linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
@ 2022-10-31 13:02 Roland Ruckerbauer
  2022-10-31 13:24 ` Steven Rostedt
  2022-10-31 18:50 ` Steven Rostedt
  0 siblings, 2 replies; 12+ messages in thread
From: Roland Ruckerbauer @ 2022-10-31 13:02 UTC (permalink / raw)
  To: Steven Rostedt, Masami Hiramatsu; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1061 bytes --]

Somewhere between kernel 6.0.2 and 6.0.5 I started getting crashes
when https://github.com/mchehab/rasdaemon is starting.

After investigating a bit, I found the following commits:
a6b4d8d6656f ring-buffer: Fix race between reset page and reading page
fa76ee6fea9c ring-buffer: Add ring_buffer_wake_waiters()
7bf3c4d84204 ring-buffer: Check pending waiters when doing wake ups as well
692cc072c800 ring-buffer: Have the shortest_full queue be the shortest
not longest
57af2334ca70 ring-buffer: Allow splice to read previous partially read pages

I guess one of them must have broken something rasdaemon is using,
since the crash is in ring_buffer_wake_waiters(), and it was first
introduced by this commit series.

The crash report is attached in dmesg.log.

For me the crash is easily reproducible. For testing I run 6.0.5
upstream kernel, but I guess everything since 6.0.3 is affected as
well.

My hardware (hopefully irrelevant): x570 amd platform (ryzen 5000)

If I can help in any way, please say so (testing patches etc ...).

Thanks,
Roland Ruckerbauer

[-- Attachment #2: dmesg.log --]
[-- Type: text/x-log, Size: 4234 bytes --]

BUG: kernel NULL pointer dereference, address: 00000000000001c8
#PF: supervisor write access in kernel mode
#PF: error_code(0x0002) - not-present page
PGD 0 P4D 0 
Oops: 0002 [#1] PREEMPT SMP NOPTI
CPU: 19 PID: 683 Comm: rasdaemon Not tainted 6.0.5-arch1-1 #1 00d2152aab88c17d1828226c9c8bd2aaf8a259fc
Hardware name: System manufacturer System Product Name/TUF GAMING X570-PLUS, BIOS 4021 08/09/2021
RIP: 0010:ring_buffer_wake_waiters+0x26/0xb0
Code: 0b eb e9 90 66 0f 1f 00 41 54 4c 8d 67 10 55 48 89 fd 53 48 63 de 83 fb ff 74 38 48 8b 47 60 48 8b 2c d8 48 81 c5 78 01 00 00 <48> 83 45 50 01 31 c9 31 d2 48 8d 7d 20 be 03 00 00 00 e8 b3 bb f4
RSP: 0018:ffffa815c1ae7e80 EFLAGS: 00010206
RAX: ffff8f0f5cdeed00 RBX: 0000000000000018 RCX: 0000000000000013
RDX: ffff8f0f413b2000 RSI: 0000000000000018 RDI: ffff8f0f5cdeff00
RBP: 0000000000000178 R08: ffff8f0f4bb02450 R09: ffff8f0f86ac2370
R10: 0000000000000000 R11: 0000000000000001 R12: ffff8f0f5cdeff10
R13: ffff8f0f439ddce0 R14: ffff8f0f86a54780 R15: 0000000000000000
FS:  00007fd201292740(0000) GS:ffff8f164eec0000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000000001c8 CR3: 000000013a2d0000 CR4: 0000000000750ee0
PKRU: 55555554
Call Trace:
 <TASK>
 tracing_buffers_release+0x4d/0x90
 __fput+0x89/0x250
 task_work_run+0x60/0x90
 exit_to_user_mode_prepare+0x1a7/0x1d0
 syscall_exit_to_user_mode+0x1b/0x40
 do_syscall_64+0x6b/0x90
 entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7fd201474774
Code: eb b2 67 e8 1e 02 02 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 f3 0f 1e fa 80 3d ad 8d 0e 00 00 74 13 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 44 c3 0f 1f 00 48 83 ec 18 89 7c 24 0c e8 d3
RSP: 002b:00007ffe1f609858 EFLAGS: 00000202 ORIG_RAX: 0000000000000003
RAX: 0000000000000000 RBX: 0000000000000018 RCX: 00007fd201474774
RDX: 0000000000000021 RSI: 00007ffe1f609ae0 RDI: 000000000000001d
RBP: 00007ffe1f60afb0 R08: 00005634a87f5270 R09: 0000000000000000
R10: 0000000000000008 R11: 0000000000000202 R12: 00007ffe1f6098e0
R13: 0000000000000001 R14: 0000000000000021 R15: 00005634a87f9720
 </TASK>
Modules linked in: btusb(+) uvcvideo(+) btrtl videobuf2_vmalloc btbcm videobuf2_memops btintel videobuf2_v4l2 btmtk videobuf2_common nct6775 snd_usb_audio(+) nct6775_core bluetooth hwmon_vid snd_usbmidi_lib snd_rawmidi videodev ecdh_generic snd_seq_device crc16 mc intel_rapl_msr hid_logitech_hidpp joydev mousedev intel_rapl_common eeepc_wmi asus_wmi nls_iso8859_1 sparse_keymap platform_profile vfat edac_mce_amd fat snd_hda_codec_realtek kvm_amd snd_hda_codec_generic amdgpu ledtrig_audio kvm snd_hda_codec_hdmi wacom snd_hda_intel rfkill irqbypass crct10dif_pclmul hid_logitech_dj video crc32_pclmul gpu_sched snd_intel_dspcfg wmi_bmof polyval_clmulni polyval_generic snd_intel_sdw_acpi drm_buddy gf128mul snd_hda_codec ghash_clmulni_intel drm_ttm_helper aesni_intel snd_hda_core r8169 crypto_simd cryptd ttm snd_hwdep snd_pcm drm_display_helper rapl usbhid snd_timer pcspkr realtek cec k10temp mdio_devres snd soundcore ccp sp5100_tco tpm_crb libphy i2c_piix4 tpm_tis tpm_tis_core wmi
 tpm rng_core mac_hid acpi_cpufreq usbip_host usbip_core dm_multipath dm_mod sg crypto_user fuse bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq nvme nvme_core crc32c_intel xhci_pci nvme_common xhci_pci_renesas
CR2: 00000000000001c8
---[ end trace 0000000000000000 ]---
RIP: 0010:ring_buffer_wake_waiters+0x26/0xb0
Code: 0b eb e9 90 66 0f 1f 00 41 54 4c 8d 67 10 55 48 89 fd 53 48 63 de 83 fb ff 74 38 48 8b 47 60 48 8b 2c d8 48 81 c5 78 01 00 00 <48> 83 45 50 01 31 c9 31 d2 48 8d 7d 20 be 03 00 00 00 e8 b3 bb f4
RSP: 0018:ffffa815c1ae7e80 EFLAGS: 00010206
RAX: ffff8f0f5cdeed00 RBX: 0000000000000018 RCX: 0000000000000013
RDX: ffff8f0f413b2000 RSI: 0000000000000018 RDI: ffff8f0f5cdeff00
RBP: 0000000000000178 R08: ffff8f0f4bb02450 R09: ffff8f0f86ac2370
R10: 0000000000000000 R11: 0000000000000001 R12: ffff8f0f5cdeff10
R13: ffff8f0f439ddce0 R14: ffff8f0f86a54780 R15: 0000000000000000
FS:  00007fd201292740(0000) GS:ffff8f164eec0000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000000001c8 CR3: 000000013a2d0000 CR4: 0000000000750ee0
PKRU: 55555554


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-10-31 13:02 [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c Roland Ruckerbauer
@ 2022-10-31 13:24 ` Steven Rostedt
  2022-10-31 18:50 ` Steven Rostedt
  1 sibling, 0 replies; 12+ messages in thread
From: Steven Rostedt @ 2022-10-31 13:24 UTC (permalink / raw)
  To: Roland Ruckerbauer, Masami Hiramatsu; +Cc: linux-kernel

Yes it's been reported. At my next layover, I'll take a look at it.

-- Steve 

On October 31, 2022 9:02:12 AM EDT, Roland Ruckerbauer <roland.rucky@gmail.com> wrote:
>Somewhere between kernel 6.0.2 and 6.0.5 I started getting crashes
>when https://github.com/mchehab/rasdaemon is starting.
>
>After investigating a bit, I found the following commits:
>a6b4d8d6656f ring-buffer: Fix race between reset page and reading page
>fa76ee6fea9c ring-buffer: Add ring_buffer_wake_waiters()
>7bf3c4d84204 ring-buffer: Check pending waiters when doing wake ups as well
>692cc072c800 ring-buffer: Have the shortest_full queue be the shortest
>not longest
>57af2334ca70 ring-buffer: Allow splice to read previous partially read pages
>
>I guess one of them must have broken something rasdaemon is using,
>since the crash is in ring_buffer_wake_waiters(), and it was first
>introduced by this commit series.
>
>The crash report is attached in dmesg.log.
>
>For me the crash is easily reproducible. For testing I run 6.0.5
>upstream kernel, but I guess everything since 6.0.3 is affected as
>well.
>
>My hardware (hopefully irrelevant): x570 amd platform (ryzen 5000)
>
>If I can help in any way, please say so (testing patches etc ...).
>
>Thanks,
>Roland Ruckerbauer

-- 
Sent from my Android device with K-9 Mail. Please excuse my brevity and top posting.

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-10-31 13:02 [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c Roland Ruckerbauer
  2022-10-31 13:24 ` Steven Rostedt
@ 2022-10-31 18:50 ` Steven Rostedt
  2022-10-31 20:20   ` Roland Ruckerbauer
  1 sibling, 1 reply; 12+ messages in thread
From: Steven Rostedt @ 2022-10-31 18:50 UTC (permalink / raw)
  To: Roland Ruckerbauer; +Cc: Masami Hiramatsu, linux-kernel

On Mon, 31 Oct 2022 14:02:12 +0100
Roland Ruckerbauer <roland.rucky@gmail.com> wrote:

> For me the crash is easily reproducible. For testing I run 6.0.5
> upstream kernel, but I guess everything since 6.0.3 is affected as
> well.

I'm looking into a path that calls this function without allocating the
buffer (when the file descriptor is released) I'm still looking to find
that path, but in the mean time, could you test this?

-- Steve

diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
index 199759c73519..c1c7ce4c6ddb 100644
--- a/kernel/trace/ring_buffer.c
+++ b/kernel/trace/ring_buffer.c
@@ -937,6 +937,9 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
 	struct ring_buffer_per_cpu *cpu_buffer;
 	struct rb_irq_work *rbwork;
 
+	if (!buffer)
+		return;
+
 	if (cpu == RING_BUFFER_ALL_CPUS) {
 
 		/* Wake up individual ones too. One level recursion */

^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-10-31 18:50 ` Steven Rostedt
@ 2022-10-31 20:20   ` Roland Ruckerbauer
  2022-11-01 19:31     ` Steven Rostedt
  0 siblings, 1 reply; 12+ messages in thread
From: Roland Ruckerbauer @ 2022-10-31 20:20 UTC (permalink / raw)
  To: Steven Rostedt; +Cc: Masami Hiramatsu, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1179 bytes --]

Unfortunately the same thing is still happening.
Full kernel log in attachment.

Thanks,
Roland

Am Mo., 31. Okt. 2022 um 19:50 Uhr schrieb Steven Rostedt <rostedt@goodmis.org>:
>
> On Mon, 31 Oct 2022 14:02:12 +0100
> Roland Ruckerbauer <roland.rucky@gmail.com> wrote:
>
> > For me the crash is easily reproducible. For testing I run 6.0.5
> > upstream kernel, but I guess everything since 6.0.3 is affected as
> > well.
>
> I'm looking into a path that calls this function without allocating the
> buffer (when the file descriptor is released) I'm still looking to find
> that path, but in the mean time, could you test this?
>
> -- Steve
>
> diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
> index 199759c73519..c1c7ce4c6ddb 100644
> --- a/kernel/trace/ring_buffer.c
> +++ b/kernel/trace/ring_buffer.c
> @@ -937,6 +937,9 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
>         struct ring_buffer_per_cpu *cpu_buffer;
>         struct rb_irq_work *rbwork;
>
> +       if (!buffer)
> +               return;
> +
>         if (cpu == RING_BUFFER_ALL_CPUS) {
>
>                 /* Wake up individual ones too. One level recursion */

[-- Attachment #2: dmesg.log --]
[-- Type: text/x-log, Size: 107113 bytes --]

