.localdomain kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE proc ***
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE cgroup1 ***
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE cgroup2 ***
Mar 21 08:58:48 localhost.localdomain kernel: mce: CPU supports 23 MCE banks
Mar 21 08:58:48 localhost.localdomain kernel: LVT offset 1 assigned for vector 0xf9
Mar 21 08:58:48 localhost.localdomain kernel: LVT offset 2 assigned for vector 0xf4
Mar 21 08:58:48 localhost.localdomain kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Mar 21 08:58:48 localhost.localdomain kernel: Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : Mitigation: Full AMD retpoline
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : User space: Vulnerable
Mar 21 08:58:48 localhost.localdomain kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Mar 21 08:58:48 localhost.localdomain kernel: Freeing SMP alternatives memory: 28K
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: CPU0: AMD Ryzen 7 2700X Eight-Core Processor (family: 0x17, model: 0x8, stepping: 0x2)
Mar 21 08:58:48 localhost.localdomain kernel: Performance Events: Fam17h core perfctr, AMD PMU driver.
Mar 21 08:58:48 localhost.localdomain kernel: ... version:                0
Mar 21 08:58:48 localhost.localdomain kernel: ... bit width:              48
Mar 21 08:58:48 localhost.localdomain kernel: ... generic registers:      6
Mar 21 08:58:48 localhost.localdomain kernel: ... value mask:             0000ffffffffffff
Mar 21 08:58:48 localhost.localdomain kernel: ... max period:             00007fffffffffff
Mar 21 08:58:48 localhost.localdomain kernel: ... fixed-purpose events:   0
Mar 21 08:58:48 localhost.localdomain kernel: ... event mask:             000000000000003f
Mar 21 08:58:48 localhost.localdomain kernel: rcu: Hierarchical SRCU implementation.
Mar 21 08:58:48 localhost.localdomain kernel: random: crng done (trusting CPU's manufacturer)
Mar 21 08:58:48 localhost.localdomain kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Mar 21 08:58:48 localhost.localdomain kernel: smp: Bringing up secondary CPUs ...
Mar 21 08:58:48 localhost.localdomain kernel: x86: Booting SMP configuration:
Mar 21 08:58:48 localhost.localdomain kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Mar 21 08:58:48 localhost.localdomain kernel: smp: Brought up 1 node, 16 CPUs
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: Max logical packages: 1
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: Total of 16 processors activated (118165.44 BogoMIPS)
Mar 21 08:58:48 localhost.localdomain kernel: devtmpfs: initialized
Mar 21 08:58:48 localhost.localdomain kernel: x86/mm: Memory block size: 128MB
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a209fff] (40960 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registering ACPI NVS region [mem 0xdb5e2000-0xdba92fff] (4919296 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: DMA-API: preallocated 65548 debug entries
Mar 21 08:58:48 localhost.localdomain kernel: DMA-API: debugging enabled by kernel config
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 21 08:58:48 localhost.localdomain kernel: futex hash table entries: 4096 (order: 7, 524288 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: pinctrl core: initialized pinctrl subsystem
Mar 21 08:58:48 localhost.localdomain kernel: 
Mar 21 08:58:48 localhost.localdomain kernel: *************************************************************
Mar 21 08:58:48 localhost.localdomain kernel: **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: **  IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL  **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: ** This means that this kernel is built to expose internal **
Mar 21 08:58:48 localhost.localdomain kernel: ** IOMMU data structures, which may compromise security on **
Mar 21 08:58:48 localhost.localdomain kernel: ** your system.                                            **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: ** If you see this message and you are not debugging the   **
Mar 21 08:58:48 localhost.localdomain kernel: ** kernel, report this immediately to your vendor!         **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
Mar 21 08:58:48 localhost.localdomain kernel: *************************************************************
Mar 21 08:58:48 localhost.localdomain kernel: PM: RTC time: 03:58:44, date: 2019-03-21
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 16
Mar 21 08:58:48 localhost.localdomain kernel: audit: initializing netlink subsys (disabled)
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=2000 audit(1553140724.074:1): state=initialized audit_enabled=0 res=1
Mar 21 08:58:48 localhost.localdomain kernel: cpuidle: using governor menu
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: bus type PCI registered
Mar 21 08:58:48 localhost.localdomain kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 21 08:58:48 localhost.localdomain kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 21 08:58:48 localhost.localdomain kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Mar 21 08:58:48 localhost.localdomain kernel: PCI: Using configuration type 1 for base access
Mar 21 08:58:48 localhost.localdomain kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Mar 21 08:58:48 localhost.localdomain kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Mar 21 08:58:48 localhost.localdomain kernel: cryptd: max_cpu_qlen set to 1000
Mar 21 08:58:48 localhost.localdomain kernel: fbcon: Taking over console
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Module Device)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Processor Device)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Linux-Dell-Video)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: 7 ACPI AML tables successfully acquired and loaded
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: EC started
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: interrupt blocked
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Used as first EC
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x2, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Interpreter enabled
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: (supports S0 S3 S4 S5)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Using IOAPIC for interrupt routing
Mar 21 08:58:48 localhost.localdomain kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Enabled 3 GPEs in block 00 to 1F
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR]
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 21 08:58:48 localhost.localdomain kernel: PCI host bridge to bus 0000:00
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xefff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: [1022:1453] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: [8086:2700] type 00 class 0x010802
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfe910000-0xfe913fff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfe900000-0xfe90ffff pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: [1022:43d0] type 00 class 0x0c0330
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: reg 0x10: [mem 0xfe5a0000-0xfe5a7fff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: [1022:43c8] type 00 class 0x010601
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: reg 0x24: [mem 0xfe580000-0xfe59ffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: reg 0x30: [mem 0xfe500000-0xfe57ffff pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: [1022:43c6] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: PCI bridge to [bus 02-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [mem 0xfe300000-0xfe5fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: PCI bridge to [bus 03-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [mem 0xfe300000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: [8086:1539] type 00 class 0x020000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x10: [mem 0xfe400000-0xfe41ffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x18: [io  0xd000-0xd01f]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x1c: [mem 0xfe420000-0xfe423fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [io  0xd000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [mem 0xfe400000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: [10ec:b822] type 00 class 0x028000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: reg 0x10: [io  0xc000-0xc0ff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: reg 0x18: [mem 0xfe300000-0xfe30ffff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: supports D1 D2
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [io  0xc000-0xcfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [mem 0xfe300000-0xfe3fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: PCI bridge to [bus 06]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: PCI bridge to [bus 07]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: PCI bridge to [bus 08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: [1022:1470] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: reg 0x10: [mem 0xfe700000-0xfe703fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: PCI bridge to [bus 09-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: [1022:1471] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: [1002:687f] type 00 class 0x030000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x20: [io  0xe000-0xe0ff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x24: [mem 0xfe600000-0xfe67ffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x30: [mem 0xfe680000-0xfe69ffff pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: BAR 0: assigned to efifb
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: PME# supported from D1 D2 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: [1002:aaf8] type 00 class 0x040300
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: reg 0x10: [mem 0xfe6a0000-0xfe6a3fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: PME# supported from D1 D2 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: PCI bridge to [bus 0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.0: [1022:145a] type 00 class 0x130000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: [1022:1456] type 00 class 0x108000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: reg 0x18: [mem 0xfe100000-0xfe1fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: reg 0x24: [mem 0xfe200000-0xfe201fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: [1022:145f] type 00 class 0x0c0330
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: reg 0x10: [mem 0xfe000000-0xfe0fffff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: PCI bridge to [bus 0c]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1:   bridge window [mem 0xfe000000-0xfe2fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.0: [1022:1455] type 00 class 0x130000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: [1022:7901] type 00 class 0x010601
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: reg 0x24: [mem 0xfe808000-0xfe808fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: [1022:1457] type 00 class 0x040300
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: reg 0x10: [mem 0xfe800000-0xfe807fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: PCI bridge to [bus 0d]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: interrupt unblocked
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: event unblocked
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x2, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions and events
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: setting as boot VGA device
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: bridge control possible
Mar 21 08:58:48 localhost.localdomain kernel: vgaarb: loaded
Mar 21 08:58:48 localhost.localdomain kernel: SCSI subsystem initialized
Mar 21 08:58:48 localhost.localdomain kernel: libata version 3.00 loaded.
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: bus type USB registered
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usbfs
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver hub
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new device driver usb
Mar 21 08:58:48 localhost.localdomain kernel: pps_core: LinuxPPS API ver. 1 registered
Mar 21 08:58:48 localhost.localdomain kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Mar 21 08:58:48 localhost.localdomain kernel: PTP clock support registered
Mar 21 08:58:48 localhost.localdomain kernel: EDAC MC: Ver: 3.0.0
Mar 21 08:58:48 localhost.localdomain kernel: Registered efivars operations
Mar 21 08:58:48 localhost.localdomain kernel: PCI: Using ACPI for IRQ routing
Mar 21 08:58:48 localhost.localdomain kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x09d00000-0x0bffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xccc87018-0xcfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xccca1018-0xcfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xda0bd000-0xdbffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel: Initializing
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel:  domain hash size = 128
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel:  unlabeled traffic allowed by default
Mar 21 08:58:48 localhost.localdomain kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 21 08:58:48 localhost.localdomain kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: Switched to clocksource tsc-early
Mar 21 08:58:48 localhost.localdomain kernel: VFS: Disk quotas dquot_6.6.0
Mar 21 08:58:48 localhost.localdomain kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE hugetlbfs ***
Mar 21 08:58:48 localhost.localdomain kernel: pnp: PnP ACPI init
Mar 21 08:58:48 localhost.localdomain kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 21 08:58:48 localhost.localdomain kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: [io  0x02a0-0x02af] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: [io  0x0230-0x023f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: [io  0x0290-0x029f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x04d0-0x04d1] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x040b] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x04d6] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c00-0x0c01] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c14] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c50-0x0c51] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c52] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c6c] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c6f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd0-0x0cd1] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd2-0x0cd3] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd4-0x0cd5] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd6-0x0cd7] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd8-0x0cdf] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0800-0x089f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0b00-0x0b0f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0b20-0x0b3f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0900-0x090f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0910-0x091f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xff000000-0xffffffff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 21 08:58:48 localhost.localdomain kernel: pnp: PnP ACPI: found 4 devices
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [io  0xd000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [mem 0xfe400000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [io  0xc000-0xcfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [mem 0xfe300000-0xfe3fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: PCI bridge to [bus 06]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: PCI bridge to [bus 07]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: PCI bridge to [bus 08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: PCI bridge to [bus 03-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [mem 0xfe300000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: PCI bridge to [bus 02-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [mem 0xfe300000-0xfe5fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: PCI bridge to [bus 0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: PCI bridge to [bus 09-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: PCI bridge to [bus 0c]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1:   bridge window [mem 0xfe000000-0xfe2fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: PCI bridge to [bus 0d]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xefff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:01: resource 1 [mem 0xfe900000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:02: resource 0 [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:02: resource 1 [mem 0xfe300000-0xfe5fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:03: resource 0 [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:03: resource 1 [mem 0xfe300000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:04: resource 1 [mem 0xfe400000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:05: resource 1 [mem 0xfe300000-0xfe3fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:09: resource 1 [mem 0xfe600000-0xfe7fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:09: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0a: resource 0 [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0a: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0a: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0b: resource 0 [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0b: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0b: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0c: resource 1 [mem 0xfe000000-0xfe2fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0d: resource 1 [mem 0xfe800000-0xfe8fffff]
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 2
Mar 21 08:58:48 localhost.localdomain kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 8, 1441792 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: TCP: Hash tables configured (established 262144 bind 65536)
Mar 21 08:58:48 localhost.localdomain kernel: UDP hash table entries: 16384 (order: 9, 3145728 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 1
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 44
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Mar 21 08:58:48 localhost.localdomain kernel: PCI: CLS 64 bytes, default 64
Mar 21 08:58:48 localhost.localdomain kernel: Unpacking initramfs...
Mar 21 08:58:48 localhost.localdomain kernel: Freeing initrd memory: 29428K
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.0: Adding to iommu group 0
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: Adding to iommu group 1
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: Adding to iommu group 2
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:02.0: Adding to iommu group 3
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.0: Adding to iommu group 4
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: Adding to iommu group 5
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:04.0: Adding to iommu group 6
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.0: Adding to iommu group 7
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: Adding to iommu group 8
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.0: Adding to iommu group 9
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: Adding to iommu group 10
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.0: Adding to iommu group 11
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.3: Adding to iommu group 11
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.0: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.1: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.2: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.3: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.4: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.5: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.6: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.7: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: Adding to iommu group 13
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: Adding to iommu group 15
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: Adding to iommu group 16
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: Adding to iommu group 17
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: Using iommu direct mapping
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: Adding to iommu group 18
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.0: Adding to iommu group 19
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: Adding to iommu group 20
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: Adding to iommu group 21
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.0: Adding to iommu group 22
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: Adding to iommu group 23
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: Adding to iommu group 24
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0xf77ef22294ada):
Mar 21 08:58:48 localhost.localdomain kernel:  PPR NX GT IA GA PC GA_vAPIC
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: Interrupt remapping enabled
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: Virtual APIC enabled
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Mar 21 08:58:48 localhost.localdomain kernel: amd_uncore: AMD NB counters detected
Mar 21 08:58:48 localhost.localdomain kernel: amd_uncore: AMD LLC counters detected
Mar 21 08:58:48 localhost.localdomain kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Mar 21 08:58:48 localhost.localdomain kernel: check: Scanning for low memory corruption every 60 seconds
Mar 21 08:58:48 localhost.localdomain kernel: cryptomgr_test (114) used greatest stack depth: 14568 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: modprobe (116) used greatest stack depth: 13728 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: Initialise system trusted keyrings
Mar 21 08:58:48 localhost.localdomain kernel: Key type blacklist registered
Mar 21 08:58:48 localhost.localdomain kernel: workingset: timestamp_bits=36 max_order=23 bucket_order=0
Mar 21 08:58:48 localhost.localdomain kernel: zbud: loaded
Mar 21 08:58:48 localhost.localdomain kernel: Platform Keyring initialized
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for lzo-rle (lzo-rle-generic)
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for lzo-rle (lzo-rle-scomp)
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for 842 (842-generic)
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for 842 (842-scomp)
Mar 21 08:58:48 localhost.localdomain kernel: cryptomgr_test (164) used greatest stack depth: 13424 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 38
Mar 21 08:58:48 localhost.localdomain kernel: Key type asymmetric registered
Mar 21 08:58:48 localhost.localdomain kernel: Asymmetric key parser 'x509' registered
Mar 21 08:58:48 localhost.localdomain kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Mar 21 08:58:48 localhost.localdomain kernel: io scheduler mq-deadline registered
Mar 21 08:58:48 localhost.localdomain kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:01.1:pcie002: AER enabled with IRQ 26
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:01.3:pcie002: AER enabled with IRQ 27
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:03.1:pcie002: AER enabled with IRQ 28
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:07.1:pcie002: AER enabled with IRQ 29
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:08.1:pcie002: AER enabled with IRQ 31
Mar 21 08:58:48 localhost.localdomain kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 21 08:58:48 localhost.localdomain kernel: efifb: probing for efifb
Mar 21 08:58:48 localhost.localdomain kernel: efifb: No BGRT, not showing boot graphics
Mar 21 08:58:48 localhost.localdomain kernel: efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
Mar 21 08:58:48 localhost.localdomain kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Mar 21 08:58:48 localhost.localdomain kernel: efifb: scrolling: redraw
Mar 21 08:58:48 localhost.localdomain kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Mar 21 08:58:48 localhost.localdomain kernel: Console: switching to colour frame buffer device 128x48
Mar 21 08:58:48 localhost.localdomain kernel: fb0: EFI VGA frame buffer device
Mar 21 08:58:48 localhost.localdomain kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Power Button [PWRB]
Mar 21 08:58:48 localhost.localdomain kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Power Button [PWRF]
Mar 21 08:58:48 localhost.localdomain kernel: Monitor-Mwait will be used to enter C-1 state
Mar 21 08:58:48 localhost.localdomain kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Mar 21 08:58:48 localhost.localdomain kernel: serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Mar 21 08:58:48 localhost.localdomain kernel: Non-volatile memory driver v1.3
Mar 21 08:58:48 localhost.localdomain kernel: Linux agpgart interface v0.103
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: version 3.0
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: enabling device (0000 -> 0002)
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Mar 21 08:58:48 localhost.localdomain kernel: scsi host0: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host1: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host2: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host3: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host4: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host5: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host6: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host7: ahci
Mar 21 08:58:48 localhost.localdomain kernel: ata1: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580100 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata2: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580180 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata3: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580200 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata4: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580280 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata5: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580300 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata6: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580380 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata7: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580400 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata8: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580480 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:0d:00.2: enabling device (0000 -> 0002)
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:0d:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:0d:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Mar 21 08:58:48 localhost.localdomain kernel: scsi host8: ahci
Mar 21 08:58:48 localhost.localdomain kernel: ata9: SATA max UDMA/133 abar m4096@0xfe808000 port 0xfe808100 irq 46
Mar 21 08:58:48 localhost.localdomain kernel: libphy: Fixed MDIO Bus: probed
Mar 21 08:58:48 localhost.localdomain kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 21 08:58:48 localhost.localdomain kernel: ehci-pci: EHCI PCI platform driver
Mar 21 08:58:48 localhost.localdomain kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 21 08:58:48 localhost.localdomain kernel: ohci-pci: OHCI PCI platform driver
Mar 21 08:58:48 localhost.localdomain kernel: uhci_hcd: USB Universal Host Controller Interface driver
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: SerialNumber: 0000:02:00.0
Mar 21 08:58:48 localhost.localdomain kernel: hub 1-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 1-0:1.0: 14 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.10 Enhanced SuperSpeed
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: SerialNumber: 0000:02:00.0
Mar 21 08:58:48 localhost.localdomain kernel: hub 2-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 2-0:1.0: 8 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000000000410
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: SerialNumber: 0000:0c:00.3
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-0:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: Host supports USB 3.0  SuperSpeed
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: SerialNumber: 0000:0c:00.3
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-0:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usbserial_generic
Mar 21 08:58:48 localhost.localdomain kernel: usbserial: USB Serial support registered for generic
Mar 21 08:58:48 localhost.localdomain kernel: i8042: PNP: No PS/2 controller found.
Mar 21 08:58:48 localhost.localdomain kernel: mousedev: PS/2 mouse device common for all mice
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: RTC can wake from S4
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: registered as rtc0
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Mar 21 08:58:48 localhost.localdomain kernel: device-mapper: uevent: version 1.0.3
Mar 21 08:58:48 localhost.localdomain kernel: device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
Mar 21 08:58:48 localhost.localdomain kernel: intel_pstate: CPU ID not supported
Mar 21 08:58:48 localhost.localdomain kernel: hidraw: raw HID events driver (C) Jiri Kosina
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usbhid
Mar 21 08:58:48 localhost.localdomain kernel: usbhid: USB HID core driver
Mar 21 08:58:48 localhost.localdomain kernel: drop_monitor: Initializing network drop monitor service
Mar 21 08:58:48 localhost.localdomain kernel: Initializing XFRM netlink socket
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 10
Mar 21 08:58:48 localhost.localdomain kernel: Segment Routing with IPv6
Mar 21 08:58:48 localhost.localdomain kernel: mip6: Mobile IPv6
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 17
Mar 21 08:58:48 localhost.localdomain kernel: start plist test
Mar 21 08:58:48 localhost.localdomain kernel: end plist test
Mar 21 08:58:48 localhost.localdomain kernel: RAS: Correctable Errors collector initialized.
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU0: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU1: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU2: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU3: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU4: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU5: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU6: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU7: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU8: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU9: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU10: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU11: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU12: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU13: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU14: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU15: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: Microcode Update Driver: v2.2.
Mar 21 08:58:48 localhost.localdomain kernel: AVX2 version of gcm_enc/dec engaged.
Mar 21 08:58:48 localhost.localdomain kernel: AES CTR mode by8 optimization enabled
Mar 21 08:58:48 localhost.localdomain kernel: sched_clock: Marking stable (1075235332, -8971423)->(1348131077, -281867168)
Mar 21 08:58:48 localhost.localdomain kernel: registered taskstats version 1
Mar 21 08:58:48 localhost.localdomain kernel: Loading compiled-in X.509 certificates
Mar 21 08:58:48 localhost.localdomain kernel: Loaded X.509 cert 'Fedora kernel signing key: 977a35cb2281972421ad427f1fb89d002124b266'
Mar 21 08:58:48 localhost.localdomain kernel: zswap: loaded using pool lzo/zbud
Mar 21 08:58:48 localhost.localdomain kernel: Key type big_key registered
Mar 21 08:58:48 localhost.localdomain kernel: Key type encrypted registered
Mar 21 08:58:48 localhost.localdomain kernel: ima: No TPM chip found, activating TPM-bypass!
Mar 21 08:58:48 localhost.localdomain kernel: ima: Allocated hash algorithm: sha1
Mar 21 08:58:48 localhost.localdomain kernel: No architecture policies found
Mar 21 08:58:48 localhost.localdomain kernel: PM:   Magic number: 11:317:968
Mar 21 08:58:48 localhost.localdomain kernel: memory memory19: hash matches
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: setting system clock to 2019-03-21T03:58:45 UTC (1553140725)
Mar 21 08:58:48 localhost.localdomain kernel: ata1: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: ata9: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: new high-speed USB device number 2 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: new full-speed USB device number 2 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: New USB device found, idVendor=2109, idProduct=2812, bcdDevice= b.e0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: Product: USB2.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: ata2: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: tsc: Refined TSC clocksource calibration: 3693.058 MHz
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6a7771888b2, max_idle_ns: 881591056419 ns
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: Switched to clocksource tsc
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: New USB device found, idVendor=0b05, idProduct=1872, bcdDevice= 2.00
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: Product: AURA LED Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: Manufacturer: AsusTek Computer Inc.
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: SerialNumber: 00000000001A
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:0B05:1872.0001: hiddev96,hidraw0: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on usb-0000:02:00.0-10/input0
Mar 21 08:58:48 localhost.localdomain kernel: ata3: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: New USB device found, idVendor=2109, idProduct=0812, bcdDevice= b.e1
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: Product: USB3.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: new high-speed USB device number 3 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: new full-speed USB device number 3 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: New USB device found, idVendor=0781, idProduct=556b, bcdDevice= 1.27
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: Product: Cruzer Edge
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: Manufacturer: SanDisk
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: SerialNumber: 4C530699971123122305
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: new high-speed USB device number 4 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: ata4: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: New USB device found, idVendor=2109, idProduct=2812, bcdDevice= b.e0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: Product: USB2.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: New USB device found, idVendor=0b05, idProduct=185c, bcdDevice= 1.10
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: Product: Bluetooth Radio 
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: Manufacturer: Realtek 
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: SerialNumber: 00e04c000001
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: new SuperSpeed Gen 1 USB device number 3 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1.4:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1.4:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: New USB device found, idVendor=2109, idProduct=0812, bcdDevice= b.e1
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: Product: USB3.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.3:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.3:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: new full-speed USB device number 5 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: ata5.00: ATA-10: ST12000NE0007-2GT116, EN01, max UDMA/133
Mar 21 08:58:48 localhost.localdomain kernel: ata5.00: 23437770752 sectors, multi 16: LBA48 NCQ (depth 32), AA
Mar 21 08:58:48 localhost.localdomain kernel: ata5.00: configured for UDMA/133
Mar 21 08:58:48 localhost.localdomain kernel: scsi 4:0:0:0: Direct-Access     ATA      ST12000NE0007-2G EN01 PQ: 0 ANSI: 5
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: Attached scsi generic sg0 type 0
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] 23437770752 512-byte logical blocks: (12.0 TB/10.9 TiB)
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] 4096-byte physical blocks
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Write Protect is off
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Optimal transfer size 0 bytes < PAGE_SIZE (4096 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Attached SCSI disk
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.07
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: Product: USB Receiver
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: Manufacturer: Logitech
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: new SuperSpeed Gen 1 USB device number 4 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: ata6: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: New USB device found, idVendor=2109, idProduct=0812, bcdDevice= b.e1
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: Product: USB3.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.4:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.4:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: new high-speed USB device number 6 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: New USB device found, idVendor=03f0, idProduct=042a, bcdDevice= 1.00
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: Product: HP LaserJet Professional M1132 MFP
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: Manufacturer: Hewlett-Packard
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: SerialNumber: 000000000QH707YTSI1c
Mar 21 08:58:48 localhost.localdomain kernel: ata7: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: new low-speed USB device number 7 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: New USB device found, idVendor=046d, idProduct=c326, bcdDevice=79.00
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: Product: USB Keyboard
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: Manufacturer: Logitech
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.3/3-1.4.3:1.0/0003:046D:C326.0005/input/input2
Mar 21 08:58:48 localhost.localdomain kernel: ata8: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused decrypted memory: 2040K
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused kernel image memory: 4892K
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:046D:C326.0005: input,hidraw1: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:0c:00.3-1.4.3/input0
Mar 21 08:58:48 localhost.localdomain kernel: Write protecting the kernel read-only data: 22528k
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused kernel image memory: 2036K
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.3/3-1.4.3:1.1/0003:046D:C326.0006/input/input3
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused kernel image memory: 1668K
Mar 21 08:58:48 localhost.localdomain kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Mar 21 08:58:48 localhost.localdomain kernel: rodata_test: all tests were successful
Mar 21 08:58:48 localhost.localdomain kernel: Run /init as init process
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech USB Keyboard System Control as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.3/3-1.4.3:1.1/0003:046D:C326.0006/input/input4
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:046D:C326.0006: input,hiddev97,hidraw2: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:0c:00.3-1.4.3/input1
Mar 21 08:58:48 localhost.localdomain systemd[1]: systemd v241-2.gita09c170.fc31 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Mar 21 08:58:48 localhost.localdomain systemd[1]: Detected architecture x86-64.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Running in initial RAM disk.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Set hostname to <localhost.localdomain>.
Mar 21 08:58:48 localhost.localdomain kernel: systemd-fstab-g (368) used greatest stack depth: 13216 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: dracut-rootfs-g (367) used greatest stack depth: 13088 bytes left
Mar 21 08:58:48 localhost.localdomain systemd[1]: Listening on Journal Audit Socket.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Listening on udev Kernel Socket.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Reached target Swap.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Created slice system-systemd\x2dhibernate\x2dresume.slice.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Listening on Journal Socket.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Starting Create list of required static device nodes for the current kernel...
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.290:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.368:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.469:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.718:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: dca service started, version 1.12.1
Mar 21 08:58:48 localhost.localdomain kernel: usb-storage 3-1.1:1.0: USB Mass Storage device detected
Mar 21 08:58:48 localhost.localdomain kernel: nvme nvme0: pci function 0000:01:00.0
Mar 21 08:58:48 localhost.localdomain kernel: scsi host9: usb-storage 3-1.1:1.0
Mar 21 08:58:48 localhost.localdomain kernel: usb-storage 3-1.4.2:1.0: USB Mass Storage device detected
Mar 21 08:58:48 localhost.localdomain kernel: scsi host10: usb-storage 3-1.4.2:1.0
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usb-storage
Mar 21 08:58:48 localhost.localdomain kernel: logitech-djreceiver 0003:046D:C52B.0004: hiddev98,hidraw3: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:0c:00.3-1.4.1/input2
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver uas
Mar 21 08:58:48 localhost.localdomain kernel: igb: Intel(R) Gigabit Ethernet Network Driver - version 5.6.0-k
Mar 21 08:58:48 localhost.localdomain kernel: igb: Copyright (c) 2007-2014 Intel Corporation.
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.748:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: pps pps0: new PPS source ptp0
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: added PHC on eth0
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 4c:ed:fb:78:77:fe
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: eth0: PBA No: FFFFFF-0FF
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: Using MSI-X interrupts. 2 rx queue(s), 2 tx queue(s)
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0 enp4s0: renamed from eth0
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Keyboard as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input5
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Mouse as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input6
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Consumer Control as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input7
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:046D:4026.0007: input,hidraw4: USB HID v1.11 Keyboard [Logitech Unifying Device. Wireless PID:4026] on usb-0000:0c:00.3-1.4.1:1
Mar 21 08:58:48 localhost.localdomain kernel: nvme nvme0: 16/0/0 default/read/poll queues
Mar 21 08:58:48 localhost.localdomain kernel:  nvme0n1: p1 p2 p3
Mar 21 08:58:48 localhost.localdomain kernel: [drm] amdgpu kernel modesetting enabled.
Mar 21 08:58:48 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 21 08:58:48 localhost.localdomain kernel: Ignoring ACPI CRAT on non-APU system
Mar 21 08:58:48 localhost.localdomain kernel: Virtual CRAT table created for CPU
Mar 21 08:58:48 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 21 08:58:48 localhost.localdomain kernel: Creating topology SYSFS entries
Mar 21 08:58:48 localhost.localdomain kernel: Topology: Add CPU node
Mar 21 08:58:48 localhost.localdomain kernel: Finished initializing topology
Mar 21 08:58:48 localhost.localdomain kernel: checking generic (e0000000 300000) vs hw (e0000000 10000000)
Mar 21 08:58:48 localhost.localdomain kernel: fb0: switching to amdgpudrmfb from EFI VGA
Mar 21 08:58:48 localhost.localdomain kernel: Console: switching to colour dummy device 80x25
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: vgaarb: deactivate vga console
Mar 21 08:58:48 localhost.localdomain kernel: [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1458:0x2308 0xC1).
Mar 21 08:58:48 localhost.localdomain kernel: [drm] register mmio base: 0xFE600000
Mar 21 08:58:48 localhost.localdomain kernel: [drm] register mmio size: 524288
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 0 <soc15_common>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 1 <gmc_v9_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 2 <vega10_ih>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 3 <psp>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 4 <gfx_v9_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 5 <sdma_v4_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 6 <powerplay>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 7 <dm>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 8 <uvd_v7_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 9 <vce_v4_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] UVD(0) is enabled in VM mode
Mar 21 08:58:48 localhost.localdomain kernel: [drm] UVD(0) ENC is enabled in VM mode
Mar 21 08:58:48 localhost.localdomain kernel: [drm] VCE enabled in VM mode
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: No more image in the PCI ROM
Mar 21 08:58:48 localhost.localdomain kernel: ATOM BIOS: xxx-xxx-xxx
Mar 21 08:58:48 localhost.localdomain kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
Mar 21 08:58:48 localhost.localdomain kernel: [drm] Detected VRAM RAM=8176M, BAR=256M
Mar 21 08:58:48 localhost.localdomain kernel: [drm] RAM width 2048bits HBM
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Zone  kernel: Available graphics memory: 16432846 kiB
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Initializing pool allocator
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Initializing DMA pool allocator
Mar 21 08:58:48 localhost.localdomain kernel: [drm] amdgpu: 8176M of VRAM memory ready
Mar 21 08:58:48 localhost.localdomain kernel: [drm] amdgpu: 8176M of GTT memory ready.
Mar 21 08:58:48 localhost.localdomain kernel: [drm] GART: num cpu pages 131072, num gpu pages 131072
Mar 21 08:58:48 localhost.localdomain kernel: [drm] PCIE GART of 512M enabled (table at 0x000000F400900000).
Mar 21 08:58:48 localhost.localdomain kernel: [drm] use_doorbell being set to: [true]
Mar 21 08:58:48 localhost.localdomain kernel: [drm] use_doorbell being set to: [true]
Mar 21 08:58:48 localhost.localdomain kernel: [drm] Found UVD firmware Version: 1.87 Family ID: 17
Mar 21 08:58:48 localhost.localdomain kernel: [drm] PSP loading UVD firmware
Mar 21 08:58:48 localhost.localdomain kernel: [drm] Found VCE firmware Version: 55.3 Binary ID: 4
Mar 21 08:58:48 localhost.localdomain kernel: [drm] PSP loading VCE firmware
Mar 21 08:58:49 localhost.localdomain kernel: PM: Image not found (code -22)
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.040:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-disk-by\x2duuid-30c23316\x2d2446\x2d430e\x2db8af\x2ddb8cefe6f0e8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1131 audit(1553140729.040:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-disk-by\x2duuid-30c23316\x2d2446\x2d430e\x2db8af\x2ddb8cefe6f0e8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: [drm] reserve 0x400000 from 0xf400d00000 for PSP TMR SIZE
Mar 21 08:58:49 localhost.localdomain kernel: input: Logitech T400 as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input11
Mar 21 08:58:49 localhost.localdomain kernel: logitech-hidpp-device 0003:046D:4026.0007: input,hidraw4: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:0c:00.3-1.4.1:1
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Display Core initialized with v3.2.17!
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Driver supports precise vblank timestamp query.
Mar 21 08:58:49 localhost.localdomain kernel: [drm] UVD and UVD ENC initialized successfully.
Mar 21 08:58:49 localhost.localdomain kernel: [drm] VCE initialized successfully.
Mar 21 08:58:49 localhost.localdomain kernel: kfd kfd: Allocated 3969056 bytes on gart
Mar 21 08:58:49 localhost.localdomain kernel: Virtual CRAT table created for GPU
Mar 21 08:58:49 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 21 08:58:49 localhost.localdomain kernel: Creating topology SYSFS entries
Mar 21 08:58:49 localhost.localdomain kernel: Topology: Add dGPU node [0x687f:0x1002]
Mar 21 08:58:49 localhost.localdomain kernel: kfd kfd: added device 1002:687f
Mar 21 08:58:49 localhost.localdomain kernel: [drm] fb mappable at 0xE1100000
Mar 21 08:58:49 localhost.localdomain kernel: [drm] vram apper at 0xE0000000
Mar 21 08:58:49 localhost.localdomain kernel: [drm] size 33177600
Mar 21 08:58:49 localhost.localdomain kernel: [drm] fb depth is 24
Mar 21 08:58:49 localhost.localdomain kernel: [drm]    pitch is 15360
Mar 21 08:58:49 localhost.localdomain kernel: fbcon: amdgpudrmfb (fb0) is primary device
Mar 21 08:58:49 localhost.localdomain kernel: Console: switching to colour frame buffer device 480x135
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: fb0: amdgpudrmfb frame buffer device
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring gfx uses VM inv eng 0 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.0.0 uses VM inv eng 1 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.1.0 uses VM inv eng 4 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.2.0 uses VM inv eng 5 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.3.0 uses VM inv eng 6 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.0.1 uses VM inv eng 7 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.1.1 uses VM inv eng 8 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.2.1 uses VM inv eng 9 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.3.1 uses VM inv eng 10 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring sdma0 uses VM inv eng 0 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring sdma1 uses VM inv eng 1 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_0 uses VM inv eng 4 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_enc_0.0 uses VM inv eng 5 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_enc_0.1 uses VM inv eng 6 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce0 uses VM inv eng 7 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce1 uses VM inv eng 8 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce2 uses VM inv eng 9 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: [drm] ECC is not present.
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Initialized amdgpu 3.30.0 20150101 for 0000:0b:00.0 on minor 0
Mar 21 08:58:49 localhost.localdomain kernel: setfont (597) used greatest stack depth: 12560 bytes left
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.544:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.566:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: SGI XFS with ACLs, security attributes, scrub, no debug enabled
Mar 21 08:58:49 localhost.localdomain kernel: XFS (nvme0n1p2): Mounting V5 Filesystem
Mar 21 08:58:49 localhost.localdomain kernel: XFS (nvme0n1p2): Ending clean mount
Mar 21 08:58:49 localhost.localdomain kernel: mount (606) used greatest stack depth: 12096 bytes left
Mar 21 08:58:49 localhost.localdomain kernel: scsi 9:0:0:0: Direct-Access     SanDisk  Cruzer Edge      1.27 PQ: 0 ANSI: 6
Mar 21 08:58:49 localhost.localdomain kernel: scsi 10:0:0:0: CD-ROM            HP       Smart Install    1.0  PQ: 0 ANSI: 2
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: Power-on or device reset occurred
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.821:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: [sr0] scsi3-mmc drive: 0x/0x caddy
Mar 21 08:58:49 localhost.localdomain kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: Attached scsi CD-ROM sr0
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: Attached scsi generic sg1 type 5
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: Attached scsi generic sg2 type 0
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] 30529536 512-byte logical blocks: (15.6 GB/14.6 GiB)
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Write Protect is off
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Mode Sense: 43 00 00 00
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Optimal transfer size 0 bytes < PAGE_SIZE (4096 bytes)
Mar 21 08:58:49 localhost.localdomain kernel:  sdb: sdb1 sdb2 sdb3
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Attached SCSI removable disk
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.848:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1131 audit(1553140729.849:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1130 audit(1553140730.155:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.169:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.170:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: systemd-udevd (496) used greatest stack depth: 11888 bytes left
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.173:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: systemd-udevd (500) used greatest stack depth: 11008 bytes left
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.178:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:51 localhost.localdomain systemd-journald[398]: Received SIGTERM from PID 1 (systemd).
Mar 21 08:58:51 localhost.localdomain kernel: printk: systemd: 22 output lines suppressed due to ratelimiting
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability network_peer_controls=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability open_perms=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability extended_socket_class=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability always_check_network=0
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability cgroup_seclabel=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability nnp_nosuid_transition=1
Mar 21 08:58:51 localhost.localdomain systemd[1]: Successfully loaded SELinux policy in 466.630ms.
Mar 21 08:58:51 localhost.localdomain systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 30.628ms.
Mar 21 08:58:51 localhost.localdomain systemd[1]: systemd v241-2.gita09c170.fc31 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Mar 21 08:58:51 localhost.localdomain systemd[1]: Detected architecture x86-64.
Mar 21 08:58:51 localhost.localdomain systemd[1]: Set hostname to <localhost.localdomain>.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/auditd.service:12: PIDFile= references path below legacy directory /var/run/, updating /var/run/auditd.pid → /run/auditd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/gssproxy.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/gssproxy.pid → /run/gssproxy.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/rpc-statd.service:14: PIDFile= references path below legacy directory /var/run/, updating /var/run/rpc.statd.pid → /run/rpc.statd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/nfs-blkmap.service:10: PIDFile= references path below legacy directory /var/run/, updating /var/run/blkmapd.pid → /run/blkmapd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/chronyd.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/chrony/chronyd.pid → /run/chrony/chronyd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid → /run/sssd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/mdmonitor.service:6: PIDFile= references path below legacy directory /var/run/, updating /var/run/mdadm/mdadm.pid → /run/mdadm/mdadm.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Mar 21 08:58:51 localhost.localdomain kernel: ccp 0000:0c:00.2: enabling device (0000 -> 0002)
Mar 21 08:58:51 localhost.localdomain kernel: ccp 0000:0c:00.2: ccp enabled
Mar 21 08:58:51 localhost.localdomain kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 21 08:58:51 localhost.localdomain kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Mar 21 08:58:51 localhost.localdomain kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Mar 21 08:58:51 localhost.localdomain kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Mar 21 08:58:51 localhost.localdomain kernel: sp5100-tco sp5100-tco: Watchdog hardware is disabled
Mar 21 08:58:51 localhost.localdomain kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Mar 21 08:58:51 localhost.localdomain kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: Core ver 2.22
Mar 21 08:58:51 localhost.localdomain kernel: NET: Registered protocol family 31
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: HCI device and connection manager initialized
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: HCI socket layer initialized
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: L2CAP socket layer initialized
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: SCO socket layer initialized
Mar 21 08:58:51 localhost.localdomain kernel: usbcore: registered new interface driver btusb
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: examining hci_ver=07 hci_rev=000b lmp_ver=07 lmp_subver=8822
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rom_version status=0 version=2
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_fw.bin
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_config.bin
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: cfg_sz 14, total sz 20270
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_intel 0000:0b:00.1: Handle vga_switcheroo audio client
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_intel 0000:0d:00.3: enabling device (0000 -> 0002)
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: ASUS WMI generic driver loaded
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input12
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input13
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC1220: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Mar 21 08:58:51 localhost.localdomain kernel: r8822be: module is from the staging directory, the quality is unknown, you have been warned.
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input14
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input15
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input16
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input17
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: Initialization: 0x0
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: BIOS WMI version: 0.9
Mar 21 08:58:51 localhost.localdomain kernel: r8822be 0000:05:00.0: enabling device (0000 -> 0003)
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: SFUN value: 0x0
Mar 21 08:58:51 localhost.localdomain kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input23
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input18
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input19
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: Number of fans: 1
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input20
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input21
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input22
Mar 21 08:58:51 localhost.localdomain kernel: r8822be: Using firmware rtlwifi/rtl8822befw.bin
Mar 21 08:58:51 localhost.localdomain kernel: kvm: Nested Virtualization enabled
Mar 21 08:58:51 localhost.localdomain kernel: kvm: Nested Paging enabled
Mar 21 08:58:51 localhost.localdomain kernel: SVM: Virtual VMLOAD VMSAVE supported
Mar 21 08:58:51 localhost.localdomain kernel: SVM: Virtual GIF supported
Mar 21 08:58:51 localhost.localdomain kernel: MCE: In-kernel MCE decoding enabled.
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                                               (Note that use of the override may cause unknown side effects.)
Mar 21 08:58:51 localhost.localdomain kernel: ieee80211 phy0: Selected rate control algorithm 'rtl_rc'
Mar 21 08:58:51 localhost.localdomain kernel: r8822be: rtlwifi: wireless switch is on
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                                               (Note that use of the override may cause unknown side effects.)
Mar 21 08:58:51 localhost.localdomain kernel: r8822be 0000:05:00.0 wlp5s0: renamed from wlan0
Mar 21 08:58:52 localhost.localdomain kernel: logitech-hidpp-device 0003:046D:4026.0007: HID++ 2.0 device connected.
Mar 21 08:58:52 localhost.localdomain kernel: Adding 67108860k swap on /dev/nvme0n1p3.  Priority:-2 extents:1 across:67108860k SSFS
Mar 21 08:58:53 localhost.localdomain kernel: XFS (sda): Mounting V5 Filesystem
Mar 21 08:58:53 localhost.localdomain kernel: XFS (sda): Ending clean mount
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered named UNIX socket transport module.
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered udp transport module.
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered tcp transport module.
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Mar 21 08:58:53 localhost.localdomain kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mar 21 08:58:53 localhost.localdomain kernel: Bluetooth: BNEP filters: protocol multicast
Mar 21 08:58:53 localhost.localdomain kernel: Bluetooth: BNEP socket layer initialized
Mar 21 08:58:57 localhost.localdomain kernel: igb 0000:04:00.0 enp4s0: igb: enp4s0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Mar 21 08:58:57 localhost.localdomain kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready
Mar 21 08:59:05 localhost.localdomain kernel: Bluetooth: RFCOMM TTY layer initialized
Mar 21 08:59:05 localhost.localdomain kernel: Bluetooth: RFCOMM socket layer initialized
Mar 21 08:59:05 localhost.localdomain kernel: Bluetooth: RFCOMM ver 1.11
Mar 21 08:59:08 localhost.localdomain kernel: rfkill: input handler disabled
Mar 21 08:59:09 localhost.localdomain kernel: ISO 9660 Extensions: Microsoft Joliet Level 3
Mar 21 08:59:09 localhost.localdomain kernel: ISO 9660 Extensions: Microsoft Joliet Level 3
Mar 21 08:59:09 localhost.localdomain kernel: ISO 9660 Extensions: RRIP_1991A
Mar 21 08:59:09 localhost.localdomain kernel: pool-evolution- (2614) used greatest stack depth: 10864 bytes left
Mar 21 09:29:29 localhost.localdomain kernel: page:ffffcf49607ce000 is uninitialized and poisoned
Mar 21 09:29:29 localhost.localdomain kernel: raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
Mar 21 09:29:29 localhost.localdomain kernel: raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
Mar 21 09:29:29 localhost.localdomain kernel: page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
Mar 21 09:29:29 localhost.localdomain kernel: ------------[ cut here ]------------
Mar 21 09:29:29 localhost.localdomain kernel: kernel BUG at include/linux/mm.h:1021!
Mar 21 09:29:29 localhost.localdomain kernel: invalid opcode: 0000 [#1] SMP NOPTI
Mar 21 09:29:29 localhost.localdomain kernel: CPU: 8 PID: 117 Comm: kswapd0 Tainted: G         C        5.1.0-0.rc1.git1.1.fc31.x86_64 #1
Mar 21 09:29:29 localhost.localdomain kernel: Hardware name: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 21 09:29:29 localhost.localdomain kernel: RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Mar 21 09:29:29 localhost.localdomain kernel: Code: fe 06 e8 0f 8e fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff ff e9 68 fe ff ff 48 c7 c6 58 b7 2e 9f 4c 89 ff e8 0c 75 00 00 <0f> 0b 48 c7 c6 58 b7 2e 9f e8 fe 74 00 00 0f 0b 48 89 fa 41 b8 01
Mar 21 09:29:29 localhost.localdomain kernel: RSP: 0018:ffffa410c3f17de8 EFLAGS: 00010246
Mar 21 09:29:29 localhost.localdomain kernel: RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RBP: 0000000000000001 R08: 000001add8cd754f R09: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
Mar 21 09:29:29 localhost.localdomain kernel: R13: 0000000000100000 R14: 0000000000000001 R15: ffffcf49607ce000
Mar 21 09:29:29 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff89c8fd000000(0000) knlGS:0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 21 09:29:29 localhost.localdomain kernel: CR2: 00007f7f65458000 CR3: 00000007a23be000 CR4: 00000000003406e0
Mar 21 09:29:29 localhost.localdomain kernel: Call Trace:
Mar 21 09:29:29 localhost.localdomain kernel:  __reset_isolation_suitable+0x62/0x120
Mar 21 09:29:29 localhost.localdomain kernel:  reset_isolation_suitable+0x3b/0x40
Mar 21 09:29:29 localhost.localdomain kernel:  kswapd+0x147/0x540
Mar 21 09:29:29 localhost.localdomain kernel:  ? finish_wait+0x90/0x90
Mar 21 09:29:29 localhost.localdomain kernel:  kthread+0x108/0x140
Mar 21 09:29:29 localhost.localdomain kernel:  ? balance_pgdat+0x560/0x560
Mar 21 09:29:29 localhost.localdomain kernel:  ? kthread_park+0x90/0x90
Mar 21 09:29:29 localhost.localdomain kernel:  ret_from_fork+0x27/0x50
Mar 21 09:29:29 localhost.localdomain kernel: Modules linked in: nls_utf8 isofs rfcomm nf_conntrack_netbios_ns nf_conntrack_broadcast xt_CT ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ebtable_nat ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nfnetlink ebtable_filter ebtables ip6table_filter ip6_tables cmac bnep sunrpc vfat fat joydev arc4 edac_mce_amd kvm_amd kvm eeepc_wmi r8822be(C) snd_hda_codec_realtek asus_wmi snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio irqbypass sparse_keymap video snd_hda_intel snd_hda_codec wmi_bmof mac80211 snd_hda_core crct10dif_pclmul snd_hwdep btusb crc32_pclmul snd_seq btrtl snd_seq_device btbcm btintel snd_pcm bluetooth ghash_clmulni_intel snd_timer cfg80211 snd sp5100_tco soundcore k10temp i2c_piix4 ccp ecdh_generic rfkill pcc_cpufreq gpio_amdpt gpio_generic acpi_cpufreq xfs libcrc32c amdgpu hid_logitech_hidpp chash amd_iommu_v2 gpu_sched ttm
Mar 21 09:29:29 localhost.localdomain kernel:  drm_kms_helper crc32c_intel igb uas hid_logitech_dj drm nvme dca usb_storage i2c_algo_bit nvme_core wmi pinctrl_amd
Mar 21 09:29:29 localhost.localdomain kernel: ---[ end trace ada78480bd693856 ]---
Mar 21 09:29:29 localhost.localdomain kernel: RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Mar 21 09:29:29 localhost.localdomain kernel: Code: fe 06 e8 0f 8e fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff ff e9 68 fe ff ff 48 c7 c6 58 b7 2e 9f 4c 89 ff e8 0c 75 00 00 <0f> 0b 48 c7 c6 58 b7 2e 9f e8 fe 74 00 00 0f 0b 48 89 fa 41 b8 01
Mar 21 09:29:29 localhost.localdomain kernel: RSP: 0018:ffffa410c3f17de8 EFLAGS: 00010246
Mar 21 09:29:29 localhost.localdomain kernel: RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RBP: 0000000000000001 R08: 000001add8cd754f R09: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
Mar 21 09:29:29 localhost.localdomain kernel: R13: 0000000000100000 R14: 0000000000000001 R15: ffffcf49607ce000
Mar 21 09:29:29 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff89c8fd000000(0000) knlGS:0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 21 09:29:29 localhost.localdomain kernel: CR2: 00007f7f65458000 CR3: 00000007a23be000 CR4: 00000000003406e0
Mar 21 09:29:29 localhost.localdomain kernel: ------------[ cut here ]------------
Mar 21 09:29:29 localhost.localdomain kernel: do not call blocking ops when !TASK_RUNNING; state=1 set at [<000000001bf4806c>] prepare_to_wait+0x3a/0xc0
Mar 21 09:29:29 localhost.localdomain kernel: WARNING: CPU: 8 PID: 117 at kernel/sched/core.c:6136 __might_sleep+0x6c/0x70
Mar 21 09:29:29 localhost.localdomain kernel: Modules linked in: nls_utf8 isofs rfcomm nf_conntrack_netbios_ns nf_conntrack_broadcast xt_CT ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ebtable_nat ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nfnetlink ebtable_filter ebtables ip6table_filter ip6_tables cmac bnep sunrpc vfat fat joydev arc4 edac_mce_amd kvm_amd kvm eeepc_wmi r8822be(C) snd_hda_codec_realtek asus_wmi snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio irqbypass sparse_keymap video snd_hda_intel snd_hda_codec wmi_bmof mac80211 snd_hda_core crct10dif_pclmul snd_hwdep btusb crc32_pclmul snd_seq btrtl snd_seq_device btbcm btintel snd_pcm bluetooth ghash_clmulni_intel snd_timer cfg80211 snd sp5100_tco soundcore k10temp i2c_piix4 ccp ecdh_generic rfkill pcc_cpufreq gpio_amdpt gpio_generic acpi_cpufreq xfs libcrc32c amdgpu hid_logitech_hidpp chash amd_iommu_v2 gpu_sched ttm
Mar 21 09:29:29 localhost.localdomain kernel:  drm_kms_helper crc32c_intel igb uas hid_logitech_dj drm nvme dca usb_storage i2c_algo_bit nvme_core wmi pinctrl_amd
Mar 21 09:29:29 localhost.localdomain kernel: CPU: 8 PID: 117 Comm: kswapd0 Tainted: G      D  C        5.1.0-0.rc1.git1.1.fc31.x86_64 #1
Mar 21 09:29:29 localhost.localdomain kernel: Hardware name: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 21 09:29:29 localhost.localdomain kernel: RIP: 0010:__might_sleep+0x6c/0x70
Mar 21 09:29:29 localhost.localdomain kernel: Code: 41 5c 41 5d e9 35 fe ff ff 48 8b 90 48 2e 00 00 48 8b 70 10 48 c7 c7 f0 5d 2f 9f c6 05 bb fa 7c 01 01 48 89 d1 e8 1d b9 fc ff <0f> 0b eb c8 0f 1f 44 00 00 48 8b 87 a0 0a 00 00 8b 97 08 0b 00 00
Mar 21 09:29:29 localhost.localdomain kernel: RSP: 0018:ffffa410c3f17ea0 EFLAGS: 00010286
Mar 21 09:29:29 localhost.localdomain kernel: RAX: 0000000000000000 RBX: ffff89c8eea032c0 RCX: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RDX: 0000000000000007 RSI: 0000000000000006 RDI: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RBP: ffffffff9f2f088e R08: 0000000000000001 R09: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000022
Mar 21 09:29:29 localhost.localdomain kernel: R13: 0000000000000000 R14: ffff89c8eea032c0 R15: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff89c8fd000000(0000) knlGS:0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 21 09:29:29 localhost.localdomain kernel: CR2: 00007f7f65458000 CR3: 00000007a23be000 CR4: 00000000003406e0
Mar 21 09:29:29 localhost.localdomain kernel: Call Trace:
Mar 21 09:29:29 localhost.localdomain kernel:  exit_signals+0x30/0x240
Mar 21 09:29:29 localhost.localdomain kernel:  ? finish_wait+0x90/0x90
Mar 21 09:29:29 localhost.localdomain kernel:  do_exit+0xbc/0xd20
Mar 21 09:29:29 localhost.localdomain kernel:  ? kthread+0x108/0x140
Mar 21 09:29:29 localhost.localdomain kernel:  rewind_stack_do_exit+0x17/0x20
Mar 21 09:29:29 localhost.localdomain kernel: irq event stamp: 12053937
Mar 21 09:29:29 localhost.localdomain kernel: hardirqs last  enabled at (12053937): [<ffffffff9e02b9ea>] do_error_trap+0xda/0x120
Mar 21 09:29:29 localhost.localdomain kernel: hardirqs last disabled at (12053936): [<ffffffff9e0037fa>] trace_hardirqs_off_thunk+0x1a/0x1c
Mar 21 09:29:29 localhost.localdomain kernel: softirqs last  enabled at (12053868): [<ffffffff9ee0035f>] __do_softirq+0x35f/0x46a
Mar 21 09:29:29 localhost.localdomain kernel: softirqs last disabled at (12053861): [<ffffffff9e0ee1d2>] irq_exit+0x102/0x110
Mar 21 09:29:29 localhost.localdomain kernel: ---[ end trace ada78480bd693857 ]---

