linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* IOMMU vs Ryzen embedded EMMC controller
       [not found] <643f99a4-4613-50af-57e4-5ea6ac975314@garloff.de>
@ 2019-09-21  6:58 ` Kurt Garloff
  2019-09-25 15:27   ` Jiri Kosina
  0 siblings, 1 reply; 7+ messages in thread
From: Kurt Garloff @ 2019-09-21  6:58 UTC (permalink / raw)
  To: LKML, Shah Nehal-Bakulchandra

Hi,

     

enabling the IOMMU on my Ryzen v1605b (UDOO Bolt v8) does result in a non-working EMMC driver.
Without enabling IOMMU, it works like a charm.
 From my POV this needs fixing, and I consider this a bug.

I looked into sdhci to see whether the right dma_map_sg() calls are missing, but they are there. The sdhci driver appears to do the right thing.
It seems that the EMMC controller is not considered and reported as PCI device while it still goes through the PCI IOMMU :-O

Here is what happens on loading the sdhci-acpi driver on kernel 5.3:

[12916.740148] mmc0: ADMA error
[12916.740154] mmc0: sdhci: ============ SDHCI REGISTER DUMP ===========
[12916.740163] mmc0: sdhci: Sys addr:  0x00000000 | Version:  0x00001002
[12916.740170] mmc0: sdhci: Blk size:  0x00007200 | Blk cnt:  0x00000001
[12916.740179] mmc0: sdhci: Argument:  0x00000000 | Trn mode: 0x00000013
[12916.740184] AMD-Vi: Event logged [IO_PAGE_FAULT device=00:13.1 domain=0x0000 address=0x6f2163200 flags=0x0050]
[12916.740193] mmc0: sdhci: Present:   0xf1ff0000 | Host ctl: 0x00000019
[12916.740202] mmc0: sdhci: Power:     0x0000000f | Blk gap:  0x00000000
[12916.740211] mmc0: sdhci: Wake-up:   0x00000000 | Clock:    0x0000f447
[12916.740219] mmc0: sdhci: Timeout:   0x0000000a | Int stat: 0x00000000
[12916.740226] mmc0: sdhci: Int enab:  0x03ff000b | Sig enab: 0x03ff000b
[12916.740232] mmc0: sdhci: ACmd stat: 0x00000000 | Slot int: 0x00000000
[12916.740239] mmc0: sdhci: Caps:      0x71fec8b2 | Caps_1:   0x00000577
[12916.740246] mmc0: sdhci: Cmd:       0x0000083a | Max curr: 0x00c80064
[12916.740253] mmc0: sdhci: Resp[0]:   0x00000700 | Resp[1]:  0xffffffff
[12916.740259] mmc0: sdhci: Resp[2]:   0x328f5903 | Resp[3]:  0x00d00f00
[12916.740264] mmc0: sdhci: Host ctl2: 0x00000000
[12916.740273] mmc0: sdhci: ADMA Err:  0x00000001 | ADMA Ptr: 0x00000006f2163200
[12916.740274] mmc0: sdhci: ============================================
[12916.740337] mmc0: error -5 whilst initialising MMC card

As you can see, from an IOMMU perspective, this is PCI device 00:13.1.
However, from a kernel perspective, it's not on the PCI bus and does not require IOMMU translation, but rather just direct DMA mapping.


linux@udookurt(/):~/linux-53/drivers/mmc/host [0]$ sudo /sbin/lspci
00:00.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Root Complex
00:00.2 IOMMU: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 IOMMU
00:01.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge
00:01.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP Bridge [6:0]
00:01.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP Bridge [6:0]
00:01.6 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP Bridge [6:0]
00:01.7 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP Bridge [6:0]
00:08.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge
00:08.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Internal PCIe GPP Bridge 0 to Bus A
00:08.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Internal PCIe GPP Bridge 0 to Bus B
00:14.0 SMBus: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller (rev 61)
00:14.3 ISA bridge: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge (rev 51)
00:18.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 0
00:18.1 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 1
00:18.2 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 2
00:18.3 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 3
00:18.4 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 4
00:18.5 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 5
00:18.6 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 6
00:18.7 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device 24: Function 7
01:00.0 Non-Volatile memory controller: Samsung Electronics Co Ltd NVMe SSD Controller SM981/PM981/PM983
03:00.0 Network controller: Intel Corporation Dual Band Wireless-AC 3168NGW [Stone Peak] (rev 10)
04:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 0c)
05:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Raven Ridge [Radeon Vega Series / Radeon Vega Mobile Series] (rev 83)
05:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Raven/Raven2/Fenghuang HDMI/DP Audio Controller
05:00.2 Encryption controller: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 10h-1fh) Platform Security Processor
05:00.3 USB controller: Advanced Micro Devices, Inc. [AMD] Raven USB 3.1
05:00.4 USB controller: Advanced Micro Devices, Inc. [AMD] Raven USB 3.1
05:00.5 Multimedia controller: Advanced Micro Devices, Inc. [AMD] Raven/Raven2/FireFlight/Renoir Audio Processor
05:00.6 Audio device: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 10h-1fh) HD Audio Controller
05:00.7 Non-VGA unclassified device: Advanced Micro Devices, Inc. [AMD] Raven/Raven2/Renoir Non-Sensor Fusion Hub KMDF driver
06:00.0 SATA controller: Advanced Micro Devices, Inc. [AMD] FCH SATA Controller [AHCI mode] (rev 61)

Looks like we'd need some quirks to actually create a pci_device handle for the embedded AMD eMMC controller?
Thoughts?

PS: Please copy me on responses, I'm off LKML for half a decade now :-O

-- 
Kurt Garloff<kurt@garloff.de>
Cologne, Germany


^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: IOMMU vs Ryzen embedded EMMC controller
  2019-09-21  6:58 ` IOMMU vs Ryzen embedded EMMC controller Kurt Garloff
@ 2019-09-25 15:27   ` Jiri Kosina
  2019-09-25 15:42     ` Joerg Roedel
  0 siblings, 1 reply; 7+ messages in thread
From: Jiri Kosina @ 2019-09-25 15:27 UTC (permalink / raw)
  To: Kurt Garloff; +Cc: LKML, Shah Nehal-Bakulchandra, Joerg Roedel

On Sat, 21 Sep 2019, Kurt Garloff wrote:

> Hi,
> 
>     
> enabling the IOMMU on my Ryzen v1605b (UDOO Bolt v8) does result in a
> non-working EMMC driver.
> Without enabling IOMMU, it works like a charm.
> From my POV this needs fixing, and I consider this a bug.

[ CCing Joerg ]

> I looked into sdhci to see whether the right dma_map_sg() calls are 
> missing, but they are there. The sdhci driver appears to do the right 
> thing. It seems that the EMMC controller is not considered and reported 
> as PCI device while it still goes through the PCI IOMMU :-O
> 
> Here is what happens on loading the sdhci-acpi driver on kernel 5.3:
> 
> [12916.740148] mmc0: ADMA error
> [12916.740154] mmc0: sdhci: ============ SDHCI REGISTER DUMP ===========
> [12916.740163] mmc0: sdhci: Sys addr:  0x00000000 | Version:  0x00001002
> [12916.740170] mmc0: sdhci: Blk size:  0x00007200 | Blk cnt:  0x00000001
> [12916.740179] mmc0: sdhci: Argument:  0x00000000 | Trn mode: 0x00000013
> [12916.740184] AMD-Vi: Event logged [IO_PAGE_FAULT device=00:13.1
> domain=0x0000 address=0x6f2163200 flags=0x0050]
> [12916.740193] mmc0: sdhci: Present:   0xf1ff0000 | Host ctl: 0x00000019
> [12916.740202] mmc0: sdhci: Power:     0x0000000f | Blk gap:  0x00000000
> [12916.740211] mmc0: sdhci: Wake-up:   0x00000000 | Clock:    0x0000f447
> [12916.740219] mmc0: sdhci: Timeout:   0x0000000a | Int stat: 0x00000000
> [12916.740226] mmc0: sdhci: Int enab:  0x03ff000b | Sig enab: 0x03ff000b
> [12916.740232] mmc0: sdhci: ACmd stat: 0x00000000 | Slot int: 0x00000000
> [12916.740239] mmc0: sdhci: Caps:      0x71fec8b2 | Caps_1:   0x00000577
> [12916.740246] mmc0: sdhci: Cmd:       0x0000083a | Max curr: 0x00c80064
> [12916.740253] mmc0: sdhci: Resp[0]:   0x00000700 | Resp[1]:  0xffffffff
> [12916.740259] mmc0: sdhci: Resp[2]:   0x328f5903 | Resp[3]:  0x00d00f00
> [12916.740264] mmc0: sdhci: Host ctl2: 0x00000000
> [12916.740273] mmc0: sdhci: ADMA Err:  0x00000001 | ADMA Ptr:
> 0x00000006f2163200
> [12916.740274] mmc0: sdhci: ============================================
> [12916.740337] mmc0: error -5 whilst initialising MMC card

Do you have BAR memory allocation failures in dmesg with IOMMU on? 
Actually, sharing both working and non-working dmesg, as well as 
/proc/iomem contents, would be helpful.

Keeping the rest of mail below untouched for reference.

> 
> As you can see, from an IOMMU perspective, this is PCI device 00:13.1.
> However, from a kernel perspective, it's not on the PCI bus and does not
> require IOMMU translation, but rather just direct DMA mapping.
> 
> 
> linux@udookurt(/):~/linux-53/drivers/mmc/host [0]$ sudo /sbin/lspci
> 00:00.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Root
> Complex
> 00:00.2 IOMMU: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 IOMMU
> 00:01.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 17h (Models
> 00h-1fh) PCIe Dummy Host Bridge
> 00:01.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP
> Bridge [6:0]
> 00:01.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP
> Bridge [6:0]
> 00:01.6 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP
> Bridge [6:0]
> 00:01.7 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 PCIe GPP
> Bridge [6:0]
> 00:08.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 17h (Models
> 00h-1fh) PCIe Dummy Host Bridge
> 00:08.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Internal
> PCIe GPP Bridge 0 to Bus A
> 00:08.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Internal
> PCIe GPP Bridge 0 to Bus B
> 00:14.0 SMBus: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller (rev
> 61)
> 00:14.3 ISA bridge: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge (rev 51)
> 00:18.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 0
> 00:18.1 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 1
> 00:18.2 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 2
> 00:18.3 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 3
> 00:18.4 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 4
> 00:18.5 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 5
> 00:18.6 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 6
> 00:18.7 Host bridge: Advanced Micro Devices, Inc. [AMD] Raven/Raven2 Device
> 24: Function 7
> 01:00.0 Non-Volatile memory controller: Samsung Electronics Co Ltd NVMe SSD
> Controller SM981/PM981/PM983
> 03:00.0 Network controller: Intel Corporation Dual Band Wireless-AC 3168NGW
> [Stone Peak] (rev 10)
> 04:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411
> PCI Express Gigabit Ethernet Controller (rev 0c)
> 05:00.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI]
> Raven Ridge [Radeon Vega Series / Radeon Vega Mobile Series] (rev 83)
> 05:00.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI]
> Raven/Raven2/Fenghuang HDMI/DP Audio Controller
> 05:00.2 Encryption controller: Advanced Micro Devices, Inc. [AMD] Family 17h
> (Models 10h-1fh) Platform Security Processor
> 05:00.3 USB controller: Advanced Micro Devices, Inc. [AMD] Raven USB 3.1
> 05:00.4 USB controller: Advanced Micro Devices, Inc. [AMD] Raven USB 3.1
> 05:00.5 Multimedia controller: Advanced Micro Devices, Inc. [AMD]
> Raven/Raven2/FireFlight/Renoir Audio Processor
> 05:00.6 Audio device: Advanced Micro Devices, Inc. [AMD] Family 17h (Models
> 10h-1fh) HD Audio Controller
> 05:00.7 Non-VGA unclassified device: Advanced Micro Devices, Inc. [AMD]
> Raven/Raven2/Renoir Non-Sensor Fusion Hub KMDF driver
> 06:00.0 SATA controller: Advanced Micro Devices, Inc. [AMD] FCH SATA
> Controller [AHCI mode] (rev 61)
> 
> Looks like we'd need some quirks to actually create a pci_device handle for
> the embedded AMD eMMC controller?
> Thoughts?
> 
> PS: Please copy me on responses, I'm off LKML for half a decade now :-O
> 
> -- 
> Kurt Garloff<kurt@garloff.de>
> Cologne, Germany
> 

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: IOMMU vs Ryzen embedded EMMC controller
  2019-09-25 15:27   ` Jiri Kosina
@ 2019-09-25 15:42     ` Joerg Roedel
  2019-09-27  9:47       ` Kurt Garloff
  0 siblings, 1 reply; 7+ messages in thread
From: Joerg Roedel @ 2019-09-25 15:42 UTC (permalink / raw)
  To: Jiri Kosina; +Cc: Kurt Garloff, LKML, Shah Nehal-Bakulchandra

On Wed, Sep 25, 2019 at 05:27:32PM +0200, Jiri Kosina wrote:
> On Sat, 21 Sep 2019, Kurt Garloff wrote:
> > [12916.740274] mmc0: sdhci: ============================================
> > [12916.740337] mmc0: error -5 whilst initialising MMC card
> 
> Do you have BAR memory allocation failures in dmesg with IOMMU on? 
> Actually, sharing both working and non-working dmesg, as well as 
> /proc/iomem contents, would be helpful.

Yes, can you please grab dmesg from a boot with iommu enabled and add
'amd_iommu_dump' to the kernel command line? That should give some hints
on what is going on.