[    0.000000] Linux version 6.0.6-fixed+ (rruckerbauer@rolandryzen) (gcc (GCC) 12.2.0, GNU ld (GNU Binutils) 2.39.0) #4 SMP PREEMPT_DYNAMIC Mon Oct 31 21:06:41 CET 2022
[    0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+ root=UUID=3539389a-8303-466d-b9ab-0886cb6d81ed rw rootflags=subvol=@ loglevel=3 quiet amdgpu.gpu_recovery=1
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
[    0.000000] x86/fpu: Enabled xstate features 0x207, context size is 840 bytes, using 'compacted' format.
[    0.000000] signal: max sigframe size: 3376
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20e000-0x00000000c3482fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c3483000-0x00000000c3483fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c3484000-0x00000000ca654fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ca655000-0x00000000caa08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000caa09000-0x00000000cab75fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000cab76000-0x00000000caee0fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000caee1000-0x00000000cbb5dfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000cbb5e000-0x00000000cbbfefff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000cbbff000-0x00000000ccffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd400000-0x00000000fd5fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0xcab75000 ACPI 2.0=0xcab75014 TPMFinalLog=0xcae94000 SMBIOS=0xcba04000 SMBIOS 3.0=0xcba03000 MEMATTR=0xc8cb1698 ESRT=0xc9819598 
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: System manufacturer System Product Name/TUF GAMING X570-PLUS, BIOS 4021 08/09/2021
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3699.614 MHz processor
[    0.000113] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000114] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000119] last_pfn = 0x82f300 max_arch_pfn = 0x400000000
[    0.000570] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000721] total RAM covered: 3327M
[    0.000795] Found optimal setting for mtrr clean up
[    0.000796]  gran_size: 64K 	chunk_size: 128M 	num_reg: 4  	lose cover RAM: 0G
[    0.000869] e820: update [mem 0xcac30000-0xcac3ffff] usable ==> reserved
[    0.000872] e820: update [mem 0xd0000000-0xffffffff] usable ==> reserved
[    0.000874] last_pfn = 0xcd000 max_arch_pfn = 0x400000000
[    0.003395] esrt: Reserving ESRT space from 0x00000000c9819598 to 0x00000000c98195d0.
[    0.003399] e820: update [mem 0xc9819000-0xc9819fff] usable ==> reserved
[    0.003412] Using GB pages for direct mapping
[    0.003840] Secure boot disabled
[    0.003841] RAMDISK: [mem 0x3556b000-0x36aacfff]
[    0.003844] ACPI: Early table checksum verification disabled
[    0.003847] ACPI: RSDP 0x00000000CAB75014 000024 (v02 ALASKA)
[    0.003849] ACPI: XSDT 0x00000000CAB74728 0000E4 (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003852] ACPI: FACP 0x00000000CAB65000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.003855] ACPI: DSDT 0x00000000CAB59000 00B8EE (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.003857] ACPI: FACS 0x00000000CAEC4000 000040
[    0.003858] ACPI: SSDT 0x00000000CAB6B000 008C98 (v02 AMD    AmdTable 00000002 MSFT 04000000)
[    0.003860] ACPI: SSDT 0x00000000CAB67000 003B1B (v01 AMD    AMD AOD  00000001 INTL 20120913)
[    0.003861] ACPI: SSDT 0x00000000CAB66000 000164 (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
[    0.003863] ACPI: FIDT 0x00000000CAB58000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003864] ACPI: FPDT 0x00000000CAA52000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003865] ACPI: MCFG 0x00000000CAB56000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.003867] ACPI: HPET 0x00000000CAB55000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.003868] ACPI: SSDT 0x00000000CAB54000 000024 (v01 AMD    BIXBY    00001000 INTL 20120913)
[    0.003870] ACPI: IVRS 0x00000000CAB52000 0000D0 (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003871] ACPI: VFCT 0x00000000CAB43000 00E884 (v01 ALASKA A M I    00000001 AMD  31504F47)
[    0.003872] ACPI: BGRT 0x00000000CAB42000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003874] ACPI: WPBT 0x00000000CAA68000 00003C (v01 ALASKA A M I    00000001 ASUS 00000001)
[    0.003875] ACPI: TPM2 0x00000000CAA67000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
[    0.003877] ACPI: PCCT 0x00000000CAA66000 00006E (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003878] ACPI: SSDT 0x00000000CAA60000 005EF9 (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003879] ACPI: CRAT 0x00000000CAA5E000 001118 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003881] ACPI: CDIT 0x00000000CAA5D000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003882] ACPI: SSDT 0x00000000CAA5C000 000293 (v01 AMD    QOGIRDGP 00000001 INTL 20120913)
[    0.003884] ACPI: SSDT 0x00000000CAA5A000 0010B4 (v01 AMD    QOGIRTPX 00000001 INTL 20120913)
[    0.003885] ACPI: SSDT 0x00000000CAA59000 00052C (v01 AMD    QOGIRNOI 00000001 INTL 20120913)
[    0.003886] ACPI: SSDT 0x00000000CAA55000 003EAC (v01 AMD    QOGIRN   00000001 INTL 20120913)
[    0.003888] ACPI: WSMT 0x00000000CAA54000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003889] ACPI: APIC 0x00000000CAA53000 00015E (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.003890] ACPI: Reserving FACP table memory at [mem 0xcab65000-0xcab65113]
[    0.003891] ACPI: Reserving DSDT table memory at [mem 0xcab59000-0xcab648ed]
[    0.003891] ACPI: Reserving FACS table memory at [mem 0xcaec4000-0xcaec403f]
[    0.003892] ACPI: Reserving SSDT table memory at [mem 0xcab6b000-0xcab73c97]
[    0.003892] ACPI: Reserving SSDT table memory at [mem 0xcab67000-0xcab6ab1a]
[    0.003893] ACPI: Reserving SSDT table memory at [mem 0xcab66000-0xcab66163]
[    0.003893] ACPI: Reserving FIDT table memory at [mem 0xcab58000-0xcab5809b]
[    0.003893] ACPI: Reserving FPDT table memory at [mem 0xcaa52000-0xcaa52043]
[    0.003894] ACPI: Reserving MCFG table memory at [mem 0xcab56000-0xcab5603b]
[    0.003894] ACPI: Reserving HPET table memory at [mem 0xcab55000-0xcab55037]
[    0.003895] ACPI: Reserving SSDT table memory at [mem 0xcab54000-0xcab54023]
[    0.003895] ACPI: Reserving IVRS table memory at [mem 0xcab52000-0xcab520cf]
[    0.003895] ACPI: Reserving VFCT table memory at [mem 0xcab43000-0xcab51883]
[    0.003896] ACPI: Reserving BGRT table memory at [mem 0xcab42000-0xcab42037]
[    0.003896] ACPI: Reserving WPBT table memory at [mem 0xcaa68000-0xcaa6803b]
[    0.003897] ACPI: Reserving TPM2 table memory at [mem 0xcaa67000-0xcaa6704b]
[    0.003897] ACPI: Reserving PCCT table memory at [mem 0xcaa66000-0xcaa6606d]
[    0.003898] ACPI: Reserving SSDT table memory at [mem 0xcaa60000-0xcaa65ef8]
[    0.003898] ACPI: Reserving CRAT table memory at [mem 0xcaa5e000-0xcaa5f117]
[    0.003898] ACPI: Reserving CDIT table memory at [mem 0xcaa5d000-0xcaa5d028]
[    0.003899] ACPI: Reserving SSDT table memory at [mem 0xcaa5c000-0xcaa5c292]
[    0.003899] ACPI: Reserving SSDT table memory at [mem 0xcaa5a000-0xcaa5b0b3]
[    0.003900] ACPI: Reserving SSDT table memory at [mem 0xcaa59000-0xcaa5952b]
[    0.003900] ACPI: Reserving SSDT table memory at [mem 0xcaa55000-0xcaa58eab]
[    0.003900] ACPI: Reserving WSMT table memory at [mem 0xcaa54000-0xcaa54027]
[    0.003901] ACPI: Reserving APIC table memory at [mem 0xcaa53000-0xcaa5315d]
[    0.003937] No NUMA configuration found
[    0.003937] Faking a node at [mem 0x0000000000000000-0x000000082f2fffff]
[    0.003939] NODE_DATA(0) allocated [mem 0x82f2fc000-0x82f2fffff]
[    0.003965] Zone ranges:
[    0.003966]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.003967]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.003967]   Normal   [mem 0x0000000100000000-0x000000082f2fffff]
[    0.003968]   Device   empty
[    0.003969] Movable zone start for each node
[    0.003969] Early memory node ranges
[    0.003969]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.003970]   node   0: [mem 0x0000000000100000-0x0000000009d1efff]
[    0.003970]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.003971]   node   0: [mem 0x000000000a20e000-0x00000000c3482fff]
[    0.003971]   node   0: [mem 0x00000000c3484000-0x00000000ca654fff]
[    0.003972]   node   0: [mem 0x00000000cbbff000-0x00000000ccffffff]
[    0.003972]   node   0: [mem 0x0000000100000000-0x000000082f2fffff]
[    0.003974] Initmem setup node 0 [mem 0x0000000000001000-0x000000082f2fffff]
[    0.003976] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.003986] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.004062] On node 0, zone DMA32: 737 pages in unavailable ranges
[    0.006131] On node 0, zone DMA32: 14 pages in unavailable ranges
[    0.006237] On node 0, zone DMA32: 1 pages in unavailable ranges
[    0.006282] On node 0, zone DMA32: 5546 pages in unavailable ranges
[    0.034721] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.034742] On node 0, zone Normal: 3328 pages in unavailable ranges
[    0.035836] ACPI: PM-Timer IO Port: 0x808
[    0.035842] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.035852] IOAPIC[0]: apic_id 25, version 33, address 0xfec00000, GSI 0-23
[    0.035856] IOAPIC[1]: apic_id 26, version 33, address 0xfec01000, GSI 24-55
[    0.035857] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.035858] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.035861] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.035862] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.035868] e820: update [mem 0xc6aed000-0xc6c9dfff] usable ==> reserved
[    0.035877] smpboot: Allowing 32 CPUs, 8 hotplug CPUs
[    0.035894] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.035896] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.035897] PM: hibernation: Registered nosave memory: [mem 0x09d1f000-0x09ffffff]
[    0.035898] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20dfff]
[    0.035898] PM: hibernation: Registered nosave memory: [mem 0xc3483000-0xc3483fff]
[    0.035899] PM: hibernation: Registered nosave memory: [mem 0xc6aed000-0xc6c9dfff]
[    0.035900] PM: hibernation: Registered nosave memory: [mem 0xc9819000-0xc9819fff]
[    0.035901] PM: hibernation: Registered nosave memory: [mem 0xca655000-0xcaa08fff]
[    0.035902] PM: hibernation: Registered nosave memory: [mem 0xcaa09000-0xcab75fff]
[    0.035902] PM: hibernation: Registered nosave memory: [mem 0xcab76000-0xcaee0fff]
[    0.035902] PM: hibernation: Registered nosave memory: [mem 0xcaee1000-0xcbb5dfff]
[    0.035903] PM: hibernation: Registered nosave memory: [mem 0xcbb5e000-0xcbbfefff]
[    0.035903] PM: hibernation: Registered nosave memory: [mem 0xcd000000-0xcfffffff]
[    0.035904] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xefffffff]
[    0.035904] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
[    0.035904] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
[    0.035905] PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
[    0.035905] PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd3fffff]
[    0.035905] PM: hibernation: Registered nosave memory: [mem 0xfd400000-0xfd5fffff]
[    0.035906] PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfe9fffff]
[    0.035906] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.035906] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.035907] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.035907] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.035907] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.035908] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfecfffff]
[    0.035908] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.035908] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.035909] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.035909] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.035909] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.035910] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.035910] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.035910] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.035911] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.035911] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
[    0.035911] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.035912] [mem 0xd0000000-0xefffffff] available for PCI devices
[    0.035913] Booting paravirtualized kernel on bare hardware
[    0.035915] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.038366] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1
[    0.039149] percpu: Embedded 63 pages/cpu s221184 r8192 d28672 u262144
[    0.039155] pcpu-alloc: s221184 r8192 d28672 u262144 alloc=1*2097152
[    0.039156] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.039161] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.039181] Fallback order for Node 0: 0 
[    0.039185] Built 1 zonelists, mobility grouping on.  Total pages: 8235708
[    0.039186] Policy zone: Normal
[    0.039187] Kernel command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+ root=UUID=3539389a-8303-466d-b9ab-0886cb6d81ed rw rootflags=subvol=@ loglevel=3 quiet amdgpu.gpu_recovery=1
[    0.039239] Unknown kernel command line parameters "BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+", will be passed to user space.
[    0.039240] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.039240] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.039241] printk: log_buf_len min size: 131072 bytes
[    0.039345] printk: log_buf_len: 262144 bytes
[    0.039345] printk: early log buf free: 115664(88%)
[    0.040545] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.041146] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.041290] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.041318] software IO TLB: area num 32.
[    0.080313] Memory: 32693184K/33466388K available (14343K kernel code, 2078K rwdata, 11320K rodata, 2120K init, 3548K bss, 772944K reserved, 0K cma-reserved)
[    0.080757] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.080774] ftrace: allocating 45781 entries in 179 pages
[    0.087095] ftrace: allocated 179 pages with 5 groups
[    0.087160] Dynamic Preempt: full
[    0.087221] rcu: Preemptible hierarchical RCU implementation.
[    0.087222] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    0.087222] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.087223] 	Trampoline variant of Tasks RCU enabled.
[    0.087224] 	Rude variant of Tasks RCU enabled.
[    0.087224] 	Tracing variant of Tasks RCU enabled.
[    0.087224] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.087225] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.089575] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    0.089740] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.089801] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
[    0.089818] random: crng init done
[    0.089845] Console: colour dummy device 80x25
[    0.089855] printk: console [tty0] enabled
[    0.089873] ACPI: Core revision 20220331
[    0.089977] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.089990] APIC: Switch to symmetric I/O mode setup
[    0.090649] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.256418] Switched APIC routing to physical flat.
[    0.256910] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.273344] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6aa7d14c5f5, max_idle_ns: 881590467223 ns
[    0.273346] Calibrating delay loop (skipped), value calculated using timer frequency.. 7402.52 BogoMIPS (lpj=12332046)
[    0.273348] pid_max: default: 32768 minimum: 301
[    0.274588] LSM: Security Framework initializing
[    0.274592] landlock: Up and running.
[    0.274593] Yama: becoming mindful.
[    0.274598] LSM support for eBPF active