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-21  5:39     ` Mikhail Gavrilov
@ 2019-03-21 13:21       ` Qian Cai
  2019-03-21 15:08         ` Mikhail Gavrilov
  2019-03-22 11:15       ` Mel Gorman
  1 sibling, 1 reply; 33+ messages in thread
From: Qian Cai @ 2019-03-21 13:21 UTC (permalink / raw)
  To: Mikhail Gavrilov, Daniel Jordan; +Cc: linux-mm, mgorman, vbabka

On Thu, 2019-03-21 at 10:39 +0500, Mikhail Gavrilov wrote:
> I am right now tested the patch [1] and can said that unfortunately it
> not fix my issue.
> [1] https://patchwork.kernel.org/patch/10862519/
> 
> I am attached full kernel log here.
> 
> How issue reproduced:
> 1) Application with heavy I/O activity eat memory for disk cache. (For
> example steam client downloads heavy game 50Gb)
> 2) And when starts using swap this kernel panic is happened.
> 
> My system specs:
> RAM: 32GB
> Swap: 64GB

Does it come up with this page address every time?

page:ffffcf49607ce000


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-21 13:21       ` Qian Cai
@ 2019-03-21 15:08         ` Mikhail Gavrilov
  2019-03-21 15:48           ` Qian Cai
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-21 15:08 UTC (permalink / raw)
  To: Qian Cai; +Cc: Daniel Jordan, linux-mm, mgorman, vbabka

On Thu, 21 Mar 2019 at 18:21, Qian Cai <cai@lca.pw> wrote:
>
> Does it come up with this page address every time?
>
> page:ffffcf49607ce000

No it doesn't.