Regards,

	Joerg

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: IOMMU vs Ryzen embedded EMMC controller
  2019-09-25 15:42     ` Joerg Roedel
@ 2019-09-27  9:47       ` Kurt Garloff
  2019-09-27 10:30         ` Shah, Nehal-bakulchandra
  0 siblings, 1 reply; 7+ messages in thread
From: Kurt Garloff @ 2019-09-27  9:47 UTC (permalink / raw)
  To: Joerg Roedel, Jiri Kosina; +Cc: LKML, Shah Nehal-Bakulchandra

[-- Attachment #1: Type: text/plain, Size: 1041 bytes --]

Hi Jörg,

On 25/09/2019 17:42, Joerg Roedel wrote:
> On Wed, Sep 25, 2019 at 05:27:32PM +0200, Jiri Kosina wrote:
>> On Sat, 21 Sep 2019, Kurt Garloff wrote:
>>> [12916.740274] mmc0: sdhci: ============================================
>>> [12916.740337] mmc0: error -5 whilst initialising MMC card
>> Do you have BAR memory allocation failures in dmesg with IOMMU on?

No. The device is *not* treated as PCI device and I still 
think that this is the source of the evil.

>> Actually, sharing both working and non-working dmesg, as well as
>> /proc/iomem contents, would be helpful.
> Yes, can you please grab dmesg from a boot with iommu enabled and add
> 'amd_iommu_dump' to the kernel command line? That should give some hints
> on what is going on.

For now I attach a dmesg and iomem from the boot with IOMMU 
enabled.
Nothing much interesting without IOMMU, sdhci-acpi there 
just works -- let me know if you still want me to send the 
kernel msg.

Thanks for looking into this!

-- 

Kurt Garloff <kurt@garloff.de>
Cologne, Germany


[-- Attachment #2: iomem.iommu.txt --]
[-- Type: text/plain, Size: 3161 bytes --]

00000000-00000fff : Reserved
00001000-0009ffff : System RAM
000a0000-000fffff : Reserved
  000a0000-000bffff : PCI Bus 0000:00
  000c0000-000dffff : PCI Bus 0000:00
  000f0000-000fffff : System ROM
00100000-09601fff : System RAM
09602000-097fffff : Reserved
09800000-0a1fffff : System RAM
0a200000-0a209fff : ACPI Non-volatile Storage
0a20a000-7df3e017 : System RAM
7df3e018-7df4b457 : System RAM
7df4b458-ad061fff : System RAM
ad062000-adb44fff : Reserved
  adb1a000-adb1afff : MSFT0101:00
  adb1e000-adb1efff : MSFT0101:00
adb45000-adba5fff : System RAM
adba6000-add2bfff : ACPI Non-volatile Storage
add2c000-ae579fff : Reserved
ae57a000-aeffffff : System RAM
af000000-efffffff : Reserved
f0000000-feafffff : PCI Bus 0000:00
  f0000000-f01fffff : PCI Bus 0000:02
  f8000000-fbffffff : PCI MMCONFIG 0000 [bus 00-3f]
    f8000000-fbffffff : Reserved
      f8000000-fbffffff : pnp 00:00
  fd100000-fdffffff : Reserved
  fe200000-fe6fffff : PCI Bus 0000:05
    fe200000-fe2fffff : 0000:05:00.7
      fe200000-fe2fffff : 0000:05:00.7
    fe300000-fe3fffff : 0000:05:00.4
      fe300000-fe3fffff : xhci-hcd
    fe400000-fe4fffff : 0000:05:00.3
      fe400000-fe4fffff : xhci-hcd
    fe500000-fe5fffff : 0000:05:00.2
    fe600000-fe67ffff : 0000:05:00.0
    fe680000-fe6bffff : 0000:05:00.5
    fe6c0000-fe6c7fff : 0000:05:00.6
      fe6c0000-fe6c7fff : ICH HD audio
    fe6c8000-fe6cbfff : 0000:05:00.1
      fe6c8000-fe6cbfff : ICH HD audio
    fe6cc000-fe6cdfff : 0000:05:00.7
    fe6ce000-fe6cffff : 0000:05:00.2
  fe700000-fe7fffff : PCI Bus 0000:06
    fe700000-fe7007ff : 0000:06:00.0
      fe700000-fe7007ff : ahci
  fe800000-fe8fffff : PCI Bus 0000:04
    fe800000-fe800fff : 0000:04:00.0
      fe800000-fe800fff : r8169
  fe900000-fe9fffff : PCI Bus 0000:03
    fe900000-fe901fff : 0000:03:00.0
      fe900000-fe901fff : iwlwifi
  fea00000-feafffff : PCI Bus 0000:01
    fea00000-fea03fff : 0000:01:00.0
      fea00000-fea03fff : nvme
feb80000-fec01fff : Reserved
  feb80000-febfffff : amd_iommu
  fec00000-fec003ff : IOAPIC 0
  fec01000-fec013ff : IOAPIC 1
fec10000-fec10fff : Reserved
  fec10000-fec10fff : pnp 00:02
fed00000-fed00fff : Reserved
  fed00000-fed003ff : HPET 0
    fed00000-fed003ff : PNP0103:00
fed40000-fed44fff : Reserved
fed80000-fed8ffff : Reserved
  fed81500-fed818ff : AMDI0030:00
fedc0000-fedc0fff : pnp 00:02
fedc2000-fedcffff : Reserved
fedd4000-fedd5fff : Reserved
  fedd5000-fedd5fff : AMDI0040:00
    fedd5000-fedd5fff : AMDI0040:00
fee00000-feefffff : Reserved
  fee00000-fee00fff : Local APIC
    fee00000-fee00fff : pnp 00:02
ff000000-ffffffff : Reserved
  ff000000-ffffffff : pnp 00:02
100000000-80f33ffff : System RAM
  42b000000-42bc00e70 : Kernel code
  42bc00e71-42c35a33f : Kernel data
  42c946000-42d5fffff : Kernel bss
80f340000-80fffffff : Reserved
810000000-1fffffffff : PCI Bus 0000:00
  810000000-8101fffff : PCI Bus 0000:01
  810200000-8103fffff : PCI Bus 0000:02
  810400000-8105fffff : PCI Bus 0000:03
  1fe0000000-1ff01fffff : PCI Bus 0000:05
    1fe0000000-1fefffffff : 0000:05:00.0
    1ff0000000-1ff01fffff : 0000:05:00.0
  1ff0300000-1ff03fffff : PCI Bus 0000:04
    1ff0300000-1ff0303fff : 0000:04:00.0

[-- Attachment #3: dmesg.iommu.txt --]
[-- Type: text/plain, Size: 112242 bytes --]