[    0.274636] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.274670] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.274825] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.274868] LVT offset 1 assigned for vector 0xf9
[    0.275009] LVT offset 2 assigned for vector 0xf4
[    0.275048] process: using mwait in idle threads
[    0.275049] Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
[    0.275050] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.275052] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.275053] Spectre V2 : Mitigation: Retpolines
[    0.275053] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.275054] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.275054] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.275055] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.275055] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.275056] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.287264] Freeing SMP alternatives memory: 36K
[    0.398590] smpboot: CPU0: AMD Ryzen 9 5900X 12-Core Processor (family: 0x19, model: 0x21, stepping: 0x0)
[    0.398667] cblist_init_generic: Setting adjustable number of callback queues.
[    0.398669] cblist_init_generic: Setting shift to 5 and lim to 1.
[    0.398677] cblist_init_generic: Setting shift to 5 and lim to 1.
[    0.398686] cblist_init_generic: Setting shift to 5 and lim to 1.
[    0.398692] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.398694] ... version:                0
[    0.398694] ... bit width:              48
[    0.398695] ... generic registers:      6
[    0.398695] ... value mask:             0000ffffffffffff
[    0.398696] ... max period:             00007fffffffffff
[    0.398696] ... fixed-purpose events:   0
[    0.398696] ... event mask:             000000000000003f
[    0.398734] rcu: Hierarchical SRCU implementation.
[    0.398735] rcu: 	Max phase no-delay instances is 1000.
[    0.398971] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.399102] smp: Bringing up secondary CPUs ...
[    0.399149] x86: Booting SMP configuration:
[    0.399150] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12
[    0.423402] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.423419]  #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
[    0.446698] smp: Brought up 1 node, 24 CPUs
[    0.446698] smpboot: Max logical packages: 2
[    0.446698] smpboot: Total of 24 processors activated (177652.69 BogoMIPS)
[    0.450317] devtmpfs: initialized
[    0.450317] x86/mm: Memory block size: 128MB
[    0.450934] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20dfff] (57344 bytes)
[    0.450934] ACPI: PM: Registering ACPI NVS region [mem 0xcab76000-0xcaee0fff] (3584000 bytes)
[    0.450934] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.450934] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.450934] pinctrl core: initialized pinctrl subsystem
[    0.450934] PM: RTC time: 20:16:40, date: 2022-10-31
[    0.450934] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.450934] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.450934] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.450934] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.450934] audit: initializing netlink subsys (disabled)
[    0.450935] audit: type=2000 audit(1667247399.199:1): state=initialized audit_enabled=0 res=1
[    0.450935] thermal_sys: Registered thermal governor 'fair_share'
[    0.450935] thermal_sys: Registered thermal governor 'bang_bang'
[    0.450935] thermal_sys: Registered thermal governor 'step_wise'
[    0.450935] thermal_sys: Registered thermal governor 'user_space'
[    0.450935] thermal_sys: Registered thermal governor 'power_allocator'
[    0.450935] cpuidle: using governor ladder
[    0.450935] cpuidle: using governor menu
[    0.450935] Detected 1 PCC Subspaces
[    0.450935] Registering PCC driver as Mailbox controller
[    0.450935] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.450935] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    0.450935] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
[    0.450935] PCI: Using configuration type 1 for base access
[    0.453437] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.454529] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.454529] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.454529] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.454529] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.454529] ACPI: Added _OSI(Module Device)
[    0.454529] ACPI: Added _OSI(Processor Device)
[    0.454529] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.454529] ACPI: Added _OSI(Processor Aggregator Device)
[    0.454529] ACPI: Added _OSI(Linux-Dell-Video)
[    0.454529] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.454529] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.465134] ACPI: 10 ACPI AML tables successfully acquired and loaded
[    0.466096] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.467759] ACPI: Interpreter enabled
[    0.467759] ACPI: PM: (supports S0 S3 S4 S5)
[    0.467759] ACPI: Using IOAPIC for interrupt routing
[    0.467759] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.467759] PCI: Using E820 reservations for host bridge windows
[    0.467759] ACPI: Enabled 2 GPEs in block 00 to 1F
[    0.473520] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.473523] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    0.473592] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR DPC]
[    0.473716] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.473723] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
[    0.473964] PCI host bridge to bus 0000:00
[    0.473965] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.473966] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.473967] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.473967] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.473968] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[    0.473968] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xfcffffff window]
[    0.473969] pci_bus 0000:00: root bus resource [mem 0x830000000-0x7fffffffff window]
[    0.473970] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.473978] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
[    0.474034] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
[    0.474091] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
[    0.474130] pci 0000:00:01.1: [1022:1483] type 01 class 0x060400
[    0.474167] pci 0000:00:01.1: enabling Extended Tags
[    0.474235] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
[    0.474340] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
[    0.474376] pci 0000:00:01.2: enabling Extended Tags
[    0.474443] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.474554] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
[    0.474591] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
[    0.474623] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
[    0.474678] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.474743] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
[    0.474778] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
[    0.474815] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
[    0.474846] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
[    0.474862] pci 0000:00:07.1: enabling Extended Tags
[    0.474888] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.474941] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
[    0.474973] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
[    0.474992] pci 0000:00:08.1: enabling Extended Tags
[    0.475021] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.475093] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.475171] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.475261] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
[    0.475278] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
[    0.475296] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
[    0.475313] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
[    0.475331] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
[    0.475348] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
[    0.475366] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
[    0.475385] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
[    0.475597] pci 0000:01:00.0: [144d:a808] type 00 class 0x010802
[    0.475613] pci 0000:01:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
[    0.475769] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.475773] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.476021] pci 0000:02:00.0: [1022:57ad] type 01 class 0x060400
[    0.476069] pci 0000:02:00.0: enabling Extended Tags
[    0.476140] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.476228] pci 0000:02:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 126.024 Gb/s with 16.0 GT/s PCIe x8 link)
[    0.476282] pci 0000:00:01.2: PCI bridge to [bus 02-08]
[    0.476284] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.476286] pci 0000:00:01.2:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.476488] pci 0000:03:01.0: [1022:57a3] type 01 class 0x060400
[    0.476554] pci 0000:03:01.0: enabling Extended Tags
[    0.476800] pci 0000:03:01.0: PME# supported from D0 D3hot D3cold
[    0.477224] pci 0000:03:05.0: [1022:57a3] type 01 class 0x060400
[    0.477290] pci 0000:03:05.0: enabling Extended Tags
[    0.477515] pci 0000:03:05.0: PME# supported from D0 D3hot D3cold
[    0.477875] pci 0000:03:08.0: [1022:57a4] type 01 class 0x060400
[    0.477938] pci 0000:03:08.0: enabling Extended Tags
[    0.478082] pci 0000:03:08.0: PME# supported from D0 D3hot D3cold
[    0.478249] pci 0000:03:09.0: [1022:57a4] type 01 class 0x060400
[    0.478312] pci 0000:03:09.0: enabling Extended Tags
[    0.478456] pci 0000:03:09.0: PME# supported from D0 D3hot D3cold
[    0.478608] pci 0000:03:0a.0: [1022:57a4] type 01 class 0x060400
[    0.478671] pci 0000:03:0a.0: enabling Extended Tags
[    0.478830] pci 0000:03:0a.0: PME# supported from D0 D3hot D3cold
[    0.478993] pci 0000:02:00.0: PCI bridge to [bus 03-08]
[    0.478998] pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
[    0.479001] pci 0000:02:00.0:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.479234] pci 0000:04:00.0: [144d:a808] type 00 class 0x010802
[    0.479264] pci 0000:04:00.0: reg 0x10: [mem 0xfc900000-0xfc903fff 64bit]
[    0.479590] pci 0000:03:01.0: PCI bridge to [bus 04]
[    0.479598] pci 0000:03:01.0:   bridge window [mem 0xfc900000-0xfc9fffff]
[    0.479699] pci 0000:05:00.0: [10ec:8168] type 00 class 0x020000
[    0.479725] pci 0000:05:00.0: reg 0x10: [io  0xf000-0xf0ff]
[    0.479758] pci 0000:05:00.0: reg 0x18: [mem 0xfc804000-0xfc804fff 64bit]
[    0.479779] pci 0000:05:00.0: reg 0x20: [mem 0xfc800000-0xfc803fff 64bit]
[    0.479912] pci 0000:05:00.0: supports D1 D2
[    0.479913] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.480081] pci 0000:03:05.0: PCI bridge to [bus 05]
[    0.480086] pci 0000:03:05.0:   bridge window [io  0xf000-0xffff]
[    0.480089] pci 0000:03:05.0:   bridge window [mem 0xfc800000-0xfc8fffff]
[    0.480193] pci 0000:06:00.0: [1022:1485] type 00 class 0x130000
[    0.480252] pci 0000:06:00.0: enabling Extended Tags
[    0.480392] pci 0000:06:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    0.480549] pci 0000:06:00.1: [1022:149c] type 00 class 0x0c0330
[    0.480995] pci 0000:06:00.1: reg 0x10: [mem 0xfc500000-0xfc5fffff 64bit]
[    0.481855] pci 0000:06:00.1: enabling Extended Tags
[    0.482356] pci 0000:06:00.1: PME# supported from D0 D3hot D3cold
[    0.482658] pci 0000:06:00.3: [1022:149c] type 00 class 0x0c0330
[    0.482682] pci 0000:06:00.3: reg 0x10: [mem 0xfc400000-0xfc4fffff 64bit]
[    0.482734] pci 0000:06:00.3: enabling Extended Tags
[    0.482797] pci 0000:06:00.3: PME# supported from D0 D3hot D3cold
[    0.482908] pci 0000:03:08.0: PCI bridge to [bus 06]
[    0.482916] pci 0000:03:08.0:   bridge window [mem 0xfc400000-0xfc5fffff]
[    0.483000] pci 0000:07:00.0: [1022:7901] type 00 class 0x010601
[    0.483063] pci 0000:07:00.0: reg 0x24: [mem 0xfc700000-0xfc7007ff]
[    0.483079] pci 0000:07:00.0: enabling Extended Tags
[    0.483164] pci 0000:07:00.0: PME# supported from D3hot D3cold
[    0.483235] pci 0000:07:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    0.483275] pci 0000:03:09.0: PCI bridge to [bus 07]
[    0.483282] pci 0000:03:09.0:   bridge window [mem 0xfc700000-0xfc7fffff]
[    0.483369] pci 0000:08:00.0: [1022:7901] type 00 class 0x010601
[    0.483432] pci 0000:08:00.0: reg 0x24: [mem 0xfc600000-0xfc6007ff]
[    0.483448] pci 0000:08:00.0: enabling Extended Tags
[    0.483533] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    0.483603] pci 0000:08:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    0.483643] pci 0000:03:0a.0: PCI bridge to [bus 08]
[    0.483650] pci 0000:03:0a.0:   bridge window [mem 0xfc600000-0xfc6fffff]
[    0.483720] pci 0000:09:00.0: [1002:1478] type 01 class 0x060400
[    0.483731] pci 0000:09:00.0: reg 0x10: [mem 0xfce00000-0xfce03fff]
[    0.483807] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
[    0.483893] pci 0000:00:03.1: PCI bridge to [bus 09-0b]
[    0.483895] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.483897] pci 0000:00:03.1:   bridge window [mem 0xfcd00000-0xfcefffff]
[    0.483899] pci 0000:00:03.1:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.483938] pci 0000:0a:00.0: [1002:1479] type 01 class 0x060400
[    0.484021] pci 0000:0a:00.0: PME# supported from D0 D3hot D3cold
[    0.484365] pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
[    0.484370] pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
[    0.484372] pci 0000:09:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.484375] pci 0000:09:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.484417] pci 0000:0b:00.0: [1002:731f] type 00 class 0x030000
[    0.484431] pci 0000:0b:00.0: reg 0x10: [mem 0x7c00000000-0x7dffffffff 64bit pref]
[    0.484440] pci 0000:0b:00.0: reg 0x18: [mem 0x7e00000000-0x7e0fffffff 64bit pref]
[    0.484445] pci 0000:0b:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.484451] pci 0000:0b:00.0: reg 0x24: [mem 0xfcd00000-0xfcd7ffff]
[    0.484457] pci 0000:0b:00.0: reg 0x30: [mem 0xfcd80000-0xfcd9ffff pref]
[    0.484477] pci 0000:0b:00.0: BAR 0: assigned to efifb
[    0.484533] pci 0000:0b:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.484629] pci 0000:0b:00.1: [1002:ab38] type 00 class 0x040300
[    0.484639] pci 0000:0b:00.1: reg 0x10: [mem 0xfcda0000-0xfcda3fff]
[    0.484704] pci 0000:0b:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.484777] pci 0000:0a:00.0: PCI bridge to [bus 0b]
[    0.484780] pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
[    0.484782] pci 0000:0a:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.484785] pci 0000:0a:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.484817] pci 0000:0c:00.0: [1022:148a] type 00 class 0x130000
[    0.484837] pci 0000:0c:00.0: enabling Extended Tags
[    0.484910] pci 0000:00:07.1: PCI bridge to [bus 0c]
[    0.484944] pci 0000:0d:00.0: [1022:1485] type 00 class 0x130000
[    0.484967] pci 0000:0d:00.0: enabling Extended Tags
[    0.485040] pci 0000:0d:00.1: [1022:1486] type 00 class 0x108000
[    0.485051] pci 0000:0d:00.1: reg 0x18: [mem 0xfcb00000-0xfcbfffff]
[    0.485058] pci 0000:0d:00.1: reg 0x24: [mem 0xfcc08000-0xfcc09fff]
[    0.485064] pci 0000:0d:00.1: enabling Extended Tags
[    0.485128] pci 0000:0d:00.3: [1022:149c] type 00 class 0x0c0330
[    0.485137] pci 0000:0d:00.3: reg 0x10: [mem 0xfca00000-0xfcafffff 64bit]
[    0.485157] pci 0000:0d:00.3: enabling Extended Tags