$ journalctl | grep "page:"
Mar 18 05:27:58 localhost.localdomain kernel: page:ffffdcd2607ce000 is
uninitialized and poisoned
Mar 20 22:29:19 localhost.localdomain kernel: page:ffffe4b7607ce000 is
uninitialized and poisoned
Mar 20 23:03:52 localhost.localdomain kernel: page:ffffd27aa07ce000 is
uninitialized and poisoned
Mar 21 09:29:29 localhost.localdomain kernel: page:ffffcf49607ce000 is
uninitialized and poisoned


--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-21 15:08         ` Mikhail Gavrilov
@ 2019-03-21 15:48           ` Qian Cai
  2019-03-21 18:57             ` Mikhail Gavrilov
  0 siblings, 1 reply; 33+ messages in thread
From: Qian Cai @ 2019-03-21 15:48 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, linux-mm, mgorman, vbabka

On Thu, 2019-03-21 at 20:08 +0500, Mikhail Gavrilov wrote:
> On Thu, 21 Mar 2019 at 18:21, Qian Cai <cai@lca.pw> wrote:
> > 
> > Does it come up with this page address every time?
> > 
> > page:ffffcf49607ce000
> 
> No it doesn't.
> 
> $ journalctl | grep "page:"
> Mar 18 05:27:58 localhost.localdomain kernel: page:ffffdcd2607ce000 is
> uninitialized and poisoned
> Mar 20 22:29:19 localhost.localdomain kernel: page:ffffe4b7607ce000 is
> uninitialized and poisoned
> Mar 20 23:03:52 localhost.localdomain kernel: page:ffffd27aa07ce000 is
> uninitialized and poisoned
> Mar 21 09:29:29 localhost.localdomain kernel: page:ffffcf49607ce000 is
> uninitialized and poisoned

OK, those pages look similar enough. If you add this to __init_single_page() in
mm/page_alloc.c :

if (page == (void *)0xffffdcd2607ce000 || page == (void *)0xffffe4b7607ce000 ||
page == (void *)0xffffd27aa07ce000 || page == (void *)0xffffcf49607ce000) {
	printk("KK page = %px\n", page);
	dump_stack();
}

to see where those pages have been initialized in the first place.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-21 15:48           ` Qian Cai
@ 2019-03-21 18:57             ` Mikhail Gavrilov
  2019-03-21 19:14               ` Qian Cai
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-21 18:57 UTC (permalink / raw)
  To: Qian Cai; +Cc: Daniel Jordan, linux-mm, mgorman, vbabka

On Thu, 21 Mar 2019 at 20:48, Qian Cai <cai@lca.pw> wrote:
> OK, those pages look similar enough. If you add this to __init_single_page() in
> mm/page_alloc.c :
>
> if (page == (void *)0xffffdcd2607ce000 || page == (void *)0xffffe4b7607ce000 ||
> page == (void *)0xffffd27aa07ce000 || page == (void *)0xffffcf49607ce000) {
>         printk("KK page = %px\n", page);
>         dump_stack();
> }
>
> to see where those pages have been initialized in the first place.

In the new kernel panics "page" also does not repeated.

$ journalctl | grep "page:"
Mar 21 20:46:56 localhost.localdomain kernel: page:fffffbbbe07ce000 is
uninitialized and poisoned
Mar 21 21:28:03 localhost.localdomain kernel: page:ffffdecc207ce000 is
uninitialized and poisoned
Mar 21 23:43:24 localhost.localdomain kernel: page:fffff91ce07ce000 is
uninitialized and poisoned


--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-21 18:57             ` Mikhail Gavrilov
@ 2019-03-21 19:14               ` Qian Cai
  2019-03-22  3:41                 ` Mikhail Gavrilov
  0 siblings, 1 reply; 33+ messages in thread
From: Qian Cai @ 2019-03-21 19:14 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, linux-mm, mgorman, vbabka

On Thu, 2019-03-21 at 23:57 +0500, Mikhail Gavrilov wrote:
> On Thu, 21 Mar 2019 at 20:48, Qian Cai <cai@lca.pw> wrote:
> > OK, those pages look similar enough. If you add this to __init_single_page()
> > in
> > mm/page_alloc.c :
> > 
> > if (page == (void *)0xffffdcd2607ce000 || page == (void *)0xffffe4b7607ce000
> > ||
> > page == (void *)0xffffd27aa07ce000 || page == (void *)0xffffcf49607ce000) {
> >         printk("KK page = %px\n", page);
> >         dump_stack();
> > }
> > 
> > to see where those pages have been initialized in the first place.
> 
> In the new kernel panics "page" also does not repeated.
> 
> $ journalctl | grep "page:"
> Mar 21 20:46:56 localhost.localdomain kernel: page:fffffbbbe07ce000 is
> uninitialized and poisoned
> Mar 21 21:28:03 localhost.localdomain kernel: page:ffffdecc207ce000 is
> uninitialized and poisoned
> Mar 21 23:43:24 localhost.localdomain kernel: page:fffff91ce07ce000 is
> uninitialized and poisoned

That is OK. The above debug patch may still be useful to figure out where those
pages come from (or you could add those 3 pages address to the patch as well).
They may be initialized in a similar fashion or uninitialized to begin with.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-21 19:14               ` Qian Cai
@ 2019-03-22  3:41                 ` Mikhail Gavrilov
  2019-03-22 13:43                   ` Qian Cai
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-22  3:41 UTC (permalink / raw)
  To: Qian Cai; +Cc: Daniel Jordan, linux-mm, mgorman, vbabka

[-- Attachment #1: Type: text/plain, Size: 1019 bytes --]

On Fri, 22 Mar 2019 at 00:14, Qian Cai <cai@lca.pw> wrote:
>
>
> That is OK. The above debug patch may still be useful to figure out where those
> pages come from (or you could add those 3 pages address to the patch as well).
> They may be initialized in a similar fashion or uninitialized to begin with.

Strange I modified patch for catch all 0xffffXXXXX07ce000 pages

diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 03fcf73..8808e2a 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -1273,6 +1273,10 @@ static void free_one_page(struct zone *zone,
 static void __meminit __init_single_page(struct page *page, unsigned long pfn,
  unsigned long zone, int nid)
 {
+ if (0xffff00000fffffff & page == (void *)0xffff0000007ce000) {
+ printk("KK page = %px\n", page);
+ dump_stack();
+ }
  mm_zero_struct_page(page);
  set_page_links(page, zone, nid, pfn);
  init_page_count(page);
-- 
2.21.0

but I not seen any debug information in kernel log when kernel panic
is occurs again.

--
Best Regards,
Mike Gavrilov.

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: system-log5.txt --]
[-- Type: text/plain; charset="US-ASCII"; name="system-log5.txt", Size: 195122 bytes --]