Sep 27 08:45:31 udookurt kernel: Linux version 5.3.0-default-KG+ (linux@udookurt) (gcc version 9.2.1 20190820 [gcc-9-branch revision 274748] (SUSE Linux)) #5 SMP Mon Sep 16 17:30:48 CEST 2019
Sep 27 08:45:31 udookurt kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.3.0-default-KG+ root=UUID=b72153b5-1fbc-462b-a5f6-b05923151703 splash=silent resume=/dev/mmcblk0p3 mitigations=auto quiet amd_iommu_dump
Sep 27 08:45:31 udookurt kernel: KERNEL supported cpus:
Sep 27 08:45:31 udookurt kernel:   Intel GenuineIntel
Sep 27 08:45:31 udookurt kernel:   AMD AuthenticAMD
Sep 27 08:45:31 udookurt kernel:   zhaoxin   Shanghai  
Sep 27 08:45:31 udookurt kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Sep 27 08:45:31 udookurt kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Sep 27 08:45:31 udookurt kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Sep 27 08:45:31 udookurt kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Sep 27 08:45:31 udookurt kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Sep 27 08:45:31 udookurt kernel: BIOS-provided physical RAM map:
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009601fff] usable
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x0000000009602000-0x00000000097fffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x0000000009800000-0x000000000a1fffff] usable
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x000000000a20a000-0x00000000ad061fff] usable
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000ad062000-0x00000000adb44fff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000adb45000-0x00000000adba5fff] usable
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000adba6000-0x00000000add2bfff] ACPI NVS
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000add2c000-0x00000000ae579fff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000ae57a000-0x00000000aeffffff] usable
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000af000000-0x00000000efffffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x0000000100000000-0x000000080f33ffff] usable
Sep 27 08:45:31 udookurt kernel: BIOS-e820: [mem 0x000000080f340000-0x000000080fffffff] reserved
Sep 27 08:45:31 udookurt kernel: NX (Execute Disable) protection: active
Sep 27 08:45:31 udookurt kernel: e820: update [mem 0x7df3e018-0x7df4b457] usable ==> usable
Sep 27 08:45:31 udookurt kernel: e820: update [mem 0x7df3e018-0x7df4b457] usable ==> usable
Sep 27 08:45:31 udookurt kernel: extended physical RAM map:
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009601fff] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x0000000009602000-0x00000000097fffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x0000000009800000-0x000000000a1fffff] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x000000000a20a000-0x000000007df3e017] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x000000007df3e018-0x000000007df4b457] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x000000007df4b458-0x00000000ad061fff] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000ad062000-0x00000000adb44fff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000adb45000-0x00000000adba5fff] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000adba6000-0x00000000add2bfff] ACPI NVS
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000add2c000-0x00000000ae579fff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000ae57a000-0x00000000aeffffff] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000af000000-0x00000000efffffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x0000000100000000-0x000000080f33ffff] usable
Sep 27 08:45:31 udookurt kernel: reserve setup_data: [mem 0x000000080f340000-0x000000080fffffff] reserved
Sep 27 08:45:31 udookurt kernel: efi: EFI v2.70 by American Megatrends
Sep 27 08:45:31 udookurt kernel: efi:  TPMFinalLog=0xadce7000  ACPI 2.0=0xadba6000  ACPI=0xadba6000  SMBIOS=0xae3a2000  SMBIOS 3.0=0xae3a1000  MEMATTR=0xaa7c5018  ESRT=0xac05f898  TPMEventLog=0xa7f1a018 
Sep 27 08:45:31 udookurt kernel: SMBIOS 3.1.1 present.
Sep 27 08:45:31 udookurt kernel: DMI: Seco C40/C40, BIOS 1.05 R.C. 8 08/30/2019
Sep 27 08:45:31 udookurt kernel: tsc: Fast TSC calibration using PIT
Sep 27 08:45:31 udookurt kernel: tsc: Detected 1996.181 MHz processor
Sep 27 08:45:31 udookurt kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Sep 27 08:45:31 udookurt kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Sep 27 08:45:31 udookurt kernel: last_pfn = 0x80f340 max_arch_pfn = 0x400000000
Sep 27 08:45:31 udookurt kernel: MTRR default type: uncachable
Sep 27 08:45:31 udookurt kernel: MTRR fixed ranges enabled:
Sep 27 08:45:31 udookurt kernel:   00000-9FFFF write-back
Sep 27 08:45:31 udookurt kernel:   A0000-BFFFF write-through
Sep 27 08:45:31 udookurt kernel:   C0000-DFFFF uncachable
Sep 27 08:45:31 udookurt kernel:   E0000-FFFFF write-protect
Sep 27 08:45:31 udookurt kernel: MTRR variable ranges enabled:
Sep 27 08:45:31 udookurt kernel:   0 base 000000000000 mask FFFF80000000 write-back
Sep 27 08:45:31 udookurt kernel:   1 base 000080000000 mask FFFFC0000000 write-back
Sep 27 08:45:31 udookurt kernel:   2 base 0000C0000000 mask FFFFE0000000 write-back
Sep 27 08:45:31 udookurt kernel:   3 base 0000E0000000 mask FFFFF0000000 write-back
Sep 27 08:45:31 udookurt kernel:   4 disabled
Sep 27 08:45:31 udookurt kernel:   5 disabled
Sep 27 08:45:31 udookurt kernel:   6 disabled
Sep 27 08:45:31 udookurt kernel:   7 disabled
Sep 27 08:45:31 udookurt kernel: TOM2: 0000000810000000 aka 33024M
Sep 27 08:45:31 udookurt kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Sep 27 08:45:31 udookurt kernel: e820: update [mem 0xf0000000-0xffffffff] usable ==> reserved
Sep 27 08:45:31 udookurt kernel: last_pfn = 0xaf000 max_arch_pfn = 0x400000000
Sep 27 08:45:31 udookurt kernel: esrt: Reserving ESRT space from 0x00000000ac05f898 to 0x00000000ac05f8d0.
Sep 27 08:45:31 udookurt kernel: check: Scanning 1 areas for low memory corruption
Sep 27 08:45:31 udookurt kernel: Using GB pages for direct mapping
Sep 27 08:45:31 udookurt kernel: BRK [0x42d601000, 0x42d601fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d602000, 0x42d602fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d603000, 0x42d603fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d604000, 0x42d604fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d605000, 0x42d605fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d606000, 0x42d606fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d607000, 0x42d607fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d608000, 0x42d608fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d609000, 0x42d609fff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d60a000, 0x42d60afff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d60b000, 0x42d60bfff] PGTABLE
Sep 27 08:45:31 udookurt kernel: BRK [0x42d60c000, 0x42d60cfff] PGTABLE
Sep 27 08:45:31 udookurt kernel: Secure boot disabled
Sep 27 08:45:31 udookurt kernel: RAMDISK: [mem 0x3ba58000-0x3ceb3fff]
Sep 27 08:45:31 udookurt kernel: ACPI: Early table checksum verification disabled
Sep 27 08:45:31 udookurt kernel: ACPI: RSDP 0x00000000ADBA6000 000024 (v02 ALASKA)
Sep 27 08:45:31 udookurt kernel: ACPI: XSDT 0x00000000ADBA6098 0000B4 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: FACP 0x00000000ADBAE650 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: DSDT 0x00000000ADBA61E8 008465 (v02 ALASKA A M I    01072009 INTL 20120913)
Sep 27 08:45:31 udookurt kernel: ACPI: FACS 0x00000000ADCE6F00 000040
Sep 27 08:45:31 udookurt kernel: ACPI: APIC 0x00000000ADBAE768 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: FPDT 0x00000000ADBAE848 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: FIDT 0x00000000ADBAE890 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: SSDT 0x00000000ADBAE930 005419 (v02 AMD    AmdTable 00000002 MSFT 02000002)
Sep 27 08:45:31 udookurt kernel: ACPI: CRAT 0x00000000ADBB3D50 000810 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
Sep 27 08:45:31 udookurt kernel: ACPI: CDIT 0x00000000ADBB4560 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
Sep 27 08:45:31 udookurt kernel: ACPI: MCFG 0x00000000ADBB4590 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: HPET 0x00000000ADBB45D0 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Sep 27 08:45:31 udookurt kernel: ACPI: UEFI 0x00000000ADBB4608 000048 (v01                 00000000      00000000)
Sep 27 08:45:31 udookurt kernel: ACPI: VFCT 0x00000000ADBB4650 00D484 (v01 ALASKA A M I    00000001 AMD  31504F47)
Sep 27 08:45:31 udookurt kernel: ACPI: BGRT 0x00000000ADBC1AD8 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: TPM2 0x00000000ADBC1B10 000034 (v04 ALASKA A M I    00000001 AMI  00000000)
Sep 27 08:45:31 udookurt kernel: ACPI: IVRS 0x00000000ADBC1B48 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
Sep 27 08:45:31 udookurt kernel: ACPI: SSDT 0x00000000ADBC1C18 000C33 (v01 AMD    AmdTable 00000001 INTL 20120913)
Sep 27 08:45:31 udookurt kernel: ACPI: SSDT 0x00000000ADBC2850 001B4E (v01 AMD    AmdTable 00000001 INTL 20120913)
Sep 27 08:45:31 udookurt kernel: ACPI: SSDT 0x00000000ADBC43A0 00119C (v01 AMD    AMD CPU  00000001 AMD  00000001)
Sep 27 08:45:31 udookurt kernel: ACPI: WSMT 0x00000000ADBC5540 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
Sep 27 08:45:31 udookurt kernel: ACPI: Local APIC address 0xfee00000
Sep 27 08:45:31 udookurt kernel: No NUMA configuration found
Sep 27 08:45:31 udookurt kernel: Faking a node at [mem 0x0000000000000000-0x000000080f33ffff]
Sep 27 08:45:31 udookurt kernel: NODE_DATA(0) allocated [mem 0x80f32a000-0x80f33ffff]
Sep 27 08:45:31 udookurt kernel: Zone ranges:
Sep 27 08:45:31 udookurt kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Sep 27 08:45:31 udookurt kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Sep 27 08:45:31 udookurt kernel:   Normal   [mem 0x0000000100000000-0x000000080f33ffff]
Sep 27 08:45:31 udookurt kernel:   Device   empty
Sep 27 08:45:31 udookurt kernel: Movable zone start for each node
Sep 27 08:45:31 udookurt kernel: Early memory node ranges
Sep 27 08:45:31 udookurt kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Sep 27 08:45:31 udookurt kernel:   node   0: [mem 0x0000000000100000-0x0000000009601fff]
Sep 27 08:45:31 udookurt kernel:   node   0: [mem 0x0000000009800000-0x000000000a1fffff]
Sep 27 08:45:31 udookurt kernel:   node   0: [mem 0x000000000a20a000-0x00000000ad061fff]
Sep 27 08:45:31 udookurt kernel:   node   0: [mem 0x00000000adb45000-0x00000000adba5fff]
Sep 27 08:45:31 udookurt kernel:   node   0: [mem 0x00000000ae57a000-0x00000000aeffffff]
Sep 27 08:45:31 udookurt kernel:   node   0: [mem 0x0000000100000000-0x000000080f33ffff]
Sep 27 08:45:31 udookurt kernel: Zeroed struct page in unavailable ranges: 10016 pages
Sep 27 08:45:31 udookurt kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000080f33ffff]
Sep 27 08:45:31 udookurt kernel: On node 0 totalpages: 8113184
Sep 27 08:45:31 udookurt kernel:   DMA zone: 64 pages used for memmap
Sep 27 08:45:31 udookurt kernel:   DMA zone: 23 pages reserved
Sep 27 08:45:31 udookurt kernel:   DMA zone: 3999 pages, LIFO batch:0
Sep 27 08:45:31 udookurt kernel:   DMA32 zone: 11046 pages used for memmap
Sep 27 08:45:31 udookurt kernel:   DMA32 zone: 706881 pages, LIFO batch:63
Sep 27 08:45:31 udookurt kernel:   Normal zone: 115661 pages used for memmap
Sep 27 08:45:31 udookurt kernel:   Normal zone: 7402304 pages, LIFO batch:63
Sep 27 08:45:31 udookurt kernel: ACPI: PM-Timer IO Port: 0x808
Sep 27 08:45:31 udookurt kernel: ACPI: Local APIC address 0xfee00000
Sep 27 08:45:31 udookurt kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Sep 27 08:45:31 udookurt kernel: IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
Sep 27 08:45:31 udookurt kernel: IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
Sep 27 08:45:31 udookurt kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Sep 27 08:45:31 udookurt kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Sep 27 08:45:31 udookurt kernel: ACPI: IRQ0 used by override.
Sep 27 08:45:31 udookurt kernel: ACPI: IRQ9 used by override.
Sep 27 08:45:31 udookurt kernel: Using ACPI (MADT) for SMP configuration information
Sep 27 08:45:31 udookurt kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Sep 27 08:45:31 udookurt kernel: smpboot: Allowing 16 CPUs, 8 hotplug CPUs
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0x09602000-0x097fffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0x0a200000-0x0a209fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0x7df3e000-0x7df3efff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0x7df4b000-0x7df4bfff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xad062000-0xadb44fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xadba6000-0xadd2bfff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xadd2c000-0xae579fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xaf000000-0xefffffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfc000000-0xfd0fffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfd100000-0xfdffffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfe000000-0xfeb7ffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfec11000-0xfecfffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
Sep 27 08:45:31 udookurt kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
Sep 27 08:45:31 udookurt kernel: [mem 0xf0000000-0xf7ffffff] available for PCI devices
Sep 27 08:45:31 udookurt kernel: Booting paravirtualized kernel on bare hardware
Sep 27 08:45:31 udookurt kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
Sep 27 08:45:31 udookurt kernel: setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:16 nr_node_ids:1
Sep 27 08:45:31 udookurt kernel: percpu: Embedded 57 pages/cpu s196608 r8192 d28672 u262144
Sep 27 08:45:31 udookurt kernel: pcpu-alloc: s196608 r8192 d28672 u262144 alloc=1*2097152
Sep 27 08:45:31 udookurt kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Sep 27 08:45:31 udookurt kernel: Built 1 zonelists, mobility grouping on.  Total pages: 7986390
Sep 27 08:45:31 udookurt kernel: Policy zone: Normal
Sep 27 08:45:31 udookurt kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.3.0-default-KG+ root=UUID=b72153b5-1fbc-462b-a5f6-b05923151703 splash=silent resume=/dev/mmcblk0p3 mitigations=auto quiet amd_iommu_dump
Sep 27 08:45:31 udookurt kernel: printk: log_buf_len individual max cpu contribution: 32768 bytes
Sep 27 08:45:31 udookurt kernel: printk: log_buf_len total cpu_extra contributions: 491520 bytes
Sep 27 08:45:31 udookurt kernel: printk: log_buf_len min size: 262144 bytes
Sep 27 08:45:31 udookurt kernel: printk: log_buf_len: 1048576 bytes
Sep 27 08:45:31 udookurt kernel: printk: early log buf free: 244700(93%)
Sep 27 08:45:31 udookurt kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
Sep 27 08:45:31 udookurt kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Sep 27 08:45:31 udookurt kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Sep 27 08:45:31 udookurt kernel: Calgary: detecting Calgary via BIOS EBDA area
Sep 27 08:45:31 udookurt kernel: Calgary: Unable to locate Rio Grande table in EBDA - bailing!
Sep 27 08:45:31 udookurt kernel: Memory: 2863164K/32452736K available (12291K kernel code, 1384K rwdata, 3936K rodata, 2204K init, 13032K bss, 713592K reserved, 0K cma-reserved)
Sep 27 08:45:31 udookurt kernel: ftrace: allocating 38085 entries in 149 pages
Sep 27 08:45:31 udookurt kernel: rcu: Hierarchical RCU implementation.
Sep 27 08:45:31 udookurt kernel: rcu:         RCU event tracing is enabled.
Sep 27 08:45:31 udookurt kernel: rcu:         RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=16.
Sep 27 08:45:31 udookurt kernel:         Tasks RCU enabled.
Sep 27 08:45:31 udookurt kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
Sep 27 08:45:31 udookurt kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Sep 27 08:45:31 udookurt kernel: NR_IRQS: 4352, nr_irqs: 1096, preallocated irqs: 16
Sep 27 08:45:31 udookurt kernel: random: crng done (trusting CPU's manufacturer)
Sep 27 08:45:31 udookurt kernel: Console: colour dummy device 80x25
Sep 27 08:45:31 udookurt kernel: printk: console [tty0] enabled
Sep 27 08:45:31 udookurt kernel: ACPI: Core revision 20190703
Sep 27 08:45:31 udookurt kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Sep 27 08:45:31 udookurt kernel: APIC: Switch to symmetric I/O mode setup
Sep 27 08:45:31 udookurt kernel: AMD-Vi: Using IVHD type 0x11
Sep 27 08:45:31 udookurt kernel: AMD-Vi: device: 00:00.2 cap: 0040 seg: 0 flags: b0 info 0000
Sep 27 08:45:31 udookurt kernel: AMD-Vi:        mmio-addr: 00000000feb80000
Sep 27 08:45:31 udookurt kernel: AMD-Vi:   DEV_SELECT_RANGE_START         devid: 00:01.0 flags: 00
Sep 27 08:45:31 udookurt kernel: AMD-Vi:   DEV_RANGE_END                 devid: ff:1f.6
Sep 27 08:45:31 udookurt kernel: AMD-Vi:   DEV_ALIAS_RANGE                 devid: ff:00.0 flags: 00 devid_to: 00:14.4
Sep 27 08:45:31 udookurt kernel: AMD-Vi:   DEV_RANGE_END                 devid: ff:1f.7
Sep 27 08:45:31 udookurt kernel: AMD-Vi:   DEV_SPECIAL(HPET[0])                devid: 00:14.0
Sep 27 08:45:31 udookurt kernel: AMD-Vi:   DEV_SPECIAL(IOAPIC[9])                devid: 00:14.0
Sep 27 08:45:31 udookurt kernel: AMD-Vi:   DEV_SPECIAL(IOAPIC[10])                devid: 00:00.1
Sep 27 08:45:31 udookurt kernel: Switched APIC routing to physical flat.
Sep 27 08:45:31 udookurt kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Sep 27 08:45:31 udookurt kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398c2d4a7c5, max_idle_ns: 881590438229 ns
Sep 27 08:45:31 udookurt kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 3992.36 BogoMIPS (lpj=7984724)
Sep 27 08:45:31 udookurt kernel: pid_max: default: 32768 minimum: 301
Sep 27 08:45:31 udookurt kernel: LSM: Security Framework initializing
Sep 27 08:45:31 udookurt kernel: AppArmor: AppArmor initialized
Sep 27 08:45:31 udookurt kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
Sep 27 08:45:31 udookurt kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
Sep 27 08:45:31 udookurt kernel: *** VALIDATE proc ***
Sep 27 08:45:31 udookurt kernel: *** VALIDATE cgroup1 ***