[    0.485187] pci 0000:0d:00.3: PME# supported from D0 D3hot D3cold
[    0.485238] pci 0000:0d:00.4: [1022:1487] type 00 class 0x040300
[    0.485244] pci 0000:0d:00.4: reg 0x10: [mem 0xfcc00000-0xfcc07fff]
[    0.485262] pci 0000:0d:00.4: enabling Extended Tags
[    0.485290] pci 0000:0d:00.4: PME# supported from D0 D3hot D3cold
[    0.485342] pci 0000:00:08.1: PCI bridge to [bus 0d]
[    0.485345] pci 0000:00:08.1:   bridge window [mem 0xfca00000-0xfccfffff]
[    0.485623] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.485655] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.485682] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.485716] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.485746] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.485772] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.485797] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.485823] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.486251] iommu: Default domain type: Translated 
[    0.486251] iommu: DMA domain TLB invalidation policy: lazy mode 
[    0.486324] SCSI subsystem initialized
[    0.486704] libata version 3.00 loaded.
[    0.486704] ACPI: bus type USB registered
[    0.486704] usbcore: registered new interface driver usbfs
[    0.486704] usbcore: registered new interface driver hub
[    0.486704] usbcore: registered new device driver usb
[    0.486707] pps_core: LinuxPPS API ver. 1 registered
[    0.486708] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.486709] PTP clock support registered
[    0.486713] EDAC MC: Ver: 3.0.0
[    0.487091] Registered efivars operations
[    0.487091] NetLabel: Initializing
[    0.487091] NetLabel:  domain hash size = 128
[    0.487091] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.487091] NetLabel:  unlabeled traffic allowed by default
[    0.487091] mctp: management component transport protocol core
[    0.487091] NET: Registered PF_MCTP protocol family
[    0.487091] PCI: Using ACPI for IRQ routing
[    0.490153] PCI: pci_cache_line_size set to 64 bytes
[    0.490993] e820: reserve RAM buffer [mem 0x09d1f000-0x0bffffff]
[    0.490994] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.490994] e820: reserve RAM buffer [mem 0xc3483000-0xc3ffffff]
[    0.490995] e820: reserve RAM buffer [mem 0xc6aed000-0xc7ffffff]
[    0.490995] e820: reserve RAM buffer [mem 0xc9819000-0xcbffffff]
[    0.490996] e820: reserve RAM buffer [mem 0xca655000-0xcbffffff]
[    0.490997] e820: reserve RAM buffer [mem 0xcd000000-0xcfffffff]
[    0.490997] e820: reserve RAM buffer [mem 0x82f300000-0x82fffffff]
[    0.491002] pci 0000:0b:00.0: vgaarb: setting as boot VGA device
[    0.491002] pci 0000:0b:00.0: vgaarb: bridge control possible
[    0.491002] pci 0000:0b:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.491002] vgaarb: loaded
[    0.491002] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.491002] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.493346] clocksource: Switched to clocksource tsc-early
[    0.497690] VFS: Disk quotas dquot_6.6.0
[    0.497698] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.497734] pnp: PnP ACPI init
[    0.497787] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.497851] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.497962] system 00:03: [io  0x0290-0x029f] has been reserved
[    0.497963] system 00:03: [io  0x0200-0x021f] has been reserved
[    0.498128] pnp 00:04: [dma 0 disabled]
[    0.498302] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    0.498303] system 00:05: [io  0x040b] has been reserved
[    0.498303] system 00:05: [io  0x04d6] has been reserved
[    0.498304] system 00:05: [io  0x0c00-0x0c01] has been reserved
[    0.498305] system 00:05: [io  0x0c14] has been reserved
[    0.498305] system 00:05: [io  0x0c50-0x0c51] has been reserved
[    0.498306] system 00:05: [io  0x0c52] has been reserved
[    0.498306] system 00:05: [io  0x0c6c] has been reserved
[    0.498307] system 00:05: [io  0x0c6f] has been reserved
[    0.498308] system 00:05: [io  0x0cd8-0x0cdf] has been reserved
[    0.498309] system 00:05: [io  0x0800-0x089f] has been reserved
[    0.498309] system 00:05: [io  0x0b00-0x0b0f] has been reserved
[    0.498310] system 00:05: [io  0x0b20-0x0b3f] has been reserved
[    0.498310] system 00:05: [io  0x0900-0x090f] has been reserved
[    0.498311] system 00:05: [io  0x0910-0x091f] has been reserved
[    0.498312] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.498313] system 00:05: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.498314] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.498315] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.498315] system 00:05: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.498316] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.498317] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[    0.498647] pnp: PnP ACPI: found 6 devices
[    0.503850] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.503890] NET: Registered PF_INET protocol family
[    0.503991] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.505666] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    0.505687] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.505777] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.505930] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    0.505971] TCP: Hash tables configured (established 262144 bind 65536)
[    0.506052] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
[    0.506096] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.506149] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.506201] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.506204] NET: Registered PF_XDP protocol family
[    0.506210] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.506214] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.506220] pci 0000:03:01.0: PCI bridge to [bus 04]
[    0.506436] pci 0000:03:01.0:   bridge window [mem 0xfc900000-0xfc9fffff]
[    0.506444] pci 0000:03:05.0: PCI bridge to [bus 05]
[    0.506446] pci 0000:03:05.0:   bridge window [io  0xf000-0xffff]
[    0.506450] pci 0000:03:05.0:   bridge window [mem 0xfc800000-0xfc8fffff]
[    0.506458] pci 0000:03:08.0: PCI bridge to [bus 06]
[    0.506462] pci 0000:03:08.0:   bridge window [mem 0xfc400000-0xfc5fffff]
[    0.506470] pci 0000:03:09.0: PCI bridge to [bus 07]
[    0.506473] pci 0000:03:09.0:   bridge window [mem 0xfc700000-0xfc7fffff]
[    0.506481] pci 0000:03:0a.0: PCI bridge to [bus 08]
[    0.506485] pci 0000:03:0a.0:   bridge window [mem 0xfc600000-0xfc6fffff]
[    0.506492] pci 0000:02:00.0: PCI bridge to [bus 03-08]
[    0.506494] pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
[    0.506498] pci 0000:02:00.0:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.506505] pci 0000:00:01.2: PCI bridge to [bus 02-08]
[    0.506506] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.506508] pci 0000:00:01.2:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.506512] pci 0000:0a:00.0: PCI bridge to [bus 0b]
[    0.506513] pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
[    0.506516] pci 0000:0a:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.506518] pci 0000:0a:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.506521] pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
[    0.506522] pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
[    0.506525] pci 0000:09:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.506527] pci 0000:09:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.506530] pci 0000:00:03.1: PCI bridge to [bus 09-0b]
[    0.506531] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.506533] pci 0000:00:03.1:   bridge window [mem 0xfcd00000-0xfcefffff]
[    0.506534] pci 0000:00:03.1:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.506537] pci 0000:00:07.1: PCI bridge to [bus 0c]
[    0.506541] pci 0000:00:08.1: PCI bridge to [bus 0d]
[    0.506543] pci 0000:00:08.1:   bridge window [mem 0xfca00000-0xfccfffff]
[    0.506546] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.506547] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.506547] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.506548] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.506548] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.506549] pci_bus 0000:00: resource 9 [mem 0xd0000000-0xfcffffff window]
[    0.506549] pci_bus 0000:00: resource 10 [mem 0x830000000-0x7fffffffff window]
[    0.506550] pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.506551] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.506551] pci_bus 0000:02: resource 1 [mem 0xfc400000-0xfc9fffff]
[    0.506552] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[    0.506552] pci_bus 0000:03: resource 1 [mem 0xfc400000-0xfc9fffff]
[    0.506553] pci_bus 0000:04: resource 1 [mem 0xfc900000-0xfc9fffff]
[    0.506553] pci_bus 0000:05: resource 0 [io  0xf000-0xffff]
[    0.506554] pci_bus 0000:05: resource 1 [mem 0xfc800000-0xfc8fffff]
[    0.506554] pci_bus 0000:06: resource 1 [mem 0xfc400000-0xfc5fffff]
[    0.506555] pci_bus 0000:07: resource 1 [mem 0xfc700000-0xfc7fffff]
[    0.506556] pci_bus 0000:08: resource 1 [mem 0xfc600000-0xfc6fffff]
[    0.506557] pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
[    0.506557] pci_bus 0000:09: resource 1 [mem 0xfcd00000-0xfcefffff]
[    0.506558] pci_bus 0000:09: resource 2 [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.506558] pci_bus 0000:0a: resource 0 [io  0xe000-0xefff]
[    0.506559] pci_bus 0000:0a: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.506559] pci_bus 0000:0a: resource 2 [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.506560] pci_bus 0000:0b: resource 0 [io  0xe000-0xefff]
[    0.506560] pci_bus 0000:0b: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.506561] pci_bus 0000:0b: resource 2 [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.506561] pci_bus 0000:0d: resource 1 [mem 0xfca00000-0xfccfffff]
[    0.507152] pci 0000:0b:00.0: disabling ATS
[    0.507161] pci 0000:0b:00.1: D0 power state depends on 0000:0b:00.0
[    0.507263] PCI: CLS 64 bytes, default 64
[    0.507268] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.507285] pci 0000:00:01.0: Adding to iommu group 0
[    0.507287] Trying to unpack rootfs image as initramfs...
[    0.507289] pci 0000:00:01.1: Adding to iommu group 1
[    0.507294] pci 0000:00:01.2: Adding to iommu group 2
[    0.507300] pci 0000:00:02.0: Adding to iommu group 3
[    0.507305] pci 0000:00:03.0: Adding to iommu group 4
[    0.507309] pci 0000:00:03.1: Adding to iommu group 5
[    0.507315] pci 0000:00:04.0: Adding to iommu group 6
[    0.507320] pci 0000:00:05.0: Adding to iommu group 7
[    0.507325] pci 0000:00:07.0: Adding to iommu group 8
[    0.507329] pci 0000:00:07.1: Adding to iommu group 9
[    0.507335] pci 0000:00:08.0: Adding to iommu group 10
[    0.507339] pci 0000:00:08.1: Adding to iommu group 11
[    0.507346] pci 0000:00:14.0: Adding to iommu group 12
[    0.507349] pci 0000:00:14.3: Adding to iommu group 12
[    0.507363] pci 0000:00:18.0: Adding to iommu group 13
[    0.507367] pci 0000:00:18.1: Adding to iommu group 13
[    0.507370] pci 0000:00:18.2: Adding to iommu group 13
[    0.507373] pci 0000:00:18.3: Adding to iommu group 13
[    0.507376] pci 0000:00:18.4: Adding to iommu group 13
[    0.507380] pci 0000:00:18.5: Adding to iommu group 13
[    0.507383] pci 0000:00:18.6: Adding to iommu group 13
[    0.507386] pci 0000:00:18.7: Adding to iommu group 13
[    0.507390] pci 0000:01:00.0: Adding to iommu group 14
[    0.507395] pci 0000:02:00.0: Adding to iommu group 15
[    0.507421] pci 0000:03:01.0: Adding to iommu group 16
[    0.507448] pci 0000:03:05.0: Adding to iommu group 17
[    0.507454] pci 0000:03:08.0: Adding to iommu group 18
[    0.507459] pci 0000:03:09.0: Adding to iommu group 19
[    0.507465] pci 0000:03:0a.0: Adding to iommu group 20
[    0.507491] pci 0000:04:00.0: Adding to iommu group 21
[    0.507519] pci 0000:05:00.0: Adding to iommu group 22
[    0.507521] pci 0000:06:00.0: Adding to iommu group 18
[    0.507522] pci 0000:06:00.1: Adding to iommu group 18
[    0.507524] pci 0000:06:00.3: Adding to iommu group 18
[    0.507525] pci 0000:07:00.0: Adding to iommu group 19
[    0.507527] pci 0000:08:00.0: Adding to iommu group 20
[    0.507531] pci 0000:09:00.0: Adding to iommu group 23
[    0.507536] pci 0000:0a:00.0: Adding to iommu group 24
[    0.507543] pci 0000:0b:00.0: Adding to iommu group 25
[    0.507549] pci 0000:0b:00.1: Adding to iommu group 26
[    0.507553] pci 0000:0c:00.0: Adding to iommu group 27
[    0.507559] pci 0000:0d:00.0: Adding to iommu group 28
[    0.507563] pci 0000:0d:00.1: Adding to iommu group 29
[    0.507568] pci 0000:0d:00.3: Adding to iommu group 30
[    0.507573] pci 0000:0d:00.4: Adding to iommu group 31
[    0.510486] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[    0.510488] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
[    0.510492] AMD-Vi: Interrupt remapping enabled
[    0.510537] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.510537] software IO TLB: mapped [mem 0x00000000bdb3a000-0x00000000c1b3a000] (64MB)
[    0.510562] LVT offset 0 assigned for vector 0x400
[    0.513773] perf: AMD IBS detected (0x000003ff)
[    0.513778] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.515098] Initialise system trusted keyrings
[    0.515104] Key type blacklist registered
[    0.515118] workingset: timestamp_bits=41 max_order=23 bucket_order=0
[    0.515608] zbud: loaded
[    0.515703] integrity: Platform Keyring initialized
[    0.515705] integrity: Machine keyring initialized
[    0.518032] Key type asymmetric registered
[    0.518033] Asymmetric key parser 'x509' registered
[    0.578156] Freeing initrd memory: 21768K
[    0.579527] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[    0.579537] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    0.579562] io scheduler mq-deadline registered
[    0.579563] io scheduler kyber registered
[    0.579577] io scheduler bfq registered
[    0.580496] pcieport 0000:00:01.1: AER: enabled with IRQ 27
[    0.580854] pcieport 0000:00:01.2: AER: enabled with IRQ 28
[    0.580949] pcieport 0000:00:03.1: AER: enabled with IRQ 29
[    0.581075] pcieport 0000:00:07.1: AER: enabled with IRQ 31
[    0.581159] pcieport 0000:00:08.1: AER: enabled with IRQ 32
[    0.582443] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.582496] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.582504] ACPI: button: Power Button [PWRB]
[    0.582516] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.582537] ACPI: button: Power Button [PWRF]
[    0.586137] Estimated ratio of average max frequency by base frequency (times 1024): 1197
[    0.586147] Monitor-Mwait will be used to enter C-1 state
[    0.586150] ACPI: \_PR_.C000: Found 2 idle states
[    0.586213] ACPI: \_PR_.C002: Found 2 idle states
[    0.586287] ACPI: \_PR_.C004: Found 2 idle states
[    0.586360] ACPI: \_PR_.C006: Found 2 idle states
[    0.586431] ACPI: \_PR_.C008: Found 2 idle states
[    0.586498] ACPI: \_PR_.C00A: Found 2 idle states
[    0.586551] ACPI: \_PR_.C00C: Found 2 idle states
[    0.586625] ACPI: \_PR_.C00E: Found 2 idle states
[    0.586699] ACPI: \_PR_.C010: Found 2 idle states
[    0.586771] ACPI: \_PR_.C012: Found 2 idle states
[    0.586842] ACPI: \_PR_.C014: Found 2 idle states
[    0.586918] ACPI: \_PR_.C016: Found 2 idle states
[    0.586972] ACPI: \_PR_.C001: Found 2 idle states
[    0.587035] ACPI: \_PR_.C003: Found 2 idle states
[    0.587115] ACPI: \_PR_.C005: Found 2 idle states
[    0.587181] ACPI: \_PR_.C007: Found 2 idle states
[    0.587235] ACPI: \_PR_.C009: Found 2 idle states
[    0.587289] ACPI: \_PR_.C00B: Found 2 idle states