-- Logs begin at Wed 2019-03-20 15:54:24 +05, end at Fri 2019-03-22 08:35:16 +05. --
Mar 22 08:19:15 localhost.localdomain kernel: Linux version 5.1.0-0.rc1.git1.3.fc31.x86_64 (mockbuild@73ec46dd31b44c6088c59d93212ccd93) (gcc version 9.0.1 20190312 (Red Hat 9.0.1-0.10) (GCC)) #1 SMP Fri Mar 22 00:42:06 +05 2019
Mar 22 08:19:15 localhost.localdomain kernel: Command line: BOOT_IMAGE=(hd2,gpt2)/boot/vmlinuz-5.1.0-0.rc1.git1.3.fc31.x86_64 root=UUID=0596a394-8843-4b73-a201-21f9e7afe622 ro resume=UUID=224953f9-4900-4b10-b793-b28210ba6945 rhgb quiet
Mar 22 08:19:15 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 22 08:19:15 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 22 08:19:15 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 22 08:19:15 localhost.localdomain kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 22 08:19:15 localhost.localdomain kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-provided physical RAM map:
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009cfffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000009d00000-0x0000000009ffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a20a000-0x000000000affffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000b020000-0x00000000da0befff] usable
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000da0bf000-0x00000000db5bbfff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000db5bc000-0x00000000db5e3fff] ACPI data
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000db5e4000-0x00000000dba94fff] ACPI NVS
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000dba95000-0x00000000dc591fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000dc592000-0x00000000deffffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: NX (Execute Disable) protection: active
Mar 22 08:19:15 localhost.localdomain kernel: e820: update [mem 0xccca3018-0xcccb4057] usable ==> usable
Mar 22 08:19:15 localhost.localdomain kernel: e820: update [mem 0xccca3018-0xcccb4057] usable ==> usable
Mar 22 08:19:15 localhost.localdomain kernel: e820: update [mem 0xccc89018-0xccca2457] usable ==> usable
Mar 22 08:19:15 localhost.localdomain kernel: e820: update [mem 0xccc89018-0xccca2457] usable ==> usable
Mar 22 08:19:15 localhost.localdomain kernel: extended physical RAM map:
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009cfffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000009d00000-0x0000000009ffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a20a000-0x000000000affffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000b020000-0x00000000ccc89017] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccc89018-0x00000000ccca2457] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccca2458-0x00000000ccca3017] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccca3018-0x00000000cccb4057] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000cccb4058-0x00000000da0befff] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000da0bf000-0x00000000db5bbfff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000db5bc000-0x00000000db5e3fff] ACPI data
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000db5e4000-0x00000000dba94fff] ACPI NVS
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000dba95000-0x00000000dc591fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000dc592000-0x00000000deffffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 22 08:19:15 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: efi: EFI v2.60 by American Megatrends
Mar 22 08:19:15 localhost.localdomain kernel: efi:  ACPI 2.0=0xdb5c4000  ACPI=0xdb5c4000  SMBIOS=0xdc455000  SMBIOS 3.0=0xdc454000  ESRT=0xd7972f18  MEMATTR=0xd773f018 
Mar 22 08:19:15 localhost.localdomain kernel: secureboot: Secure boot disabled
Mar 22 08:19:15 localhost.localdomain kernel: SMBIOS 3.1.1 present.
Mar 22 08:19:15 localhost.localdomain kernel: DMI: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 22 08:19:15 localhost.localdomain kernel: tsc: Fast TSC calibration failed
Mar 22 08:19:15 localhost.localdomain kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 22 08:19:15 localhost.localdomain kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 22 08:19:15 localhost.localdomain kernel: last_pfn = 0x81f380 max_arch_pfn = 0x400000000
Mar 22 08:19:15 localhost.localdomain kernel: MTRR default type: uncachable
Mar 22 08:19:15 localhost.localdomain kernel: MTRR fixed ranges enabled:
Mar 22 08:19:15 localhost.localdomain kernel:   00000-9FFFF write-back
Mar 22 08:19:15 localhost.localdomain kernel:   A0000-BFFFF write-through
Mar 22 08:19:15 localhost.localdomain kernel:   C0000-FFFFF write-protect
Mar 22 08:19:15 localhost.localdomain kernel: MTRR variable ranges enabled:
Mar 22 08:19:15 localhost.localdomain kernel:   0 base 000000000000 mask FFFF80000000 write-back
Mar 22 08:19:15 localhost.localdomain kernel:   1 base 000080000000 mask FFFFC0000000 write-back
Mar 22 08:19:15 localhost.localdomain kernel:   2 base 0000C0000000 mask FFFFE0000000 write-back
Mar 22 08:19:15 localhost.localdomain kernel:   3 disabled
Mar 22 08:19:15 localhost.localdomain kernel:   4 disabled
Mar 22 08:19:15 localhost.localdomain kernel:   5 disabled
Mar 22 08:19:15 localhost.localdomain kernel:   6 disabled
Mar 22 08:19:15 localhost.localdomain kernel:   7 disabled
Mar 22 08:19:15 localhost.localdomain kernel: TOM2: 0000000820000000 aka 33280M
Mar 22 08:19:15 localhost.localdomain kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 22 08:19:15 localhost.localdomain kernel: e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
Mar 22 08:19:15 localhost.localdomain kernel: last_pfn = 0xdf000 max_arch_pfn = 0x400000000
Mar 22 08:19:15 localhost.localdomain kernel: esrt: Reserving ESRT space from 0x00000000d7972f18 to 0x00000000d7972f50.
Mar 22 08:19:15 localhost.localdomain kernel: check: Scanning 1 areas for low memory corruption
Mar 22 08:19:15 localhost.localdomain kernel: Base memory trampoline at [(____ptrval____)] 98000 size 24576
Mar 22 08:19:15 localhost.localdomain kernel: Using GB pages for direct mapping
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7601000, 0x4c7601fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7602000, 0x4c7602fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7603000, 0x4c7603fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7604000, 0x4c7604fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7605000, 0x4c7605fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7606000, 0x4c7606fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7607000, 0x4c7607fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7608000, 0x4c7608fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c7609000, 0x4c7609fff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c760a000, 0x4c760afff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c760b000, 0x4c760bfff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: BRK [0x4c760c000, 0x4c760cfff] PGTABLE
Mar 22 08:19:15 localhost.localdomain kernel: RAMDISK: [mem 0x5aee4000-0x5cae4fff]
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Early table checksum verification disabled
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: RSDP 0x00000000DB5C4000 000024 (v02 ALASKA)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: XSDT 0x00000000DB5C4098 0000A4 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: FACP 0x00000000DB5D2490 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20190215/tbfadt-615)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: DSDT 0x00000000DB5C41D0 00E2BC (v02 ALASKA A M I    01072009 INTL 20120913)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: FACS 0x00000000DBA7DD80 000040
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: APIC 0x00000000DB5D25A8 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: FPDT 0x00000000DB5D2688 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: FIDT 0x00000000DB5D26D0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5D2770 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DB408 002314 (v01 AMD    AMD CPU  00000001 AMD  00000001)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: CRAT 0x00000000DB5DD720 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: CDIT 0x00000000DB5DE670 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DE6A0 002DA8 (v01 AMD    AMD AOD  00000001 INTL 20120913)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: MCFG 0x00000000DB5E1448 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5E31A8 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: HPET 0x00000000DB5E14E0 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5E1518 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: UEFI 0x00000000DB5E1540 000042 (v01                 00000000      00000000)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: IVRS 0x00000000DB5E1588 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5E1658 001B4E (v01 AMD    AmdTable 00000001 INTL 20120913)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Local APIC address 0xfee00000
Mar 22 08:19:15 localhost.localdomain kernel: No NUMA configuration found
Mar 22 08:19:15 localhost.localdomain kernel: Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
Mar 22 08:19:15 localhost.localdomain kernel: NODE_DATA(0) allocated [mem 0x81f355000-0x81f37ffff]
Mar 22 08:19:15 localhost.localdomain kernel: Zone ranges:
Mar 22 08:19:15 localhost.localdomain kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 22 08:19:15 localhost.localdomain kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Mar 22 08:19:15 localhost.localdomain kernel:   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
Mar 22 08:19:15 localhost.localdomain kernel:   Device   empty
Mar 22 08:19:15 localhost.localdomain kernel: Movable zone start for each node
Mar 22 08:19:15 localhost.localdomain kernel: Early memory node ranges
Mar 22 08:19:15 localhost.localdomain kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Mar 22 08:19:15 localhost.localdomain kernel:   node   0: [mem 0x0000000000100000-0x0000000009cfffff]
Mar 22 08:19:15 localhost.localdomain kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Mar 22 08:19:15 localhost.localdomain kernel:   node   0: [mem 0x000000000a20a000-0x000000000affffff]
Mar 22 08:19:15 localhost.localdomain kernel:   node   0: [mem 0x000000000b020000-0x00000000da0befff]
Mar 22 08:19:15 localhost.localdomain kernel:   node   0: [mem 0x00000000dc592000-0x00000000deffffff]
Mar 22 08:19:15 localhost.localdomain kernel:   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
Mar 22 08:19:15 localhost.localdomain kernel: Zeroed struct page in unavailable ranges: 14430 pages
Mar 22 08:19:15 localhost.localdomain kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
Mar 22 08:19:15 localhost.localdomain kernel: On node 0 totalpages: 8370978
Mar 22 08:19:15 localhost.localdomain kernel:   DMA zone: 64 pages used for memmap
Mar 22 08:19:15 localhost.localdomain kernel:   DMA zone: 24 pages reserved
Mar 22 08:19:15 localhost.localdomain kernel:   DMA zone: 3999 pages, LIFO batch:0
Mar 22 08:19:15 localhost.localdomain kernel:   DMA32 zone: 14049 pages used for memmap
Mar 22 08:19:15 localhost.localdomain kernel:   DMA32 zone: 899075 pages, LIFO batch:63
Mar 22 08:19:15 localhost.localdomain kernel:   Normal zone: 116686 pages used for memmap
Mar 22 08:19:15 localhost.localdomain kernel:   Normal zone: 7467904 pages, LIFO batch:63
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PM-Timer IO Port: 0x808
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Local APIC address 0xfee00000
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Mar 22 08:19:15 localhost.localdomain kernel: IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
Mar 22 08:19:15 localhost.localdomain kernel: IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: IRQ0 used by override.
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: IRQ9 used by override.
Mar 22 08:19:15 localhost.localdomain kernel: Using ACPI (MADT) for SMP configuration information
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Mar 22 08:19:15 localhost.localdomain kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x09d00000-0x09ffffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x0a200000-0x0a209fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccc89000-0xccc89fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccca2000-0xccca2fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccca3000-0xccca3fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xcccb4000-0xcccb4fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xda0bf000-0xdb5bbfff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdb5bc000-0xdb5e3fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdb5e4000-0xdba94fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdba95000-0xdc591fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xe0000000-0xf7ffffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfc000000-0xfd0fffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfd100000-0xfdffffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfe000000-0xfe9fffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
Mar 22 08:19:15 localhost.localdomain kernel: [mem 0xe0000000-0xf7ffffff] available for PCI devices
Mar 22 08:19:15 localhost.localdomain kernel: Booting paravirtualized kernel on bare hardware
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Mar 22 08:19:15 localhost.localdomain kernel: random: get_random_bytes called from start_kernel+0x99/0x545 with crng_init=0
Mar 22 08:19:15 localhost.localdomain kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Mar 22 08:19:15 localhost.localdomain kernel: percpu: Embedded 494 pages/cpu @(____ptrval____) s1986560 r8192 d28672 u2097152
Mar 22 08:19:15 localhost.localdomain kernel: pcpu-alloc: s1986560 r8192 d28672 u2097152 alloc=1*2097152
Mar 22 08:19:15 localhost.localdomain kernel: pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 
Mar 22 08:19:15 localhost.localdomain kernel: pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 
Mar 22 08:19:15 localhost.localdomain kernel: Built 1 zonelists, mobility grouping on.  Total pages: 8240155
Mar 22 08:19:15 localhost.localdomain kernel: Policy zone: Normal
Mar 22 08:19:15 localhost.localdomain kernel: Kernel command line: BOOT_IMAGE=(hd2,gpt2)/boot/vmlinuz-5.1.0-0.rc1.git1.3.fc31.x86_64 root=UUID=0596a394-8843-4b73-a201-21f9e7afe622 ro resume=UUID=224953f9-4900-4b10-b793-b28210ba6945 rhgb quiet
Mar 22 08:19:15 localhost.localdomain kernel: Memory: 32696284K/33483912K available (14339K kernel code, 3260K rwdata, 4476K rodata, 4892K init, 20444K bss, 787628K reserved, 0K cma-reserved)
Mar 22 08:19:15 localhost.localdomain kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Mar 22 08:19:15 localhost.localdomain kernel: ftrace: allocating 39915 entries in 156 pages
Mar 22 08:19:15 localhost.localdomain kernel: Running RCU self tests
Mar 22 08:19:15 localhost.localdomain kernel: rcu: Hierarchical RCU implementation.
Mar 22 08:19:15 localhost.localdomain kernel: rcu:         RCU lockdep checking is enabled.
Mar 22 08:19:15 localhost.localdomain kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
Mar 22 08:19:15 localhost.localdomain kernel: rcu:         RCU callback double-/use-after-free debug enabled.
Mar 22 08:19:15 localhost.localdomain kernel:         Tasks RCU enabled.
Mar 22 08:19:15 localhost.localdomain kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Mar 22 08:19:15 localhost.localdomain kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Mar 22 08:19:15 localhost.localdomain kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 16
Mar 22 08:19:15 localhost.localdomain kernel: Console: colour dummy device 80x25
Mar 22 08:19:15 localhost.localdomain kernel: printk: console [tty0] enabled
Mar 22 08:19:15 localhost.localdomain kernel: Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
Mar 22 08:19:15 localhost.localdomain kernel: ... MAX_LOCKDEP_SUBCLASSES:  8
Mar 22 08:19:15 localhost.localdomain kernel: ... MAX_LOCK_DEPTH:          48
Mar 22 08:19:15 localhost.localdomain kernel: ... MAX_LOCKDEP_KEYS:        8191
Mar 22 08:19:15 localhost.localdomain kernel: ... CLASSHASH_SIZE:          4096
Mar 22 08:19:15 localhost.localdomain kernel: ... MAX_LOCKDEP_ENTRIES:     32768
Mar 22 08:19:15 localhost.localdomain kernel: ... MAX_LOCKDEP_CHAINS:      65536
Mar 22 08:19:15 localhost.localdomain kernel: ... CHAINHASH_SIZE:          32768
Mar 22 08:19:15 localhost.localdomain kernel:  memory used by lock dependency info: 8411 kB
Mar 22 08:19:15 localhost.localdomain kernel:  per task-struct memory footprint: 2688 bytes
Mar 22 08:19:15 localhost.localdomain kernel: kmemleak: Kernel memory leak detector disabled
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Core revision 20190215
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Mar 22 08:19:15 localhost.localdomain kernel: hpet clockevent registered
Mar 22 08:19:15 localhost.localdomain kernel: APIC: Switch to symmetric I/O mode setup
Mar 22 08:19:15 localhost.localdomain kernel: Switched APIC routing to physical flat.
Mar 22 08:19:15 localhost.localdomain kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 22 08:19:15 localhost.localdomain kernel: tsc: PIT calibration matches HPET. 1 loops
Mar 22 08:19:15 localhost.localdomain kernel: tsc: Detected 3692.520 MHz processor
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6a73774a8ec, max_idle_ns: 881590592803 ns
Mar 22 08:19:15 localhost.localdomain kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7385.04 BogoMIPS (lpj=3692520)
Mar 22 08:19:15 localhost.localdomain kernel: pid_max: default: 32768 minimum: 301
Mar 22 08:19:15 localhost.localdomain kernel: ---[ User Space ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000000000000-0x0000000000008000          32K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000000008000-0x000000000003f000         220K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x000000000003f000-0x0000000000040000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000000040000-0x00000000000a0000         384K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000000a0000-0x0000000000200000        1408K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000000200000-0x0000000001000000          14M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000001000000-0x0000000001020000         128K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000001020000-0x0000000001200000        1920K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000001200000-0x0000000040000000        1006M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000040000000-0x00000000c0000000           2G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000c0000000-0x00000000cd000000         208M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000cd000000-0x00000000cd119000        1124K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000cd119000-0x00000000cd200000         924K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000cd200000-0x00000000d7800000         166M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000d7800000-0x00000000d7973000        1484K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000d7973000-0x00000000d7a00000         564K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000d7a00000-0x00000000d9000000          22M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000d9000000-0x00000000d90bb000         748K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000d90bb000-0x00000000d93ef000        3280K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000d93ef000-0x00000000d9400000          68K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000d9400000-0x00000000da000000          12M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000da000000-0x00000000da0bf000         764K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000da0bf000-0x00000000da200000        1284K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000da200000-0x00000000dba00000          24M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dba00000-0x00000000dba95000         596K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dba95000-0x00000000dbc00000        1452K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dbc00000-0x00000000dc400000           8M     RW         PSE         NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc400000-0x00000000dc50b000        1068K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc50b000-0x00000000dc50e000          12K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc50e000-0x00000000dc513000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc513000-0x00000000dc514000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc514000-0x00000000dc518000          16K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc518000-0x00000000dc51c000          16K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc51c000-0x00000000dc521000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc521000-0x00000000dc522000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc522000-0x00000000dc526000          16K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc526000-0x00000000dc527000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc527000-0x00000000dc52c000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc52c000-0x00000000dc539000          52K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc539000-0x00000000dc540000          28K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc540000-0x00000000dc543000          12K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc543000-0x00000000dc549000          24K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc549000-0x00000000dc54a000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc54a000-0x00000000dc54f000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc54f000-0x00000000dc550000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc550000-0x00000000dc555000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc555000-0x00000000dc556000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc556000-0x00000000dc55b000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc55b000-0x00000000dc55c000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc55c000-0x00000000dc561000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc561000-0x00000000dc562000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc562000-0x00000000dc567000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc567000-0x00000000dc568000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc568000-0x00000000dc56c000          16K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc56c000-0x00000000dc576000          40K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc576000-0x00000000dc57f000          36K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc57f000-0x00000000dc584000          20K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc584000-0x00000000dc589000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc589000-0x00000000dc58d000          16K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc58d000-0x00000000dc592000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc592000-0x00000000dc600000         440K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000dc600000-0x00000000df000000          42M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000df000000-0x00000000f8000000         400M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000f8000000-0x00000000fc000000          64M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fc000000-0x00000000fd000000          16M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fd000000-0x00000000fd100000           1M                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fd100000-0x00000000fd200000           1M     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fd200000-0x00000000fe000000          14M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fe000000-0x00000000fea00000          10M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fea00000-0x00000000fea10000          64K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fea10000-0x00000000feb80000        1472K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000feb80000-0x00000000fec02000         520K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fec02000-0x00000000fec10000          56K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fec10000-0x00000000fec11000           4K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fec11000-0x00000000fec30000         124K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fec30000-0x00000000fec31000           4K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fec31000-0x00000000fed00000         828K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fed00000-0x00000000fed01000           4K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fed01000-0x00000000fed40000         252K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fed40000-0x00000000fed45000          20K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fed45000-0x00000000fed80000         236K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fed80000-0x00000000fed90000          64K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fed90000-0x00000000fedc2000         200K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fedc2000-0x00000000fedd0000          56K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fedd0000-0x00000000fedd4000          16K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fedd4000-0x00000000fedd6000           8K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fedd6000-0x00000000fee00000         168K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fee00000-0x00000000fef00000           1M     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000fef00000-0x00000000ff000000           1M                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000000ff000000-0x0000000100000000          16M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000100000000-0x00000007c0000000          27G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000007c0000000-0x00000007fcc00000         972M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000007fcc00000-0x00000007fcd9c000        1648K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000007fcd9c000-0x00000007fcd9e000           8K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000007fcd9e000-0x00000007fce00000         392K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0x00000007fce00000-0x0000000800000000          50M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000000800000000-0x0000008000000000         480G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ Kernel Space ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff800000000000-0xffff808000000000         512G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ LDT remap ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff808000000000-0xffff810000000000         512G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ Low Kernel Mapping ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff810000000000-0xffff818000000000         512G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ vmalloc() Area ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff818000000000-0xffff820000000000         512G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ Vmemmap ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff820000000000-0xffff8c8000000000       10752G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8c8000000000-0xffff8cf7c0000000         479G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7c0000000-0xffff8cf7c0200000           2M     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7c0200000-0xffff8cf7c9c00000         154M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7c9c00000-0xffff8cf7c9d00000           1M     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7c9d00000-0xffff8cf7c9e00000           1M                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7c9e00000-0xffff8cf7ca000000           2M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7ca000000-0xffff8cf7ca200000           2M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7ca200000-0xffff8cf7ca20a000          40K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7ca20a000-0xffff8cf7ca400000        2008K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7ca400000-0xffff8cf7cb000000          12M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7cb000000-0xffff8cf7cb020000         128K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7cb020000-0xffff8cf7cb200000        1920K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf7cb200000-0xffff8cf800000000         846M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf800000000-0xffff8cf880000000           2G     RW         PSE     GLB NX pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf880000000-0xffff8cf89a000000         416M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf89a000000-0xffff8cf89a0bf000         764K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf89a0bf000-0xffff8cf89a200000        1284K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf89a200000-0xffff8cf89c400000          34M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf89c400000-0xffff8cf89c592000        1608K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf89c592000-0xffff8cf89c600000         440K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf89c600000-0xffff8cf89f000000          42M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf89f000000-0xffff8cf8c0000000         528M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cf8c0000000-0xffff8cffc0000000          28G     RW         PSE     GLB NX pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cffc0000000-0xffff8cffdf200000         498M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cffdf200000-0xffff8cffdf380000        1536K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cffdf380000-0xffff8cffdf400000         512K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8cffdf400000-0xffff8d0000000000         524M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff8d0000000000-0xffff9e0000000000          17T                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e0000000000-0xffff9e2d00000000         180G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00000000-0xffff9e2d00001000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00001000-0xffff9e2d00002000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00002000-0xffff9e2d00003000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00003000-0xffff9e2d00004000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00004000-0xffff9e2d00007000          12K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00007000-0xffff9e2d00008000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00008000-0xffff9e2d0000a000           8K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0000a000-0xffff9e2d0000b000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0000b000-0xffff9e2d0000c000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0000c000-0xffff9e2d0000d000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0000d000-0xffff9e2d0000e000           4K     RW     PCD         GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0000e000-0xffff9e2d00010000           8K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00010000-0xffff9e2d0001f000          60K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0001f000-0xffff9e2d00020000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00020000-0xffff9e2d0002a000          40K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0002a000-0xffff9e2d0002c000           8K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d0002c000-0xffff9e2d00030000          16K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00030000-0xffff9e2d00034000          16K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00034000-0xffff9e2d00037000          12K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00037000-0xffff9e2d00080000         292K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00080000-0xffff9e2d00100000         512K     RW     PCD         GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00100000-0xffff9e2d00200000           1M                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d00200000-0xffff9e2d40000000        1022M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e2d40000000-0xffff9e8000000000         331G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffff9e8000000000-0xffffca0000000000       44544G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffca0000000000-0xffffca7dc0000000         503G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffca7dc0000000-0xffffca7dc3800000          56M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffca7dc3800000-0xffffca7dc4000000           8M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffca7dc4000000-0xffffca7de0800000         456M     RW         PSE     GLB NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffca7de0800000-0xffffca7e00000000         504M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffca7e00000000-0xffffca8000000000           8G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffca8000000000-0xfffffe0000000000       52736G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ CPU entry Area ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000000000-0xfffffe0000002000           8K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000002000-0xfffffe0000003000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000003000-0xfffffe0000006000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000006000-0xfffffe000000b000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000000b000-0xfffffe000002c000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000002c000-0xfffffe000002d000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000002d000-0xfffffe000002e000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000002e000-0xfffffe0000031000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000031000-0xfffffe0000036000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000036000-0xfffffe0000057000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000057000-0xfffffe0000058000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000058000-0xfffffe0000059000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000059000-0xfffffe000005c000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000005c000-0xfffffe0000061000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000061000-0xfffffe0000082000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000082000-0xfffffe0000083000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000083000-0xfffffe0000084000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000084000-0xfffffe0000087000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000087000-0xfffffe000008c000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000008c000-0xfffffe00000ad000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000ad000-0xfffffe00000ae000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000ae000-0xfffffe00000af000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000af000-0xfffffe00000b2000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000b2000-0xfffffe00000b7000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000b7000-0xfffffe00000d8000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000d8000-0xfffffe00000d9000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000d9000-0xfffffe00000da000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000da000-0xfffffe00000dd000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000dd000-0xfffffe00000e2000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00000e2000-0xfffffe0000103000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000103000-0xfffffe0000104000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000104000-0xfffffe0000105000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000105000-0xfffffe0000108000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000108000-0xfffffe000010d000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000010d000-0xfffffe000012e000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000012e000-0xfffffe000012f000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000012f000-0xfffffe0000130000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000130000-0xfffffe0000133000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000133000-0xfffffe0000138000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000138000-0xfffffe0000159000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000159000-0xfffffe000015a000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000015a000-0xfffffe000015b000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000015b000-0xfffffe000015e000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000015e000-0xfffffe0000163000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000163000-0xfffffe0000184000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000184000-0xfffffe0000185000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000185000-0xfffffe0000186000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000186000-0xfffffe0000189000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000189000-0xfffffe000018e000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000018e000-0xfffffe00001af000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001af000-0xfffffe00001b0000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001b0000-0xfffffe00001b1000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001b1000-0xfffffe00001b4000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001b4000-0xfffffe00001b9000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001b9000-0xfffffe00001da000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001da000-0xfffffe00001db000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001db000-0xfffffe00001dc000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001dc000-0xfffffe00001df000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001df000-0xfffffe00001e4000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe00001e4000-0xfffffe0000205000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000205000-0xfffffe0000206000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000206000-0xfffffe0000207000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000207000-0xfffffe000020a000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000020a000-0xfffffe000020f000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000020f000-0xfffffe0000230000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000230000-0xfffffe0000231000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000231000-0xfffffe0000232000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000232000-0xfffffe0000235000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000235000-0xfffffe000023a000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000023a000-0xfffffe000025b000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000025b000-0xfffffe000025c000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000025c000-0xfffffe000025d000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000025d000-0xfffffe0000260000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000260000-0xfffffe0000265000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000265000-0xfffffe0000286000         132K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000286000-0xfffffe0000287000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000287000-0xfffffe0000288000           4K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000288000-0xfffffe000028b000          12K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe000028b000-0xfffffe0000290000          20K     RW                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000290000-0xfffffe0000400000        1472K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0000400000-0xfffffe0040000000        1020M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe0040000000-0xfffffe8000000000         511G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffe8000000000-0xffffff0000000000         512G                               pgd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ ESPfix Area ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff0000000000-0xffffff3b00000000         236G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b00000000-0xffffff3b0000d000          52K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0000d000-0xffffff3b0000e000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0000e000-0xffffff3b0001d000          60K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0001d000-0xffffff3b0001e000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0001e000-0xffffff3b0002d000          60K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0002d000-0xffffff3b0002e000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0002e000-0xffffff3b0003d000          60K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0003d000-0xffffff3b0003e000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0003e000-0xffffff3b0004d000          60K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0004d000-0xffffff3b0004e000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0004e000-0xffffff3b0005d000          60K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0005d000-0xffffff3b0005e000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0005e000-0xffffff3b0006d000          60K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0006d000-0xffffff3b0006e000           4K     ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffff3b0006e000-0xffffff3b0007d000          60K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: ... 131059 entries skipped ... 
Mar 22 08:19:15 localhost.localdomain kernel: ---[ EFI Runtime Services ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffef00000000-0xfffffffec0000000          63G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffec0000000-0xfffffffee9200000         658M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee9200000-0xfffffffee9208000          32K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee9208000-0xfffffffee923f000         220K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee923f000-0xfffffffee9240000           4K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee9240000-0xfffffffee92a0000         384K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee92a0000-0xfffffffee9400000        1408K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee9400000-0xfffffffee9420000         128K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee9420000-0xfffffffee9519000         996K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee9519000-0xfffffffee9600000         924K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffee9600000-0xfffffffef3c00000         166M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef3c00000-0xfffffffef3d73000        1484K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef3d73000-0xfffffffef3e00000         564K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef3e00000-0xfffffffef5400000          22M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef5400000-0xfffffffef54bb000         748K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef54bb000-0xfffffffef55ef000        1232K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef55ef000-0xfffffffef5600000          68K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef5600000-0xfffffffef6200000          12M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6200000-0xfffffffef62bf000         764K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef62bf000-0xfffffffef6495000        1880K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6495000-0xfffffffef6600000        1452K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6600000-0xfffffffef6e00000           8M     RW         PSE         NX pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6e00000-0xfffffffef6f0b000        1068K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f0b000-0xfffffffef6f0e000          12K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f0e000-0xfffffffef6f13000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f13000-0xfffffffef6f14000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f14000-0xfffffffef6f18000          16K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f18000-0xfffffffef6f1c000          16K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f1c000-0xfffffffef6f21000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f21000-0xfffffffef6f22000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f22000-0xfffffffef6f26000          16K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f26000-0xfffffffef6f27000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f27000-0xfffffffef6f2c000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f2c000-0xfffffffef6f39000          52K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f39000-0xfffffffef6f40000          28K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f40000-0xfffffffef6f43000          12K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f43000-0xfffffffef6f49000          24K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f49000-0xfffffffef6f4a000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f4a000-0xfffffffef6f4f000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f4f000-0xfffffffef6f50000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f50000-0xfffffffef6f55000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f55000-0xfffffffef6f56000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f56000-0xfffffffef6f5b000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f5b000-0xfffffffef6f5c000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f5c000-0xfffffffef6f61000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f61000-0xfffffffef6f62000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f62000-0xfffffffef6f67000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f67000-0xfffffffef6f68000           4K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f68000-0xfffffffef6f6c000          16K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f6c000-0xfffffffef6f76000          40K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f76000-0xfffffffef6f7f000          36K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f7f000-0xfffffffef6f84000          20K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f84000-0xfffffffef6f89000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f89000-0xfffffffef6f8d000          16K     ro                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f8d000-0xfffffffef6f92000          20K     RW                     NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef6f92000-0xfffffffef7000000         440K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef7000000-0xfffffffef9a00000          42M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffef9a00000-0xfffffffefda00000          64M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefda00000-0xfffffffefdb00000           1M                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefdb00000-0xfffffffefdc00000           1M     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefdc00000-0xfffffffefea00000          14M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefea00000-0xfffffffefea10000          64K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefea10000-0xfffffffefeb80000        1472K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefeb80000-0xfffffffefec02000         520K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefec02000-0xfffffffefec10000          56K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefec10000-0xfffffffefec11000           4K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefec11000-0xfffffffefec30000         124K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefec30000-0xfffffffefec31000           4K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefec31000-0xfffffffefed00000         828K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefed00000-0xfffffffefed01000           4K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefed01000-0xfffffffefed40000         252K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefed40000-0xfffffffefed45000          20K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefed45000-0xfffffffefed80000         236K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefed80000-0xfffffffefed90000          64K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefed90000-0xfffffffefedc2000         200K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefedc2000-0xfffffffefedd0000          56K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefedd0000-0xfffffffefedd4000          16K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefedd4000-0xfffffffefedd6000           8K     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefedd6000-0xfffffffefee00000         168K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefee00000-0xfffffffefef00000           1M     RW                     x  pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffefef00000-0xfffffffeff000000           1M                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xfffffffeff000000-0xffffffff00000000          16M     RW         PSE         x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffff00000000-0xffffffff80000000           2G                               pud