Sep 27 08:45:31 udookurt kernel: *** VALIDATE cgroup2 ***
Sep 27 08:45:31 udookurt kernel: LVT offset 1 assigned for vector 0xf9
Sep 27 08:45:31 udookurt kernel: LVT offset 2 assigned for vector 0xf4
Sep 27 08:45:31 udookurt kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Sep 27 08:45:31 udookurt kernel: Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Sep 27 08:45:31 udookurt kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Sep 27 08:45:31 udookurt kernel: Spectre V2 : Mitigation: Full AMD retpoline
Sep 27 08:45:31 udookurt kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Sep 27 08:45:31 udookurt kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Sep 27 08:45:31 udookurt kernel: Spectre V2 : User space: Vulnerable
Sep 27 08:45:31 udookurt kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Sep 27 08:45:31 udookurt kernel: Freeing SMP alternatives memory: 32K
Sep 27 08:45:31 udookurt kernel: smpboot: CPU0: AMD Ryzen Embedded V1605B with Radeon Vega Gfx (family: 0x17, model: 0x11, stepping: 0x0)
Sep 27 08:45:31 udookurt kernel: Performance Events: Fam17h core perfctr, AMD PMU driver.
Sep 27 08:45:31 udookurt kernel: ... version:                0
Sep 27 08:45:31 udookurt kernel: ... bit width:              48
Sep 27 08:45:31 udookurt kernel: ... generic registers:      6
Sep 27 08:45:31 udookurt kernel: ... value mask:             0000ffffffffffff
Sep 27 08:45:31 udookurt kernel: ... max period:             00007fffffffffff
Sep 27 08:45:31 udookurt kernel: ... fixed-purpose events:   0
Sep 27 08:45:31 udookurt kernel: ... event mask:             000000000000003f
Sep 27 08:45:31 udookurt kernel: rcu: Hierarchical SRCU implementation.
Sep 27 08:45:31 udookurt kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Sep 27 08:45:31 udookurt kernel: smp: Bringing up secondary CPUs ...
Sep 27 08:45:31 udookurt kernel: x86: Booting SMP configuration:
Sep 27 08:45:31 udookurt kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
Sep 27 08:45:31 udookurt kernel: smp: Brought up 1 node, 8 CPUs
Sep 27 08:45:31 udookurt kernel: smpboot: Max logical packages: 2
Sep 27 08:45:31 udookurt kernel: smpboot: Total of 8 processors activated (31938.89 BogoMIPS)
Sep 27 08:45:31 udookurt kernel: node 0 initialised, 7218995 pages in 96ms
Sep 27 08:45:31 udookurt kernel: devtmpfs: initialized
Sep 27 08:45:31 udookurt kernel: x86/mm: Memory block size: 128MB
Sep 27 08:45:31 udookurt kernel: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a209fff] (40960 bytes)
Sep 27 08:45:31 udookurt kernel: PM: Registering ACPI NVS region [mem 0xadba6000-0xadd2bfff] (1597440 bytes)
Sep 27 08:45:31 udookurt kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Sep 27 08:45:31 udookurt kernel: futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
Sep 27 08:45:31 udookurt kernel: prandom: seed boundary self test passed
Sep 27 08:45:31 udookurt kernel: prandom: 100 self tests passed
Sep 27 08:45:31 udookurt kernel: pinctrl core: initialized pinctrl subsystem
Sep 27 08:45:31 udookurt kernel: regulator-dummy: no parameters
Sep 27 08:45:31 udookurt kernel: PM: RTC time: 06:45:28, date: 2019-09-27
Sep 27 08:45:31 udookurt kernel: NET: Registered protocol family 16
Sep 27 08:45:31 udookurt kernel: audit: initializing netlink subsys (disabled)
Sep 27 08:45:31 udookurt kernel: audit: type=2000 audit(1569566727.260:1): state=initialized audit_enabled=0 res=1
Sep 27 08:45:31 udookurt kernel: cpuidle: using governor ladder
Sep 27 08:45:31 udookurt kernel: cpuidle: using governor menu
Sep 27 08:45:31 udookurt kernel: ACPI: bus type PCI registered
Sep 27 08:45:31 udookurt kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Sep 27 08:45:31 udookurt kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Sep 27 08:45:31 udookurt kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Sep 27 08:45:31 udookurt kernel: PCI: Using configuration type 1 for base access
Sep 27 08:45:31 udookurt kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Sep 27 08:45:31 udookurt kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Sep 27 08:45:31 udookurt kernel: ACPI: Added _OSI(Module Device)
Sep 27 08:45:31 udookurt kernel: ACPI: Added _OSI(Processor Device)
Sep 27 08:45:31 udookurt kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Sep 27 08:45:31 udookurt kernel: ACPI: Added _OSI(Processor Aggregator Device)
Sep 27 08:45:31 udookurt kernel: ACPI: Added _OSI(Linux-Dell-Video)
Sep 27 08:45:31 udookurt kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Sep 27 08:45:31 udookurt kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Sep 27 08:45:31 udookurt kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Sep 27 08:45:31 udookurt kernel: ACPI: 5 ACPI AML tables successfully acquired and loaded
Sep 27 08:45:31 udookurt kernel: ACPI: Interpreter enabled
Sep 27 08:45:31 udookurt kernel: ACPI: (supports S0 S3 S4 S5)
Sep 27 08:45:31 udookurt kernel: ACPI: Using IOAPIC for interrupt routing
Sep 27 08:45:31 udookurt kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Sep 27 08:45:31 udookurt kernel: ACPI: Enabled 3 GPEs in block 00 to 1F
Sep 27 08:45:31 udookurt kernel: ACPI: Power Resource [P0ST] (on)
Sep 27 08:45:31 udookurt kernel: ACPI: Power Resource [P3ST] (on)
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Sep 27 08:45:31 udookurt kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Sep 27 08:45:31 udookurt kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
Sep 27 08:45:31 udookurt kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Sep 27 08:45:31 udookurt kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Sep 27 08:45:31 udookurt kernel: PCI host bridge to bus 0000:00
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfeafffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [mem 0x810000000-0x1fffffffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:00.0: [1022:15d0] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:00.2: [1022:15d1] type 00 class 0x080600
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: [1022:15d3] type 01 class 0x060400
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: [1022:15d3] type 01 class 0x060400
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: [1022:15d3] type 01 class 0x060400
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7: [1022:15d3] type 01 class 0x060400
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1: [1022:15db] type 01 class 0x060400
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2: [1022:15dc] type 01 class 0x060400
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Sep 27 08:45:31 udookurt kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.0: [1022:15e8] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.1: [1022:15e9] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.2: [1022:15ea] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.3: [1022:15eb] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.4: [1022:15ec] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.5: [1022:15ed] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.6: [1022:15ee] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.7: [1022:15ef] type 00 class 0x060000
Sep 27 08:45:31 udookurt kernel: pci 0000:01:00.0: [144d:a808] type 00 class 0x010802
Sep 27 08:45:31 udookurt kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfea00000-0xfea03fff 64bit]
Sep 27 08:45:31 udookurt kernel: pci 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1:   bridge window [mem 0xfea00000-0xfeafffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: PCI bridge to [bus 02]
Sep 27 08:45:31 udookurt kernel: pci 0000:03:00.0: [8086:24fb] type 00 class 0x028000
Sep 27 08:45:31 udookurt kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfe900000-0xfe901fff 64bit]
Sep 27 08:45:31 udookurt kernel: pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: PCI bridge to [bus 03]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6:   bridge window [mem 0xfe900000-0xfe9fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:04:00.0: [10ec:8168] type 00 class 0x020000
Sep 27 08:45:31 udookurt kernel: pci 0000:04:00.0: reg 0x10: [io  0xf000-0xf0ff]
Sep 27 08:45:31 udookurt kernel: pci 0000:04:00.0: reg 0x18: [mem 0xfe800000-0xfe800fff 64bit]
Sep 27 08:45:31 udookurt kernel: pci 0000:04:00.0: reg 0x20: [mem 0x1ff0300000-0x1ff0303fff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:04:00.0: supports D1 D2
Sep 27 08:45:31 udookurt kernel: pci 0000:04:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7: PCI bridge to [bus 04]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7:   bridge window [io  0xf000-0xffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7:   bridge window [mem 0xfe800000-0xfe8fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7:   bridge window [mem 0x1ff0300000-0x1ff03fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: [1002:15dd] type 00 class 0x030000
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: reg 0x10: [mem 0x1fe0000000-0x1fefffffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: reg 0x18: [mem 0x1ff0000000-0x1ff01fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: reg 0x20: [io  0xe000-0xe0ff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: reg 0x24: [mem 0xfe600000-0xfe67ffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: BAR 0: assigned to efifb
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: PME# supported from D1 D2 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.1: [1002:15de] type 00 class 0x040300
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.1: reg 0x10: [mem 0xfe6c8000-0xfe6cbfff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.1: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.1: PME# supported from D1 D2 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.2: [1022:15df] type 00 class 0x108000
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.2: reg 0x18: [mem 0xfe500000-0xfe5fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.2: reg 0x24: [mem 0xfe6ce000-0xfe6cffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.2: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.3: [1022:15e0] type 00 class 0x0c0330
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.3: reg 0x10: [mem 0xfe400000-0xfe4fffff 64bit]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.3: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.3: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.4: [1022:15e1] type 00 class 0x0c0330
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.4: reg 0x10: [mem 0xfe300000-0xfe3fffff 64bit]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.4: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.4: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.5: [1022:15e2] type 00 class 0x048000
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.5: reg 0x10: [mem 0xfe680000-0xfe6bffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.5: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.5: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.6: [1022:15e3] type 00 class 0x040300
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.6: reg 0x10: [mem 0xfe6c0000-0xfe6c7fff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.6: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.6: PME# supported from D0 D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.7: [1022:15e6] type 00 class 0x000000
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.7: reg 0x18: [mem 0xfe200000-0xfe2fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.7: reg 0x24: [mem 0xfe6cc000-0xfe6cdfff]
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.7: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1: PCI bridge to [bus 05]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1:   bridge window [mem 0xfe200000-0xfe6fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1:   bridge window [mem 0x1fe0000000-0x1ff01fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:06:00.0: [1022:7901] type 00 class 0x010601
Sep 27 08:45:31 udookurt kernel: pci 0000:06:00.0: reg 0x24: [mem 0xfe700000-0xfe7007ff]
Sep 27 08:45:31 udookurt kernel: pci 0000:06:00.0: enabling Extended Tags
Sep 27 08:45:31 udookurt kernel: pci 0000:06:00.0: PME# supported from D3hot D3cold
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2: PCI bridge to [bus 06]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2:   bridge window [mem 0xfe700000-0xfe7fffff]
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: vgaarb: bridge control possible
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: vgaarb: setting as boot device
Sep 27 08:45:31 udookurt kernel: vgaarb: loaded
Sep 27 08:45:31 udookurt kernel: SCSI subsystem initialized
Sep 27 08:45:31 udookurt kernel: libata version 3.00 loaded.
Sep 27 08:45:31 udookurt kernel: EDAC MC: Ver: 3.0.0
Sep 27 08:45:31 udookurt kernel: Registered efivars operations
Sep 27 08:45:31 udookurt kernel: PCI: Using ACPI for IRQ routing
Sep 27 08:45:31 udookurt kernel: PCI: pci_cache_line_size set to 64 bytes
Sep 27 08:45:31 udookurt kernel: e820: reserve RAM buffer [mem 0x09602000-0x0bffffff]
Sep 27 08:45:31 udookurt kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Sep 27 08:45:31 udookurt kernel: e820: reserve RAM buffer [mem 0x7df3e018-0x7fffffff]
Sep 27 08:45:31 udookurt kernel: e820: reserve RAM buffer [mem 0xad062000-0xafffffff]
Sep 27 08:45:31 udookurt kernel: e820: reserve RAM buffer [mem 0xadba6000-0xafffffff]
Sep 27 08:45:31 udookurt kernel: e820: reserve RAM buffer [mem 0xaf000000-0xafffffff]
Sep 27 08:45:31 udookurt kernel: e820: reserve RAM buffer [mem 0x80f340000-0x80fffffff]
Sep 27 08:45:31 udookurt kernel: NetLabel: Initializing
Sep 27 08:45:31 udookurt kernel: NetLabel:  domain hash size = 128
Sep 27 08:45:31 udookurt kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Sep 27 08:45:31 udookurt kernel: NetLabel:  unlabeled traffic allowed by default
Sep 27 08:45:31 udookurt kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Sep 27 08:45:31 udookurt kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Sep 27 08:45:31 udookurt kernel: clocksource: Switched to clocksource tsc-early
Sep 27 08:45:31 udookurt kernel: VFS: Disk quotas dquot_6.6.0
Sep 27 08:45:31 udookurt kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Sep 27 08:45:31 udookurt kernel: *** VALIDATE hugetlbfs ***
Sep 27 08:45:31 udookurt kernel: AppArmor: AppArmor Filesystem Enabled
Sep 27 08:45:31 udookurt kernel: pnp: PnP ACPI init
Sep 27 08:45:31 udookurt kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Sep 27 08:45:31 udookurt kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x04d0-0x04d1] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x040b] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x04d6] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0c00-0x0c01] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0c14] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0c50-0x0c51] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0c52] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0c6c] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0c6f] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0cd0-0x0cd1] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0cd2-0x0cd3] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0cd4-0x0cd5] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0cd6-0x0cd7] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0cd8-0x0cdf] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0800-0x089f] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0b00-0x0b0f] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0b20-0x0b3f] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0900-0x090f] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [io  0x0910-0x091f] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [mem 0xfec00000-0xfec00fff] could not be reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [mem 0xfec01000-0xfec01fff] could not be reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [mem 0xfedc0000-0xfedc0fff] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [mem 0xfee00000-0xfee00fff] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [mem 0xfed80000-0xfed8ffff] could not be reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [mem 0xfec10000-0xfec10fff] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: [mem 0xff000000-0xffffffff] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Sep 27 08:45:31 udookurt kernel: system 00:03: [io  0x02bc-0x02bf] has been reserved
Sep 27 08:45:31 udookurt kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Sep 27 08:45:31 udookurt kernel: pnp 00:04: [irq 0 disabled]
Sep 27 08:45:31 udookurt kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active)
Sep 27 08:45:31 udookurt kernel: pnp 00:05: [irq 0 disabled]
Sep 27 08:45:31 udookurt kernel: pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
Sep 27 08:45:31 udookurt kernel: pnp: PnP ACPI: found 6 devices
Sep 27 08:45:31 udookurt kernel: thermal_sys: Registered thermal governor 'fair_share'
Sep 27 08:45:31 udookurt kernel: thermal_sys: Registered thermal governor 'bang_bang'
Sep 27 08:45:31 udookurt kernel: thermal_sys: Registered thermal governor 'step_wise'
Sep 27 08:45:31 udookurt kernel: thermal_sys: Registered thermal governor 'user_space'