[    0.587331] ACPI: \_PR_.C00D: Found 2 idle states
[    0.587389] ACPI: \_PR_.C00F: Found 2 idle states
[    0.587449] ACPI: \_PR_.C011: Found 2 idle states
[    0.587509] ACPI: \_PR_.C013: Found 2 idle states
[    0.587568] ACPI: \_PR_.C015: Found 2 idle states
[    0.587626] ACPI: \_PR_.C017: Found 2 idle states
[    0.587763] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.587880] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.588810] Non-volatile memory driver v1.3
[    0.588810] Linux agpgart interface v0.103
[    0.588830] AMD-Vi: AMD IOMMUv2 loaded and initialized
[    0.588842] ACPI: bus type drm_connector registered
[    0.589607] ahci 0000:07:00.0: version 3.0
[    0.589926] ahci 0000:07:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    0.589928] ahci 0000:07:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    0.590018] scsi host0: ahci
[    0.590045] ata1: SATA max UDMA/133 abar m2048@0xfc700000 port 0xfc700100 irq 43
[    0.590149] ahci 0000:08:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    0.590150] ahci 0000:08:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    0.590228] scsi host1: ahci
[    0.590245] ata2: SATA max UDMA/133 abar m2048@0xfc600000 port 0xfc600100 irq 44
[    0.590261] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.590263] ehci-pci: EHCI PCI platform driver
[    0.590267] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.590268] ohci-pci: OHCI PCI platform driver
[    0.590271] uhci_hcd: USB Universal Host Controller Interface driver
[    0.590286] usbcore: registered new interface driver usbserial_generic
[    0.590287] usbserial: USB Serial support registered for generic
[    0.590322] rtc_cmos 00:02: RTC can wake from S4
[    0.590463] rtc_cmos 00:02: registered as rtc0
[    0.590484] rtc_cmos 00:02: setting system clock to 2022-10-31T20:16:40 UTC (1667247400)
[    0.590490] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.590598] ledtrig-cpu: registered to indicate activity on CPUs
[    0.590685] efifb: probing for efifb
[    0.590696] efifb: showing boot graphics
[    0.592046] efifb: framebuffer at 0x7c00000000, using 14400k, total 14400k
[    0.592047] efifb: mode is 2560x1440x32, linelength=10240, pages=1
[    0.592048] efifb: scrolling: redraw
[    0.592048] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.592068] fbcon: Deferring console take-over
[    0.592069] fb0: EFI VGA frame buffer device
[    0.592080] hid: raw HID events driver (C) Jiri Kosina
[    0.592113] drop_monitor: Initializing network drop monitor service
[    0.598318] Initializing XFRM netlink socket
[    0.598356] NET: Registered PF_INET6 protocol family
[    0.599492] Segment Routing with IPv6
[    0.599493] RPL Segment Routing with IPv6
[    0.599496] In-situ OAM (IOAM) with IPv6
[    0.599505] NET: Registered PF_PACKET protocol family
[    0.600178] microcode: CPU0: patch_level=0x0a201016
[    0.600180] microcode: CPU1: patch_level=0x0a201016
[    0.600182] microcode: CPU2: patch_level=0x0a201016
[    0.600186] microcode: CPU3: patch_level=0x0a201016
[    0.600190] microcode: CPU4: patch_level=0x0a201016
[    0.600194] microcode: CPU5: patch_level=0x0a201016
[    0.600198] microcode: CPU6: patch_level=0x0a201016
[    0.600203] microcode: CPU7: patch_level=0x0a201016
[    0.600208] microcode: CPU8: patch_level=0x0a201016
[    0.600212] microcode: CPU9: patch_level=0x0a201016
[    0.600216] microcode: CPU10: patch_level=0x0a201016
[    0.600221] microcode: CPU11: patch_level=0x0a201016
[    0.600224] microcode: CPU12: patch_level=0x0a201016
[    0.600227] microcode: CPU13: patch_level=0x0a201016
[    0.600230] microcode: CPU14: patch_level=0x0a201016
[    0.600233] microcode: CPU15: patch_level=0x0a201016
[    0.600235] microcode: CPU16: patch_level=0x0a201016
[    0.600238] microcode: CPU17: patch_level=0x0a201016
[    0.600241] microcode: CPU18: patch_level=0x0a201016
[    0.600244] microcode: CPU19: patch_level=0x0a201016
[    0.600248] microcode: CPU20: patch_level=0x0a201016
[    0.600251] microcode: CPU21: patch_level=0x0a201016
[    0.600255] microcode: CPU22: patch_level=0x0a201016
[    0.600257] microcode: CPU23: patch_level=0x0a201016
[    0.600259] microcode: Microcode Update Driver: v2.2.
[    0.600379] resctrl: L3 allocation detected
[    0.600380] resctrl: MB allocation detected
[    0.600381] resctrl: L3 monitoring detected
[    0.600382] IPI shorthand broadcast: enabled
[    0.600393] sched_clock: Marking stable (440120167, 160254990)->(690037897, -89662740)
[    0.600724] registered taskstats version 1
[    0.600918] Loading compiled-in X.509 certificates
[    0.602515] Loaded X.509 cert 'Build time autogenerated kernel key: 646bb34c93d26c50c3e0827ccd6ad7ba8db53ce5'
[    0.603161] zswap: loaded using pool lz4/z3fold
[    0.603258] Key type ._fscrypt registered
[    0.603258] Key type .fscrypt registered
[    0.603259] Key type fscrypt-provisioning registered
[    0.603326] integrity: Loading X.509 certificate: UEFI:db
[    0.603473] integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
[    0.603474] integrity: Loading X.509 certificate: UEFI:db
[    0.603555] integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
[    0.603555] integrity: Loading X.509 certificate: UEFI:db
[    0.603564] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    0.603565] integrity: Loading X.509 certificate: UEFI:db
[    0.603572] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    0.603572] integrity: Loading X.509 certificate: UEFI:db
[    0.603654] integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
[    0.604542] PM:   Magic number: 10:198:297
[    0.604591] memory memory159: hash matches
[    0.604648] RAS: Correctable Errors collector initialized.
[    0.907256] ata2: SATA link down (SStatus 0 SControl 300)
[    0.907625] ata1: SATA link down (SStatus 0 SControl 300)
[    0.908287] Freeing unused decrypted memory: 2036K
[    0.908476] Freeing unused kernel image (initmem) memory: 2120K
[    0.908478] Write protecting the kernel read-only data: 28672k
[    0.908707] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    0.908801] Freeing unused kernel image (rodata/data gap) memory: 968K
[    0.927861] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.927864] rodata_test: all tests were successful
[    0.927871] Run /init as init process
[    0.927871]   with arguments:
[    0.927872]     /init
[    0.927872]   with environment:
[    0.927872]     HOME=/
[    0.927873]     TERM=linux
[    0.927873]     BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+
[    0.935733] fbcon: Taking over console
[    0.935767] Console: switching to colour frame buffer device 160x45
[    0.941044] amd_pstate: This processor supports shared memory solution, you can enable it with amd_pstate.shared_mem=1
[    1.038449] xhci_hcd 0000:06:00.1: xHCI Host Controller
[    1.038457] xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 1
[    1.038604] xhci_hcd 0000:06:00.1: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    1.039170] xhci_hcd 0000:06:00.1: xHCI Host Controller
[    1.039172] xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 2
[    1.039174] xhci_hcd 0000:06:00.1: Host supports USB 3.1 Enhanced SuperSpeed
[    1.039199] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
[    1.039200] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.039201] usb usb1: Product: xHCI Host Controller
[    1.039202] usb usb1: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.039203] usb usb1: SerialNumber: 0000:06:00.1
[    1.039273] hub 1-0:1.0: USB hub found
[    1.039282] hub 1-0:1.0: 6 ports detected
[    1.039862] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.039871] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
[    1.039873] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.039873] usb usb2: Product: xHCI Host Controller
[    1.039874] usb usb2: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.039874] usb usb2: SerialNumber: 0000:06:00.1
[    1.039925] hub 2-0:1.0: USB hub found
[    1.039932] hub 2-0:1.0: 4 ports detected
[    1.040353] xhci_hcd 0000:06:00.3: xHCI Host Controller
[    1.040356] xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 3
[    1.040502] xhci_hcd 0000:06:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    1.040795] xhci_hcd 0000:06:00.3: xHCI Host Controller
[    1.040796] xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 4
[    1.040797] xhci_hcd 0000:06:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    1.040817] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
[    1.040818] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.040818] usb usb3: Product: xHCI Host Controller
[    1.040819] usb usb3: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.040819] usb usb3: SerialNumber: 0000:06:00.3
[    1.040875] hub 3-0:1.0: USB hub found
[    1.040884] hub 3-0:1.0: 6 ports detected
[    1.041419] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.041428] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
[    1.041429] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.041430] usb usb4: Product: xHCI Host Controller
[    1.041430] usb usb4: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.041431] usb usb4: SerialNumber: 0000:06:00.3
[    1.041469] hub 4-0:1.0: USB hub found
[    1.041476] hub 4-0:1.0: 4 ports detected
[    1.041871] xhci_hcd 0000:0d:00.3: xHCI Host Controller
[    1.041873] xhci_hcd 0000:0d:00.3: new USB bus registered, assigned bus number 5
[    1.041964] xhci_hcd 0000:0d:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    1.042182] xhci_hcd 0000:0d:00.3: xHCI Host Controller
[    1.042183] xhci_hcd 0000:0d:00.3: new USB bus registered, assigned bus number 6
[    1.042184] xhci_hcd 0000:0d:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    1.042200] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
[    1.042201] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.042202] usb usb5: Product: xHCI Host Controller
[    1.042203] usb usb5: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.042203] usb usb5: SerialNumber: 0000:0d:00.3
[    1.042246] hub 5-0:1.0: USB hub found
[    1.042250] hub 5-0:1.0: 4 ports detected
[    1.042331] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.042339] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
[    1.042340] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.042341] usb usb6: Product: xHCI Host Controller
[    1.042341] usb usb6: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.042342] usb usb6: SerialNumber: 0000:0d:00.3
[    1.042376] hub 6-0:1.0: USB hub found
[    1.042380] hub 6-0:1.0: 4 ports detected
[    1.050822] nvme nvme0: pci function 0000:01:00.0
[    1.050855] nvme nvme1: pci function 0000:04:00.0
[    1.059721] nvme nvme0: missing or invalid SUBNQN field.
[    1.059737] nvme nvme0: Shutdown timeout set to 8 seconds
[    1.061929] nvme nvme1: missing or invalid SUBNQN field.
[    1.061945] nvme nvme1: Shutdown timeout set to 8 seconds
[    1.087690] nvme nvme0: 32/0/0 default/read/poll queues
[    1.088701] nvme nvme1: 32/0/0 default/read/poll queues
[    1.092227]  nvme0n1: p1 p2
[    1.092941]  nvme1n1: p1 p2
[    1.152713] raid6: skipped pq benchmark and selected avx2x4
[    1.152714] raid6: using avx2x2 recovery algorithm
[    1.154739] xor: automatically using best checksumming function   avx       
[    1.279545] Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes
[    1.281341] BTRFS: device label main devid 2 transid 775045 /dev/nvme1n1p2 scanned by systemd-udevd (339)
[    1.282678] BTRFS: device label main devid 1 transid 775045 /dev/nvme0n1p2 scanned by systemd-udevd (304)
[    1.290274] usb 1-1: new full-speed USB device number 2 using xhci_hcd
[    1.290481] usb 3-6: new full-speed USB device number 2 using xhci_hcd
[    1.293349] usb 5-1: new high-speed USB device number 2 using xhci_hcd
[    1.360129] BTRFS info (device nvme0n1p2): using crc32c (crc32c-intel) checksum algorithm
[    1.360133] BTRFS info (device nvme0n1p2): disk space caching is enabled
[    1.411663] BTRFS info (device nvme0n1p2): enabling ssd optimizations
[    1.446868] usb 3-6: config 1 has an invalid interface number: 2 but max is 1
[    1.446871] usb 3-6: config 1 has no interface number 1
[    1.458869] usb 3-6: New USB device found, idVendor=0b05, idProduct=18f3, bcdDevice= 1.00
[    1.458871] usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.458872] usb 3-6: Product: AURA LED Controller
[    1.458873] usb 3-6: Manufacturer: AsusTek Computer Inc.
[    1.458873] usb 3-6: SerialNumber: 9876543210
[    1.469926] systemd[1]: systemd 251.7-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    1.469930] systemd[1]: Detected architecture x86-64.
[    1.470205] systemd[1]: Hostname set to <rolandryzen>.
[    1.472246] usb 1-1: New USB device found, idVendor=056a, idProduct=0376, bcdDevice= 1.11
[    1.472249] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.472250] usb 1-1: Product: Intuos BT S
[    1.472251] usb 1-1: Manufacturer: Wacom Co.,Ltd.
[    1.472251] usb 1-1: SerialNumber: 8DH00S2029200
[    1.526702] tsc: Refined TSC clocksource calibration: 3699.998 MHz
[    1.526707] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6aaaa638e3b, max_idle_ns: 881590585313 ns
[    1.526733] clocksource: Switched to clocksource tsc
[    1.594016] systemd[1]: Queued start job for default target Graphical Interface.
[    1.603354] usb 1-4: new full-speed USB device number 3 using xhci_hcd
[    1.623670] systemd[1]: Created slice Slice /system/getty.
[    1.623848] systemd[1]: Created slice Slice /system/modprobe.
[    1.624030] systemd[1]: Created slice Slice /system/systemd-fsck.
[    1.624142] systemd[1]: Created slice User and Session Slice.
[    1.624177] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    1.624199] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    1.624263] usb 6-2: new SuperSpeed USB device number 2 using xhci_hcd
[    1.624284] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    1.624306] systemd[1]: Reached target Local Encrypted Volumes.
[    1.624314] systemd[1]: Reached target Login Prompts.
[    1.624322] systemd[1]: Reached target Local Integrity Protected Volumes.
[    1.624336] systemd[1]: Reached target Path Units.
[    1.624345] systemd[1]: Reached target Remote File Systems.
[    1.624351] systemd[1]: Reached target Slice Units.
[    1.624359] systemd[1]: Reached target Swaps.
[    1.624367] systemd[1]: Reached target Local Verity Protected Volumes.
[    1.624403] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    1.624898] systemd[1]: Listening on LVM2 poll daemon socket.
[    1.625266] systemd[1]: Listening on Process Core Dump Socket.
[    1.625321] systemd[1]: Listening on Journal Audit Socket.
[    1.625360] systemd[1]: Listening on Journal Socket (/dev/log).
[    1.625394] systemd[1]: Listening on Journal Socket.
[    1.625856] systemd[1]: Listening on udev Control Socket.
[    1.625889] systemd[1]: Listening on udev Kernel Socket.
[    1.626481] systemd[1]: Mounting Huge Pages File System...
[    1.626795] systemd[1]: Mounting POSIX Message Queue File System...
[    1.627146] systemd[1]: Mounting Kernel Debug File System...
[    1.627474] systemd[1]: Mounting Kernel Trace File System...
[    1.627808] systemd[1]: Mounting Temporary Directory /tmp...
[    1.628235] systemd[1]: Starting Create List of Static Device Nodes...
[    1.628570] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
[    1.628918] systemd[1]: Starting Load Kernel Module configfs...
[    1.629263] systemd[1]: Starting Load Kernel Module drm...
[    1.629679] systemd[1]: Starting Load Kernel Module fuse...
[    1.630320] systemd[1]: Starting Journal Service...
[    1.630709] systemd[1]: Starting Load Kernel Modules...