Mar 22 08:19:15 localhost.localdomain kernel: ---[ High Kernel Mapping ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffff80000000-0xffffffff8b000000         176M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffff8b000000-0xffffffff8e800000          56M     RW         PSE     GLB x  pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffff8e800000-0xffffffffc0000000         792M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ Modules ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffc0000000-0xffffffffff000000        1008M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: ---[ End Modules ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff000000-0xffffffffff200000           2M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff200000-0xffffffffff576000        3544K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: ---[ Fixmap Area ]---
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff576000-0xffffffffff5fa000         528K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff5fa000-0xffffffffff5fd000          12K     RW PWT PCD         GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff601000-0xffffffffff800000        2044K                               pte
Mar 22 08:19:15 localhost.localdomain kernel: 0xffffffffff800000-0x0000000000000000           8M                               pmd
Mar 22 08:19:15 localhost.localdomain kernel: LSM: Security Framework initializing
Mar 22 08:19:15 localhost.localdomain kernel: Yama: becoming mindful.
Mar 22 08:19:15 localhost.localdomain kernel: SELinux:  Initializing.
Mar 22 08:19:15 localhost.localdomain kernel: *** VALIDATE SELinux ***
Mar 22 08:19:15 localhost.localdomain kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: *** VALIDATE proc ***
Mar 22 08:19:15 localhost.localdomain kernel: *** VALIDATE cgroup1 ***
Mar 22 08:19:15 localhost.localdomain kernel: *** VALIDATE cgroup2 ***
Mar 22 08:19:15 localhost.localdomain kernel: mce: CPU supports 23 MCE banks
Mar 22 08:19:15 localhost.localdomain kernel: LVT offset 1 assigned for vector 0xf9
Mar 22 08:19:15 localhost.localdomain kernel: LVT offset 2 assigned for vector 0xf4
Mar 22 08:19:15 localhost.localdomain kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Mar 22 08:19:15 localhost.localdomain kernel: Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Mar 22 08:19:15 localhost.localdomain kernel: Spectre V2 : Mitigation: Full AMD retpoline
Mar 22 08:19:15 localhost.localdomain kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Mar 22 08:19:15 localhost.localdomain kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Mar 22 08:19:15 localhost.localdomain kernel: Spectre V2 : User space: Vulnerable
Mar 22 08:19:15 localhost.localdomain kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Mar 22 08:19:15 localhost.localdomain kernel: Freeing SMP alternatives memory: 28K
Mar 22 08:19:15 localhost.localdomain kernel: smpboot: CPU0: AMD Ryzen 7 2700X Eight-Core Processor (family: 0x17, model: 0x8, stepping: 0x2)
Mar 22 08:19:15 localhost.localdomain kernel: Performance Events: Fam17h core perfctr, AMD PMU driver.
Mar 22 08:19:15 localhost.localdomain kernel: ... version:                0
Mar 22 08:19:15 localhost.localdomain kernel: ... bit width:              48
Mar 22 08:19:15 localhost.localdomain kernel: ... generic registers:      6
Mar 22 08:19:15 localhost.localdomain kernel: ... value mask:             0000ffffffffffff
Mar 22 08:19:15 localhost.localdomain kernel: ... max period:             00007fffffffffff
Mar 22 08:19:15 localhost.localdomain kernel: ... fixed-purpose events:   0
Mar 22 08:19:15 localhost.localdomain kernel: ... event mask:             000000000000003f
Mar 22 08:19:15 localhost.localdomain kernel: rcu: Hierarchical SRCU implementation.
Mar 22 08:19:15 localhost.localdomain kernel: random: crng done (trusting CPU's manufacturer)
Mar 22 08:19:15 localhost.localdomain kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Mar 22 08:19:15 localhost.localdomain kernel: smp: Bringing up secondary CPUs ...
Mar 22 08:19:15 localhost.localdomain kernel: x86: Booting SMP configuration:
Mar 22 08:19:15 localhost.localdomain kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Mar 22 08:19:15 localhost.localdomain kernel: smp: Brought up 1 node, 16 CPUs
Mar 22 08:19:15 localhost.localdomain kernel: smpboot: Max logical packages: 1
Mar 22 08:19:15 localhost.localdomain kernel: smpboot: Total of 16 processors activated (118160.64 BogoMIPS)
Mar 22 08:19:15 localhost.localdomain kernel: devtmpfs: initialized
Mar 22 08:19:15 localhost.localdomain kernel: x86/mm: Memory block size: 128MB
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a209fff] (40960 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: PM: Registering ACPI NVS region [mem 0xdb5e4000-0xdba94fff] (4919296 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: DMA-API: preallocated 65548 debug entries
Mar 22 08:19:15 localhost.localdomain kernel: DMA-API: debugging enabled by kernel config
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 22 08:19:15 localhost.localdomain kernel: futex hash table entries: 4096 (order: 7, 524288 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: pinctrl core: initialized pinctrl subsystem
Mar 22 08:19:15 localhost.localdomain kernel: 
Mar 22 08:19:15 localhost.localdomain kernel: *************************************************************
Mar 22 08:19:15 localhost.localdomain kernel: **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
Mar 22 08:19:15 localhost.localdomain kernel: **                                                         **
Mar 22 08:19:15 localhost.localdomain kernel: **  IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL  **
Mar 22 08:19:15 localhost.localdomain kernel: **                                                         **
Mar 22 08:19:15 localhost.localdomain kernel: ** This means that this kernel is built to expose internal **
Mar 22 08:19:15 localhost.localdomain kernel: ** IOMMU data structures, which may compromise security on **
Mar 22 08:19:15 localhost.localdomain kernel: ** your system.                                            **
Mar 22 08:19:15 localhost.localdomain kernel: **                                                         **
Mar 22 08:19:15 localhost.localdomain kernel: ** If you see this message and you are not debugging the   **
Mar 22 08:19:15 localhost.localdomain kernel: ** kernel, report this immediately to your vendor!         **
Mar 22 08:19:15 localhost.localdomain kernel: **                                                         **
Mar 22 08:19:15 localhost.localdomain kernel: **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
Mar 22 08:19:15 localhost.localdomain kernel: *************************************************************
Mar 22 08:19:15 localhost.localdomain kernel: PM: RTC time: 03:19:11, date: 2019-03-22
Mar 22 08:19:15 localhost.localdomain kernel: NET: Registered protocol family 16
Mar 22 08:19:15 localhost.localdomain kernel: audit: initializing netlink subsys (disabled)
Mar 22 08:19:15 localhost.localdomain kernel: audit: type=2000 audit(1553224751.070:1): state=initialized audit_enabled=0 res=1
Mar 22 08:19:15 localhost.localdomain kernel: cpuidle: using governor menu
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: bus type PCI registered
Mar 22 08:19:15 localhost.localdomain kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 22 08:19:15 localhost.localdomain kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 22 08:19:15 localhost.localdomain kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Mar 22 08:19:15 localhost.localdomain kernel: PCI: Using configuration type 1 for base access
Mar 22 08:19:15 localhost.localdomain kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Mar 22 08:19:15 localhost.localdomain kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Mar 22 08:19:15 localhost.localdomain kernel: cryptd: max_cpu_qlen set to 1000
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Added _OSI(Module Device)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Added _OSI(Processor Device)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Added _OSI(Linux-Dell-Video)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: 7 ACPI AML tables successfully acquired and loaded
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: EC: EC started
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: EC: interrupt blocked
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Used as first EC
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x2, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Interpreter enabled
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: (supports S0 S3 S4 S5)
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Using IOAPIC for interrupt routing
Mar 22 08:19:15 localhost.localdomain kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Enabled 3 GPEs in block 00 to 1F
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 22 08:19:15 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Mar 22 08:19:15 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR]
Mar 22 08:19:15 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
Mar 22 08:19:15 localhost.localdomain kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 22 08:19:15 localhost.localdomain kernel: PCI host bridge to bus 0000:00
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xefff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.1: [1022:1453] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:01:00.0: [8086:2700] type 00 class 0x010802
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfe910000-0xfe913fff 64bit]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfe900000-0xfe90ffff pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.0: [1022:43d0] type 00 class 0x0c0330
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.0: reg 0x10: [mem 0xfe5a0000-0xfe5a7fff 64bit]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.0: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.1: [1022:43c8] type 00 class 0x010601
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.1: reg 0x24: [mem 0xfe580000-0xfe59ffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.1: reg 0x30: [mem 0xfe500000-0xfe57ffff pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.1: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.1: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2: [1022:43c6] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3: PCI bridge to [bus 02-08]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [io  0xc000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [mem 0xfe300000-0xfe5fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0: [1022:43c7] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0: [1022:43c7] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:02.0: [1022:43c7] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:02.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:02.0: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:03.0: [1022:43c7] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:03.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:03.0: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:04.0: [1022:43c7] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:04.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:04.0: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2: PCI bridge to [bus 03-08]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [io  0xc000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [mem 0xfe300000-0xfe4fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:04:00.0: [8086:1539] type 00 class 0x020000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x10: [mem 0xfe400000-0xfe41ffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x18: [io  0xd000-0xd01f]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x1c: [mem 0xfe420000-0xfe423fff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [io  0xd000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [mem 0xfe400000-0xfe4fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:05:00.0: [10ec:b822] type 00 class 0x028000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:05:00.0: reg 0x10: [io  0xc000-0xc0ff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:05:00.0: reg 0x18: [mem 0xfe300000-0xfe30ffff 64bit]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:05:00.0: supports D1 D2
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [io  0xc000-0xcfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [mem 0xfe300000-0xfe3fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:02.0: PCI bridge to [bus 06]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:03.0: PCI bridge to [bus 07]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:04.0: PCI bridge to [bus 08]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0: [1022:1470] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0: reg 0x10: [mem 0xfe700000-0xfe703fff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1: PCI bridge to [bus 09-0b]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0: [1022:1471] type 01 class 0x060400
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: [1002:687f] type 00 class 0x030000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x20: [io  0xe000-0xe0ff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x24: [mem 0xfe600000-0xfe67ffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x30: [mem 0xfe680000-0xfe69ffff pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: BAR 0: assigned to efifb
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: PME# supported from D1 D2 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.1: [1002:aaf8] type 00 class 0x040300
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.1: reg 0x10: [mem 0xfe6a0000-0xfe6a3fff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.1: PME# supported from D1 D2 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0: PCI bridge to [bus 0b]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.0: [1022:145a] type 00 class 0x130000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.2: [1022:1456] type 00 class 0x108000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.2: reg 0x18: [mem 0xfe100000-0xfe1fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.2: reg 0x24: [mem 0xfe200000-0xfe201fff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.2: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.3: [1022:145f] type 00 class 0x0c0330
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.3: reg 0x10: [mem 0xfe000000-0xfe0fffff 64bit]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.3: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1: PCI bridge to [bus 0c]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1:   bridge window [mem 0xfe000000-0xfe2fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.0: [1022:1455] type 00 class 0x130000
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.0: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.2: [1022:7901] type 00 class 0x010601
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.2: reg 0x24: [mem 0xfe808000-0xfe808fff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.2: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.2: PME# supported from D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.3: [1022:1457] type 00 class 0x040300
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.3: reg 0x10: [mem 0xfe800000-0xfe807fff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.3: enabling Extended Tags
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.3: PME# supported from D0 D3hot D3cold
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1: PCI bridge to [bus 0d]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: EC: interrupt unblocked
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: EC: event unblocked
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x2, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions and events
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: setting as boot VGA device
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: bridge control possible
Mar 22 08:19:15 localhost.localdomain kernel: vgaarb: loaded
Mar 22 08:19:15 localhost.localdomain kernel: SCSI subsystem initialized
Mar 22 08:19:15 localhost.localdomain kernel: libata version 3.00 loaded.
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: bus type USB registered
Mar 22 08:19:15 localhost.localdomain kernel: usbcore: registered new interface driver usbfs
Mar 22 08:19:15 localhost.localdomain kernel: usbcore: registered new interface driver hub
Mar 22 08:19:15 localhost.localdomain kernel: usbcore: registered new device driver usb
Mar 22 08:19:15 localhost.localdomain kernel: pps_core: LinuxPPS API ver. 1 registered
Mar 22 08:19:15 localhost.localdomain kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Mar 22 08:19:15 localhost.localdomain kernel: PTP clock support registered
Mar 22 08:19:15 localhost.localdomain kernel: EDAC MC: Ver: 3.0.0
Mar 22 08:19:15 localhost.localdomain kernel: Registered efivars operations
Mar 22 08:19:15 localhost.localdomain kernel: PCI: Using ACPI for IRQ routing
Mar 22 08:19:15 localhost.localdomain kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x09d00000-0x0bffffff]
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xccc89018-0xcfffffff]
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xccca3018-0xcfffffff]
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xda0bf000-0xdbffffff]
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Mar 22 08:19:15 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
Mar 22 08:19:15 localhost.localdomain kernel: NetLabel: Initializing
Mar 22 08:19:15 localhost.localdomain kernel: NetLabel:  domain hash size = 128
Mar 22 08:19:15 localhost.localdomain kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Mar 22 08:19:15 localhost.localdomain kernel: NetLabel:  unlabeled traffic allowed by default
Mar 22 08:19:15 localhost.localdomain kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 22 08:19:15 localhost.localdomain kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: Switched to clocksource tsc-early
Mar 22 08:19:15 localhost.localdomain kernel: VFS: Disk quotas dquot_6.6.0
Mar 22 08:19:15 localhost.localdomain kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: *** VALIDATE hugetlbfs ***
Mar 22 08:19:15 localhost.localdomain kernel: pnp: PnP ACPI init
Mar 22 08:19:15 localhost.localdomain kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 22 08:19:15 localhost.localdomain kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
Mar 22 08:19:15 localhost.localdomain kernel: system 00:02: [io  0x02a0-0x02af] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:02: [io  0x0230-0x023f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:02: [io  0x0290-0x029f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x04d0-0x04d1] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x040b] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x04d6] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0c00-0x0c01] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0c14] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0c50-0x0c51] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0c52] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0c6c] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0c6f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0cd0-0x0cd1] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0cd2-0x0cd3] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0cd4-0x0cd5] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0cd6-0x0cd7] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0cd8-0x0cdf] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0800-0x089f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0b00-0x0b0f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0b20-0x0b3f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0900-0x090f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [io  0x0910-0x091f] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: [mem 0xff000000-0xffffffff] has been reserved
Mar 22 08:19:15 localhost.localdomain kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 22 08:19:15 localhost.localdomain kernel: pnp: PnP ACPI: found 4 devices
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [io  0xd000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [mem 0xfe400000-0xfe4fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [io  0xc000-0xcfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [mem 0xfe300000-0xfe3fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:02.0: PCI bridge to [bus 06]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:03.0: PCI bridge to [bus 07]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:04.0: PCI bridge to [bus 08]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2: PCI bridge to [bus 03-08]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [io  0xc000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [mem 0xfe300000-0xfe4fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3: PCI bridge to [bus 02-08]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [io  0xc000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [mem 0xfe300000-0xfe5fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0: PCI bridge to [bus 0b]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1: PCI bridge to [bus 09-0b]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1: PCI bridge to [bus 0c]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1:   bridge window [mem 0xfe000000-0xfe2fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1: PCI bridge to [bus 0d]
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xefff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:01: resource 1 [mem 0xfe900000-0xfe9fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:02: resource 0 [io  0xc000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:02: resource 1 [mem 0xfe300000-0xfe5fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:03: resource 0 [io  0xc000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:03: resource 1 [mem 0xfe300000-0xfe4fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:04: resource 1 [mem 0xfe400000-0xfe4fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:05: resource 1 [mem 0xfe300000-0xfe3fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:09: resource 1 [mem 0xfe600000-0xfe7fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:09: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0a: resource 0 [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0a: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0a: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0b: resource 0 [io  0xe000-0xefff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0b: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0b: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0c: resource 1 [mem 0xfe000000-0xfe2fffff]
Mar 22 08:19:15 localhost.localdomain kernel: pci_bus 0000:0d: resource 1 [mem 0xfe800000-0xfe8fffff]
Mar 22 08:19:15 localhost.localdomain kernel: NET: Registered protocol family 2
Mar 22 08:19:15 localhost.localdomain kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 8, 1441792 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: TCP: Hash tables configured (established 262144 bind 65536)
Mar 22 08:19:15 localhost.localdomain kernel: UDP hash table entries: 16384 (order: 9, 3145728 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: NET: Registered protocol family 1
Mar 22 08:19:15 localhost.localdomain kernel: NET: Registered protocol family 44
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Mar 22 08:19:15 localhost.localdomain kernel: PCI: CLS 64 bytes, default 64
Mar 22 08:19:15 localhost.localdomain kernel: Unpacking initramfs...
Mar 22 08:19:15 localhost.localdomain kernel: Freeing initrd memory: 28676K
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.0: Adding to iommu group 0
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.1: Adding to iommu group 1
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:01.3: Adding to iommu group 2
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:02.0: Adding to iommu group 3
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.0: Adding to iommu group 4
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:03.1: Adding to iommu group 5
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:04.0: Adding to iommu group 6
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.0: Adding to iommu group 7
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:07.1: Adding to iommu group 8
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.0: Adding to iommu group 9
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:08.1: Adding to iommu group 10
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:14.0: Adding to iommu group 11
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:14.3: Adding to iommu group 11
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.0: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.1: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.2: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.3: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.4: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.5: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.6: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:18.7: Adding to iommu group 12
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:01:00.0: Adding to iommu group 13
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.1: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:02:00.2: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:00.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:01.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:02.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:03.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:03:04.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:04:00.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:05:00.0: Adding to iommu group 14
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:09:00.0: Adding to iommu group 15
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0a:00.0: Adding to iommu group 16
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: Adding to iommu group 17
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.0: Using iommu direct mapping
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0b:00.1: Adding to iommu group 18
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.0: Adding to iommu group 19
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.2: Adding to iommu group 20
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0c:00.3: Adding to iommu group 21
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.0: Adding to iommu group 22
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.2: Adding to iommu group 23
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:0d:00.3: Adding to iommu group 24
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Mar 22 08:19:15 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0xf77ef22294ada):
Mar 22 08:19:15 localhost.localdomain kernel:  PPR NX GT IA GA PC GA_vAPIC
Mar 22 08:19:15 localhost.localdomain kernel: AMD-Vi: Interrupt remapping enabled
Mar 22 08:19:15 localhost.localdomain kernel: AMD-Vi: Virtual APIC enabled
Mar 22 08:19:15 localhost.localdomain kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Mar 22 08:19:15 localhost.localdomain kernel: amd_uncore: AMD NB counters detected
Mar 22 08:19:15 localhost.localdomain kernel: amd_uncore: AMD LLC counters detected
Mar 22 08:19:15 localhost.localdomain kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Mar 22 08:19:15 localhost.localdomain kernel: check: Scanning for low memory corruption every 60 seconds
Mar 22 08:19:15 localhost.localdomain kernel: cryptomgr_test (113) used greatest stack depth: 14568 bytes left
Mar 22 08:19:15 localhost.localdomain kernel: modprobe (115) used greatest stack depth: 13728 bytes left
Mar 22 08:19:15 localhost.localdomain kernel: Initialise system trusted keyrings
Mar 22 08:19:15 localhost.localdomain kernel: Key type blacklist registered
Mar 22 08:19:15 localhost.localdomain kernel: workingset: timestamp_bits=36 max_order=23 bucket_order=0
Mar 22 08:19:15 localhost.localdomain kernel: zbud: loaded
Mar 22 08:19:15 localhost.localdomain kernel: Platform Keyring initialized
Mar 22 08:19:15 localhost.localdomain kernel: cryptomgr_test (147) used greatest stack depth: 13552 bytes left
Mar 22 08:19:15 localhost.localdomain kernel: alg: No test for lzo-rle (lzo-rle-generic)
Mar 22 08:19:15 localhost.localdomain kernel: alg: No test for lzo-rle (lzo-rle-scomp)
Mar 22 08:19:15 localhost.localdomain kernel: alg: No test for 842 (842-generic)
Mar 22 08:19:15 localhost.localdomain kernel: alg: No test for 842 (842-scomp)
Mar 22 08:19:15 localhost.localdomain kernel: cryptomgr_test (168) used greatest stack depth: 13424 bytes left
Mar 22 08:19:15 localhost.localdomain kernel: NET: Registered protocol family 38
Mar 22 08:19:15 localhost.localdomain kernel: Key type asymmetric registered
Mar 22 08:19:15 localhost.localdomain kernel: Asymmetric key parser 'x509' registered
Mar 22 08:19:15 localhost.localdomain kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Mar 22 08:19:15 localhost.localdomain kernel: io scheduler mq-deadline registered
Mar 22 08:19:15 localhost.localdomain kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Mar 22 08:19:15 localhost.localdomain kernel: aer 0000:00:01.1:pcie002: AER enabled with IRQ 26
Mar 22 08:19:15 localhost.localdomain kernel: aer 0000:00:01.3:pcie002: AER enabled with IRQ 27
Mar 22 08:19:15 localhost.localdomain kernel: aer 0000:00:03.1:pcie002: AER enabled with IRQ 28
Mar 22 08:19:15 localhost.localdomain kernel: aer 0000:00:07.1:pcie002: AER enabled with IRQ 29
Mar 22 08:19:15 localhost.localdomain kernel: aer 0000:00:08.1:pcie002: AER enabled with IRQ 31
Mar 22 08:19:15 localhost.localdomain kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 22 08:19:15 localhost.localdomain kernel: efifb: probing for efifb
Mar 22 08:19:15 localhost.localdomain kernel: efifb: No BGRT, not showing boot graphics
Mar 22 08:19:15 localhost.localdomain kernel: efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
Mar 22 08:19:15 localhost.localdomain kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Mar 22 08:19:15 localhost.localdomain kernel: efifb: scrolling: redraw
Mar 22 08:19:15 localhost.localdomain kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Mar 22 08:19:15 localhost.localdomain kernel: fbcon: Deferring console take-over
Mar 22 08:19:15 localhost.localdomain kernel: fb0: EFI VGA frame buffer device
Mar 22 08:19:15 localhost.localdomain kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Power Button [PWRB]
Mar 22 08:19:15 localhost.localdomain kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 22 08:19:15 localhost.localdomain kernel: ACPI: Power Button [PWRF]
Mar 22 08:19:15 localhost.localdomain kernel: Monitor-Mwait will be used to enter C-1 state
Mar 22 08:19:15 localhost.localdomain kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Mar 22 08:19:15 localhost.localdomain kernel: serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Mar 22 08:19:15 localhost.localdomain kernel: Non-volatile memory driver v1.3
Mar 22 08:19:15 localhost.localdomain kernel: Linux agpgart interface v0.103
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:02:00.1: version 3.0
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:02:00.1: enabling device (0000 -> 0002)
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:02:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Mar 22 08:19:15 localhost.localdomain kernel: scsi host0: ahci
Mar 22 08:19:15 localhost.localdomain kernel: scsi host1: ahci
Mar 22 08:19:15 localhost.localdomain kernel: scsi host2: ahci
Mar 22 08:19:15 localhost.localdomain kernel: scsi host3: ahci
Mar 22 08:19:15 localhost.localdomain kernel: scsi host4: ahci
Mar 22 08:19:15 localhost.localdomain kernel: scsi host5: ahci
Mar 22 08:19:15 localhost.localdomain kernel: scsi host6: ahci
Mar 22 08:19:15 localhost.localdomain kernel: scsi host7: ahci
Mar 22 08:19:15 localhost.localdomain kernel: ata1: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580100 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ata2: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580180 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ata3: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580200 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ata4: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580280 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ata5: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580300 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ata6: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580380 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ata7: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580400 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ata8: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580480 irq 44
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:0d:00.2: enabling device (0000 -> 0002)
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:0d:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Mar 22 08:19:15 localhost.localdomain kernel: ahci 0000:0d:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Mar 22 08:19:15 localhost.localdomain kernel: scsi host8: ahci
Mar 22 08:19:15 localhost.localdomain kernel: ata9: SATA max UDMA/133 abar m4096@0xfe808000 port 0xfe808100 irq 46
Mar 22 08:19:15 localhost.localdomain kernel: libphy: Fixed MDIO Bus: probed
Mar 22 08:19:15 localhost.localdomain kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 22 08:19:15 localhost.localdomain kernel: ehci-pci: EHCI PCI platform driver
Mar 22 08:19:15 localhost.localdomain kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 22 08:19:15 localhost.localdomain kernel: ohci-pci: OHCI PCI platform driver
Mar 22 08:19:15 localhost.localdomain kernel: uhci_hcd: USB Universal Host Controller Interface driver
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
Mar 22 08:19:15 localhost.localdomain kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.01
Mar 22 08:19:15 localhost.localdomain kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 22 08:19:15 localhost.localdomain kernel: usb usb1: Product: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: usb usb1: Manufacturer: Linux 5.1.0-0.rc1.git1.3.fc31.x86_64 xhci-hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb usb1: SerialNumber: 0000:02:00.0
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-0:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-0:1.0: 14 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.10 Enhanced SuperSpeed
Mar 22 08:19:15 localhost.localdomain kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 22 08:19:15 localhost.localdomain kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.01
Mar 22 08:19:15 localhost.localdomain kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 22 08:19:15 localhost.localdomain kernel: usb usb2: Product: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: usb usb2: Manufacturer: Linux 5.1.0-0.rc1.git1.3.fc31.x86_64 xhci-hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb usb2: SerialNumber: 0000:02:00.0
Mar 22 08:19:15 localhost.localdomain kernel: hub 2-0:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 2-0:1.0: 8 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000000000410
Mar 22 08:19:15 localhost.localdomain kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.01
Mar 22 08:19:15 localhost.localdomain kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 22 08:19:15 localhost.localdomain kernel: usb usb3: Product: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: usb usb3: Manufacturer: Linux 5.1.0-0.rc1.git1.3.fc31.x86_64 xhci-hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb usb3: SerialNumber: 0000:0c:00.3
Mar 22 08:19:15 localhost.localdomain kernel: hub 3-0:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 3-0:1.0: 4 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
Mar 22 08:19:15 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: Host supports USB 3.0  SuperSpeed
Mar 22 08:19:15 localhost.localdomain kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 22 08:19:15 localhost.localdomain kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.01
Mar 22 08:19:15 localhost.localdomain kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 22 08:19:15 localhost.localdomain kernel: usb usb4: Product: xHCI Host Controller
Mar 22 08:19:15 localhost.localdomain kernel: usb usb4: Manufacturer: Linux 5.1.0-0.rc1.git1.3.fc31.x86_64 xhci-hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb usb4: SerialNumber: 0000:0c:00.3
Mar 22 08:19:15 localhost.localdomain kernel: hub 4-0:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 4-0:1.0: 4 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: usbcore: registered new interface driver usbserial_generic
Mar 22 08:19:15 localhost.localdomain kernel: usbserial: USB Serial support registered for generic
Mar 22 08:19:15 localhost.localdomain kernel: i8042: PNP: No PS/2 controller found.
Mar 22 08:19:15 localhost.localdomain kernel: mousedev: PS/2 mouse device common for all mice
Mar 22 08:19:15 localhost.localdomain kernel: rtc_cmos 00:01: RTC can wake from S4
Mar 22 08:19:15 localhost.localdomain kernel: rtc_cmos 00:01: registered as rtc0
Mar 22 08:19:15 localhost.localdomain kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Mar 22 08:19:15 localhost.localdomain kernel: device-mapper: uevent: version 1.0.3
Mar 22 08:19:15 localhost.localdomain kernel: device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
Mar 22 08:19:15 localhost.localdomain kernel: intel_pstate: CPU ID not supported
Mar 22 08:19:15 localhost.localdomain kernel: hidraw: raw HID events driver (C) Jiri Kosina
Mar 22 08:19:15 localhost.localdomain kernel: usbcore: registered new interface driver usbhid
Mar 22 08:19:15 localhost.localdomain kernel: usbhid: USB HID core driver
Mar 22 08:19:15 localhost.localdomain kernel: drop_monitor: Initializing network drop monitor service
Mar 22 08:19:15 localhost.localdomain kernel: Initializing XFRM netlink socket
Mar 22 08:19:15 localhost.localdomain kernel: NET: Registered protocol family 10
Mar 22 08:19:15 localhost.localdomain kernel: Segment Routing with IPv6
Mar 22 08:19:15 localhost.localdomain kernel: mip6: Mobile IPv6
Mar 22 08:19:15 localhost.localdomain kernel: NET: Registered protocol family 17
Mar 22 08:19:15 localhost.localdomain kernel: start plist test
Mar 22 08:19:15 localhost.localdomain kernel: end plist test
Mar 22 08:19:15 localhost.localdomain kernel: RAS: Correctable Errors collector initialized.
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU0: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU1: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU2: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU3: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU4: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU5: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU6: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU7: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU8: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU9: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU10: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU11: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU12: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU13: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU14: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: CPU15: patch_level=0x0800820b
Mar 22 08:19:15 localhost.localdomain kernel: microcode: Microcode Update Driver: v2.2.
Mar 22 08:19:15 localhost.localdomain kernel: AVX2 version of gcm_enc/dec engaged.
Mar 22 08:19:15 localhost.localdomain kernel: AES CTR mode by8 optimization enabled
Mar 22 08:19:15 localhost.localdomain kernel: sched_clock: Marking stable (1021487948, -7981463)->(1180089434, -166582949)
Mar 22 08:19:15 localhost.localdomain kernel: registered taskstats version 1
Mar 22 08:19:15 localhost.localdomain kernel: Loading compiled-in X.509 certificates
Mar 22 08:19:15 localhost.localdomain kernel: Loaded X.509 cert 'Fedora kernel signing key: 98d935dbcb92f17afc6343280cfbe827c094306f'
Mar 22 08:19:15 localhost.localdomain kernel: zswap: loaded using pool lzo/zbud
Mar 22 08:19:15 localhost.localdomain kernel: Key type big_key registered
Mar 22 08:19:15 localhost.localdomain kernel: Key type encrypted registered
Mar 22 08:19:15 localhost.localdomain kernel: ima: No TPM chip found, activating TPM-bypass!
Mar 22 08:19:15 localhost.localdomain kernel: ima: Allocated hash algorithm: sha1
Mar 22 08:19:15 localhost.localdomain kernel: No architecture policies found
Mar 22 08:19:15 localhost.localdomain kernel: PM:   Magic number: 11:221:311
Mar 22 08:19:15 localhost.localdomain kernel: memory memory169: hash matches
Mar 22 08:19:15 localhost.localdomain kernel: rtc_cmos 00:01: setting system clock to 2019-03-22T03:19:12 UTC (1553224752)
Mar 22 08:19:15 localhost.localdomain kernel: ata9: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: ata1: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2: new high-speed USB device number 2 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: LPM exit latency is zeroed, disabling LPM.
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: Int endpoint with wBytesPerInterval of 1024 in config 1 interface 4 altsetting 0 ep 135: setting to 262
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: New USB device found, idVendor=07ca, idProduct=0553, bcdDevice= 3.08
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: Product: Live Gamer Ultra-Video
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: Manufacturer: AVerMedia
Mar 22 08:19:15 localhost.localdomain kernel: usb 4-2: SerialNumber: 5202584700069
Mar 22 08:19:15 localhost.localdomain kernel: hid-generic 0003:07CA:0553.0001: hiddev96,hidraw0: USB HID v1.11 Device [AVerMedia Live Gamer Ultra-Video] on usb-0000:0c:00.3-2/input4
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2: New USB device found, idVendor=2109, idProduct=2813, bcdDevice=90.11
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2: Product: USB2.0 Hub
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2: Manufacturer: VIA Labs, Inc.