Sep 27 08:45:31 udookurt kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: bridge window [io  0x1000-0x0fff] to [bus 01] add_size 1000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: bridge window [io  0x1000-0x0fff] to [bus 02] add_size 1000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: bridge window [io  0x1000-0x0fff] to [bus 03] add_size 1000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: BAR 15: assigned [mem 0x810000000-0x8101fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: BAR 14: assigned [mem 0xf0000000-0xf01fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: BAR 15: assigned [mem 0x810200000-0x8103fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: BAR 15: assigned [mem 0x810400000-0x8105fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: BAR 13: assigned [io  0x1000-0x1fff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: BAR 13: assigned [io  0x2000-0x2fff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: BAR 13: assigned [io  0x3000-0x3fff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1:   bridge window [io  0x1000-0x1fff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1:   bridge window [mem 0xfea00000-0xfeafffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1:   bridge window [mem 0x810000000-0x8101fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: PCI bridge to [bus 02]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2:   bridge window [io  0x2000-0x2fff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2:   bridge window [mem 0xf0000000-0xf01fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2:   bridge window [mem 0x810200000-0x8103fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: PCI bridge to [bus 03]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6:   bridge window [io  0x3000-0x3fff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6:   bridge window [mem 0xfe900000-0xfe9fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6:   bridge window [mem 0x810400000-0x8105fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7: PCI bridge to [bus 04]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7:   bridge window [io  0xf000-0xffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7:   bridge window [mem 0xfe800000-0xfe8fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7:   bridge window [mem 0x1ff0300000-0x1ff03fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1: PCI bridge to [bus 05]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1:   bridge window [io  0xe000-0xefff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1:   bridge window [mem 0xfe200000-0xfe6fffff]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1:   bridge window [mem 0x1fe0000000-0x1ff01fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2: PCI bridge to [bus 06]
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2:   bridge window [mem 0xfe700000-0xfe7fffff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 10 [mem 0xf0000000-0xfeafffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:00: resource 11 [mem 0x810000000-0x1fffffffff window]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:01: resource 0 [io  0x1000-0x1fff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:01: resource 1 [mem 0xfea00000-0xfeafffff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:01: resource 2 [mem 0x810000000-0x8101fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:02: resource 1 [mem 0xf0000000-0xf01fffff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:02: resource 2 [mem 0x810200000-0x8103fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:03: resource 0 [io  0x3000-0x3fff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:03: resource 1 [mem 0xfe900000-0xfe9fffff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:03: resource 2 [mem 0x810400000-0x8105fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:04: resource 0 [io  0xf000-0xffff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:04: resource 1 [mem 0xfe800000-0xfe8fffff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:04: resource 2 [mem 0x1ff0300000-0x1ff03fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:05: resource 0 [io  0xe000-0xefff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:05: resource 1 [mem 0xfe200000-0xfe6fffff]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:05: resource 2 [mem 0x1fe0000000-0x1ff01fffff 64bit pref]
Sep 27 08:45:31 udookurt kernel: pci_bus 0000:06: resource 1 [mem 0xfe700000-0xfe7fffff]
Sep 27 08:45:31 udookurt kernel: NET: Registered protocol family 2
Sep 27 08:45:31 udookurt kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
Sep 27 08:45:31 udookurt kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Sep 27 08:45:31 udookurt kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Sep 27 08:45:31 udookurt kernel: TCP: Hash tables configured (established 262144 bind 65536)
Sep 27 08:45:31 udookurt kernel: UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
Sep 27 08:45:31 udookurt kernel: UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
Sep 27 08:45:31 udookurt kernel: NET: Registered protocol family 1
Sep 27 08:45:31 udookurt kernel: NET: Registered protocol family 44
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.1: D0 power state depends on 0000:05:00.0
Sep 27 08:45:31 udookurt kernel: PCI: CLS 64 bytes, default 64
Sep 27 08:45:31 udookurt kernel: Trying to unpack rootfs image as initramfs...
Sep 27 08:45:31 udookurt kernel: Freeing initrd memory: 20848K
Sep 27 08:45:31 udookurt kernel: pci 0000:00:00.2: AMD-Vi: Unable to write to IOMMU perf counter.
Sep 27 08:45:31 udookurt kernel: fbcon: Taking over console
Sep 27 08:45:31 udookurt kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Sep 27 08:45:31 udookurt kernel: pci 0000:00:00.2: PCI INT A: not connected
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.0: Adding to iommu group 0
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.1: Adding to iommu group 1
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.2: Adding to iommu group 2
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.6: Adding to iommu group 3
Sep 27 08:45:31 udookurt kernel: pci 0000:00:01.7: Adding to iommu group 4
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.0: Adding to iommu group 5
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.1: Adding to iommu group 6
Sep 27 08:45:31 udookurt kernel: pci 0000:00:08.2: Adding to iommu group 5
Sep 27 08:45:31 udookurt kernel: pci 0000:00:14.0: Adding to iommu group 7
Sep 27 08:45:31 udookurt kernel: pci 0000:00:14.3: Adding to iommu group 7
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.0: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.1: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.2: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.3: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.4: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.5: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.6: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:00:18.7: Adding to iommu group 8
Sep 27 08:45:31 udookurt kernel: pci 0000:01:00.0: Adding to iommu group 9
Sep 27 08:45:31 udookurt kernel: pci 0000:03:00.0: Adding to iommu group 10
Sep 27 08:45:31 udookurt kernel: pci 0000:04:00.0: Adding to iommu group 11
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: Adding to iommu group 12
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.0: Using iommu direct mapping
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.1: Adding to iommu group 13
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.2: Adding to iommu group 13
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.3: Adding to iommu group 13
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.4: Adding to iommu group 13
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.5: Adding to iommu group 13
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.6: Adding to iommu group 13
Sep 27 08:45:31 udookurt kernel: pci 0000:05:00.7: Adding to iommu group 13
Sep 27 08:45:31 udookurt kernel: pci 0000:06:00.0: Adding to iommu group 5
Sep 27 08:45:31 udookurt kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Sep 27 08:45:31 udookurt kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0x4f77ef22294ada):
Sep 27 08:45:31 udookurt kernel:  PPR NX GT IA GA PC GA_vAPIC
Sep 27 08:45:31 udookurt kernel: AMD-Vi: Interrupt remapping enabled
Sep 27 08:45:31 udookurt kernel: AMD-Vi: Virtual APIC enabled
Sep 27 08:45:31 udookurt kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Sep 27 08:45:31 udookurt kernel: amd_uncore: AMD NB counters detected
Sep 27 08:45:31 udookurt kernel: amd_uncore: AMD LLC counters detected
Sep 27 08:45:31 udookurt kernel: check: Scanning for low memory corruption every 60 seconds
Sep 27 08:45:31 udookurt kernel: Initialise system trusted keyrings
Sep 27 08:45:31 udookurt kernel: workingset: timestamp_bits=37 max_order=23 bucket_order=0
Sep 27 08:45:31 udookurt kernel: zbud: loaded
Sep 27 08:45:31 udookurt kernel: Key type asymmetric registered
Sep 27 08:45:31 udookurt kernel: Asymmetric key parser 'x509' registered
Sep 27 08:45:31 udookurt kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
Sep 27 08:45:31 udookurt kernel: io scheduler mq-deadline registered
Sep 27 08:45:31 udookurt kernel: io scheduler kyber registered
Sep 27 08:45:31 udookurt kernel: io scheduler bfq registered
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 26
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.1: AER: enabled with IRQ 26
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.1: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.2: PME: Signaling with IRQ 27
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.2: AER: enabled with IRQ 27
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.2: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.6: PME: Signaling with IRQ 28
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.6: AER: enabled with IRQ 28
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.6: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.7: PME: Signaling with IRQ 29
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.7: AER: enabled with IRQ 29
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:01.7: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 30
Sep 27 08:45:31 udookurt kernel: pcieport 0000:00:08.2: PME: Signaling with IRQ 31
Sep 27 08:45:31 udookurt kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Sep 27 08:45:31 udookurt kernel: efifb: probing for efifb
Sep 27 08:45:31 udookurt kernel: efifb: showing boot graphics
Sep 27 08:45:31 udookurt kernel: efifb: framebuffer at 0x1fe0000000, using 8100k, total 8100k
Sep 27 08:45:31 udookurt kernel: efifb: mode is 1920x1080x32, linelength=7680, pages=1
Sep 27 08:45:31 udookurt kernel: efifb: scrolling: redraw
Sep 27 08:45:31 udookurt kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Sep 27 08:45:31 udookurt kernel: Console: switching to colour frame buffer device 240x67
Sep 27 08:45:31 udookurt kernel: fb0: EFI VGA frame buffer device
Sep 27 08:45:31 udookurt kernel: Monitor-Mwait will be used to enter C-1 state
Sep 27 08:45:31 udookurt kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Sep 27 08:45:31 udookurt kernel: serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Sep 27 08:45:31 udookurt kernel: serial8250: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
Sep 27 08:45:31 udookurt kernel: Non-volatile memory driver v1.3
Sep 27 08:45:31 udookurt kernel: Linux agpgart interface v0.103
Sep 27 08:45:31 udookurt kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xadb1a000-0xadb1dfff]
Sep 27 08:45:31 udookurt kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Sep 27 08:45:31 udookurt kernel: nvme nvme0: pci function 0000:01:00.0
Sep 27 08:45:31 udookurt kernel: i8042: PNP: No PS/2 controller found.
Sep 27 08:45:31 udookurt kernel: mousedev: PS/2 mouse device common for all mice
Sep 27 08:45:31 udookurt kernel: rtc_cmos 00:01: RTC can wake from S4
Sep 27 08:45:31 udookurt kernel: rtc_cmos 00:01: registered as rtc0
Sep 27 08:45:31 udookurt kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Sep 27 08:45:31 udookurt kernel: ledtrig-cpu: registered to indicate activity on CPUs
Sep 27 08:45:31 udookurt kernel: EFI Variables Facility v0.08 2004-May-17
Sep 27 08:45:31 udookurt kernel: hidraw: raw HID events driver (C) Jiri Kosina
Sep 27 08:45:31 udookurt kernel: NET: Registered protocol family 10
Sep 27 08:45:31 udookurt kernel: Segment Routing with IPv6
Sep 27 08:45:31 udookurt kernel: RAS: Correctable Errors collector initialized.
Sep 27 08:45:31 udookurt kernel: microcode: CPU0: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: CPU1: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: CPU2: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: CPU3: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: CPU4: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: CPU5: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: CPU6: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: CPU7: patch_level=0x0810100b
Sep 27 08:45:31 udookurt kernel: microcode: Microcode Update Driver: v2.2.
Sep 27 08:45:31 udookurt kernel: sched_clock: Marking stable (2306163441, 312725114)->(2622881120, -3992565)
Sep 27 08:45:31 udookurt kernel: registered taskstats version 1
Sep 27 08:45:31 udookurt kernel: Loading compiled-in X.509 certificates
Sep 27 08:45:31 udookurt kernel: zswap: loaded using pool lzo/zbud
Sep 27 08:45:31 udookurt kernel: page_owner is disabled
Sep 27 08:45:31 udookurt kernel: Key type big_key registered
Sep 27 08:45:31 udookurt kernel: Key type encrypted registered
Sep 27 08:45:31 udookurt kernel: AppArmor: AppArmor sha1 policy hashing enabled
Sep 27 08:45:31 udookurt kernel: ima: No TPM chip found, activating TPM-bypass!
Sep 27 08:45:31 udookurt kernel: ima: Allocated hash algorithm: sha256
Sep 27 08:45:31 udookurt kernel: No architecture policies found
Sep 27 08:45:31 udookurt kernel: evm: Initialising EVM extended attributes:
Sep 27 08:45:31 udookurt kernel: evm: security.selinux
Sep 27 08:45:31 udookurt kernel: evm: security.apparmor
Sep 27 08:45:31 udookurt kernel: evm: security.ima
Sep 27 08:45:31 udookurt kernel: evm: security.capability
Sep 27 08:45:31 udookurt kernel: evm: HMAC attrs: 0x1
Sep 27 08:45:31 udookurt kernel: PM:   Magic number: 3:917:772
Sep 27 08:45:31 udookurt kernel: acpi STK00032:00: hash matches
Sep 27 08:45:31 udookurt kernel: rtc_cmos 00:01: setting system clock to 2019-09-27T06:45:30 UTC (1569566730)
Sep 27 08:45:31 udookurt kernel: nvme nvme0: missing or invalid SUBNQN field.
Sep 27 08:45:31 udookurt kernel: nvme nvme0: Shutdown timeout set to 8 seconds
Sep 27 08:45:31 udookurt kernel: nvme nvme0: 16/0/0 default/read/poll queues
Sep 27 08:45:31 udookurt kernel:  nvme0n1: p1 p2 p3
Sep 27 08:45:31 udookurt kernel: Freeing unused decrypted memory: 2040K
Sep 27 08:45:31 udookurt kernel: Freeing unused kernel image memory: 2204K
Sep 27 08:45:31 udookurt kernel: Write protecting the kernel read-only data: 18432k
Sep 27 08:45:31 udookurt kernel: Freeing unused kernel image memory: 2012K
Sep 27 08:45:31 udookurt kernel: Freeing unused kernel image memory: 160K
Sep 27 08:45:31 udookurt kernel: Run /init as init process
Sep 27 08:45:31 udookurt kernel: alua: device handler registered
Sep 27 08:45:31 udookurt kernel: emc: device handler registered
Sep 27 08:45:31 udookurt kernel: rdac: device handler registered
Sep 27 08:45:31 udookurt kernel: device-mapper: uevent: version 1.0.3
Sep 27 08:45:31 udookurt kernel: device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
Sep 27 08:45:31 udookurt dracut-cmdline[287]: Using kernel command line parameters: resume=UUID=1e478a18-fc8f-4428-9d87-0b9d02b478d6 root=UUID=b72153b5-1fbc-462b-a5f6-b05923151703 rootfstype=btrfs rootflags=rw,relatime,ssd,space_cache,subvolid=268,subvol=/@/.snapshots/1/snapshot,subvol=@/.snapshots/1/snapshot BOOT_IMAGE=/boot/vmlinuz-5.3.0-default-KG+ root=UUID=b72153b5-1fbc-462b-a5f6-b05923151703 splash=silent resume=/dev/mmcblk0p3 mitigations=auto quiet amd_iommu_dump
Sep 27 08:45:31 udookurt kernel: ACPI: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Sep 27 08:45:31 udookurt kernel: acpi device:02: registered as cooling_device8
Sep 27 08:45:31 udookurt kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:01/LNXVIDEO:00/input/input0
Sep 27 08:45:31 udookurt kernel: ACPI: Video Device [VGA2] (multi-head: yes  rom: no  post: no)
Sep 27 08:45:31 udookurt kernel: sdhci: Secure Digital Host Controller Interface driver
Sep 27 08:45:31 udookurt kernel: sdhci: Copyright(c) Pierre Ossman
Sep 27 08:45:31 udookurt kernel: acpi device:14: registered as cooling_device9
Sep 27 08:45:31 udookurt kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:13/LNXVIDEO:02/input/input1
Sep 27 08:45:31 udookurt kernel: mmc0: SDHCI controller on ACPI [AMDI0040:00] using ADMA 64-bit
Sep 27 08:45:31 udookurt kernel: ACPI: bus type USB registered
Sep 27 08:45:31 udookurt kernel: usbcore: registered new interface driver usbfs
Sep 27 08:45:31 udookurt kernel: usbcore: registered new interface driver hub
Sep 27 08:45:31 udookurt kernel: usbcore: registered new device driver usb
Sep 27 08:45:31 udookurt kernel: ahci 0000:06:00.0: version 3.0
Sep 27 08:45:31 udookurt kernel: ahci 0000:06:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Sep 27 08:45:31 udookurt kernel: ahci 0000:06:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Sep 27 08:45:31 udookurt kernel: scsi host0: ahci
Sep 27 08:45:31 udookurt kernel: ata1: SATA max UDMA/133 abar m2048@0xfe700000 port 0xfe700100 irq 51
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.3: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.3: new USB bus registered, assigned bus number 1
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.3: hcc params 0x0270ffe5 hci version 0x110 quirks 0x0000000840000410
Sep 27 08:45:31 udookurt kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03
Sep 27 08:45:31 udookurt kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 27 08:45:31 udookurt kernel: usb usb1: Product: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: usb usb1: Manufacturer: Linux 5.3.0-default-KG+ xhci-hcd
Sep 27 08:45:31 udookurt kernel: usb usb1: SerialNumber: 0000:05:00.3
Sep 27 08:45:31 udookurt kernel: hub 1-0:1.0: USB hub found
Sep 27 08:45:31 udookurt kernel: hub 1-0:1.0: 4 ports detected
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.3: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.3: new USB bus registered, assigned bus number 2
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.3: Host supports USB 3.1 Enhanced SuperSpeed
Sep 27 08:45:31 udookurt kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 27 08:45:31 udookurt kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.03
Sep 27 08:45:31 udookurt kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 27 08:45:31 udookurt kernel: usb usb2: Product: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: usb usb2: Manufacturer: Linux 5.3.0-default-KG+ xhci-hcd