[    1.631073] systemd[1]: Starting Remount Root and Kernel File Systems...
[    1.631103] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[    1.631445] systemd[1]: Starting Coldplug All udev Devices...
[    1.632052] systemd[1]: Mounted Huge Pages File System.
[    1.632100] systemd[1]: Mounted POSIX Message Queue File System.
[    1.632136] systemd[1]: Mounted Kernel Debug File System.
[    1.632171] systemd[1]: Mounted Kernel Trace File System.
[    1.632210] systemd[1]: Mounted Temporary Directory /tmp.
[    1.632298] systemd[1]: Finished Create List of Static Device Nodes.
[    1.632439] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    1.632490] systemd[1]: Finished Load Kernel Module configfs.
[    1.632624] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    1.632689] systemd[1]: Finished Load Kernel Module drm.
[    1.633188] systemd[1]: Mounting Kernel Configuration File System...
[    1.645388] systemd[1]: Mounted Kernel Configuration File System.
[    1.647592] fuse: init (API version 7.36)
[    1.647981] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    1.648036] systemd[1]: Finished Load Kernel Module fuse.
[    1.648061] audit: type=1130 audit(1667247401.552:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.648065] audit: type=1131 audit(1667247401.552:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.648531] systemd[1]: Mounting FUSE Control File System...
[    1.649514] systemd[1]: Mounted FUSE Control File System.
[    1.667968] systemd[1]: Started Journal Service.
[    1.668013] audit: type=1130 audit(1667247401.572:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.709982] audit: type=1130 audit(1667247401.612:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.720563] audit: type=1130 audit(1667247401.626:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.769250] usb 1-4: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=24.11
[    1.769253] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.769255] usb 1-4: Product: USB Receiver
[    1.769255] usb 1-4: Manufacturer: Logitech
[    1.792510] usb 6-2: New USB device found, idVendor=2109, idProduct=0813, bcdDevice= 2.24
[    1.792512] usb 6-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.792513] usb 6-2: Product: USB3.0 Hub             
[    1.792514] usb 6-2: Manufacturer: VIA Labs, Inc.         
[    1.812352] hub 6-2:1.0: USB hub found
[    1.815785] hub 6-2:1.0: 4 ports detected
[    1.892002] audit: type=1130 audit(1667247401.796:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.921510] device-mapper: uevent: version 1.0.3
[    1.921552] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
[    1.952494] systemd-journald[437]: Received client request to flush runtime journal.
[    1.963574] audit: type=1130 audit(1667247401.869:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.966182] audit: type=1130 audit(1667247401.869:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.966458] audit: type=1334 audit(1667247401.869:10): prog-id=9 op=LOAD
[    2.055730] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    2.056735] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    2.056787] acpi PNP0C14:03: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    2.056885] acpi PNP0C14:04: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    2.072092] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    2.072095] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    2.072154] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[    2.079722] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    2.081556] input: PC Speaker as /devices/platform/pcspkr/input/input2
[    2.081620] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    2.089433] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    2.091143] ccp 0000:0d:00.1: enabling device (0000 -> 0002)
[    2.092377] ccp 0000:0d:00.1: ccp: unable to access the device: you might be running a broken BIOS.
[    2.092395] ccp 0000:0d:00.1: psp enabled
[    2.093070] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[    2.093072] RAPL PMU: hw unit of domain package 2^-16 Joules
[    2.100674] cryptd: max_cpu_qlen set to 1000
[    2.184734] AVX2 version of gcm_enc/dec engaged.
[    2.184775] AES CTR mode by8 optimization enabled
[    2.193033] hid-generic 0003:0B05:18F3.0001: hiddev96,hidraw0: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on usb-0000:06:00.3-6/input2
[    2.202731] hid-generic 0003:056A:0376.0002: hiddev97,hidraw1: USB HID v1.10 Device [Wacom Co.,Ltd. Intuos BT S] on usb-0000:06:00.1-1/input0
[    2.207386] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.0/0003:046D:C52B.0003/input/input3
[    2.230714] r8169 0000:05:00.0 eth0: RTL8168h/8111h, 04:d9:f5:09:bb:f4, XID 541, IRQ 133
[    2.230722] r8169 0000:05:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    2.265253] hid-generic 0003:046D:C52B.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:06:00.1-4/input0
[    2.273770] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.1/0003:046D:C52B.0004/input/input4
[    2.274695] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.1/0003:046D:C52B.0004/input/input5
[    2.336876] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.1/0003:046D:C52B.0004/input/input6
[    2.337148] hid-generic 0003:046D:C52B.0004: input,hiddev98,hidraw3: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:06:00.1-4/input1
[    2.344607] hid-generic 0003:046D:C52B.0005: hiddev99,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:06:00.1-4/input2
[    2.344652] usbcore: registered new interface driver usbhid
[    2.344654] usbhid: USB HID core driver
[    2.487464] snd_hda_intel 0000:0b:00.1: enabling device (0000 -> 0002)
[    2.487845] snd_hda_intel 0000:0b:00.1: Handle vga_switcheroo audio client
[    2.487851] snd_hda_intel 0000:0b:00.1: Force to non-snoop mode
[    2.489834] snd_hda_intel 0000:0d:00.4: enabling device (0000 -> 0002)
[    2.542302] r8169 0000:05:00.0 enp5s0: renamed from eth0
[    2.587290] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input8
[    2.587340] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input9
[    2.587405] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input10
[    2.587453] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input11
[    2.587513] input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input12
[    2.587553] input: HDA ATI HDMI HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input13
[    2.590208] SVM: TSC scaling supported
[    2.590210] kvm: Nested Virtualization enabled
[    2.590210] SVM: kvm: Nested Paging enabled
[    2.590220] SVM: Virtual VMLOAD VMSAVE supported
[    2.590220] SVM: Virtual GIF supported
[    2.590221] SVM: LBR virtualization supported
[    2.595000] asus_wmi: ASUS WMI generic driver loaded
[    2.600270] MCE: In-kernel MCE decoding enabled.
[    2.601144] snd_hda_codec_realtek hdaudioC1D0: ALCS1200A: SKU not ready 0x00000000
[    2.601381] input: Wacom Intuos BT S Pen as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-1/1-1:1.0/0003:056A:0376.0002/input/input14
[    2.605762] asus_wmi: Initialization: 0x0
[    2.605799] asus_wmi: BIOS WMI version: 0.9
[    2.605971] asus_wmi: SFUN value: 0x0
[    2.605973] eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
[    2.606748] input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input17
[    2.606957] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALCS1200A: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[    2.606962] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.606964] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    2.606965] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    2.606966] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[    2.606967] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    2.606973] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[    2.606974] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[    2.606975] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    2.618965] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input18
[    2.774425] intel_rapl_common: Found RAPL domain package
[    2.774427] intel_rapl_common: Found RAPL domain core
[    2.833488] input: Wacom Intuos BT S Pad as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-1/1-1:1.0/0003:056A:0376.0002/input/input16
[    2.833547] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input19
[    2.834212] asus_wmi: fan_curve_get_factory_default (0x00110024) failed: -61
[    2.834293] asus_wmi: fan_curve_get_factory_default (0x00110025) failed: -61
[    2.870168] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input20
[    2.870178] wacom 0003:056A:0376.0002: hidraw1: USB HID v1.10 Device [Wacom Co.,Ltd. Intuos BT S] on usb-0000:06:00.1-1/input0
[    2.870367] logitech-djreceiver 0003:046D:C52B.0005: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:06:00.1-4/input2
[    2.930066] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input21
[    2.985549] input: Logitech Wireless Device PID:4090 Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.2/0003:046D:C52B.0005/0003:046D:4090.0006/input/input25
[    3.023433] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input22
[    3.023462] hid-generic 0003:046D:4090.0006: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Device PID:4090] on usb-0000:06:00.1-4/input2:1
[    3.023476] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input23
[    3.023508] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input24
[    3.055158] mousedev: PS/2 mouse device common for all mice
[    3.263273] input: Logitech MX Anywhere 3 as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.2/0003:046D:C52B.0005/0003:046D:4090.0006/input/input29
[    3.263330] logitech-hidpp-device 0003:046D:4090.0006: input,hidraw3: USB HID v1.11 Mouse [Logitech MX Anywhere 3] on usb-0000:06:00.1-4/input2:1
[    3.709521] usb 5-1: New USB device found, idVendor=046d, idProduct=082d, bcdDevice= 0.11
[    3.709524] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=1
[    3.709526] usb 5-1: Product: HD Pro Webcam C920
[    3.709527] usb 5-1: SerialNumber: 9C88CA3F
[    3.853355] usb 5-2: new high-speed USB device number 3 using xhci_hcd
[    4.000895] usb 5-2: New USB device found, idVendor=2109, idProduct=2813, bcdDevice= 2.24
[    4.000898] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.000899] usb 5-2: Product: USB2.0 Hub             
[    4.000900] usb 5-2: Manufacturer: VIA Labs, Inc.         
[    4.050547] hub 5-2:1.0: USB hub found
[    4.050894] hub 5-2:1.0: 4 ports detected
[    4.186692] usb 5-3: new full-speed USB device number 4 using xhci_hcd
[    4.262840] [drm] amdgpu kernel modesetting enabled.
[    4.267259] amdgpu: Ignoring ACPI CRAT on non-APU system
[    4.267260] amdgpu: Virtual CRAT table created for CPU
[    4.267266] amdgpu: Topology: Add CPU node
[    4.267355] Console: switching to colour dummy device 80x25
[    4.267368] amdgpu 0000:0b:00.0: vgaarb: deactivate vga console
[    4.267403] amdgpu 0000:0b:00.0: enabling device (0006 -> 0007)
[    4.267430] [drm] initializing kernel modesetting (NAVI10 0x1002:0x731F 0x1043:0x04E2 0xC1).
[    4.267437] [drm] register mmio base: 0xFCD00000
[    4.267438] [drm] register mmio size: 524288
[    4.268621] [drm] add ip block number 0 <nv_common>
[    4.268622] [drm] add ip block number 1 <gmc_v10_0>
[    4.268622] [drm] add ip block number 2 <navi10_ih>
[    4.268623] [drm] add ip block number 3 <psp>
[    4.268623] [drm] add ip block number 4 <smu>
[    4.268624] [drm] add ip block number 5 <dm>
[    4.268624] [drm] add ip block number 6 <gfx_v10_0>
[    4.268625] [drm] add ip block number 7 <sdma_v5_0>
[    4.268626] [drm] add ip block number 8 <vcn_v2_0>
[    4.268627] [drm] add ip block number 9 <jpeg_v2_0>
[    4.268637] amdgpu 0000:0b:00.0: amdgpu: Fetched VBIOS from VFCT
[    4.268638] amdgpu: ATOM BIOS: 115-D182PI0-100
[    4.268644] [drm] VCN decode is enabled in VM mode
[    4.268644] [drm] VCN encode is enabled in VM mode
[    4.268645] [drm] JPEG decode is enabled in VM mode
[    4.268645] amdgpu 0000:0b:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
[    4.268706] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    4.268709] amdgpu 0000:0b:00.0: amdgpu: VRAM: 8176M 0x0000008000000000 - 0x00000081FEFFFFFF (8176M used)
[    4.268710] amdgpu 0000:0b:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
[    4.268711] amdgpu 0000:0b:00.0: amdgpu: AGP: 267894784M 0x0000008400000000 - 0x0000FFFFFFFFFFFF
[    4.268716] [drm] Detected VRAM RAM=8176M, BAR=8192M
[    4.268717] [drm] RAM width 256bits GDDR6
[    4.268756] [drm] amdgpu: 8176M of VRAM memory ready
[    4.268757] [drm] amdgpu: 16005M of GTT memory ready.
[    4.268764] [drm] GART: num cpu pages 131072, num gpu pages 131072
[    4.268874] [drm] PCIE GART of 512M enabled (table at 0x0000008000F00000).
[    4.300644] amdgpu 0000:0b:00.0: amdgpu: PSP runtime database doesn't exist
[    4.300647] amdgpu 0000:0b:00.0: amdgpu: PSP runtime database doesn't exist
[    4.328646] [drm] Found VCN firmware Version ENC: 1.17 DEC: 5 VEP: 0 Revision: 2
[    4.328651] amdgpu 0000:0b:00.0: amdgpu: Will use PSP to load VCN firmware
[    4.352276] usb 5-3: New USB device found, idVendor=046d, idProduct=c33a, bcdDevice=14.00
[    4.352280] usb 5-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.352282] usb 5-3: Product: G413 Carbon Mechanical Gaming Keyboard
[    4.352283] usb 5-3: Manufacturer: Logitech
[    4.352284] usb 5-3: SerialNumber: 086238723036
[    4.370367] input: Logitech G413 Carbon Mechanical Gaming Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-3/5-3:1.0/0003:046D:C33A.0007/input/input30
[    4.384600] [drm] reserve 0x900000 from 0x8001000000 for PSP TMR
[    4.416904] usb 5-2.3: new full-speed USB device number 5 using xhci_hcd
[    4.426545] amdgpu 0000:0b:00.0: amdgpu: RAS: optional ras ta ucode is not available
[    4.426767] hid-generic 0003:046D:C33A.0007: input,hidraw4: USB HID v1.11 Keyboard [Logitech G413 Carbon Mechanical Gaming Keyboard] on usb-0000:0d:00.3-3/input0
[    4.432377] input: Logitech G413 Carbon Mechanical Gaming Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-3/5-3:1.1/0003:046D:C33A.0008/input/input31
[    4.432508] amdgpu 0000:0b:00.0: amdgpu: RAP: optional rap ta ucode is not available
[    4.432510] amdgpu 0000:0b:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
[    4.432564] amdgpu 0000:0b:00.0: amdgpu: use vbios provided pptable
[    4.432565] amdgpu 0000:0b:00.0: amdgpu: smc_dpm_info table revision(format.content): 4.5
[    4.486749] hid-generic 0003:046D:C33A.0008: input,hiddev98,hidraw5: USB HID v1.11 Keyboard [Logitech G413 Carbon Mechanical Gaming Keyboard] on usb-0000:0d:00.3-3/input1
[    4.498175] amdgpu 0000:0b:00.0: amdgpu: SMU is initialized successfully!
[    4.498371] [drm] Display Core initialized with v3.2.198!
[    4.530887] snd_hda_intel 0000:0b:00.1: bound 0000:0b:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[    4.543276] usb 5-2.3: New USB device found, idVendor=0bda, idProduct=8771, bcdDevice= 2.00
[    4.543281] usb 5-2.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.543283] usb 5-2.3: Product: Bluetooth Radio
[    4.543285] usb 5-2.3: Manufacturer: Realtek
[    4.543286] usb 5-2.3: SerialNumber: 00E04C239987
[    4.690283] usb 5-2.4: new full-speed USB device number 6 using xhci_hcd
[    4.866151] [drm] kiq ring mec 2 pipe 1 q 0
[    4.868194] [drm] VCN decode and encode initialized successfully(under DPG Mode).
[    4.868596] [drm] JPEG decode initialized successfully.
[    4.870175] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[    4.870317] amdgpu: sdma_bitmap: ffff
[    4.916757] memmap_init_zone_device initialised 2097152 pages in 10ms
[    4.916764] amdgpu: HMM registered 8176MB device memory