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2:1.0: 4 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: ata2: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-10: new full-speed USB device number 3 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: tsc: Refined TSC clocksource calibration: 3693.060 MHz
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6a77744cfd5, max_idle_ns: 881590969987 ns
Mar 22 08:19:15 localhost.localdomain kernel: clocksource: Switched to clocksource tsc
Mar 22 08:19:15 localhost.localdomain kernel: ata3: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1: new high-speed USB device number 4 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-10: New USB device found, idVendor=0b05, idProduct=1872, bcdDevice= 2.00
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-10: Product: AURA LED Controller
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-10: Manufacturer: AsusTek Computer Inc.
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-10: SerialNumber: 00000000001A
Mar 22 08:19:15 localhost.localdomain kernel: hid-generic 0003:0B05:1872.0002: hiddev97,hidraw1: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on usb-0000:02:00.0-10/input0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1: New USB device found, idVendor=2109, idProduct=2813, bcdDevice=90.11
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1: Product: USB2.0 Hub
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1: Manufacturer: VIA Labs, Inc.
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2.1:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2.1:1.0: 4 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: ata4: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-12: new full-speed USB device number 5 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-12: New USB device found, idVendor=0b05, idProduct=185c, bcdDevice= 1.10
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-12: Product: Bluetooth Radio 
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-12: Manufacturer: Realtek 
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-12: SerialNumber: 00e04c000001
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.2: new full-speed USB device number 6 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: ata5: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.2: new full-speed USB device number 7 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.2: New USB device found, idVendor=0a12, idProduct=0001, bcdDevice=88.91
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.2: New USB device strings: Mfr=0, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.2: Product: CSR8510 A10
Mar 22 08:19:15 localhost.localdomain kernel: ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: ata6.00: ATA-10: ST12000NE0007-2GT116, EN01, max UDMA/133
Mar 22 08:19:15 localhost.localdomain kernel: ata6.00: 23437770752 sectors, multi 16: LBA48 NCQ (depth 32), AA
Mar 22 08:19:15 localhost.localdomain kernel: ata6.00: configured for UDMA/133
Mar 22 08:19:15 localhost.localdomain kernel: scsi 5:0:0:0: Direct-Access     ATA      ST12000NE0007-2G EN01 PQ: 0 ANSI: 5
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: [sda] 23437770752 512-byte logical blocks: (12.0 TB/10.9 TiB)
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: [sda] 4096-byte physical blocks
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: [sda] Write Protect is off
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: Attached scsi generic sg0 type 0
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: [sda] Optimal transfer size 0 bytes < PAGE_SIZE (4096 bytes)
Mar 22 08:19:15 localhost.localdomain kernel: sd 5:0:0:0: [sda] Attached SCSI disk
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3: new high-speed USB device number 8 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.2: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.07
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.2: Product: USB Receiver
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.2: Manufacturer: Logitech
Mar 22 08:19:15 localhost.localdomain kernel: ata7: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3: New USB device found, idVendor=2109, idProduct=2813, bcdDevice=90.11
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3: Product: USB2.0 Hub
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3: Manufacturer: VIA Labs, Inc.
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2.3:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2.3:1.0: 4 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.3: new low-speed USB device number 9 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: ata8: SATA link down (SStatus 0 SControl 300)
Mar 22 08:19:15 localhost.localdomain kernel: Freeing unused decrypted memory: 2040K
Mar 22 08:19:15 localhost.localdomain kernel: Freeing unused kernel image memory: 4892K
Mar 22 08:19:15 localhost.localdomain kernel: Write protecting the kernel read-only data: 22528k
Mar 22 08:19:15 localhost.localdomain kernel: Freeing unused kernel image memory: 2036K
Mar 22 08:19:15 localhost.localdomain kernel: Freeing unused kernel image memory: 1668K
Mar 22 08:19:15 localhost.localdomain kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Mar 22 08:19:15 localhost.localdomain kernel: rodata_test: all tests were successful
Mar 22 08:19:15 localhost.localdomain kernel: Run /init as init process
Mar 22 08:19:15 localhost.localdomain systemd[1]: systemd v241-2.gita09c170.fc31 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Mar 22 08:19:15 localhost.localdomain systemd[1]: Detected architecture x86-64.
Mar 22 08:19:15 localhost.localdomain systemd[1]: Running in initial RAM disk.
Mar 22 08:19:15 localhost.localdomain systemd[1]: Set hostname to <localhost.localdomain>.
Mar 22 08:19:15 localhost.localdomain kernel: dracut-rootfs-g (367) used greatest stack depth: 13088 bytes left
Mar 22 08:19:15 localhost.localdomain systemd[1]: Created slice system-systemd\x2dhibernate\x2dresume.slice.
Mar 22 08:19:15 localhost.localdomain systemd[1]: Reached target Timers.
Mar 22 08:19:15 localhost.localdomain systemd[1]: Reached target Swap.
Mar 22 08:19:15 localhost.localdomain systemd[1]: Listening on udev Control Socket.
Mar 22 08:19:15 localhost.localdomain systemd[1]: Listening on udev Kernel Socket.
Mar 22 08:19:15 localhost.localdomain systemd[1]: Listening on Journal Socket (/dev/log).
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.3: New USB device found, idVendor=046d, idProduct=c326, bcdDevice=79.00
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.3: Product: USB Keyboard
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.1.3: Manufacturer: Logitech
Mar 22 08:19:15 localhost.localdomain kernel: input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.1/1-2.1.3/1-2.1.3:1.0/0003:046D:C326.0006/input/input2
Mar 22 08:19:15 localhost.localdomain kernel: hid-generic 0003:046D:C326.0006: input,hidraw2: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:02:00.0-2.1.3/input0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4: new high-speed USB device number 10 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: input: Logitech USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.1/1-2.1.3/1-2.1.3:1.1/0003:046D:C326.0007/input/input3
Mar 22 08:19:15 localhost.localdomain kernel: audit: type=1130 audit(1553224755.282:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:15 localhost.localdomain kernel: input: Logitech USB Keyboard System Control as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.1/1-2.1.3/1-2.1.3:1.1/0003:046D:C326.0007/input/input4
Mar 22 08:19:15 localhost.localdomain kernel: hid-generic 0003:046D:C326.0007: input,hiddev98,hidraw3: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:02:00.0-2.1.3/input1
Mar 22 08:19:15 localhost.localdomain kernel: audit: type=1130 audit(1553224755.376:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4: New USB device found, idVendor=2109, idProduct=2813, bcdDevice=90.11
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4: Product: USB2.0 Hub
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4: Manufacturer: VIA Labs, Inc.
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2.4:1.0: USB hub found
Mar 22 08:19:15 localhost.localdomain kernel: hub 1-2.4:1.0: 4 ports detected
Mar 22 08:19:15 localhost.localdomain kernel: audit: type=1130 audit(1553224755.458:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3.3: new full-speed USB device number 11 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
Mar 22 08:19:15 localhost.localdomain kernel: audit: type=1130 audit(1553224755.713:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:15 localhost.localdomain kernel: dca service started, version 1.12.1
Mar 22 08:19:15 localhost.localdomain kernel: logitech-djreceiver 0003:046D:C52B.0005: hiddev99,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:02:00.0-2.1.2/input2
Mar 22 08:19:15 localhost.localdomain kernel: nvme nvme0: pci function 0000:01:00.0
Mar 22 08:19:15 localhost.localdomain kernel: audit: type=1130 audit(1553224755.743:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:15 localhost.localdomain kernel: igb: Intel(R) Gigabit Ethernet Network Driver - version 5.6.0-k
Mar 22 08:19:15 localhost.localdomain kernel: igb: Copyright (c) 2007-2014 Intel Corporation.
Mar 22 08:19:15 localhost.localdomain kernel: pps pps0: new PPS source ptp0
Mar 22 08:19:15 localhost.localdomain kernel: igb 0000:04:00.0: added PHC on eth0
Mar 22 08:19:15 localhost.localdomain kernel: igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
Mar 22 08:19:15 localhost.localdomain kernel: igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 4c:ed:fb:75:5b:ab
Mar 22 08:19:15 localhost.localdomain kernel: igb 0000:04:00.0: eth0: PBA No: FFFFFF-0FF
Mar 22 08:19:15 localhost.localdomain kernel: igb 0000:04:00.0: Using MSI-X interrupts. 2 rx queue(s), 2 tx queue(s)
Mar 22 08:19:15 localhost.localdomain kernel: igb 0000:04:00.0 enp4s0: renamed from eth0
Mar 22 08:19:15 localhost.localdomain kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4.3: new high-speed USB device number 12 using xhci_hcd
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3.3: New USB device found, idVendor=054c, idProduct=09cc, bcdDevice= 1.00
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3.3: Product: Wireless Controller
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.3.3: Manufacturer: Sony Interactive Entertainment
Mar 22 08:19:15 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Keyboard as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.1/1-2.1.2/1-2.1.2:1.2/0003:046D:C52B.0005/0003:046D:4026.0009/input/input5
Mar 22 08:19:15 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Mouse as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.1/1-2.1.2/1-2.1.2:1.2/0003:046D:C52B.0005/0003:046D:4026.0009/input/input6
Mar 22 08:19:15 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Consumer Control as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.1/1-2.1.2/1-2.1.2:1.2/0003:046D:C52B.0005/0003:046D:4026.0009/input/input7
Mar 22 08:19:15 localhost.localdomain kernel: hid-generic 0003:046D:4026.0009: input,hidraw5: USB HID v1.11 Keyboard [Logitech Unifying Device. Wireless PID:4026] on usb-0000:02:00.0-2.1.2:1
Mar 22 08:19:15 localhost.localdomain kernel: input: Sony Interactive Entertainment Wireless Controller Touchpad as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.3/1-2.3.3/1-2.3.3:1.3/0003:054C:09CC.0008/input/input12
Mar 22 08:19:15 localhost.localdomain kernel: nvme nvme0: 16/0/0 default/read/poll queues
Mar 22 08:19:15 localhost.localdomain kernel:  nvme0n1: p1 p2 p3
Mar 22 08:19:15 localhost.localdomain kernel: [drm] amdgpu kernel modesetting enabled.
Mar 22 08:19:15 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 22 08:19:15 localhost.localdomain kernel: Ignoring ACPI CRAT on non-APU system
Mar 22 08:19:15 localhost.localdomain kernel: Virtual CRAT table created for CPU
Mar 22 08:19:15 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 22 08:19:15 localhost.localdomain kernel: Creating topology SYSFS entries
Mar 22 08:19:15 localhost.localdomain kernel: Topology: Add CPU node
Mar 22 08:19:15 localhost.localdomain kernel: Finished initializing topology
Mar 22 08:19:15 localhost.localdomain kernel: checking generic (e0000000 300000) vs hw (e0000000 10000000)
Mar 22 08:19:15 localhost.localdomain kernel: fb0: switching to amdgpudrmfb from EFI VGA
Mar 22 08:19:15 localhost.localdomain kernel: amdgpu 0000:0b:00.0: vgaarb: deactivate vga console
Mar 22 08:19:15 localhost.localdomain kernel: [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1458:0x2308 0xC1).
Mar 22 08:19:15 localhost.localdomain kernel: [drm] register mmio base: 0xFE600000
Mar 22 08:19:15 localhost.localdomain kernel: [drm] register mmio size: 524288
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 0 <soc15_common>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 1 <gmc_v9_0>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 2 <vega10_ih>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 3 <psp>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 4 <gfx_v9_0>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 5 <sdma_v4_0>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 6 <powerplay>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 7 <dm>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 8 <uvd_v7_0>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] add ip block number 9 <vce_v4_0>
Mar 22 08:19:15 localhost.localdomain kernel: [drm] UVD(0) is enabled in VM mode
Mar 22 08:19:15 localhost.localdomain kernel: [drm] UVD(0) ENC is enabled in VM mode
Mar 22 08:19:15 localhost.localdomain kernel: [drm] VCE enabled in VM mode
Mar 22 08:19:15 localhost.localdomain kernel: amdgpu 0000:0b:00.0: No more image in the PCI ROM
Mar 22 08:19:15 localhost.localdomain kernel: ATOM BIOS: xxx-xxx-xxx
Mar 22 08:19:15 localhost.localdomain kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Mar 22 08:19:15 localhost.localdomain kernel: amdgpu 0000:0b:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
Mar 22 08:19:15 localhost.localdomain kernel: amdgpu 0000:0b:00.0: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
Mar 22 08:19:15 localhost.localdomain kernel: amdgpu 0000:0b:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
Mar 22 08:19:15 localhost.localdomain kernel: [drm] Detected VRAM RAM=8176M, BAR=256M
Mar 22 08:19:15 localhost.localdomain kernel: [drm] RAM width 2048bits HBM
Mar 22 08:19:15 localhost.localdomain kernel: [TTM] Zone  kernel: Available graphics memory: 16441042 kiB
Mar 22 08:19:15 localhost.localdomain kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Mar 22 08:19:15 localhost.localdomain kernel: [TTM] Initializing pool allocator
Mar 22 08:19:15 localhost.localdomain kernel: [TTM] Initializing DMA pool allocator
Mar 22 08:19:15 localhost.localdomain kernel: [drm] amdgpu: 8176M of VRAM memory ready
Mar 22 08:19:15 localhost.localdomain kernel: [drm] amdgpu: 8176M of GTT memory ready.
Mar 22 08:19:15 localhost.localdomain kernel: [drm] GART: num cpu pages 131072, num gpu pages 131072
Mar 22 08:19:15 localhost.localdomain kernel: [drm] PCIE GART of 512M enabled (table at 0x000000F400900000).
Mar 22 08:19:15 localhost.localdomain kernel: [drm] use_doorbell being set to: [true]
Mar 22 08:19:15 localhost.localdomain kernel: [drm] use_doorbell being set to: [true]
Mar 22 08:19:15 localhost.localdomain kernel: [drm] Found UVD firmware Version: 1.87 Family ID: 17
Mar 22 08:19:15 localhost.localdomain kernel: [drm] PSP loading UVD firmware
Mar 22 08:19:15 localhost.localdomain kernel: [drm] Found VCE firmware Version: 55.3 Binary ID: 4
Mar 22 08:19:15 localhost.localdomain kernel: [drm] PSP loading VCE firmware
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4.3: New USB device found, idVendor=8564, idProduct=1000, bcdDevice= a.00
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4.3: Product: Mass Storage Device
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4.3: Manufacturer: JetFlash
Mar 22 08:19:15 localhost.localdomain kernel: usb 1-2.4.3: SerialNumber: 3988821812
Mar 22 08:19:16 localhost.localdomain kernel: usb-storage 1-2.4.3:1.0: USB Mass Storage device detected
Mar 22 08:19:16 localhost.localdomain kernel: scsi host9: usb-storage 1-2.4.3:1.0
Mar 22 08:19:16 localhost.localdomain kernel: usbcore: registered new interface driver usb-storage
Mar 22 08:19:16 localhost.localdomain kernel: usbcore: registered new interface driver uas
Mar 22 08:19:16 localhost.localdomain kernel: PM: Image not found (code -22)
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1130 audit(1553224756.036:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-disk-by\x2duuid-224953f9\x2d4900\x2d4b10\x2db793\x2db28210ba6945 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1131 audit(1553224756.036:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-disk-by\x2duuid-224953f9\x2d4900\x2d4b10\x2db793\x2db28210ba6945 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: [drm] reserve 0x400000 from 0xf400d00000 for PSP TMR SIZE
Mar 22 08:19:16 localhost.localdomain kernel: input: Sony Interactive Entertainment Wireless Controller Motion Sensors as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.3/1-2.3.3/1-2.3.3:1.3/0003:054C:09CC.0008/input/input13
Mar 22 08:19:16 localhost.localdomain kernel: [drm] Display Core initialized with v3.2.17!
Mar 22 08:19:16 localhost.localdomain kernel: input: Logitech T400 as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.1/1-2.1.2/1-2.1.2:1.2/0003:046D:C52B.0005/0003:046D:4026.0009/input/input14
Mar 22 08:19:16 localhost.localdomain kernel: logitech-hidpp-device 0003:046D:4026.0009: input,hidraw5: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:02:00.0-2.1.2:1
Mar 22 08:19:16 localhost.localdomain kernel: input: Sony Interactive Entertainment Wireless Controller as /devices/pci0000:00/0000:00:01.3/0000:02:00.0/usb1/1-2/1-2.3/1-2.3.3/1-2.3.3:1.3/0003:054C:09CC.0008/input/input11
Mar 22 08:19:16 localhost.localdomain kernel: sony 0003:054C:09CC.0008: input,hidraw6: USB HID v81.11 Gamepad [Sony Interactive Entertainment Wireless Controller] on usb-0000:02:00.0-2.3.3/input3
Mar 22 08:19:16 localhost.localdomain kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Mar 22 08:19:16 localhost.localdomain kernel: [drm] Driver supports precise vblank timestamp query.
Mar 22 08:19:16 localhost.localdomain kernel: [drm] UVD and UVD ENC initialized successfully.
Mar 22 08:19:16 localhost.localdomain kernel: [drm] VCE initialized successfully.
Mar 22 08:19:16 localhost.localdomain kernel: kfd kfd: Allocated 3969056 bytes on gart
Mar 22 08:19:16 localhost.localdomain kernel: Virtual CRAT table created for GPU
Mar 22 08:19:16 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 22 08:19:16 localhost.localdomain kernel: Creating topology SYSFS entries
Mar 22 08:19:16 localhost.localdomain kernel: Topology: Add dGPU node [0x687f:0x1002]
Mar 22 08:19:16 localhost.localdomain kernel: kfd kfd: added device 1002:687f
Mar 22 08:19:16 localhost.localdomain kernel: [drm] fb mappable at 0xE1100000
Mar 22 08:19:16 localhost.localdomain kernel: [drm] vram apper at 0xE0000000
Mar 22 08:19:16 localhost.localdomain kernel: [drm] size 33177600
Mar 22 08:19:16 localhost.localdomain kernel: [drm] fb depth is 24
Mar 22 08:19:16 localhost.localdomain kernel: [drm]    pitch is 15360
Mar 22 08:19:16 localhost.localdomain kernel: fbcon: amdgpudrmfb (fb0) is primary device
Mar 22 08:19:16 localhost.localdomain kernel: fbcon: Deferring console take-over
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: fb0: amdgpudrmfb frame buffer device
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring gfx uses VM inv eng 0 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.0.0 uses VM inv eng 1 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.1.0 uses VM inv eng 4 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.2.0 uses VM inv eng 5 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.3.0 uses VM inv eng 6 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.0.1 uses VM inv eng 7 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.1.1 uses VM inv eng 8 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.2.1 uses VM inv eng 9 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.3.1 uses VM inv eng 10 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring sdma0 uses VM inv eng 0 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring sdma1 uses VM inv eng 1 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_0 uses VM inv eng 4 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_enc_0.0 uses VM inv eng 5 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_enc_0.1 uses VM inv eng 6 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce0 uses VM inv eng 7 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce1 uses VM inv eng 8 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce2 uses VM inv eng 9 on hub 1
Mar 22 08:19:16 localhost.localdomain kernel: [drm] ECC is not present.
Mar 22 08:19:16 localhost.localdomain kernel: [drm] Initialized amdgpu 3.30.0 20150101 for 0000:0b:00.0 on minor 0
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1130 audit(1553224756.394:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1130 audit(1553224756.418:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Opts: (null)
Mar 22 08:19:16 localhost.localdomain kernel: mount (592) used greatest stack depth: 12592 bytes left
Mar 22 08:19:16 localhost.localdomain kernel: systemd-fstab-g (600) used greatest stack depth: 12048 bytes left
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1130 audit(1553224756.573:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1130 audit(1553224756.596:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1131 audit(1553224756.596:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1130 audit(1553224756.763:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1131 audit(1553224756.780:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1131 audit(1553224756.782:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: systemd-udevd (540) used greatest stack depth: 11600 bytes left
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1131 audit(1553224756.786:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1131 audit(1553224756.787:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1131 audit(1553224756.788:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:16 localhost.localdomain kernel: audit: type=1130 audit(1553224756.793:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 22 08:19:17 localhost.localdomain systemd-journald[400]: Received SIGTERM from PID 1 (systemd).
Mar 22 08:19:17 localhost.localdomain kernel: printk: systemd: 22 output lines suppressed due to ratelimiting
Mar 22 08:19:17 localhost.localdomain kernel: scsi 9:0:0:0: Direct-Access     JetFlash Transcend 32GB   1.00 PQ: 0 ANSI: 5
Mar 22 08:19:17 localhost.localdomain kernel: sd 9:0:0:0: Attached scsi generic sg1 type 0
Mar 22 08:19:17 localhost.localdomain kernel: sd 9:0:0:0: [sdb] 61741056 512-byte logical blocks: (31.6 GB/29.4 GiB)
Mar 22 08:19:17 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Write Protect is off
Mar 22 08:19:17 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Mode Sense: 23 00 00 00
Mar 22 08:19:17 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Write cache: disabled, read cache: disabled, doesn't support DPO or FUA
Mar 22 08:19:17 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Optimal transfer size 0 bytes < PAGE_SIZE (4096 bytes)
Mar 22 08:19:17 localhost.localdomain kernel:  sdb: sdb1 sdb2 sdb3
Mar 22 08:19:17 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Attached SCSI removable disk
Mar 22 08:19:17 localhost.localdomain kernel: SELinux:  policy capability network_peer_controls=1
Mar 22 08:19:17 localhost.localdomain kernel: SELinux:  policy capability open_perms=1
Mar 22 08:19:17 localhost.localdomain kernel: SELinux:  policy capability extended_socket_class=1
Mar 22 08:19:17 localhost.localdomain kernel: SELinux:  policy capability always_check_network=0
Mar 22 08:19:17 localhost.localdomain kernel: SELinux:  policy capability cgroup_seclabel=1
Mar 22 08:19:17 localhost.localdomain kernel: SELinux:  policy capability nnp_nosuid_transition=1
Mar 22 08:19:17 localhost.localdomain systemd[1]: Successfully loaded SELinux policy in 477.115ms.
Mar 22 08:19:17 localhost.localdomain systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 31.767ms.
Mar 22 08:19:17 localhost.localdomain systemd[1]: systemd v241-2.gita09c170.fc31 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Mar 22 08:19:17 localhost.localdomain systemd[1]: Detected architecture x86-64.
Mar 22 08:19:17 localhost.localdomain systemd[1]: Set hostname to <localhost.localdomain>.
Mar 22 08:19:17 localhost.localdomain systemd[1]: /usr/lib/systemd/system/auditd.service:12: PIDFile= references path below legacy directory /var/run/, updating /var/run/auditd.pid → /run/auditd.pid; please update the unit file accordingly.
Mar 22 08:19:17 localhost.localdomain systemd[1]: /usr/lib/systemd/system/gssproxy.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/gssproxy.pid → /run/gssproxy.pid; please update the unit file accordingly.
Mar 22 08:19:17 localhost.localdomain systemd[1]: /usr/lib/systemd/system/rpc-statd.service:14: PIDFile= references path below legacy directory /var/run/, updating /var/run/rpc.statd.pid → /run/rpc.statd.pid; please update the unit file accordingly.
Mar 22 08:19:17 localhost.localdomain systemd[1]: /usr/lib/systemd/system/nfs-blkmap.service:10: PIDFile= references path below legacy directory /var/run/, updating /var/run/blkmapd.pid → /run/blkmapd.pid; please update the unit file accordingly.
Mar 22 08:19:17 localhost.localdomain systemd[1]: /usr/lib/systemd/system/chronyd.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/chrony/chronyd.pid → /run/chrony/chronyd.pid; please update the unit file accordingly.
Mar 22 08:19:17 localhost.localdomain systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid → /run/sssd.pid; please update the unit file accordingly.
Mar 22 08:19:17 localhost.localdomain systemd[1]: /usr/lib/systemd/system/mdmonitor.service:6: PIDFile= references path below legacy directory /var/run/, updating /var/run/mdadm/mdadm.pid → /run/mdadm/mdadm.pid; please update the unit file accordingly.
Mar 22 08:19:17 localhost.localdomain kernel: EXT4-fs (nvme0n1p2): re-mounted. Opts: (null)
Mar 22 08:19:18 localhost.localdomain kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Mar 22 08:19:18 localhost.localdomain kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 22 08:19:18 localhost.localdomain kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Mar 22 08:19:18 localhost.localdomain kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Mar 22 08:19:18 localhost.localdomain kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Mar 22 08:19:18 localhost.localdomain kernel: sp5100-tco sp5100-tco: Watchdog hardware is disabled
Mar 22 08:19:18 localhost.localdomain kernel: ccp 0000:0c:00.2: enabling device (0000 -> 0002)
Mar 22 08:19:18 localhost.localdomain kernel: ccp 0000:0c:00.2: ccp enabled
Mar 22 08:19:18 localhost.localdomain kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Mar 22 08:19:18 localhost.localdomain kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: Core ver 2.22
Mar 22 08:19:18 localhost.localdomain kernel: NET: Registered protocol family 31
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: HCI device and connection manager initialized
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: HCI socket layer initialized
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: L2CAP socket layer initialized
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: SCO socket layer initialized
Mar 22 08:19:18 localhost.localdomain kernel: usbcore: registered new interface driver btusb
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: examining hci_ver=07 hci_rev=000b lmp_ver=07 lmp_subver=8822
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: hci0: RTL: rom_version status=0 version=2
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_fw.bin
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_config.bin
Mar 22 08:19:18 localhost.localdomain kernel: Bluetooth: hci0: RTL: cfg_sz 14, total sz 20270
Mar 22 08:19:18 localhost.localdomain kernel: asus_wmi: ASUS WMI generic driver loaded
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_intel 0000:0b:00.1: Handle vga_switcheroo audio client
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_intel 0000:0d:00.3: enabling device (0000 -> 0002)
Mar 22 08:19:18 localhost.localdomain kernel: asus_wmi: Initialization: 0x0
Mar 22 08:19:18 localhost.localdomain kernel: asus_wmi: BIOS WMI version: 0.9
Mar 22 08:19:18 localhost.localdomain kernel: asus_wmi: SFUN value: 0x0
Mar 22 08:19:18 localhost.localdomain kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input15
Mar 22 08:19:18 localhost.localdomain kernel: asus_wmi: Number of fans: 1
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input16
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input17
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input18
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC1220: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Mar 22 08:19:18 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input19
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input20
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input21
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input22
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input23
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input24
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input25
Mar 22 08:19:18 localhost.localdomain kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input26
Mar 22 08:19:18 localhost.localdomain kernel: r8822be: module is from the staging directory, the quality is unknown, you have been warned.
Mar 22 08:19:18 localhost.localdomain kernel: media: Linux media interface: v0.10
Mar 22 08:19:18 localhost.localdomain kernel: r8822be 0000:05:00.0: enabling device (0000 -> 0003)
Mar 22 08:19:18 localhost.localdomain kernel: r8822be: Using firmware rtlwifi/rtl8822befw.bin
Mar 22 08:19:18 localhost.localdomain kernel: videodev: Linux video capture interface: v2.00
Mar 22 08:19:18 localhost.localdomain kernel: ieee80211 phy0: Selected rate control algorithm 'rtl_rc'
Mar 22 08:19:18 localhost.localdomain kernel: r8822be: rtlwifi: wireless switch is on
Mar 22 08:19:18 localhost.localdomain kernel: kvm: Nested Virtualization enabled
Mar 22 08:19:18 localhost.localdomain kernel: kvm: Nested Paging enabled
Mar 22 08:19:18 localhost.localdomain kernel: SVM: Virtual VMLOAD VMSAVE supported
Mar 22 08:19:18 localhost.localdomain kernel: SVM: Virtual GIF supported
Mar 22 08:19:18 localhost.localdomain kernel: MCE: In-kernel MCE decoding enabled.
Mar 22 08:19:18 localhost.localdomain kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 22 08:19:18 localhost.localdomain kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                                               (Note that use of the override may cause unknown side effects.)
Mar 22 08:19:18 localhost.localdomain kernel: uvcvideo: Unknown video format 30313050-0000-0010-8000-00aa00389b71
Mar 22 08:19:18 localhost.localdomain kernel: uvcvideo: Found UVC 1.00 device Live Gamer Ultra-Video (07ca:0553)
Mar 22 08:19:18 localhost.localdomain kernel: uvcvideo 4-2:1.0: Entity type for entity Extension 3 was not initialized!
Mar 22 08:19:18 localhost.localdomain kernel: uvcvideo 4-2:1.0: Entity type for entity Processing 2 was not initialized!
Mar 22 08:19:18 localhost.localdomain kernel: uvcvideo 4-2:1.0: Entity type for entity Camera 1 was not initialized!
Mar 22 08:19:18 localhost.localdomain kernel: input: Live Gamer Ultra-Video: Live Ga as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb4/4-2/4-2:1.0/input/input27
Mar 22 08:19:18 localhost.localdomain kernel: usbcore: registered new interface driver uvcvideo
Mar 22 08:19:18 localhost.localdomain kernel: USB Video Class driver (1.1.1)
Mar 22 08:19:18 localhost.localdomain kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 22 08:19:18 localhost.localdomain kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                                               (Note that use of the override may cause unknown side effects.)
Mar 22 08:19:18 localhost.localdomain kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 22 08:19:18 localhost.localdomain kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                                               (Note that use of the override may cause unknown side effects.)
Mar 22 08:19:18 localhost.localdomain kernel: r8822be 0000:05:00.0 wlp5s0: renamed from wlan0
Mar 22 08:19:18 localhost.localdomain kernel: usbcore: registered new interface driver snd-usb-audio
Mar 22 08:19:18 localhost.localdomain kernel: Adding 67108860k swap on /dev/nvme0n1p3.  Priority:-2 extents:1 across:67108860k SSFS
Mar 22 08:19:19 localhost.localdomain kernel: EXT4-fs (sda): mounted filesystem with ordered data mode. Opts: (null)
Mar 22 08:19:19 localhost.localdomain kernel: RPC: Registered named UNIX socket transport module.
Mar 22 08:19:19 localhost.localdomain kernel: RPC: Registered udp transport module.
Mar 22 08:19:19 localhost.localdomain kernel: RPC: Registered tcp transport module.
Mar 22 08:19:19 localhost.localdomain kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Mar 22 08:19:19 localhost.localdomain kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mar 22 08:19:19 localhost.localdomain kernel: Bluetooth: BNEP filters: protocol multicast
Mar 22 08:19:19 localhost.localdomain kernel: Bluetooth: BNEP socket layer initialized
Mar 22 08:19:23 localhost.localdomain kernel: igb 0000:04:00.0 enp4s0: igb: enp4s0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Mar 22 08:19:23 localhost.localdomain kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready
Mar 22 08:19:23 localhost.localdomain kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Mar 22 08:19:23 localhost.localdomain kernel: tun: Universal TUN/TAP device driver, 1.6
Mar 22 08:19:23 localhost.localdomain kernel: virbr0: port 1(virbr0-nic) entered blocking state
Mar 22 08:19:23 localhost.localdomain kernel: virbr0: port 1(virbr0-nic) entered disabled state
Mar 22 08:19:23 localhost.localdomain kernel: device virbr0-nic entered promiscuous mode
Mar 22 08:19:24 localhost.localdomain kernel: virbr0: port 1(virbr0-nic) entered blocking state
Mar 22 08:19:24 localhost.localdomain kernel: virbr0: port 1(virbr0-nic) entered listening state
Mar 22 08:19:24 localhost.localdomain kernel: virbr0: port 1(virbr0-nic) entered disabled state
Mar 22 08:19:26 localhost.localdomain kernel: logitech-hidpp-device 0003:046D:4026.0009: HID++ 2.0 device connected.
Mar 22 08:19:35 localhost.localdomain kernel: Bluetooth: RFCOMM TTY layer initialized
Mar 22 08:19:35 localhost.localdomain kernel: Bluetooth: RFCOMM socket layer initialized
Mar 22 08:19:35 localhost.localdomain kernel: Bluetooth: RFCOMM ver 1.11
Mar 22 08:19:36 localhost.localdomain kernel: fuse init (API version 7.29)
Mar 22 08:19:39 localhost.localdomain kernel: rfkill: input handler disabled
Mar 22 08:19:40 localhost.localdomain kernel: ISO 9660 Extensions: Microsoft Joliet Level 3
Mar 22 08:19:40 localhost.localdomain kernel: ISO 9660 Extensions: Microsoft Joliet Level 3
Mar 22 08:19:40 localhost.localdomain kernel: ISO 9660 Extensions: RRIP_1991A
Mar 22 08:21:02 localhost.localdomain kernel: virbr0: port 2(vnet0) entered blocking state
Mar 22 08:21:02 localhost.localdomain kernel: virbr0: port 2(vnet0) entered disabled state
Mar 22 08:21:02 localhost.localdomain kernel: device vnet0 entered promiscuous mode
Mar 22 08:21:02 localhost.localdomain kernel: virbr0: port 2(vnet0) entered blocking state
Mar 22 08:21:02 localhost.localdomain kernel: virbr0: port 2(vnet0) entered listening state
Mar 22 08:21:04 localhost.localdomain kernel: virbr0: port 2(vnet0) entered learning state
Mar 22 08:21:06 localhost.localdomain kernel: virbr0: port 2(vnet0) entered forwarding state
Mar 22 08:21:06 localhost.localdomain kernel: virbr0: topology change detected, propagating
Mar 22 08:24:44 localhost.localdomain kernel: kworker/dying (363) used greatest stack depth: 11200 bytes left
Mar 22 08:30:06 localhost.localdomain kernel: page:ffffca7de07ce000 is uninitialized and poisoned
Mar 22 08:30:06 localhost.localdomain kernel: raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
Mar 22 08:30:06 localhost.localdomain kernel: raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
Mar 22 08:30:06 localhost.localdomain kernel: page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
Mar 22 08:30:06 localhost.localdomain kernel: ------------[ cut here ]------------
Mar 22 08:30:06 localhost.localdomain kernel: kernel BUG at include/linux/mm.h:1021!
Mar 22 08:30:06 localhost.localdomain kernel: invalid opcode: 0000 [#1] SMP NOPTI
Mar 22 08:30:06 localhost.localdomain kernel: CPU: 6 PID: 116 Comm: kswapd0 Tainted: G         C        5.1.0-0.rc1.git1.3.fc31.x86_64 #1
Mar 22 08:30:06 localhost.localdomain kernel: Hardware name: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 22 08:30:06 localhost.localdomain kernel: RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Mar 22 08:30:06 localhost.localdomain kernel: Code: fe 06 e8 0f 8e fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff ff e9 68 fe ff ff 48 c7 c6 58 b7 2e 8c 4c 89 ff e8 0c 75 00 00 <0f> 0b 48 c7 c6 58 b7 2e 8c e8 fe 74 00 00 0f 0b 48 89 fa 41 b8 01
Mar 22 08:30:06 localhost.localdomain kernel: RSP: 0018:ffff9e2d03f0fde8 EFLAGS: 00010246
Mar 22 08:30:06 localhost.localdomain kernel: RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff8cffbddd6c20
Mar 22 08:30:06 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff8cffbddd6c20
Mar 22 08:30:06 localhost.localdomain kernel: RBP: 0000000000000001 R08: 0000009898b94613 R09: 0000000000000000
Mar 22 08:30:06 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
Mar 22 08:30:06 localhost.localdomain kernel: R13: 0000000000100000 R14: 0000000000000001 R15: ffffca7de07ce000
Mar 22 08:30:06 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff8cffbdc00000(0000) knlGS:0000000000000000
Mar 22 08:30:06 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 22 08:30:06 localhost.localdomain kernel: CR2: 00007fc1670e9000 CR3: 00000007f5276000 CR4: 00000000003406e0
Mar 22 08:30:06 localhost.localdomain kernel: Call Trace:
Mar 22 08:30:06 localhost.localdomain kernel:  __reset_isolation_suitable+0x62/0x120
Mar 22 08:30:06 localhost.localdomain kernel:  reset_isolation_suitable+0x3b/0x40
Mar 22 08:30:06 localhost.localdomain kernel:  kswapd+0x147/0x540
Mar 22 08:30:06 localhost.localdomain kernel:  ? finish_wait+0x90/0x90
Mar 22 08:30:06 localhost.localdomain kernel:  kthread+0x108/0x140
Mar 22 08:30:06 localhost.localdomain kernel:  ? balance_pgdat+0x560/0x560
Mar 22 08:30:06 localhost.localdomain kernel:  ? kthread_park+0x90/0x90
Mar 22 08:30:06 localhost.localdomain kernel:  ret_from_fork+0x27/0x50
Mar 22 08:30:06 localhost.localdomain kernel: Modules linked in: uinput nls_utf8 isofs fuse rfcomm xt_CHECKSUM ipt_MASQUERADE tun bridge stp llc nf_conntrack_netbios_ns nf_conntrack_broadcast xt_CT ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ebtable_nat ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ebtable_filter ebtables ip6table_filter ip6_tables cmac bnep sunrpc vfat fat uvcvideo edac_mce_amd videobuf2_vmalloc kvm_amd videobuf2_memops videobuf2_v4l2 videobuf2_common kvm arc4 videodev irqbypass media r8822be(C) snd_hda_codec_realtek crct10dif_pclmul joydev snd_hda_codec_generic crc32_pclmul ledtrig_audio snd_hda_codec_hdmi mac80211 snd_usb_audio snd_hda_intel snd_usbmidi_lib eeepc_wmi snd_hda_codec asus_wmi ghash_clmulni_intel sparse_keymap video wmi_bmof snd_rawmidi snd_hda_core snd_hwdep btusb snd_seq btrtl btbcm snd_seq_device btintel bluetooth snd_pcm cfg80211
Mar 22 08:30:06 localhost.localdomain kernel:  snd_timer snd ccp sp5100_tco i2c_piix4 soundcore k10temp ecdh_generic rfkill pcc_cpufreq gpio_amdpt gpio_generic acpi_cpufreq binfmt_misc uas usb_storage amdgpu hid_sony hid_logitech_hidpp ff_memless chash amd_iommu_v2 gpu_sched ttm drm_kms_helper drm crc32c_intel igb nvme dca i2c_algo_bit hid_logitech_dj nvme_core wmi pinctrl_amd
Mar 22 08:30:06 localhost.localdomain kernel: ---[ end trace 5c75026c8b1ace7b ]---
Mar 22 08:30:06 localhost.localdomain kernel: RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Mar 22 08:30:06 localhost.localdomain kernel: Code: fe 06 e8 0f 8e fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff ff e9 68 fe ff ff 48 c7 c6 58 b7 2e 8c 4c 89 ff e8 0c 75 00 00 <0f> 0b 48 c7 c6 58 b7 2e 8c e8 fe 74 00 00 0f 0b 48 89 fa 41 b8 01
Mar 22 08:30:06 localhost.localdomain kernel: RSP: 0018:ffff9e2d03f0fde8 EFLAGS: 00010246
Mar 22 08:30:06 localhost.localdomain kernel: RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff8cffbddd6c20
Mar 22 08:30:06 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff8cffbddd6c20
Mar 22 08:30:06 localhost.localdomain kernel: RBP: 0000000000000001 R08: 0000009898b94613 R09: 0000000000000000
Mar 22 08:30:06 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
Mar 22 08:30:06 localhost.localdomain kernel: R13: 0000000000100000 R14: 0000000000000001 R15: ffffca7de07ce000
Mar 22 08:30:06 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff8cffbdc00000(0000) knlGS:0000000000000000
Mar 22 08:30:06 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 22 08:30:06 localhost.localdomain kernel: CR2: 00007fc1670e9000 CR3: 00000007f5276000 CR4: 00000000003406e0
Mar 22 08:30:06 localhost.localdomain kernel: ------------[ cut here ]------------
Mar 22 08:30:06 localhost.localdomain kernel: do not call blocking ops when !TASK_RUNNING; state=1 set at [<00000000d68c51e2>] prepare_to_wait+0x3a/0xc0
Mar 22 08:30:06 localhost.localdomain kernel: WARNING: CPU: 6 PID: 116 at kernel/sched/core.c:6136 __might_sleep+0x6c/0x70
Mar 22 08:30:06 localhost.localdomain kernel: Modules linked in: uinput nls_utf8 isofs fuse rfcomm xt_CHECKSUM ipt_MASQUERADE tun bridge stp llc nf_conntrack_netbios_ns nf_conntrack_broadcast xt_CT ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ebtable_nat ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c ip_set nfnetlink ebtable_filter ebtables ip6table_filter ip6_tables cmac bnep sunrpc vfat fat uvcvideo edac_mce_amd videobuf2_vmalloc kvm_amd videobuf2_memops videobuf2_v4l2 videobuf2_common kvm arc4 videodev irqbypass media r8822be(C) snd_hda_codec_realtek crct10dif_pclmul joydev snd_hda_codec_generic crc32_pclmul ledtrig_audio snd_hda_codec_hdmi mac80211 snd_usb_audio snd_hda_intel snd_usbmidi_lib eeepc_wmi snd_hda_codec asus_wmi ghash_clmulni_intel sparse_keymap video wmi_bmof snd_rawmidi snd_hda_core snd_hwdep btusb snd_seq btrtl btbcm snd_seq_device btintel bluetooth snd_pcm cfg80211
Mar 22 08:30:06 localhost.localdomain kernel:  snd_timer snd ccp sp5100_tco i2c_piix4 soundcore k10temp ecdh_generic rfkill pcc_cpufreq gpio_amdpt gpio_generic acpi_cpufreq binfmt_misc uas usb_storage amdgpu hid_sony hid_logitech_hidpp ff_memless chash amd_iommu_v2 gpu_sched ttm drm_kms_helper drm crc32c_intel igb nvme dca i2c_algo_bit hid_logitech_dj nvme_core wmi pinctrl_amd
Mar 22 08:30:06 localhost.localdomain kernel: CPU: 6 PID: 116 Comm: kswapd0 Tainted: G      D  C        5.1.0-0.rc1.git1.3.fc31.x86_64 #1
Mar 22 08:30:06 localhost.localdomain kernel: Hardware name: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 22 08:30:06 localhost.localdomain kernel: RIP: 0010:__might_sleep+0x6c/0x70
Mar 22 08:30:06 localhost.localdomain kernel: Code: 41 5c 41 5d e9 35 fe ff ff 48 8b 90 48 2e 00 00 48 8b 70 10 48 c7 c7 f0 5d 2f 8c c6 05 bb fa 7c 01 01 48 89 d1 e8 1d b9 fc ff <0f> 0b eb c8 0f 1f 44 00 00 48 8b 87 a0 0a 00 00 8b 97 08 0b 00 00
Mar 22 08:30:06 localhost.localdomain kernel: RSP: 0018:ffff9e2d03f0fea0 EFLAGS: 00010286
Mar 22 08:30:06 localhost.localdomain kernel: RAX: 0000000000000000 RBX: ffff8cffaf8f8000 RCX: ffff8cffbddd6c20
Mar 22 08:30:06 localhost.localdomain kernel: RDX: 0000000000000007 RSI: 0000000000000006 RDI: ffff8cffbddd6c20
Mar 22 08:30:06 localhost.localdomain kernel: RBP: ffffffff8c2f088e R08: 0000000000000001 R09: 0000000000000000
Mar 22 08:30:06 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000022
Mar 22 08:30:06 localhost.localdomain kernel: R13: 0000000000000000 R14: ffff8cffaf8f8000 R15: 0000000000000000
Mar 22 08:30:06 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff8cffbdc00000(0000) knlGS:0000000000000000
Mar 22 08:30:06 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 22 08:30:06 localhost.localdomain kernel: CR2: 00007fc1670e9000 CR3: 00000007f5276000 CR4: 00000000003406e0
Mar 22 08:30:06 localhost.localdomain kernel: Call Trace:
Mar 22 08:30:06 localhost.localdomain kernel:  exit_signals+0x30/0x240
Mar 22 08:30:06 localhost.localdomain kernel:  ? finish_wait+0x90/0x90
Mar 22 08:30:06 localhost.localdomain kernel:  do_exit+0xbc/0xd20
Mar 22 08:30:06 localhost.localdomain kernel:  ? kthread+0x108/0x140
Mar 22 08:30:06 localhost.localdomain kernel:  rewind_stack_do_exit+0x17/0x20
Mar 22 08:30:06 localhost.localdomain kernel: irq event stamp: 15016633
Mar 22 08:30:06 localhost.localdomain kernel: hardirqs last  enabled at (15016633): [<ffffffff8b0037de>] trace_hardirqs_on_thunk+0x1a/0x1c
Mar 22 08:30:06 localhost.localdomain kernel: hardirqs last disabled at (15016631): [<ffffffff8be002d7>] __do_softirq+0x2d7/0x46a
Mar 22 08:30:06 localhost.localdomain kernel: softirqs last  enabled at (15016632): [<ffffffff8be0035f>] __do_softirq+0x35f/0x46a
Mar 22 08:30:06 localhost.localdomain kernel: softirqs last disabled at (15016625): [<ffffffff8b0ee1d2>] irq_exit+0x102/0x110
Mar 22 08:30:06 localhost.localdomain kernel: ---[ end trace 5c75026c8b1ace7c ]---
Mar 22 08:30:06 localhost.localdomain kernel: ------------[ cut here ]------------
Mar 22 08:30:06 localhost.localdomain kernel: kernel BUG at kernel/sched/core.c:3536!