Sep 27 08:45:31 udookurt kernel: usb usb2: SerialNumber: 0000:05:00.3
Sep 27 08:45:31 udookurt kernel: hub 2-0:1.0: USB hub found
Sep 27 08:45:31 udookurt kernel: hub 2-0:1.0: 4 ports detected
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.4: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.4: new USB bus registered, assigned bus number 3
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.4: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000840000410
Sep 27 08:45:31 udookurt kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.03
Sep 27 08:45:31 udookurt kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 27 08:45:31 udookurt kernel: usb usb3: Product: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: usb usb3: Manufacturer: Linux 5.3.0-default-KG+ xhci-hcd
Sep 27 08:45:31 udookurt kernel: usb usb3: SerialNumber: 0000:05:00.4
Sep 27 08:45:31 udookurt kernel: hub 3-0:1.0: USB hub found
Sep 27 08:45:31 udookurt kernel: hub 3-0:1.0: 2 ports detected
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.4: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.4: new USB bus registered, assigned bus number 4
Sep 27 08:45:31 udookurt kernel: xhci_hcd 0000:05:00.4: Host supports USB 3.1 Enhanced SuperSpeed
Sep 27 08:45:31 udookurt kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Sep 27 08:45:31 udookurt kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.03
Sep 27 08:45:31 udookurt kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Sep 27 08:45:31 udookurt kernel: usb usb4: Product: xHCI Host Controller
Sep 27 08:45:31 udookurt kernel: usb usb4: Manufacturer: Linux 5.3.0-default-KG+ xhci-hcd
Sep 27 08:45:31 udookurt kernel: usb usb4: SerialNumber: 0000:05:00.4
Sep 27 08:45:31 udookurt kernel: hub 4-0:1.0: USB hub found
Sep 27 08:45:31 udookurt kernel: hub 4-0:1.0: 1 port detected
Sep 27 08:45:31 udookurt kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Sep 27 08:45:31 udookurt kernel: mmc0: ADMA error
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: ============ SDHCI REGISTER DUMP ===========
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Sys addr:  0x00000000 | Version:  0x00001002
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Blk size:  0x00007200 | Blk cnt:  0x00000001
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Argument:  0x00000000 | Trn mode: 0x00000013
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Present:   0xf1ff0000 | Host ctl: 0x00000019
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Power:     0x0000000f | Blk gap:  0x00000000
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Wake-up:   0x00000000 | Clock:    0x0000fa07
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Timeout:   0x0000000a | Int stat: 0x00000000
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Int enab:  0x03ff000b | Sig enab: 0x03ff000b
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: ACmd stat: 0x00000000 | Slot int: 0x00000000
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Caps:      0x71fec8b2 | Caps_1:   0x00000577
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Cmd:       0x0000083a | Max curr: 0x00c80064
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Resp[0]:   0x00000700 | Resp[1]:  0xffffffff
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Resp[2]:   0x328f5903 | Resp[3]:  0x00d00f00
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: Host ctl2: 0x00000000
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: ADMA Err:  0x00000001 | ADMA Ptr: 0x00000007e3c9d200
Sep 27 08:45:31 udookurt kernel: mmc0: sdhci: ============================================
Sep 27 08:45:31 udookurt kernel: mmc0: error -5 whilst initialising MMC card
Sep 27 08:45:31 udookurt kernel: raid6: avx2x4   gen()  8432 MB/s
Sep 27 08:45:31 udookurt kernel: AMD-Vi: Event logged [IO_PAGE_FAULT device=00:13.1 domain=0x0000 address=0x7e3c9d200 flags=0x0050]
Sep 27 08:45:31 udookurt kernel: [drm] amdgpu kernel modesetting enabled.
Sep 27 08:45:31 udookurt kernel: Parsing CRAT table with 1 nodes
Sep 27 08:45:31 udookurt kernel: Creating topology SYSFS entries
Sep 27 08:45:31 udookurt kernel: Topology: Add APU node [0x0:0x0]
Sep 27 08:45:31 udookurt kernel: Finished initializing topology
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: remove_conflicting_pci_framebuffers: bar 0: 0x1fe0000000 -> 0x1fefffffff
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: remove_conflicting_pci_framebuffers: bar 2: 0x1ff0000000 -> 0x1ff01fffff
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: remove_conflicting_pci_framebuffers: bar 5: 0xfe600000 -> 0xfe67ffff
Sep 27 08:45:31 udookurt kernel: checking generic (1fe0000000 7e9000) vs hw (1fe0000000 10000000)
Sep 27 08:45:31 udookurt kernel: fb0: switching to amdgpudrmfb from EFI VGA
Sep 27 08:45:31 udookurt kernel: Console: switching to colour dummy device 80x25
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: vgaarb: deactivate vga console
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: enabling device (0006 -> 0007)
Sep 27 08:45:31 udookurt kernel: [drm] initializing kernel modesetting (RAVEN 0x1002:0x15DD 0x1002:0x15DD 0x83).
Sep 27 08:45:31 udookurt kernel: [drm] register mmio base: 0xFE600000
Sep 27 08:45:31 udookurt kernel: [drm] register mmio size: 524288
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 0 <soc15_common>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 1 <gmc_v9_0>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 2 <vega10_ih>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 3 <psp>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 4 <gfx_v9_0>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 5 <sdma_v4_0>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 6 <powerplay>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 7 <dm>
Sep 27 08:45:31 udookurt kernel: [drm] add ip block number 8 <vcn_v1_0>
Sep 27 08:45:31 udookurt kernel: ATOM BIOS: 113-RAVEN-113
Sep 27 08:45:31 udookurt kernel: [drm] VCN decode is enabled in VM mode
Sep 27 08:45:31 udookurt kernel: [drm] VCN encode is enabled in VM mode
Sep 27 08:45:31 udookurt kernel: [drm] VCN jpeg decode is enabled in VM mode
Sep 27 08:45:31 udookurt kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: VRAM: 1024M 0x000000F400000000 - 0x000000F43FFFFFFF (1024M used)
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
Sep 27 08:45:31 udookurt kernel: amdgpu 0000:05:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
Sep 27 08:45:31 udookurt kernel: [drm] Detected VRAM RAM=1024M, BAR=1024M
Sep 27 08:45:31 udookurt kernel: [drm] RAM width 128bits DDR4
Sep 27 08:45:31 udookurt kernel: [TTM] Zone  kernel: Available graphics memory: 15928366 KiB
Sep 27 08:45:31 udookurt kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 KiB
Sep 27 08:45:31 udookurt kernel: [TTM] Initializing pool allocator
Sep 27 08:45:31 udookurt kernel: [TTM] Initializing DMA pool allocator
Sep 27 08:45:31 udookurt kernel: [drm] amdgpu: 1024M of VRAM memory ready
Sep 27 08:45:31 udookurt kernel: [drm] amdgpu: 3072M of GTT memory ready.
Sep 27 08:45:31 udookurt kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Sep 27 08:45:31 udookurt kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000).
Sep 27 08:45:31 udookurt kernel: [drm] use_doorbell being set to: [true]
Sep 27 08:45:31 udookurt kernel: amdgpu: [powerplay] hwmgr_sw_init smu backed is smu10_smu
Sep 27 08:45:31 udookurt kernel: [drm] Found VCN firmware Version ENC: 1.9 DEC: 1 VEP: 0 Revision: 28
Sep 27 08:45:31 udookurt kernel: [drm] PSP loading VCN firmware
Sep 27 08:45:32 udookurt kernel: tsc: Refined TSC clocksource calibration: 1997.970 MHz
Sep 27 08:45:32 udookurt kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x399960b88a1, max_idle_ns: 881590514776 ns
Sep 27 08:45:32 udookurt kernel: [drm] reserve 0x400000 from 0xf400c00000 for PSP TMR
Sep 27 08:45:32 udookurt kernel: raid6: avx2x4   xor()  6154 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: avx2x2   gen() 10893 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: avx2x2   xor()  7317 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: avx2x1   gen()  9901 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: avx2x1   xor()  6263 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: sse2x4   gen()  9921 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: sse2x4   xor()  5904 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: sse2x2   gen()  8806 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: sse2x2   xor()  6072 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: sse2x1   gen()  5532 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: sse2x1   xor()  3625 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: using algorithm avx2x2 gen() 10893 MB/s
Sep 27 08:45:32 udookurt kernel: raid6: .... xor() 7317 MB/s, rmw enabled
Sep 27 08:45:32 udookurt kernel: raid6: using avx2x2 recovery algorithm
Sep 27 08:45:32 udookurt kernel: clocksource: Switched to clocksource tsc
Sep 27 08:45:32 udookurt kernel: xor: automatically using best checksumming function   avx       
Sep 27 08:45:32 udookurt kernel: Btrfs loaded, crc32c=crc32c-intel, assert=on
Sep 27 08:45:32 udookurt kernel: BTRFS: device label UDOO_ROOT devid 1 transid 19463 /dev/nvme0n1p3
Sep 27 08:45:32 udookurt kernel: mmc0: ADMA error
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ============ SDHCI REGISTER DUMP ===========
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Sys addr:  0x00000000 | Version:  0x00001002
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Blk size:  0x00007200 | Blk cnt:  0x00000001
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Argument:  0x00000000 | Trn mode: 0x00000013
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Present:   0xf1ff0000 | Host ctl: 0x00000019
Sep 27 08:45:32 udookurt kernel: AMD-Vi: Event logged [IO_PAGE_FAULT device=00:13.1 domain=0x0000 address=0x7e3c9d200 flags=0x0050]
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Power:     0x0000000f | Blk gap:  0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Wake-up:   0x00000000 | Clock:    0x00004e47
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Timeout:   0x0000000a | Int stat: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Int enab:  0x03ff000b | Sig enab: 0x03ff000b
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ACmd stat: 0x00000000 | Slot int: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Caps:      0x71fec8b2 | Caps_1:   0x00000577
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Cmd:       0x0000083a | Max curr: 0x00c80064
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Resp[0]:   0x00000700 | Resp[1]:  0xffffffff
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Resp[2]:   0x328f5903 | Resp[3]:  0x00d00f00
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Host ctl2: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ADMA Err:  0x00000001 | ADMA Ptr: 0x00000007e3c9d200
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ============================================
Sep 27 08:45:32 udookurt kernel: mmc0: error -5 whilst initialising MMC card
Sep 27 08:45:32 udookurt kernel: ata1: SATA link down (SStatus 0 SControl 300)
Sep 27 08:45:32 udookurt kernel: usb 3-1: new full-speed USB device number 2 using xhci_hcd
Sep 27 08:45:32 udookurt kernel: mmc0: ADMA error
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ============ SDHCI REGISTER DUMP ===========
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Sys addr:  0x00000000 | Version:  0x00001002
Sep 27 08:45:32 udookurt kernel: AMD-Vi: Event logged [IO_PAGE_FAULT device=00:13.1 domain=0x0000 address=0x7e3c9d200 flags=0x0050]
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Blk size:  0x00007200 | Blk cnt:  0x00000001
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Argument:  0x00000000 | Trn mode: 0x00000013
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Present:   0xf1ff0000 | Host ctl: 0x00000019
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Power:     0x0000000f | Blk gap:  0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Wake-up:   0x00000000 | Clock:    0x0000f447
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Timeout:   0x0000000a | Int stat: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Int enab:  0x03ff000b | Sig enab: 0x03ff000b
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ACmd stat: 0x00000000 | Slot int: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Caps:      0x71fec8b2 | Caps_1:   0x00000577
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Cmd:       0x0000083a | Max curr: 0x00c80064
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Resp[0]:   0x00000700 | Resp[1]:  0xffffffff
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Resp[2]:   0x328f5903 | Resp[3]:  0x00d00f00
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Host ctl2: 0x00000000
Sep 27 08:45:32 udookurt kernel: usb 1-2: new full-speed USB device number 2 using xhci_hcd
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ADMA Err:  0x00000001 | ADMA Ptr: 0x00000007e3c9d200
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ============================================
Sep 27 08:45:32 udookurt kernel: mmc0: error -5 whilst initialising MMC card
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB: values for F clock
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         400000 in kHz, 3174 in mV
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         933000 in kHz, 3724 in mV
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         1067000 in kHz, 3924 in mV
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         1200000 in kHz, 4074 in mV
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB: values for DCF clock
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         300000 in kHz, 3174 in mV
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         600000 in kHz, 3724 in mV
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         626000 in kHz, 3924 in mV
Sep 27 08:45:32 udookurt kernel: [drm] DM_PPLIB:         654000 in kHz, 4074 in mV
Sep 27 08:45:32 udookurt kernel: [drm] Display Core initialized with v3.2.35!
Sep 27 08:45:32 udookurt kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Sep 27 08:45:32 udookurt kernel: [drm] Driver supports precise vblank timestamp query.
Sep 27 08:45:32 udookurt kernel: [drm] VCN decode and encode initialized successfully(under SPG Mode).
Sep 27 08:45:32 udookurt kernel: kfd kfd: Allocated 3969056 bytes on gart
Sep 27 08:45:32 udookurt kernel: Topology: Add APU node [0x15dd:0x1002]
Sep 27 08:45:32 udookurt kernel: kfd kfd: added device 1002:15dd
Sep 27 08:45:32 udookurt kernel: [drm] fb mappable at 0xB1000000
Sep 27 08:45:32 udookurt kernel: [drm] vram apper at 0xB0000000
Sep 27 08:45:32 udookurt kernel: [drm] size 8294400
Sep 27 08:45:32 udookurt kernel: [drm] fb depth is 24
Sep 27 08:45:32 udookurt kernel: [drm]    pitch is 7680
Sep 27 08:45:32 udookurt kernel: fbcon: amdgpudrmfb (fb0) is primary device
Sep 27 08:45:32 udookurt kernel: mmc0: ADMA error
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ============ SDHCI REGISTER DUMP ===========
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Sys addr:  0x00000000 | Version:  0x00001002
Sep 27 08:45:32 udookurt kernel: AMD-Vi: Event logged [IO_PAGE_FAULT device=00:13.1 domain=0x0000 address=0x7e3c9d200 flags=0x0050]
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Blk size:  0x00007200 | Blk cnt:  0x00000001
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Argument:  0x00000000 | Trn mode: 0x00000013
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Present:   0xf1ff0000 | Host ctl: 0x00000019
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Power:     0x0000000f | Blk gap:  0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Wake-up:   0x00000000 | Clock:    0x0000e8c7
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Timeout:   0x0000000a | Int stat: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Int enab:  0x03ff000b | Sig enab: 0x03ff000b
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ACmd stat: 0x00000000 | Slot int: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Caps:      0x71fec8b2 | Caps_1:   0x00000577
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Cmd:       0x0000083a | Max curr: 0x00c80064
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Resp[0]:   0x00000700 | Resp[1]:  0xffffffff
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Resp[2]:   0x328f5903 | Resp[3]:  0x00d00f00
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: Host ctl2: 0x00000000
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ADMA Err:  0x00000001 | ADMA Ptr: 0x00000007e3c9d200
Sep 27 08:45:32 udookurt kernel: mmc0: sdhci: ============================================
Sep 27 08:45:32 udookurt kernel: mmc0: error -5 whilst initialising MMC card
Sep 27 08:45:32 udookurt kernel: Console: switching to colour frame buffer device 240x67
Sep 27 08:45:32 udookurt kernel: usb 3-1: New USB device found, idVendor=8087, idProduct=0aa7, bcdDevice= 0.01
Sep 27 08:45:32 udookurt kernel: usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: fb0: amdgpudrmfb frame buffer device
Sep 27 08:45:32 udookurt kernel: usb 1-2: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.08
Sep 27 08:45:32 udookurt kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Sep 27 08:45:32 udookurt kernel: usb 1-2: Product: USB Receiver
Sep 27 08:45:32 udookurt kernel: usb 1-2: Manufacturer: Logitech
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring gfx uses VM inv eng 0 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.0.0 uses VM inv eng 1 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.1.0 uses VM inv eng 4 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.2.0 uses VM inv eng 5 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.3.0 uses VM inv eng 6 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.0.1 uses VM inv eng 7 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.1.1 uses VM inv eng 8 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.2.1 uses VM inv eng 9 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring comp_1.3.1 uses VM inv eng 10 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring sdma0 uses VM inv eng 0 on hub 1