[    4.916985] amdgpu: SRAT table not found
[    4.916985] amdgpu: Virtual CRAT table created for GPU
[    4.917099] amdgpu: Topology: Add dGPU node [0x731f:0x1002]
[    4.917103] kfd kfd: amdgpu: added device 1002:731f
[    4.917118] amdgpu 0000:0b:00.0: amdgpu: SE 2, SH per SE 2, CU per SH 10, active_cu_number 40
[    4.917171] amdgpu 0000:0b:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
[    4.917172] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
[    4.917173] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
[    4.917173] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0
[    4.917174] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0
[    4.917174] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0
[    4.917174] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0
[    4.917175] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0
[    4.917175] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0
[    4.917176] amdgpu 0000:0b:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
[    4.917177] amdgpu 0000:0b:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
[    4.917177] amdgpu 0000:0b:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
[    4.917178] amdgpu 0000:0b:00.0: amdgpu: ring vcn_dec uses VM inv eng 0 on hub 1
[    4.917179] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 1 on hub 1
[    4.917179] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 4 on hub 1
[    4.917180] amdgpu 0000:0b:00.0: amdgpu: ring jpeg_dec uses VM inv eng 5 on hub 1
[    4.918668] amdgpu 0000:0b:00.0: amdgpu: Using BACO for runtime pm
[    4.918959] [drm] Initialized amdgpu 3.48.0 20150101 for 0000:0b:00.0 on minor 0
[    4.927085] fbcon: amdgpudrmfb (fb0) is primary device
[    4.927198] [drm] DSC precompute is not needed.
[    4.980295] usb 5-2.4: New USB device found, idVendor=046d, idProduct=0aaa, bcdDevice= 0.31
[    4.980300] usb 5-2.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.980301] usb 5-2.4: Product: PRO X
[    4.980303] usb 5-2.4: Manufacturer: Logitech
[    4.980304] usb 5-2.4: SerialNumber: 000000000000
[    5.094040] Console: switching to colour frame buffer device 240x67
[    5.111392] amdgpu 0000:0b:00.0: [drm] fb0: amdgpudrmfb frame buffer device
[    5.340520] input: Logitech PRO X Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-2/5-2.4/5-2.4:1.3/0003:046D:0AAA.0009/input/input34
[    5.396746] input: Logitech PRO X as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-2/5-2.4/5-2.4:1.3/0003:046D:0AAA.0009/input/input35
[    5.396805] hid-generic 0003:046D:0AAA.0009: input,hiddev99,hidraw6: USB HID v1.11 Device [Logitech PRO X] on usb-0000:0d:00.3-2.4/input3
[    5.397296] usbcore: registered new device driver usbip-host
[    5.427653] mc: Linux media interface: v0.10
[    5.453972] videodev: Linux video capture interface: v2.00
[    5.473672] kauditd_printk_skb: 13 callbacks suppressed
[    5.473674] audit: type=1130 audit(1667247405.379:24): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.477231] audit: type=1334 audit(1667247405.382:25): prog-id=13 op=LOAD
[    5.477274] audit: type=1334 audit(1667247405.382:26): prog-id=14 op=LOAD
[    5.477287] audit: type=1334 audit(1667247405.382:27): prog-id=15 op=LOAD
[    5.477728] audit: type=1130 audit(1667247405.382:28): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=alsa-restore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.486312] audit: type=1130 audit(1667247405.389:29): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.486851] audit: type=1130 audit(1667247405.392:30): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=avahi-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.501809] audit: type=1130 audit(1667247405.406:31): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.502297] audit: type=1130 audit(1667247405.406:32): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.504034] audit: type=1334 audit(1667247405.409:33): prog-id=16 op=LOAD
[    5.544220] Bluetooth: Core ver 2.22
[    5.544234] NET: Registered PF_BLUETOOTH protocol family
[    5.544234] Bluetooth: HCI device and connection manager initialized
[    5.544238] Bluetooth: HCI socket layer initialized
[    5.544239] Bluetooth: L2CAP socket layer initialized
[    5.544240] Bluetooth: SCO socket layer initialized
[    5.546968] nct6775: Using Asus WMI to access 0xc1 chip.
[    5.546999] nct6775: Found NCT6798D or compatible chip at 0x2e:0x290
[    5.570041] Generic FE-GE Realtek PHY r8169-0-500:00: attached PHY driver (mii_bus:phy_addr=r8169-0-500:00, irq=MAC)
[    5.611512] Bluetooth: hci0: RTL: examining hci_ver=0a hci_rev=09a9 lmp_ver=0a lmp_subver=8a6b
[    5.618402] usbcore: registered new interface driver btusb
[    5.673993] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    5.673996] Bluetooth: BNEP filters: protocol multicast
[    5.674001] Bluetooth: BNEP socket layer initialized
[    5.766967] r8169 0000:05:00.0 enp5s0: Link is Down
[    5.817510] Bluetooth: hci0: RTL: examining hci_ver=0a hci_rev=000b lmp_ver=0a lmp_subver=8761
[    5.818507] Bluetooth: hci0: RTL: rom_version status=0 version=1
[    5.818508] Bluetooth: hci0: RTL: loading rtl_bt/rtl8761bu_fw.bin
[    5.821315] Bluetooth: hci0: RTL: loading rtl_bt/rtl8761bu_config.bin
[    5.821643] Bluetooth: hci0: RTL: cfg_sz 6, total sz 27814
[    5.849135] usb 5-1: Found UVC 1.00 device HD Pro Webcam C920 (046d:082d)
[    5.853648] input: HD Pro Webcam C920 as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-1/5-1:1.0/input/input38
[    5.853699] usbcore: registered new interface driver uvcvideo
[    5.960525] Bluetooth: hci0: RTL: fw version 0x09a98a6b
[    6.028634] Bluetooth: MGMT ver 1.22
[    6.036930] NET: Registered PF_ALG protocol family
[    6.106563] Bluetooth: hci0: Bad flag given (0x1) vs supported (0x0)
[    6.106582] Bluetooth: hci0: Bad flag given (0x2) vs supported (0x1)
[    6.115391] usbcore: registered new interface driver snd-usb-audio
[    7.244058] rfkill: input handler disabled
[    8.770123] IPv6: ADDRCONF(NETDEV_CHANGE): enp5s0: link becomes ready
[    8.770183] r8169 0000:05:00.0 enp5s0: Link is Up - 1Gbps/Full - flow control rx/tx
[    8.940513] Bluetooth: RFCOMM TTY layer initialized
[    8.940517] Bluetooth: RFCOMM socket layer initialized
[    8.940519] Bluetooth: RFCOMM ver 1.11
[   10.468596] rfkill: input handler enabled
[   10.623962] kauditd_printk_skb: 56 callbacks suppressed
[   10.623964] audit: type=1131 audit(1667247410.529:82): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   12.530281] usb 5-1: reset high-speed USB device number 2 using xhci_hcd
[   15.546335] audit: type=1131 audit(1667247415.452:83): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.114370] audit: type=1106 audit(1667247421.019:84): pid=740 uid=0 auid=120 ses=1 msg='op=PAM:session_close grantors=pam_loginuid,pam_keyinit,pam_succeed_if,pam_permit,pam_systemd,pam_env acct="gdm" exe="/usr/lib/gdm-session-worker" hostname=rolandryzen addr=? terminal=/dev/tty1 res=success'
[   21.114465] audit: type=1104 audit(1667247421.019:85): pid=740 uid=0 auid=120 ses=1 msg='op=PAM:setcred grantors=pam_permit acct="gdm" exe="/usr/lib/gdm-session-worker" hostname=rolandryzen addr=? terminal=/dev/tty1 res=success'
[   21.312679] audit: type=1100 audit(1667247421.216:86): pid=1391 uid=1000 auid=1000 ses=3 msg='op=PAM:authentication grantors=? acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=failed'
[   28.125303] audit: type=1100 audit(1667247428.029:87): pid=1450 uid=1000 auid=1000 ses=3 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   28.125339] audit: type=1101 audit(1667247428.029:88): pid=1450 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   28.125834] audit: type=1110 audit(1667247428.029:89): pid=1450 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   28.125839] audit: type=1105 audit(1667247428.029:90): pid=1450 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   28.789324] logitech-hidpp-device 0003:046D:4090.0006: HID++ 4.5 device connected.
[   31.437933] audit: type=1131 audit(1667247431.342:91): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   31.459736] audit: type=1131 audit(1667247431.362:92): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   33.576510] audit: type=1100 audit(1667247433.479:93): pid=1460 uid=1000 auid=1000 ses=3 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   33.576565] audit: type=1101 audit(1667247433.479:94): pid=1460 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   33.576880] audit: type=1110 audit(1667247433.482:95): pid=1460 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   33.576932] audit: type=1105 audit(1667247433.482:96): pid=1460 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   33.713901] BUG: kernel NULL pointer dereference, address: 00000000000001c8
[   33.713905] #PF: supervisor write access in kernel mode
[   33.713907] #PF: error_code(0x0002) - not-present page
[   33.713908] PGD 0 P4D 0 
[   33.713909] Oops: 0002 [#1] PREEMPT SMP NOPTI
[   33.713911] CPU: 16 PID: 1461 Comm: rasdaemon Not tainted 6.0.6-fixed+ #4 03dc050a92f68cc9b1d40f435474c642f2b09746
[   33.713913] Hardware name: System manufacturer System Product Name/TUF GAMING X570-PLUS, BIOS 4021 08/09/2021
[   33.713914] RIP: 0010:ring_buffer_wake_waiters+0x2f/0xc0
[   33.713918] Code: 85 ff 0f 84 a6 00 00 00 41 54 4c 8d 67 10 55 48 89 fd 53 48 63 de 83 fb ff 74 38 48 8b 47 60 48 8b 1c d8 48 81 c3 78 01 00 00 <48> 83 43 50 01 31 c9 31 d2 48 8d 7b 20 be 03 00 00 00 e8 aa bb f4
[   33.713919] RSP: 0018:ffffa41f43c53e28 EFLAGS: 00010206
[   33.713920] RAX: ffff8ca267feb000 RBX: 0000000000000178 RCX: 0000000000000010
[   33.713921] RDX: ffff8ca200c7c000 RSI: 0000000000000018 RDI: ffff8ca267feae00
[   33.713921] RBP: ffff8ca267feae00 R08: ffff8ca207510e50 R09: ffff8ca258496b08
[   33.713922] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8ca267feae10
[   33.713923] R13: ffff8ca2133aa520 R14: ffff8ca25845c300 R15: 0000000000000000
[   33.713923] FS:  00007fee7c5fa740(0000) GS:ffff8ca90ee00000(0000) knlGS:0000000000000000
[   33.713924] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   33.713925] CR2: 00000000000001c8 CR3: 0000000107e16000 CR4: 0000000000750ee0
[   33.713926] PKRU: 55555554
[   33.713926] Call Trace:
[   33.713927]  <TASK>
[   33.713928]  tracing_buffers_release+0x4d/0x90
[   33.713930]  __fput+0x89/0x250
[   33.713933]  task_work_run+0x60/0x90
[   33.713935]  exit_to_user_mode_prepare+0x1a7/0x1d0
[   33.713937]  syscall_exit_to_user_mode+0x1b/0x40
[   33.713939]  do_syscall_64+0x6b/0x90
[   33.713941]  ? exit_to_user_mode_prepare+0x145/0x1d0
[   33.713942]  ? syscall_exit_to_user_mode+0x1b/0x40
[   33.713942]  ? do_syscall_64+0x6b/0x90
[   33.713943]  ? do_syscall_64+0x6b/0x90
[   33.713944]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   33.713946] RIP: 0033:0x7fee7c7dc774
[   33.713947] Code: eb b2 67 e8 1e 02 02 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 f3 0f 1e fa 80 3d ad 8d 0e 00 00 74 13 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 44 c3 0f 1f 00 48 83 ec 18 89 7c 24 0c e8 d3
[   33.713948] RSP: 002b:00007ffc025b6078 EFLAGS: 00000202 ORIG_RAX: 0000000000000003
[   33.713949] RAX: 0000000000000000 RBX: 0000000000000018 RCX: 00007fee7c7dc774
[   33.713950] RDX: 0000000000000021 RSI: 00007ffc025b6300 RDI: 000000000000001d
[   33.713950] RBP: 00007ffc025b77d0 R08: 0000560895cf46c0 R09: 0000000000000000
[   33.713951] R10: 0000000000000008 R11: 0000000000000202 R12: 00007ffc025b6100
[   33.713951] R13: 0000000000000001 R14: 0000000000000021 R15: 0000560895cf8ba0
[   33.713952]  </TASK>
[   33.713953] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer snd_seq cmac algif_hash algif_skcipher af_alg bnep btusb btrtl uvcvideo btbcm btintel videobuf2_vmalloc btmtk videobuf2_memops nct6775 videobuf2_v4l2 nct6775_core bluetooth hwmon_vid snd_usb_audio videobuf2_common videodev snd_usbmidi_lib snd_rawmidi snd_seq_device ecdh_generic mc crc16 amdgpu hid_logitech_hidpp mousedev joydev nls_iso8859_1 intel_rapl_msr vfat intel_rapl_common fat eeepc_wmi edac_mce_amd snd_hda_codec_realtek asus_wmi snd_hda_codec_generic sparse_keymap hid_logitech_dj wacom kvm_amd ledtrig_audio snd_hda_codec_hdmi platform_profile rfkill snd_hda_intel video snd_intel_dspcfg kvm snd_intel_sdw_acpi wmi_bmof snd_hda_codec irqbypass snd_hda_core crct10dif_pclmul crc32_pclmul r8169 gpu_sched polyval_clmulni polyval_generic drm_buddy snd_hwdep gf128mul drm_ttm_helper ghash_clmulni_intel snd_pcm usbhid realtek ttm aesni_intel snd_timer crypto_simd tpm_crb mdio_devres cryptd drm_display_helper snd tpm_tis rapl
[   33.713981]  tpm_tis_core ccp libphy pcspkr sp5100_tco cec tpm soundcore i2c_piix4 k10temp wmi rng_core mac_hid acpi_cpufreq usbip_host usbip_core dm_multipath dm_mod sg fuse crypto_user bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq nvme nvme_core xhci_pci crc32c_intel xhci_pci_renesas nvme_common
[   33.713994] CR2: 00000000000001c8
[   33.713995] ---[ end trace 0000000000000000 ]---
[   33.713995] RIP: 0010:ring_buffer_wake_waiters+0x2f/0xc0
[   33.713996] Code: 85 ff 0f 84 a6 00 00 00 41 54 4c 8d 67 10 55 48 89 fd 53 48 63 de 83 fb ff 74 38 48 8b 47 60 48 8b 1c d8 48 81 c3 78 01 00 00 <48> 83 43 50 01 31 c9 31 d2 48 8d 7b 20 be 03 00 00 00 e8 aa bb f4
[   33.713997] RSP: 0018:ffffa41f43c53e28 EFLAGS: 00010206
[   33.713998] RAX: ffff8ca267feb000 RBX: 0000000000000178 RCX: 0000000000000010
[   33.713999] RDX: ffff8ca200c7c000 RSI: 0000000000000018 RDI: ffff8ca267feae00
[   33.713999] RBP: ffff8ca267feae00 R08: ffff8ca207510e50 R09: ffff8ca258496b08
[   33.714000] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8ca267feae10
[   33.714000] R13: ffff8ca2133aa520 R14: ffff8ca25845c300 R15: 0000000000000000
[   33.714001] FS:  00007fee7c5fa740(0000) GS:ffff8ca90ee00000(0000) knlGS:0000000000000000
[   33.714002] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   33.714002] CR2: 00000000000001c8 CR3: 0000000107e16000 CR4: 0000000000750ee0
[   33.714003] PKRU: 55555554
[   37.319227] audit: type=1131 audit(1667247437.338:97): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-localed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   37.320272] audit: type=1131 audit(1667247437.338:98): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   37.408474] audit: type=1334 audit(1667247437.431:99): prog-id=0 op=UNLOAD
[   37.408479] audit: type=1334 audit(1667247437.431:100): prog-id=0 op=UNLOAD
[   37.408481] audit: type=1334 audit(1667247437.431:101): prog-id=0 op=UNLOAD
[   37.560943] audit: type=1334 audit(1667247437.588:102): prog-id=0 op=UNLOAD
[   62.088977] kauditd_printk_skb: 2 callbacks suppressed
[   62.088980] audit: type=1106 audit(1667247462.307:105): pid=1450 uid=1000 auid=1000 ses=3 msg='op=PAM:session_close grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   62.089019] audit: type=1104 audit(1667247462.307:106): pid=1450 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   66.853732] audit: type=1131 audit(1667247467.074:107): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=geoclue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   67.477121] audit: type=1101 audit(1667247467.698:108): pid=1480 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   67.477378] audit: type=1110 audit(1667247467.698:109): pid=1480 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   67.477428] audit: type=1105 audit(1667247467.698:110): pid=1480 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-10-31 20:20   ` Roland Ruckerbauer
@ 2022-11-01 19:31     ` Steven Rostedt
  2022-11-01 20:07       ` Roland Ruckerbauer
  0 siblings, 1 reply; 12+ messages in thread
From: Steven Rostedt @ 2022-11-01 19:31 UTC (permalink / raw)
  To: Roland Ruckerbauer
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