^ permalink raw reply related	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-12 17:55 kernel BUG at include/linux/mm.h:1020! Mikhail Gavrilov
  2019-03-15 20:58 ` Daniel Jordan
@ 2019-03-22  7:39 ` Oscar Salvador
  2019-03-22  7:54   ` Mikhail Gavrilov
  1 sibling, 1 reply; 33+ messages in thread
From: Oscar Salvador @ 2019-03-22  7:39 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-mm

On Tue, Mar 12, 2019 at 10:55:27PM +0500, Mikhail Gavrilov wrote:
> Hi folks.
> I am observed kernel panic after updated to git commit 610cd4eadec4.
> I am did not make git bisect because this crashes occurs spontaneously
> and I not have exactly instruction how reproduce it.
> 
> Hope backtrace below could help understand how fix it:

do you happen to have your config at hand?
Could you share it please?

-- 
Oscar Salvador
SUSE L3


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-22  7:39 ` Oscar Salvador
@ 2019-03-22  7:54   ` Mikhail Gavrilov
  2019-03-22  8:55     ` Oscar Salvador
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-22  7:54 UTC (permalink / raw)
  To: Oscar Salvador; +Cc: linux-mm

On Fri, 22 Mar 2019 at 12:39, Oscar Salvador <osalvador@suse.de> wrote:
>
> do you happen to have your config at hand?
> Could you share it please?
>

https://pastebin.com/4idrLvJQ

--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-22  7:54   ` Mikhail Gavrilov
@ 2019-03-22  8:55     ` Oscar Salvador
  2019-03-22  8:56       ` Oscar Salvador
  0 siblings, 1 reply; 33+ messages in thread
From: Oscar Salvador @ 2019-03-22  8:55 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-mm

On Fri, Mar 22, 2019 at 12:54:01PM +0500, Mikhail Gavrilov wrote:
> On Fri, 22 Mar 2019 at 12:39, Oscar Salvador <osalvador@suse.de> wrote:
> >
> > do you happen to have your config at hand?
> > Could you share it please?
> >
> 
> https://pastebin.com/4idrLvJQ

Thanks, could you boot up with below patch and send back the log please?

diff --git a/mm/debug.c b/mm/debug.c
index 1611cf00a137..31f71517b0fb 100644
--- a/mm/debug.c
+++ b/mm/debug.c
@@ -54,7 +54,12 @@ void __dump_page(struct page *page, const char *reason)
 	 * dump_page() when detected.
 	 */
 	if (page_poisoned) {
-		pr_warn("page:%px is uninitialized and poisoned", page);
+		unsigned long pfn = page_to_pfn(page);
+		unsigned long section_nr = pfn_to_section_nr(pfn);
+		bool online = online_section(__nr_to_section(section_nr));
+
+		pr_warn("page:%px (pfn: %lx section: %ld online: %d)is uninitialized and poisoned",
+								page, pfn, section_nr, online);
 		goto hex_only;
 	}
 
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 3eb01dedfb50..a7b54c5995a6 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -1324,6 +1324,7 @@ void __meminit reserve_bootmem_region(phys_addr_t start, phys_addr_t end)
 {
 	unsigned long start_pfn = PFN_DOWN(start);
 	unsigned long end_pfn = PFN_UP(end);
+	unsigned long __pfn = start_pfn;
 
 	for (; start_pfn < end_pfn; start_pfn++) {
 		if (pfn_valid(start_pfn)) {
@@ -1342,6 +1343,7 @@ void __meminit reserve_bootmem_region(phys_addr_t start, phys_addr_t end)
 			__SetPageReserved(page);
 		}
 	}
+	pr_info("%s: %lx - %lx init\n", __func__, __pfn, end_pfn - 1);
 }
 
 static void __free_pages_ok(struct page *page, unsigned int order)
@@ -1617,6 +1619,7 @@ static unsigned long  __init deferred_init_pages(int nid, int zid,
 	unsigned long nr_pgmask = pageblock_nr_pages - 1;
 	unsigned long nr_pages = 0;
 	struct page *page = NULL;
+	unsigned long start_pfn = pfn;
 
 	for (; pfn < end_pfn; pfn++) {
 		if (!deferred_pfn_valid(nid, pfn, &nid_init_state)) {
@@ -1631,6 +1634,8 @@ static unsigned long  __init deferred_init_pages(int nid, int zid,
 		__init_single_page(page, pfn, zid, nid);
 		nr_pages++;
 	}
+
+	pr_info("%s: pfn: %lx - %lx init\n", __func__, start_pfn, end_pfn - 1);
 	return (nr_pages);
 }
 
@@ -5748,10 +5753,14 @@ void __meminit memmap_init_zone(unsigned long size, int nid, unsigned long zone,
 		 * function.  They do not exist on hotplugged memory.
 		 */
 		if (context == MEMMAP_EARLY) {
-			if (!early_pfn_valid(pfn))
+			if (!early_pfn_valid(pfn)) {
+				pr_info("%s: skipping: %lx\n", __func__, pfn);
 				continue;
-			if (!early_pfn_in_nid(pfn, nid))
+			}
+			if (!early_pfn_in_nid(pfn, nid)) {
+				pr_info("%s: skipping: %lx\n", __func__, pfn);
 				continue;
+			}
 			if (overlap_memmap_init(zone, &pfn))
 				continue;
 			if (defer_init(nid, pfn, end_pfn))
@@ -5780,6 +5789,7 @@ void __meminit memmap_init_zone(unsigned long size, int nid, unsigned long zone,
 			cond_resched();
 		}
 	}
+	pr_info("%s: pfn: %lx - %lx init\n", __func__, start_pfn, end_pfn - 1);
 }
 
 #ifdef CONFIG_ZONE_DEVICE
@@ -5852,6 +5862,7 @@ void __ref memmap_init_zone_device(struct zone *zone,
 		}
 	}
 
+	pr_info("%s: %lx - %lx init\n", __func__, start_pfn, end_pfn - 1);
 	pr_info("%s initialised, %lu pages in %ums\n", dev_name(pgmap->dev),
 		size, jiffies_to_msecs(jiffies - start));
 }
@@ -6651,6 +6662,8 @@ static void __init free_area_init_core(struct pglist_data *pgdat)
 		setup_usemap(pgdat, zone, zone_start_pfn, size);
 		init_currently_empty_zone(zone, zone_start_pfn, size);
 		memmap_init(size, nid, j, zone_start_pfn);
+		pr_info("%s: zone: %s zone: %lx - %lx\n",
+			__func__, zone->name, zone_start_pfn, zone_end_pfn(zone));
 	}
 }
 
@@ -6765,6 +6778,8 @@ static u64 zero_pfn_range(unsigned long spfn, unsigned long epfn)
 		pgcnt++;
 	}
 
+	pr_info("%s: %lx - %lx zeroed\n", __func__, spfn, epfn - 1);
+
 	return pgcnt;
 }

-- 
Oscar Salvador
SUSE L3


^ permalink raw reply related	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-22  8:55     ` Oscar Salvador
@ 2019-03-22  8:56       ` Oscar Salvador
  2019-03-22 17:49         ` Mikhail Gavrilov
  0 siblings, 1 reply; 33+ messages in thread
From: Oscar Salvador @ 2019-03-22  8:56 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: linux-mm

On Fri, Mar 22, 2019 at 09:55:16AM +0100, Oscar Salvador wrote:
> On Fri, Mar 22, 2019 at 12:54:01PM +0500, Mikhail Gavrilov wrote:
> > On Fri, 22 Mar 2019 at 12:39, Oscar Salvador <osalvador@suse.de> wrote:
> > >
> > > do you happen to have your config at hand?
> > > Could you share it please?
> > >
> > 
> > https://pastebin.com/4idrLvJQ
> 
> Thanks, could you boot up with below patch and send back the log please?

I mean to send back the log once you trigger the issue again.

> 
> diff --git a/mm/debug.c b/mm/debug.c
> index 1611cf00a137..31f71517b0fb 100644
> --- a/mm/debug.c
> +++ b/mm/debug.c
> @@ -54,7 +54,12 @@ void __dump_page(struct page *page, const char *reason)
>  	 * dump_page() when detected.
>  	 */
>  	if (page_poisoned) {
> -		pr_warn("page:%px is uninitialized and poisoned", page);
> +		unsigned long pfn = page_to_pfn(page);
> +		unsigned long section_nr = pfn_to_section_nr(pfn);
> +		bool online = online_section(__nr_to_section(section_nr));
> +
> +		pr_warn("page:%px (pfn: %lx section: %ld online: %d)is uninitialized and poisoned",
> +								page, pfn, section_nr, online);
>  		goto hex_only;
>  	}
>  
> diff --git a/mm/page_alloc.c b/mm/page_alloc.c
> index 3eb01dedfb50..a7b54c5995a6 100644
> --- a/mm/page_alloc.c
> +++ b/mm/page_alloc.c
> @@ -1324,6 +1324,7 @@ void __meminit reserve_bootmem_region(phys_addr_t start, phys_addr_t end)
>  {
>  	unsigned long start_pfn = PFN_DOWN(start);
>  	unsigned long end_pfn = PFN_UP(end);
> +	unsigned long __pfn = start_pfn;
>  
>  	for (; start_pfn < end_pfn; start_pfn++) {
>  		if (pfn_valid(start_pfn)) {
> @@ -1342,6 +1343,7 @@ void __meminit reserve_bootmem_region(phys_addr_t start, phys_addr_t end)
>  			__SetPageReserved(page);
>  		}
>  	}
> +	pr_info("%s: %lx - %lx init\n", __func__, __pfn, end_pfn - 1);
>  }
>  
>  static void __free_pages_ok(struct page *page, unsigned int order)
> @@ -1617,6 +1619,7 @@ static unsigned long  __init deferred_init_pages(int nid, int zid,
>  	unsigned long nr_pgmask = pageblock_nr_pages - 1;
>  	unsigned long nr_pages = 0;
>  	struct page *page = NULL;
> +	unsigned long start_pfn = pfn;
>  
>  	for (; pfn < end_pfn; pfn++) {
>  		if (!deferred_pfn_valid(nid, pfn, &nid_init_state)) {
> @@ -1631,6 +1634,8 @@ static unsigned long  __init deferred_init_pages(int nid, int zid,
>  		__init_single_page(page, pfn, zid, nid);
>  		nr_pages++;
>  	}
> +
> +	pr_info("%s: pfn: %lx - %lx init\n", __func__, start_pfn, end_pfn - 1);
>  	return (nr_pages);
>  }
>  
> @@ -5748,10 +5753,14 @@ void __meminit memmap_init_zone(unsigned long size, int nid, unsigned long zone,
>  		 * function.  They do not exist on hotplugged memory.
>  		 */
>  		if (context == MEMMAP_EARLY) {
> -			if (!early_pfn_valid(pfn))
> +			if (!early_pfn_valid(pfn)) {
> +				pr_info("%s: skipping: %lx\n", __func__, pfn);
>  				continue;
> -			if (!early_pfn_in_nid(pfn, nid))
> +			}
> +			if (!early_pfn_in_nid(pfn, nid)) {
> +				pr_info("%s: skipping: %lx\n", __func__, pfn);
>  				continue;
> +			}
>  			if (overlap_memmap_init(zone, &pfn))
>  				continue;
>  			if (defer_init(nid, pfn, end_pfn))
> @@ -5780,6 +5789,7 @@ void __meminit memmap_init_zone(unsigned long size, int nid, unsigned long zone,
>  			cond_resched();
>  		}
>  	}
> +	pr_info("%s: pfn: %lx - %lx init\n", __func__, start_pfn, end_pfn - 1);
>  }
>  
>  #ifdef CONFIG_ZONE_DEVICE
> @@ -5852,6 +5862,7 @@ void __ref memmap_init_zone_device(struct zone *zone,
>  		}
>  	}
>  
> +	pr_info("%s: %lx - %lx init\n", __func__, start_pfn, end_pfn - 1);
>  	pr_info("%s initialised, %lu pages in %ums\n", dev_name(pgmap->dev),
>  		size, jiffies_to_msecs(jiffies - start));
>  }
> @@ -6651,6 +6662,8 @@ static void __init free_area_init_core(struct pglist_data *pgdat)
>  		setup_usemap(pgdat, zone, zone_start_pfn, size);
>  		init_currently_empty_zone(zone, zone_start_pfn, size);
>  		memmap_init(size, nid, j, zone_start_pfn);
> +		pr_info("%s: zone: %s zone: %lx - %lx\n",
> +			__func__, zone->name, zone_start_pfn, zone_end_pfn(zone));
>  	}
>  }
>  
> @@ -6765,6 +6778,8 @@ static u64 zero_pfn_range(unsigned long spfn, unsigned long epfn)
>  		pgcnt++;
>  	}
>  
> +	pr_info("%s: %lx - %lx zeroed\n", __func__, spfn, epfn - 1);
> +
>  	return pgcnt;
>  }
> 
> -- 
> Oscar Salvador
> SUSE L3
> 

-- 
Oscar Salvador
SUSE L3


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-21  5:39     ` Mikhail Gavrilov
  2019-03-21 13:21       ` Qian Cai
@ 2019-03-22 11:15       ` Mel Gorman
  2019-03-23  4:40         ` Mikhail Gavrilov
  1 sibling, 1 reply; 33+ messages in thread
From: Mel Gorman @ 2019-03-22 11:15 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, cai, linux-mm, vbabka

On Thu, Mar 21, 2019 at 10:39:10AM +0500, Mikhail Gavrilov wrote:
> > # first bad commit: [e332f741a8dd1ec9a6dc8aa997296ecbfe64323e] mm,
> > compaction: be selective about what pageblocks to clear skip hints
> >
> > Also I see that two patches already proposed for fixing this issue.
> > [1] https://patchwork.kernel.org/patch/10862267/
> > [2] https://patchwork.kernel.org/patch/10862519/
> >
> > If I understand correctly, it is enough to apply only the second patch [2].
> >
> 
> I am right now tested the patch [1] and can said that unfortunately it
> not fix my issue.
> [1] https://patchwork.kernel.org/patch/10862519/
> 

Build-tested only but can you try this?

diff --git a/mm/compaction.c b/mm/compaction.c
index f171a83707ce..ba3afcc00d50 100644
--- a/mm/compaction.c
+++ b/mm/compaction.c
@@ -242,6 +242,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
 							bool check_target)
 {
 	struct page *page = pfn_to_online_page(pfn);
+	struct page *block_page;
 	struct page *end_page;
 	unsigned long block_pfn;
 
@@ -267,20 +268,26 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
 	    get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
 		return false;
 