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring vcn_dec uses VM inv eng 1 on hub 1
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring vcn_enc0 uses VM inv eng 4 on hub 1
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring vcn_enc1 uses VM inv eng 5 on hub 1
Sep 27 08:45:32 udookurt kernel: amdgpu 0000:05:00.0: ring vcn_jpeg uses VM inv eng 6 on hub 1
Sep 27 08:45:32 udookurt kernel: [drm] Initialized amdgpu 3.33.0 20150101 for 0000:05:00.0 on minor 0
Sep 27 08:45:32 udookurt kernel: usbcore: registered new interface driver usbhid
Sep 27 08:45:32 udookurt kernel: usbhid: USB HID core driver
Sep 27 08:45:32 udookurt kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.0/0003:046D:C52B.0001/input/input2
Sep 27 08:45:32 udookurt kernel: hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:05:00.3-2/input0
Sep 27 08:45:32 udookurt kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.1/0003:046D:C52B.0002/input/input3
Sep 27 08:45:32 udookurt kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.1/0003:046D:C52B.0002/input/input4
Sep 27 08:45:32 udookurt kernel: usb 3-2: new full-speed USB device number 3 using xhci_hcd
Sep 27 08:45:32 udookurt kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.1/0003:046D:C52B.0002/input/input5
Sep 27 08:45:32 udookurt kernel: hid-generic 0003:046D:C52B.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:05:00.3-2/input1
Sep 27 08:45:32 udookurt kernel: hid-generic 0003:046D:C52B.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:05:00.3-2/input2
Sep 27 08:45:32 udookurt kernel: usb 3-2: New USB device found, idVendor=2341, idProduct=8036, bcdDevice= 1.00
Sep 27 08:45:32 udookurt kernel: usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Sep 27 08:45:32 udookurt kernel: usb 3-2: Product: Arduino Leonardo
Sep 27 08:45:32 udookurt kernel: usb 3-2: Manufacturer: Arduino LLC
Sep 27 08:45:32 udookurt kernel: logitech-djreceiver 0003:046D:C52B.0003: hiddev96,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:05:00.3-2/input2
Sep 27 08:45:32 udookurt kernel: input: Logitech Unifying Device. Wireless PID:404c Keyboard as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.2/0003:046D:C52B.0003/0003:046D:404C.0004/input/input7
Sep 27 08:45:32 udookurt kernel: input: Logitech Unifying Device. Wireless PID:404c Mouse as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.2/0003:046D:C52B.0003/0003:046D:404C.0004/input/input8
Sep 27 08:45:32 udookurt kernel: input: Logitech Unifying Device. Wireless PID:404c Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.2/0003:046D:C52B.0003/0003:046D:404C.0004/input/input9
Sep 27 08:45:32 udookurt kernel: input: Logitech Unifying Device. Wireless PID:404c System Control as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.2/0003:046D:C52B.0003/0003:046D:404C.0004/input/input10
Sep 27 08:45:32 udookurt kernel: hid-generic 0003:046D:404C.0004: input,hidraw1: USB HID v1.11 Keyboard [Logitech Unifying Device. Wireless PID:404c] on usb-0000:05:00.3-2/input2:1
Sep 27 08:45:32 udookurt kernel: input: Logitech Unifying Device. Wireless PID:4057 Mouse as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.2/0003:046D:C52B.0003/0003:046D:4057.0005/input/input14
Sep 27 08:45:32 udookurt kernel: hid-generic 0003:046D:4057.0005: input,hidraw2: USB HID v1.11 Mouse [Logitech Unifying Device. Wireless PID:4057] on usb-0000:05:00.3-2/input2:2
Sep 27 08:45:33 udookurt kernel: input: Logitech K830 as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.2/0003:046D:C52B.0003/0003:046D:404C.0004/input/input18
Sep 27 08:45:33 udookurt kernel: logitech-hidpp-device 0003:046D:404C.0004: input,hidraw1: USB HID v1.11 Keyboard [Logitech K830] on usb-0000:05:00.3-2/input2:1
Sep 27 08:45:33 udookurt kernel: input: Logitech B330/M330/M331 as /devices/pci0000:00/0000:00:08.1/0000:05:00.3/usb1/1-2/1-2:1.2/0003:046D:C52B.0003/0003:046D:4057.0005/input/input19
Sep 27 08:45:33 udookurt kernel: logitech-hidpp-device 0003:046D:4057.0005: input,hidraw2: USB HID v1.11 Mouse [Logitech B330/M330/M331] on usb-0000:05:00.3-2/input2:2
Sep 27 08:46:25 udookurt kernel: logitech-hidpp-device 0003:046D:404C.0004: HID++ 4.1 device connected.
Sep 27 08:47:00 udookurt kernel: BTRFS info (device nvme0n1p3): disk space caching is enabled
Sep 27 08:47:00 udookurt kernel: BTRFS info (device nvme0n1p3): has skinny extents
Sep 27 08:47:00 udookurt kernel: BTRFS info (device nvme0n1p3): enabling ssd optimizations
Sep 27 08:47:00 udookurt systemd[1]: Stopped Create list of required static device nodes for the current kernel.
Sep 27 08:47:00 udookurt systemd[1]: systemd-udevd-kernel.socket: Succeeded.
Sep 27 08:47:01 udookurt kernel: printk: systemd: 24 output lines suppressed due to ratelimiting
Sep 27 08:47:01 udookurt kernel: BTRFS info (device nvme0n1p3): disk space caching is enabled
Sep 27 08:47:01 udookurt kernel: Adding 37748732k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:37748732k SSFS
Sep 27 08:47:01 udookurt kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Sep 27 08:47:01 udookurt kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input20
Sep 27 08:47:01 udookurt kernel: ACPI: Power Button [PWRB]
Sep 27 08:47:01 udookurt kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input21
Sep 27 08:47:01 udookurt kernel: ACPI: Power Button [PWRF]
Sep 27 08:47:01 udookurt kernel: thermal LNXTHERM:00: registered as thermal_zone0
Sep 27 08:47:01 udookurt kernel: ACPI: Thermal Zone [TCPU] (53 C)
Sep 27 08:47:01 udookurt kernel: ACPI: Invalid passive threshold
Sep 27 08:47:01 udookurt kernel: thermal LNXTHERM:01: registered as thermal_zone1
Sep 27 08:47:01 udookurt kernel: ACPI: Thermal Zone [TZPO] (10 C)
Sep 27 08:47:01 udookurt kernel: snd_pci_acp3x 0000:05:00.5: enabling device (0000 -> 0002)
Sep 27 08:47:01 udookurt kernel: snd_pci_acp3x 0000:05:00.5: Invalid ACP audio mode : 2
Sep 27 08:47:01 udookurt kernel: i2c_amd_mp2 0000:05:00.7: enabling device (0000 -> 0002)
Sep 27 08:47:01 udookurt kernel: r8169 0000:04:00.0: enabling device (0000 -> 0003)
Sep 27 08:47:01 udookurt kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Sep 27 08:47:01 udookurt kernel: i2c_amd_mp2 0000:05:00.7: MP2 device registered.
Sep 27 08:47:01 udookurt kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Sep 27 08:47:01 udookurt kernel: libphy: r8169: probed
Sep 27 08:47:01 udookurt kernel: r8169 0000:04:00.0 eth0: RTL8168g/8111g, 00:c0:08:9a:02:54, XID 4c0, IRQ 72
Sep 27 08:47:01 udookurt kernel: r8169 0000:04:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
Sep 27 08:47:01 udookurt kernel: input: PC Speaker as /devices/platform/pcspkr/input/input22
Sep 27 08:47:01 udookurt kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Sep 27 08:47:01 udookurt kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Sep 27 08:47:01 udookurt kernel: Intel(R) Wireless WiFi driver for Linux
Sep 27 08:47:01 udookurt kernel: Copyright(c) 2003- 2015 Intel Corporation
Sep 27 08:47:01 udookurt kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Sep 27 08:47:01 udookurt kernel: iwlwifi 0000:03:00.0: enabling device (0000 -> 0002)
Sep 27 08:47:01 udookurt kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Sep 27 08:47:01 udookurt kernel: sp5100-tco sp5100-tco: Watchdog hardware is disabled
Sep 27 08:47:01 udookurt kernel: iwlwifi 0000:03:00.0: loaded firmware version 29.1654887522.0 op_mode iwlmvm
Sep 27 08:47:01 udookurt kernel: snd_hda_intel 0000:05:00.1: enabling device (0000 -> 0002)
Sep 27 08:47:01 udookurt kernel: snd_hda_intel 0000:05:00.1: Handle vga_switcheroo audio client
Sep 27 08:47:01 udookurt kernel: snd_hda_intel 0000:05:00.6: enabling device (0000 -> 0002)
Sep 27 08:47:02 udookurt kernel: cryptd: max_cpu_qlen set to 1000
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:05:00.1/sound/card0/input23
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:08.1/0000:05:00.1/sound/card0/input24
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:08.1/0000:05:00.1/sound/card0/input25
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:08.1/0000:05:00.1/sound/card0/input26
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0: ALC888-VD: SKU not ready 0x00000100
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC888-VD: line_outs=4 (0x14/0x16/0x15/0x17/0x0) type:line
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Sep 27 08:47:02 udookurt kernel: snd_hda_codec_realtek hdaudioC1D0:      CD=0x1c
Sep 27 08:47:02 udookurt kernel: iwlwifi 0000:03:00.0: Detected Intel(R) Dual Band Wireless AC 3168, REV=0x220
Sep 27 08:47:02 udookurt kernel: AVX2 version of gcm_enc/dec engaged.
Sep 27 08:47:02 udookurt kernel: AES CTR mode by8 optimization enabled
Sep 27 08:47:02 udookurt kernel: iwlwifi 0000:03:00.0: base HW address: a4:c3:f0:05:2a:0d
Sep 27 08:47:02 udookurt kernel: input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input27
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input28
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input29
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input30
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input31
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input32
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input33
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Line Out Side as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input34
Sep 27 08:47:02 udookurt kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:05:00.6/sound/card1/input35
Sep 27 08:47:02 udookurt kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Sep 27 08:47:02 udookurt kernel: thermal thermal_zone2: failed to read out thermal zone (-61)
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.120:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=736 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.160:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ghostscript" pid=752 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.160:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ghostscript///usr/bin/basename" pid=752 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.160:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ghostscript///usr/bin/dirname" pid=752 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.160:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ghostscript///usr/bin/hpijs" pid=752 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.160:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ghostscript//tempdir" pid=752 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: kvm: Nested Virtualization enabled
Sep 27 08:47:02 udookurt kernel: kvm: Nested Paging enabled
Sep 27 08:47:02 udookurt kernel: SVM: Virtual VMLOAD VMSAVE supported
Sep 27 08:47:02 udookurt kernel: SVM: Virtual GIF supported
Sep 27 08:47:02 udookurt kernel: MCE: In-kernel MCE decoding enabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.252:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=779 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.264:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=797 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.264:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=797 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:02 udookurt kernel: audit: type=1400 audit(1569566822.284:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="klogd" pid=816 comm="apparmor_parser"
Sep 27 08:47:02 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:02 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:02 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:02 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:02 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:02 udookurt kernel: r8169 0000:04:00.0 enp4s0: renamed from eth0
Sep 27 08:47:02 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:02 udookurt kernel: iwlwifi 0000:03:00.0 wlp3s0: renamed from wlan0
Sep 27 08:47:02 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:02 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:03 udookurt kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Sep 27 08:47:03 udookurt kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Sep 27 08:47:03 udookurt kernel: Bluetooth: Core ver 2.22
Sep 27 08:47:03 udookurt kernel: NET: Registered protocol family 31
Sep 27 08:47:03 udookurt kernel: Bluetooth: HCI device and connection manager initialized
Sep 27 08:47:03 udookurt kernel: Bluetooth: HCI socket layer initialized
Sep 27 08:47:03 udookurt kernel: Bluetooth: L2CAP socket layer initialized
Sep 27 08:47:03 udookurt kernel: Bluetooth: SCO socket layer initialized
Sep 27 08:47:03 udookurt kernel: cdc_acm 3-2:1.0: ttyACM0: USB ACM device
Sep 27 08:47:03 udookurt kernel: usbcore: registered new interface driver cdc_acm
Sep 27 08:47:03 udookurt kernel: cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
Sep 27 08:47:03 udookurt kernel: usbcore: registered new interface driver btusb
Sep 27 08:47:03 udookurt kernel: Bluetooth: hci0: read Intel version: 370810225019140f34
Sep 27 08:47:03 udookurt kernel: Bluetooth: hci0: Intel device is already patched. patch num: 34
Sep 27 08:47:03 udookurt systemd[1]: Starting Purge old kernels...
Sep 27 08:47:03 udookurt systemd[1]: Starting Load extra kernel modules for sound stuff...
Sep 27 08:47:03 udookurt systemd[1]: Started Load extra kernel modules for sound stuff.
Sep 27 08:47:03 udookurt kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Sep 27 08:47:03 udookurt kernel: Bluetooth: BNEP filters: protocol multicast
Sep 27 08:47:03 udookurt kernel: Bluetooth: BNEP socket layer initialized
Sep 27 08:47:03 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:03 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:03 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:03 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:03 udookurt kernel: bpfilter: Loaded bpfilter_umh pid 1607
Sep 27 08:47:04 udookurt kernel: No iBFT detected.
Sep 27 08:47:04 udookurt kernel: Generic Realtek PHY r8169-400:00: attached PHY driver [Generic Realtek PHY] (mii_bus:phy_addr=r8169-400:00, irq=IGNORE)
Sep 27 08:47:04 udookurt kernel: r8169 0000:04:00.0 enp4s0: Link is Down
Sep 27 08:47:06 udookurt [RPM][1972]: erase kernel-syms-5.2.11-1.2.x86_64: success
Sep 27 08:47:06 udookurt [RPM][1972]: erase kernel-syms-5.2.11-1.2.x86_64: success
Sep 27 08:47:06 udookurt purge-kernels[1535]: Removed:
Sep 27 08:47:06 udookurt purge-kernels[1535]:     kernel-syms-5.2.11-1.2.x86_64
Sep 27 08:47:06 udookurt systemd[1]: purge-kernels.service: Succeeded.
Sep 27 08:47:06 udookurt systemd[1]: Started Purge old kernels.
Sep 27 08:47:07 udookurt kernel: r8169 0000:04:00.0 enp4s0: Link is Up - 1Gbps/Full - flow control off
Sep 27 08:47:07 udookurt kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready
Sep 27 08:47:08 udookurt kernel: NET: Registered protocol family 17
Sep 27 08:47:22 udookurt kernel: Loading iSCSI transport class v2.0-870.
Sep 27 08:47:27 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:27 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:27 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:29 udookurt systemd[1]: Startup finished in 12.282s (firmware) + 2.119s (loader) + 2.548s (kernel) + 1min 30.469s (initrd) + 27.859s (userspace) = 2min 15.279s.
Sep 27 08:47:29 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:29 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:29 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:30 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:31 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:31 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:31 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:32 udookurt kernel: Bluetooth: RFCOMM TTY layer initialized
Sep 27 08:47:32 udookurt kernel: Bluetooth: RFCOMM socket layer initialized
Sep 27 08:47:32 udookurt kernel: Bluetooth: RFCOMM ver 1.11
Sep 27 08:47:53 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:53 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:47:53 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:03 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:03 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:03 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:03 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:03 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:25 udookurt kernel: logitech-hidpp-device 0003:046D:4057.0005: HID++ 4.5 device connected.
Sep 27 08:48:33 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:33 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:56 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:48:56 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:53:59 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:53:59 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:56:37 udookurt kernel: BTRFS info (device nvme0n1p3): qgroup scan completed (inconsistency flag cleared)
Sep 27 08:56:38 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 08:56:38 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 10:03:32 udookurt kernel: FS-Cache: Loaded
Sep 27 10:03:32 udookurt kernel: RPC: Registered named UNIX socket transport module.
Sep 27 10:03:32 udookurt kernel: RPC: Registered udp transport module.
Sep 27 10:03:32 udookurt kernel: RPC: Registered tcp transport module.
Sep 27 10:03:32 udookurt kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Sep 27 10:03:32 udookurt kernel: FS-Cache: Netfs 'nfs' registered for caching
Sep 27 10:03:32 udookurt kernel: Key type dns_resolver registered
Sep 27 10:03:32 udookurt kernel: NFS: Registering the id_resolver key type
Sep 27 10:03:32 udookurt kernel: Key type id_resolver registered
Sep 27 10:03:32 udookurt kernel: Key type id_legacy registered
Sep 27 10:03:50 udookurt kernel: nvme 0000:01:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)
Sep 27 10:03:50 udookurt kernel: nvme 0000:01:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x4 link at 0000:00:01.1 (capable of 31.504 Gb/s with 8 GT/s x4 link)

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: IOMMU vs Ryzen embedded EMMC controller
  2019-09-27  9:47       ` Kurt Garloff
@ 2019-09-27 10:30         ` Shah, Nehal-bakulchandra
  2019-10-09 19:25           ` Jiri Kosina
  0 siblings, 1 reply; 7+ messages in thread
From: Shah, Nehal-bakulchandra @ 2019-09-27 10:30 UTC (permalink / raw)
  To: Kurt Garloff, Joerg Roedel, Jiri Kosina
  Cc: LKML, Shah, Nehal-bakulchandra, Suthikulpanit, Suravee, Singh, Sandeep

Hi Kurf

On 9/27/2019 3:17 PM, Kurt Garloff wrote:
> Hi Jörg,
> 
> On 25/09/2019 17:42, Joerg Roedel wrote:
>> On Wed, Sep 25, 2019 at 05:27:32PM +0200, Jiri
>> Kosina wrote:
>>> On Sat, 21 Sep 2019, Kurt Garloff wrote:
>>>> [12916.740274] mmc0: sdhci:
>>>> ============================================
>>>> [12916.740337] mmc0: error -5 whilst
>>>> initialising MMC card
>>> Do you have BAR memory allocation failures in
>>> dmesg with IOMMU on?
> 
> No. The device is *not* treated as PCI device and
> I still think that this is the source of the evil.
> 
>>> Actually, sharing both working and non-working
>>> dmesg, as well as
>>> /proc/iomem contents, would be helpful.
>> Yes, can you please grab dmesg from a boot with
>> iommu enabled and add
>> 'amd_iommu_dump' to the kernel command line?
>> That should give some hints
>> on what is going on.
> 
> For now I attach a dmesg and iomem from the boot
> with IOMMU enabled.
> Nothing much interesting without IOMMU, sdhci-acpi
> there just works -- let me know if you still want
> me to send the kernel msg.
> 
> Thanks for looking into this!
> 

I have added Suravee from AMD in the mail loop. He
works on IOMMU part. As per my understanding, it
needs a patch in IOMMU driver for adding support
of EMMC. Note that on Ryzen platform we have EMMC
5.0 as ACPI device.

Thanks

Nehal Shah

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: IOMMU vs Ryzen embedded EMMC controller
  2019-09-27 10:30         ` Shah, Nehal-bakulchandra
@ 2019-10-09 19:25           ` Jiri Kosina
  2019-10-09 19:36             ` Suthikulpanit, Suravee
  0 siblings, 1 reply; 7+ messages in thread
From: Jiri Kosina @ 2019-10-09 19:25 UTC (permalink / raw)
  To: Shah, Nehal-bakulchandra
  Cc: Kurt Garloff, Joerg Roedel, LKML, Shah, Nehal-bakulchandra,
	Suthikulpanit, Suravee, Singh, Sandeep

On Fri, 27 Sep 2019, Shah, Nehal-bakulchandra wrote:

> >>> Do you have BAR memory allocation failures in dmesg with IOMMU on?
> > 
> > No. The device is *not* treated as PCI device and I still think that 
> > this is the source of the evil.
> > 
> >>> Actually, sharing both working and non-working dmesg, as well as 
> >>> /proc/iomem contents, would be helpful.

> >> Yes, can you please grab dmesg from a boot with iommu enabled and add 
> >> 'amd_iommu_dump' to the kernel command line? That should give some 
> >> hints on what is going on.
> > 
> > For now I attach a dmesg and iomem from the boot with IOMMU enabled. 
> > Nothing much interesting without IOMMU, sdhci-acpi there just works -- 
> > let me know if you still want me to send the kernel msg.
> > 
> > Thanks for looking into this!
> > 
> 
> I have added Suravee from AMD in the mail loop. He works on IOMMU part. 
> As per my understanding, it needs a patch in IOMMU driver for adding 
> support of EMMC. Note that on Ryzen platform we have EMMC 5.0 as ACPI 
> device.

Friendly ping ... any news here?

Thanks,

-- 
Jiri Kosina
SUSE Labs


^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: IOMMU vs Ryzen embedded EMMC controller
  2019-10-09 19:25           ` Jiri Kosina
@ 2019-10-09 19:36             ` Suthikulpanit, Suravee
  0 siblings, 0 replies; 7+ messages in thread
From: Suthikulpanit, Suravee @ 2019-10-09 19:36 UTC (permalink / raw)
  To: Jiri Kosina, Shah, Nehal-bakulchandra
  Cc: Kurt Garloff, Joerg Roedel, LKML, Shah, Nehal-bakulchandra,
	Singh, Sandeep

Hi,

On 10/9/19 2:25 PM, Jiri Kosina wrote:
> On Fri, 27 Sep 2019, Shah, Nehal-bakulchandra wrote:
> 
>>>>> Do you have BAR memory allocation failures in dmesg with IOMMU on?
>>>
>>> No. The device is *not* treated as PCI device and I still think that
>>> this is the source of the evil.
>>>
>>>>> Actually, sharing both working and non-working dmesg, as well as
>>>>> /proc/iomem contents, would be helpful.
> 
>>>> Yes, can you please grab dmesg from a boot with iommu enabled and add
>>>> 'amd_iommu_dump' to the kernel command line? That should give some
>>>> hints on what is going on.
>>>
>>> For now I attach a dmesg and iomem from the boot with IOMMU enabled.
>>> Nothing much interesting without IOMMU, sdhci-acpi there just works --
>>> let me know if you still want me to send the kernel msg.
>>>
>>> Thanks for looking into this!
>>>
>>
>> I have added Suravee from AMD in the mail loop. He works on IOMMU part.
>> As per my understanding, it needs a patch in IOMMU driver for adding
>> support of EMMC. Note that on Ryzen platform we have EMMC 5.0 as ACPI
>> device.
> 
> Friendly ping ... any news here?
> 
> Thanks,
> 

Could you please boot the system w/ kernel option amd_iommu_dump=1,
and do "dmesg | grep AMD-Vi". Then provide the output.

I suspect that there is something missing in the IVRS table, where it needs
to provide ACPI HID for the eMMC device.

See kernel parameter:

ivrs_acpihid    [HW,X86_64]
                         Provide an override to the ACPI-HID:UID<->DEVICE-ID
                         mapping provided in the IVRS ACPI table. For
                         example, to map UART-HID:UID AMD0020:0 to
                         PCI device 00:14.5 write the parameter as:
                                 ivrs_acpihid[00:14.5]=AMD0020:0

Here we might need to do.

     ivrs_acpihid[00:13.1]=<emmc ACPI HID on that system>

Thanks,
Suravee

^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2019-10-09 19:37 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <643f99a4-4613-50af-57e4-5ea6ac975314@garloff.de>
2019-09-21  6:58 ` IOMMU vs Ryzen embedded EMMC controller Kurt Garloff
2019-09-25 15:27   ` Jiri Kosina
2019-09-25 15:42     ` Joerg Roedel
2019-09-27  9:47       ` Kurt Garloff
2019-09-27 10:30         ` Shah, Nehal-bakulchandra
2019-10-09 19:25           ` Jiri Kosina
2019-10-09 19:36             ` Suthikulpanit, Suravee

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).