+	/* Ensure the start of the pageblock or zone is online and valid */
+	block_pfn = pageblock_start_pfn(pfn);
+	block_page = pfn_to_online_page(max(block_pfn, zone->zone_start_pfn));
+	if (block_page) {
+		page = block_page;
+		pfn = block_pfn;
+	}
+
+	/* Ensure the end of the pageblock or zone is online and valid */
+	block_pfn += pageblock_nr_pages;
+	block_pfn = min(block_pfn, zone_end_pfn(zone));
+	end_page = pfn_to_online_page(block_pfn);
+	if (!end_page)
+		return false;
+
 	/*
 	 * Only clear the hint if a sample indicates there is either a
 	 * free page or an LRU page in the block. One or other condition
 	 * is necessary for the block to be a migration source/target.
 	 */
-	block_pfn = pageblock_start_pfn(pfn);
-	pfn = max(block_pfn, zone->zone_start_pfn);
-	page = pfn_to_page(pfn);
-	if (zone != page_zone(page))
-		return false;
-	pfn = block_pfn + pageblock_nr_pages;
-	pfn = min(pfn, zone_end_pfn(zone));
-	end_page = pfn_to_page(pfn);
-
 	do {
 		if (pfn_valid_within(pfn)) {
 			if (check_source && PageLRU(page)) {


^ permalink raw reply related	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-22  3:41                 ` Mikhail Gavrilov
@ 2019-03-22 13:43                   ` Qian Cai
  0 siblings, 0 replies; 33+ messages in thread
From: Qian Cai @ 2019-03-22 13:43 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, linux-mm, mgorman, vbabka

On Fri, 2019-03-22 at 08:41 +0500, Mikhail Gavrilov wrote:
> On Fri, 22 Mar 2019 at 00:14, Qian Cai <cai@lca.pw> wrote:
> > 
> > 
> > That is OK. The above debug patch may still be useful to figure out where
> > those
> > pages come from (or you could add those 3 pages address to the patch as
> > well).
> > They may be initialized in a similar fashion or uninitialized to begin with.
> 
> Strange I modified patch for catch all 0xffffXXXXX07ce000 pages
> 
> diff --git a/mm/page_alloc.c b/mm/page_alloc.c
> index 03fcf73..8808e2a 100644
> --- a/mm/page_alloc.c
> +++ b/mm/page_alloc.c
> @@ -1273,6 +1273,10 @@ static void free_one_page(struct zone *zone,
>  static void __meminit __init_single_page(struct page *page, unsigned long
> pfn,
>   unsigned long zone, int nid)
>  {
> + if (0xffff00000fffffff & page == (void *)0xffff0000007ce000) {
> + printk("KK page = %px\n", page);
> + dump_stack();
> + }
>   mm_zero_struct_page(page);
>   set_page_links(page, zone, nid, pfn);
>   init_page_count(page);

Those pages are not initialized at all which likely mean that memblock did not
even allocate them at the first place, so Mel's patch might work.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-22  8:56       ` Oscar Salvador
@ 2019-03-22 17:49         ` Mikhail Gavrilov
  0 siblings, 0 replies; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-22 17:49 UTC (permalink / raw)
  To: Oscar Salvador; +Cc: linux-mm

On Fri, 22 Mar 2019 at 13:56, Oscar Salvador <osalvador@suse.de> wrote:
>
> On Fri, Mar 22, 2019 at 09:55:16AM +0100, Oscar Salvador wrote:
> >
> > Thanks, could you boot up with below patch and send back the log please?
>
> I mean to send back the log once you trigger the issue again.
>

[1] https://pastebin.com/wLdmg3a4
[2] https://pastebin.com/74BThYCf
[3] https://pastebin.com/ZKBzGCTx

--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-22 11:15       ` Mel Gorman
@ 2019-03-23  4:40         ` Mikhail Gavrilov
  2019-03-25 10:58           ` Mel Gorman
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-23  4:40 UTC (permalink / raw)
  To: Mel Gorman; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

On Fri, 22 Mar 2019 at 16:15, Mel Gorman <mgorman@techsingularity.net> wrote:
>
> Build-tested only but can you try this?
>
> diff --git a/mm/compaction.c b/mm/compaction.c
> index f171a83707ce..ba3afcc00d50 100644
> --- a/mm/compaction.c
> +++ b/mm/compaction.c
> @@ -242,6 +242,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
>                                                         bool check_target)
>  {
>         struct page *page = pfn_to_online_page(pfn);
> +       struct page *block_page;
>         struct page *end_page;
>         unsigned long block_pfn;
>
> @@ -267,20 +268,26 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
>             get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
>                 return false;
>
> +       /* Ensure the start of the pageblock or zone is online and valid */
> +       block_pfn = pageblock_start_pfn(pfn);
> +       block_page = pfn_to_online_page(max(block_pfn, zone->zone_start_pfn));
> +       if (block_page) {
> +               page = block_page;
> +               pfn = block_pfn;
> +       }
> +
> +       /* Ensure the end of the pageblock or zone is online and valid */
> +       block_pfn += pageblock_nr_pages;
> +       block_pfn = min(block_pfn, zone_end_pfn(zone));
> +       end_page = pfn_to_online_page(block_pfn);
> +       if (!end_page)
> +               return false;
> +
>         /*
>          * Only clear the hint if a sample indicates there is either a
>          * free page or an LRU page in the block. One or other condition
>          * is necessary for the block to be a migration source/target.
>          */
> -       block_pfn = pageblock_start_pfn(pfn);
> -       pfn = max(block_pfn, zone->zone_start_pfn);
> -       page = pfn_to_page(pfn);
> -       if (zone != page_zone(page))
> -               return false;
> -       pfn = block_pfn + pageblock_nr_pages;
> -       pfn = min(pfn, zone_end_pfn(zone));
> -       end_page = pfn_to_page(pfn);
> -
>         do {
>                 if (pfn_valid_within(pfn)) {
>                         if (check_source && PageLRU(page)) {

Unfortunately this patch didn't helps too.

kernel log: https://pastebin.com/RHhmXPM2

--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-23  4:40         ` Mikhail Gavrilov
@ 2019-03-25 10:58           ` Mel Gorman
  2019-03-25 16:06             ` Mikhail Gavrilov
  0 siblings, 1 reply; 33+ messages in thread
From: Mel Gorman @ 2019-03-25 10:58 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

On Sat, Mar 23, 2019 at 09:40:04AM +0500, Mikhail Gavrilov wrote:
> >         /*
> >          * Only clear the hint if a sample indicates there is either a
> >          * free page or an LRU page in the block. One or other condition
> >          * is necessary for the block to be a migration source/target.
> >          */
> > -       block_pfn = pageblock_start_pfn(pfn);
> > -       pfn = max(block_pfn, zone->zone_start_pfn);
> > -       page = pfn_to_page(pfn);
> > -       if (zone != page_zone(page))
> > -               return false;
> > -       pfn = block_pfn + pageblock_nr_pages;
> > -       pfn = min(pfn, zone_end_pfn(zone));
> > -       end_page = pfn_to_page(pfn);
> > -
> >         do {
> >                 if (pfn_valid_within(pfn)) {
> >                         if (check_source && PageLRU(page)) {
> 
> Unfortunately this patch didn't helps too.
> 
> kernel log: https://pastebin.com/RHhmXPM2
> 

Ok, it's somewhat of a pity that we don't know what PFN that page
corresponds to. Specifically it would be interesting to know if the PFN
corresponds to a memory hole as DMA32 on your machine has a number of
gaps. What I'm wondering is if the reinit fails to find good starting
points that it picks a PFN that corresponds to an uninitialised page and
trips up later.

Can you try again with this patch please? It replaces the failed patch
entirely.

Thanks.

diff --git a/mm/compaction.c b/mm/compaction.c
index f171a83707ce..caac4b07eb33 100644
--- a/mm/compaction.c
+++ b/mm/compaction.c
@@ -242,6 +242,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
 							bool check_target)
 {
 	struct page *page = pfn_to_online_page(pfn);
+	struct page *block_page;
 	struct page *end_page;
 	unsigned long block_pfn;
 
@@ -267,20 +268,26 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
 	    get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
 		return false;
 
+	/* Ensure the start of the pageblock or zone is online and valid */
+	block_pfn = pageblock_start_pfn(pfn);
+	block_page = pfn_to_online_page(max(block_pfn, zone->zone_start_pfn));
+	if (block_page) {
+		page = block_page;
+		pfn = block_pfn;
+	}
+
+	/* Ensure the end of the pageblock or zone is online and valid */
+	block_pfn += pageblock_nr_pages;
+	block_pfn = min(block_pfn, zone_end_pfn(zone));
+	end_page = pfn_to_online_page(block_pfn);
+	if (!end_page)
+		return false;
+
 	/*
 	 * Only clear the hint if a sample indicates there is either a
 	 * free page or an LRU page in the block. One or other condition
 	 * is necessary for the block to be a migration source/target.
 	 */
-	block_pfn = pageblock_start_pfn(pfn);
-	pfn = max(block_pfn, zone->zone_start_pfn);
-	page = pfn_to_page(pfn);
-	if (zone != page_zone(page))
-		return false;
-	pfn = block_pfn + pageblock_nr_pages;
-	pfn = min(pfn, zone_end_pfn(zone));
-	end_page = pfn_to_page(pfn);
-
 	do {
 		if (pfn_valid_within(pfn)) {
 			if (check_source && PageLRU(page)) {
@@ -320,6 +327,16 @@ static void __reset_isolation_suitable(struct zone *zone)
 
 	zone->compact_blockskip_flush = false;
 
+
+	/*
+	 * Re-init the scanners and attempt to find a better starting
+	 * position below. This may result in redundant scanning if
+	 * a better position is not found but it avoids the corner
+	 * case whereby the cached PFNs are left in a memory hole with
+	 * no proper struct page backing it.
+	 */
+	reset_cached_positions(zone);
+
 	/*
 	 * Walk the zone and update pageblock skip information. Source looks
 	 * for PageLRU while target looks for PageBuddy. When the scanner
@@ -349,13 +366,6 @@ static void __reset_isolation_suitable(struct zone *zone)
 			zone->compact_cached_free_pfn = reset_free;
 		}
 	}
-
-	/* Leave no distance if no suitable block was reset */
-	if (reset_migrate >= reset_free) {
-		zone->compact_cached_migrate_pfn[0] = migrate_pfn;
-		zone->compact_cached_migrate_pfn[1] = migrate_pfn;
-		zone->compact_cached_free_pfn = free_pfn;
-	}
 }
 
 void reset_isolation_suitable(pg_data_t *pgdat)

-- 
Mel Gorman
SUSE Labs


^ permalink raw reply related	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-25 10:58           ` Mel Gorman
@ 2019-03-25 16:06             ` Mikhail Gavrilov
  2019-03-25 20:31               ` Mel Gorman
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-25 16:06 UTC (permalink / raw)
  To: Mel Gorman; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

[-- Attachment #1: Type: text/plain, Size: 3948 bytes --]

On Mon, 25 Mar 2019 at 15:58, Mel Gorman <mgorman@techsingularity.net> wrote:
>
> Ok, it's somewhat of a pity that we don't know what PFN that page
> corresponds to. Specifically it would be interesting to know if the PFN
> corresponds to a memory hole as DMA32 on your machine has a number of
> gaps. What I'm wondering is if the reinit fails to find good starting
> points that it picks a PFN that corresponds to an uninitialised page and
> trips up later.
>
> Can you try again with this patch please? It replaces the failed patch
> entirely.
>
> Thanks.
>
> diff --git a/mm/compaction.c b/mm/compaction.c
> index f171a83707ce..caac4b07eb33 100644
> --- a/mm/compaction.c
> +++ b/mm/compaction.c
> @@ -242,6 +242,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
>                                                         bool check_target)
>  {
>         struct page *page = pfn_to_online_page(pfn);
> +       struct page *block_page;
>         struct page *end_page;
>         unsigned long block_pfn;
>
> @@ -267,20 +268,26 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
>             get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
>                 return false;
>
> +       /* Ensure the start of the pageblock or zone is online and valid */
> +       block_pfn = pageblock_start_pfn(pfn);
> +       block_page = pfn_to_online_page(max(block_pfn, zone->zone_start_pfn));
> +       if (block_page) {
> +               page = block_page;
> +               pfn = block_pfn;
> +       }
> +
> +       /* Ensure the end of the pageblock or zone is online and valid */
> +       block_pfn += pageblock_nr_pages;
> +       block_pfn = min(block_pfn, zone_end_pfn(zone));
> +       end_page = pfn_to_online_page(block_pfn);
> +       if (!end_page)
> +               return false;
> +
>         /*
>          * Only clear the hint if a sample indicates there is either a
>          * free page or an LRU page in the block. One or other condition
>          * is necessary for the block to be a migration source/target.
>          */
> -       block_pfn = pageblock_start_pfn(pfn);
> -       pfn = max(block_pfn, zone->zone_start_pfn);
> -       page = pfn_to_page(pfn);
> -       if (zone != page_zone(page))
> -               return false;
> -       pfn = block_pfn + pageblock_nr_pages;
> -       pfn = min(pfn, zone_end_pfn(zone));
> -       end_page = pfn_to_page(pfn);
> -
>         do {
>                 if (pfn_valid_within(pfn)) {
>                         if (check_source && PageLRU(page)) {
> @@ -320,6 +327,16 @@ static void __reset_isolation_suitable(struct zone *zone)
>
>         zone->compact_blockskip_flush = false;
>
> +
> +       /*
> +        * Re-init the scanners and attempt to find a better starting
> +        * position below. This may result in redundant scanning if
> +        * a better position is not found but it avoids the corner
> +        * case whereby the cached PFNs are left in a memory hole with
> +        * no proper struct page backing it.
> +        */
> +       reset_cached_positions(zone);
> +
>         /*
>          * Walk the zone and update pageblock skip information. Source looks
>          * for PageLRU while target looks for PageBuddy. When the scanner
> @@ -349,13 +366,6 @@ static void __reset_isolation_suitable(struct zone *zone)
>                         zone->compact_cached_free_pfn = reset_free;
>                 }
>         }
> -
> -       /* Leave no distance if no suitable block was reset */
> -       if (reset_migrate >= reset_free) {
> -               zone->compact_cached_migrate_pfn[0] = migrate_pfn;
> -               zone->compact_cached_migrate_pfn[1] = migrate_pfn;
> -               zone->compact_cached_free_pfn = free_pfn;
> -       }
>  }
>
>  void reset_isolation_suitable(pg_data_t *pgdat)
>
> --
> Mel Gorman
> SUSE Labs



Kernel panic are still occurs.

--
Best Regards,
Mike Gavrilov.

[-- Attachment #2: system-log12.tar.xz --]
[-- Type: application/x-xz, Size: 35280 bytes --]

^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-25 16:06             ` Mikhail Gavrilov
@ 2019-03-25 20:31               ` Mel Gorman
  2019-03-26  4:03                 ` Mikhail Gavrilov
  0 siblings, 1 reply; 33+ messages in thread
From: Mel Gorman @ 2019-03-25 20:31 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

On Mon, Mar 25, 2019 at 09:06:14PM +0500, Mikhail Gavrilov wrote:
> >         }
> > -
> > -       /* Leave no distance if no suitable block was reset */
> > -       if (reset_migrate >= reset_free) {
> > -               zone->compact_cached_migrate_pfn[0] = migrate_pfn;
> > -               zone->compact_cached_migrate_pfn[1] = migrate_pfn;
> > -               zone->compact_cached_free_pfn = free_pfn;
> > -       }
> >  }
> >
> >  void reset_isolation_suitable(pg_data_t *pgdat)
> >
> 
> Kernel panic are still occurs.
> 

Ok, thanks.

Trying one last time before putting together a debugging patch to see
exactly what PFNs are triggering as I still have not reproduced this on a
local machine. This is another replacement that is based on the assumption
that it's the free_pfn at the end of the zone that is triggering the
warning and it happens to be the case the end of a zone is aligned. Sorry
for the frustration with this and for persisting.

diff --git a/mm/compaction.c b/mm/compaction.c
index f171a83707ce..b4930bf93c8a 100644
--- a/mm/compaction.c
+++ b/mm/compaction.c
@@ -242,6 +242,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
 							bool check_target)
 {
 	struct page *page = pfn_to_online_page(pfn);
+	struct page *block_page;
 	struct page *end_page;
 	unsigned long block_pfn;
 
@@ -267,20 +268,26 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
 	    get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
 		return false;
 
+	/* Ensure the start of the pageblock or zone is online and valid */
+	block_pfn = pageblock_start_pfn(pfn);
+	block_page = pfn_to_online_page(max(block_pfn, zone->zone_start_pfn));
+	if (block_page) {
+		page = block_page;
+		pfn = block_pfn;
+	}
+
+	/* Ensure the end of the pageblock or zone is online and valid */
+	block_pfn += pageblock_nr_pages;
+	block_pfn = min(block_pfn, zone_end_pfn(zone) - 1);
+	end_page = pfn_to_online_page(block_pfn);
+	if (!end_page)
+		return false;
+
 	/*
 	 * Only clear the hint if a sample indicates there is either a
 	 * free page or an LRU page in the block. One or other condition
 	 * is necessary for the block to be a migration source/target.
 	 */
-	block_pfn = pageblock_start_pfn(pfn);
-	pfn = max(block_pfn, zone->zone_start_pfn);
-	page = pfn_to_page(pfn);
-	if (zone != page_zone(page))
-		return false;
-	pfn = block_pfn + pageblock_nr_pages;
-	pfn = min(pfn, zone_end_pfn(zone));
-	end_page = pfn_to_page(pfn);
-
 	do {
 		if (pfn_valid_within(pfn)) {
 			if (check_source && PageLRU(page)) {
@@ -309,7 +316,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
 static void __reset_isolation_suitable(struct zone *zone)
 {
 	unsigned long migrate_pfn = zone->zone_start_pfn;
-	unsigned long free_pfn = zone_end_pfn(zone);
+	unsigned long free_pfn = zone_end_pfn(zone) - 1;
 	unsigned long reset_migrate = free_pfn;
 	unsigned long reset_free = migrate_pfn;
 	bool source_set = false;



-- 
Mel Gorman
SUSE Labs


^ permalink raw reply related	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-25 20:31               ` Mel Gorman
@ 2019-03-26  4:03                 ` Mikhail Gavrilov
  2019-03-26 12:03                   ` Mel Gorman
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-26  4:03 UTC (permalink / raw)
  To: Mel Gorman; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

On Tue, 26 Mar 2019 at 01:31, Mel Gorman <mgorman@techsingularity.net> wrote:
>
>
> Ok, thanks.
>
> Trying one last time before putting together a debugging patch to see
> exactly what PFNs are triggering as I still have not reproduced this on a
> local machine. This is another replacement that is based on the assumption
> that it's the free_pfn at the end of the zone that is triggering the
> warning and it happens to be the case the end of a zone is aligned. Sorry
> for the frustration with this and for persisting.
>
> diff --git a/mm/compaction.c b/mm/compaction.c
> index f171a83707ce..b4930bf93c8a 100644
> --- a/mm/compaction.c
> +++ b/mm/compaction.c
> @@ -242,6 +242,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
>                                                         bool check_target)
>  {
>         struct page *page = pfn_to_online_page(pfn);
> +       struct page *block_page;
>         struct page *end_page;
>         unsigned long block_pfn;
>
> @@ -267,20 +268,26 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
>             get_pageblock_migratetype(page) != MIGRATE_MOVABLE)
>                 return false;
>
> +       /* Ensure the start of the pageblock or zone is online and valid */
> +       block_pfn = pageblock_start_pfn(pfn);
> +       block_page = pfn_to_online_page(max(block_pfn, zone->zone_start_pfn));
> +       if (block_page) {
> +               page = block_page;
> +               pfn = block_pfn;
> +       }
> +
> +       /* Ensure the end of the pageblock or zone is online and valid */
> +       block_pfn += pageblock_nr_pages;
> +       block_pfn = min(block_pfn, zone_end_pfn(zone) - 1);
> +       end_page = pfn_to_online_page(block_pfn);
> +       if (!end_page)
> +               return false;
> +
>         /*
>          * Only clear the hint if a sample indicates there is either a
>          * free page or an LRU page in the block. One or other condition
>          * is necessary for the block to be a migration source/target.
>          */
> -       block_pfn = pageblock_start_pfn(pfn);
> -       pfn = max(block_pfn, zone->zone_start_pfn);
> -       page = pfn_to_page(pfn);
> -       if (zone != page_zone(page))
> -               return false;
> -       pfn = block_pfn + pageblock_nr_pages;
> -       pfn = min(pfn, zone_end_pfn(zone));
> -       end_page = pfn_to_page(pfn);
> -
>         do {
>                 if (pfn_valid_within(pfn)) {
>                         if (check_source && PageLRU(page)) {
> @@ -309,7 +316,7 @@ __reset_isolation_pfn(struct zone *zone, unsigned long pfn, bool check_source,
>  static void __reset_isolation_suitable(struct zone *zone)
>  {
>         unsigned long migrate_pfn = zone->zone_start_pfn;
> -       unsigned long free_pfn = zone_end_pfn(zone);
> +       unsigned long free_pfn = zone_end_pfn(zone) - 1;
>         unsigned long reset_migrate = free_pfn;
>         unsigned long reset_free = migrate_pfn;
>         bool source_set = false;
>
>
>
> --
> Mel Gorman
> SUSE Labs


I do not want to hurry, but it looks like this patch has fixed the problem.
I will watch for a day.
But the system has already experienced a night without a hang (kernel panic).

--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-26  4:03                 ` Mikhail Gavrilov
@ 2019-03-26 12:03                   ` Mel Gorman
  2019-03-27  3:57                     ` Mikhail Gavrilov
  0 siblings, 1 reply; 33+ messages in thread
From: Mel Gorman @ 2019-03-26 12:03 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

On Tue, Mar 26, 2019 at 09:03:07AM +0500, Mikhail Gavrilov wrote:
> > Ok, thanks.
> >
> > Trying one last time before putting together a debugging patch to see
> > exactly what PFNs are triggering as I still have not reproduced this on a
> > local machine. This is another replacement that is based on the assumption
> > that it's the free_pfn at the end of the zone that is triggering the
> > warning and it happens to be the case the end of a zone is aligned. Sorry
> > for the frustration with this and for persisting.
> >
> > diff --git a/mm/compaction.c b/mm/compaction.c
> > index f171a83707ce..b4930bf93c8a 100644
> > --- a/mm/compaction.c
> > +++ b/mm/compaction.c
>
> <SNIP>
> 
> I do not want to hurry, but it looks like this patch has fixed the problem.
> I will watch for a day.
> But the system has already experienced a night without a hang (kernel panic).
> 

Good news (for now at least). I've written an appropriate changelog and
it's ready to send. I'll wait to hear confirmation on whether your
machine survives for a day or not. Thanks.

-- 
Mel Gorman
SUSE Labs


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-26 12:03                   ` Mel Gorman
@ 2019-03-27  3:57                     ` Mikhail Gavrilov
  2019-03-27  8:54                       ` Mel Gorman
  0 siblings, 1 reply; 33+ messages in thread
From: Mikhail Gavrilov @ 2019-03-27  3:57 UTC (permalink / raw)
  To: Mel Gorman; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

On Tue, 26 Mar 2019 at 17:03, Mel Gorman <mgorman@techsingularity.net> wrote:
>
> Good news (for now at least). I've written an appropriate changelog and
> it's ready to send. I'll wait to hear confirmation on whether your
> machine survives for a day or not. Thanks.
>
> --
> Mel Gorman
> SUSE Labs

30 hours uptime I think it's enough for believe that bug was fixed.
I will wait this patch in mainline.

--
Best Regards,
Mike Gavrilov.


^ permalink raw reply	[flat|nested] 33+ messages in thread

* Re: kernel BUG at include/linux/mm.h:1020!
  2019-03-27  3:57                     ` Mikhail Gavrilov
@ 2019-03-27  8:54                       ` Mel Gorman
  0 siblings, 0 replies; 33+ messages in thread
From: Mel Gorman @ 2019-03-27  8:54 UTC (permalink / raw)
  To: Mikhail Gavrilov; +Cc: Daniel Jordan, Qian Cai, linux-mm, vbabka

On Wed, Mar 27, 2019 at 08:57:35AM +0500, Mikhail Gavrilov wrote:
> On Tue, 26 Mar 2019 at 17:03, Mel Gorman <mgorman@techsingularity.net> wrote:
> >
> > Good news (for now at least). I've written an appropriate changelog and
> > it's ready to send. I'll wait to hear confirmation on whether your
> > machine survives for a day or not. Thanks.
> >
> > --
> > Mel Gorman
> > SUSE Labs
> 
> 30 hours uptime I think it's enough for believe that bug was fixed.
> I will wait this patch in mainline.
> 

Excellent. The patch is sent to Andrew now, I hope/expect it to be
merged for 5.1-rc3

-- 
Mel Gorman
SUSE Labs


^ permalink raw reply	[flat|nested] 33+ messages in thread

end of thread, other threads:[~2019-03-27  8:54 UTC | newest]

Thread overview: 33+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-03-12 17:55 kernel BUG at include/linux/mm.h:1020! Mikhail Gavrilov
2019-03-15 20:58 ` Daniel Jordan
2019-03-15 21:34   ` Qian Cai
2019-03-17 15:22   ` Mel Gorman
2019-03-19 19:14     ` Qian Cai
2019-03-19 19:27       ` Pavel Tatashin
2019-03-19 19:35         ` Qian Cai
2019-03-19 23:13           ` Pavel Tatashin
2019-03-19 23:26             ` Qian Cai
2019-03-20 14:20       ` Mel Gorman
2019-03-20 21:50   ` Mikhail Gavrilov
2019-03-21  5:39     ` Mikhail Gavrilov
2019-03-21 13:21       ` Qian Cai
2019-03-21 15:08         ` Mikhail Gavrilov
2019-03-21 15:48           ` Qian Cai
2019-03-21 18:57             ` Mikhail Gavrilov
2019-03-21 19:14               ` Qian Cai
2019-03-22  3:41                 ` Mikhail Gavrilov
2019-03-22 13:43                   ` Qian Cai
2019-03-22 11:15       ` Mel Gorman
2019-03-23  4:40         ` Mikhail Gavrilov
2019-03-25 10:58           ` Mel Gorman
2019-03-25 16:06             ` Mikhail Gavrilov
2019-03-25 20:31               ` Mel Gorman
2019-03-26  4:03                 ` Mikhail Gavrilov
2019-03-26 12:03                   ` Mel Gorman
2019-03-27  3:57                     ` Mikhail Gavrilov
2019-03-27  8:54                       ` Mel Gorman
2019-03-22  7:39 ` Oscar Salvador
2019-03-22  7:54   ` Mikhail Gavrilov
2019-03-22  8:55     ` Oscar Salvador
2019-03-22  8:56       ` Oscar Salvador
2019-03-22 17:49         ` Mikhail Gavrilov

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.