On Mon, 31 Oct 2022 21:20:33 +0100
Roland Ruckerbauer <roland.rucky@gmail.com> wrote:

> Unfortunately the same thing is still happening.

Can you try this?

If it stops the crash, it should trigger the warning, which hopefully
will shed more light onto the issue.

Thanks!

-- Steve

diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
index 199759c73519..8dd793833b51 100644
--- a/kernel/trace/ring_buffer.c
+++ b/kernel/trace/ring_buffer.c
@@ -937,6 +937,9 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
 	struct ring_buffer_per_cpu *cpu_buffer;
 	struct rb_irq_work *rbwork;
 
+	if (!buffer)
+		return;
+
 	if (cpu == RING_BUFFER_ALL_CPUS) {
 
 		/* Wake up individual ones too. One level recursion */
@@ -945,6 +948,10 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
 
 		rbwork = &buffer->irq_work;
 	} else {
+		if (WARN_ON_ONCE(!buffer->buffers))
+			return;
+		if (WARN_ON_ONCE(cpu >= nr_cpu_ids))
+			return;
 		cpu_buffer = buffer->buffers[cpu];
 		rbwork = &cpu_buffer->irq_work;
 	}

^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-11-01 19:31     ` Steven Rostedt
@ 2022-11-01 20:07       ` Roland Ruckerbauer
  2022-11-01 21:38         ` Steven Rostedt
  0 siblings, 1 reply; 12+ messages in thread
From: Roland Ruckerbauer @ 2022-11-01 20:07 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

[-- Attachment #1: Type: text/plain, Size: 3020 bytes --]

I tried it with one extra modification:

diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
index c3f354cfc5ba..98cae02184e0 100644
--- a/kernel/trace/ring_buffer.c
+++ b/kernel/trace/ring_buffer.c
@@ -937,6 +937,9 @@ void ring_buffer_wake_waiters(struct trace_buffer
*buffer, int cpu)
        struct ring_buffer_per_cpu *cpu_buffer;
        struct rb_irq_work *rbwork;

+       if (!buffer)
+               return;
+
        if (cpu == RING_BUFFER_ALL_CPUS) {

                /* Wake up individual ones too. One level recursion */
@@ -945,9 +948,16 @@ void ring_buffer_wake_waiters(struct trace_buffer
*buffer, int cpu)

                rbwork = &buffer->irq_work;
        } else {
+               if (WARN_ON_ONCE(!buffer->buffers))
+                       return;
+               if (WARN_ON_ONCE(cpu >= nr_cpu_ids))
+                       return;
                cpu_buffer = buffer->buffers[cpu];
                rbwork = &cpu_buffer->irq_work;
        }
+       if (WARN_ON_ONCE(!rbwork))
+               return;
+

        rbwork->wait_index++;
        /* make sure the waiters see the new index */

None of the warnings triggered. I inspected the BUG message and the
disassembly, and figured the faulting code must be:

960        rbwork->wait_index++;
   0xffffffff811b73bd <+77>:    addq   $0x1,0x50(%rbx)

Meaning the rbwork pointer is not null, but also not a valid pointer.
Subtracting offset of the wait_index gives me address 0x178, which
sure seems wrong.

I think I will try a gdb session with this kernel (but I have not done
this for a long time, might take me a while to get it working).

Thanks,
Roland

Am Di., 1. Nov. 2022 um 20:31 Uhr schrieb Steven Rostedt <rostedt@goodmis.org>:
>
> On Mon, 31 Oct 2022 21:20:33 +0100
> Roland Ruckerbauer <roland.rucky@gmail.com> wrote:
>
> > Unfortunately the same thing is still happening.
>
> Can you try this?
>
> If it stops the crash, it should trigger the warning, which hopefully
> will shed more light onto the issue.
>
> Thanks!
>
> -- Steve
>
> diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
> index 199759c73519..8dd793833b51 100644
> --- a/kernel/trace/ring_buffer.c
> +++ b/kernel/trace/ring_buffer.c
> @@ -937,6 +937,9 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
>         struct ring_buffer_per_cpu *cpu_buffer;
>         struct rb_irq_work *rbwork;
>
> +       if (!buffer)
> +               return;
> +
>         if (cpu == RING_BUFFER_ALL_CPUS) {
>
>                 /* Wake up individual ones too. One level recursion */
> @@ -945,6 +948,10 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
>
>                 rbwork = &buffer->irq_work;
>         } else {
> +               if (WARN_ON_ONCE(!buffer->buffers))
> +                       return;
> +               if (WARN_ON_ONCE(cpu >= nr_cpu_ids))
> +                       return;
>                 cpu_buffer = buffer->buffers[cpu];
>                 rbwork = &cpu_buffer->irq_work;
>         }

[-- Attachment #2: dmesg.log --]
[-- Type: text/x-log, Size: 111827 bytes --]

[    0.000000] Linux version 6.0.6-fixed+ (rruckerbauer@rolandryzen) (gcc (GCC) 12.2.0, GNU ld (GNU Binutils) 2.39.0) #8 SMP PREEMPT_DYNAMIC Tue Nov 1 20:37:28 CET 2022
[    0.000000] Command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+ root=UUID=3539389a-8303-466d-b9ab-0886cb6d81ed rw rootflags=subvol=@ loglevel=3 quiet amdgpu.gpu_recovery=1
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
[    0.000000] x86/fpu: Enabled xstate features 0x207, context size is 840 bytes, using 'compacted' format.
[    0.000000] signal: max sigframe size: 3376
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20e000-0x00000000c3482fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c3483000-0x00000000c3483fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c3484000-0x00000000ca654fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000ca655000-0x00000000caa08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000caa09000-0x00000000cab75fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000cab76000-0x00000000caee0fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000caee1000-0x00000000cbb5dfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000cbb5e000-0x00000000cbbfefff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000cbbff000-0x00000000ccffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd400000-0x00000000fd5fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0xcab75000 ACPI 2.0=0xcab75014 TPMFinalLog=0xcae94000 SMBIOS=0xcba04000 SMBIOS 3.0=0xcba03000 MEMATTR=0xc8cb1698 ESRT=0xc9819598 
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: System manufacturer System Product Name/TUF GAMING X570-PLUS, BIOS 4021 08/09/2021
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3699.882 MHz processor
[    0.000113] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000114] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000119] last_pfn = 0x82f300 max_arch_pfn = 0x400000000
[    0.000600] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000749] total RAM covered: 3327M
[    0.000825] Found optimal setting for mtrr clean up
[    0.000825]  gran_size: 64K 	chunk_size: 128M 	num_reg: 4  	lose cover RAM: 0G
[    0.000897] e820: update [mem 0xcac30000-0xcac3ffff] usable ==> reserved
[    0.000901] e820: update [mem 0xd0000000-0xffffffff] usable ==> reserved
[    0.000903] last_pfn = 0xcd000 max_arch_pfn = 0x400000000
[    0.003422] esrt: Reserving ESRT space from 0x00000000c9819598 to 0x00000000c98195d0.
[    0.003426] e820: update [mem 0xc9819000-0xc9819fff] usable ==> reserved
[    0.003438] Using GB pages for direct mapping
[    0.003717] Secure boot disabled
[    0.003718] RAMDISK: [mem 0x35567000-0x36aaafff]
[    0.003720] ACPI: Early table checksum verification disabled
[    0.003723] ACPI: RSDP 0x00000000CAB75014 000024 (v02 ALASKA)
[    0.003725] ACPI: XSDT 0x00000000CAB74728 0000E4 (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003729] ACPI: FACP 0x00000000CAB65000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.003732] ACPI: DSDT 0x00000000CAB59000 00B8EE (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.003734] ACPI: FACS 0x00000000CAEC4000 000040
[    0.003735] ACPI: SSDT 0x00000000CAB6B000 008C98 (v02 AMD    AmdTable 00000002 MSFT 04000000)
[    0.003737] ACPI: SSDT 0x00000000CAB67000 003B1B (v01 AMD    AMD AOD  00000001 INTL 20120913)
[    0.003738] ACPI: SSDT 0x00000000CAB66000 000164 (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
[    0.003740] ACPI: FIDT 0x00000000CAB58000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003741] ACPI: FPDT 0x00000000CAA52000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003743] ACPI: MCFG 0x00000000CAB56000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.003744] ACPI: HPET 0x00000000CAB55000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.003745] ACPI: SSDT 0x00000000CAB54000 000024 (v01 AMD    BIXBY    00001000 INTL 20120913)
[    0.003747] ACPI: IVRS 0x00000000CAB52000 0000D0 (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003748] ACPI: VFCT 0x00000000CAB43000 00E884 (v01 ALASKA A M I    00000001 AMD  31504F47)
[    0.003750] ACPI: BGRT 0x00000000CAB42000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003751] ACPI: WPBT 0x00000000CAA68000 00003C (v01 ALASKA A M I    00000001 ASUS 00000001)
[    0.003752] ACPI: TPM2 0x00000000CAA67000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
[    0.003754] ACPI: PCCT 0x00000000CAA66000 00006E (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003755] ACPI: SSDT 0x00000000CAA60000 005EF9 (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003757] ACPI: CRAT 0x00000000CAA5E000 001118 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003758] ACPI: CDIT 0x00000000CAA5D000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003759] ACPI: SSDT 0x00000000CAA5C000 000293 (v01 AMD    QOGIRDGP 00000001 INTL 20120913)
[    0.003761] ACPI: SSDT 0x00000000CAA5A000 0010B4 (v01 AMD    QOGIRTPX 00000001 INTL 20120913)
[    0.003762] ACPI: SSDT 0x00000000CAA59000 00052C (v01 AMD    QOGIRNOI 00000001 INTL 20120913)
[    0.003763] ACPI: SSDT 0x00000000CAA55000 003EAC (v01 AMD    QOGIRN   00000001 INTL 20120913)
[    0.003765] ACPI: WSMT 0x00000000CAA54000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003766] ACPI: APIC 0x00000000CAA53000 00015E (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.003767] ACPI: Reserving FACP table memory at [mem 0xcab65000-0xcab65113]
[    0.003768] ACPI: Reserving DSDT table memory at [mem 0xcab59000-0xcab648ed]
[    0.003768] ACPI: Reserving FACS table memory at [mem 0xcaec4000-0xcaec403f]
[    0.003769] ACPI: Reserving SSDT table memory at [mem 0xcab6b000-0xcab73c97]
[    0.003769] ACPI: Reserving SSDT table memory at [mem 0xcab67000-0xcab6ab1a]
[    0.003770] ACPI: Reserving SSDT table memory at [mem 0xcab66000-0xcab66163]
[    0.003770] ACPI: Reserving FIDT table memory at [mem 0xcab58000-0xcab5809b]
[    0.003770] ACPI: Reserving FPDT table memory at [mem 0xcaa52000-0xcaa52043]
[    0.003771] ACPI: Reserving MCFG table memory at [mem 0xcab56000-0xcab5603b]
[    0.003771] ACPI: Reserving HPET table memory at [mem 0xcab55000-0xcab55037]
[    0.003771] ACPI: Reserving SSDT table memory at [mem 0xcab54000-0xcab54023]
[    0.003772] ACPI: Reserving IVRS table memory at [mem 0xcab52000-0xcab520cf]
[    0.003772] ACPI: Reserving VFCT table memory at [mem 0xcab43000-0xcab51883]
[    0.003773] ACPI: Reserving BGRT table memory at [mem 0xcab42000-0xcab42037]
[    0.003773] ACPI: Reserving WPBT table memory at [mem 0xcaa68000-0xcaa6803b]
[    0.003773] ACPI: Reserving TPM2 table memory at [mem 0xcaa67000-0xcaa6704b]
[    0.003774] ACPI: Reserving PCCT table memory at [mem 0xcaa66000-0xcaa6606d]
[    0.003774] ACPI: Reserving SSDT table memory at [mem 0xcaa60000-0xcaa65ef8]
[    0.003775] ACPI: Reserving CRAT table memory at [mem 0xcaa5e000-0xcaa5f117]
[    0.003775] ACPI: Reserving CDIT table memory at [mem 0xcaa5d000-0xcaa5d028]
[    0.003775] ACPI: Reserving SSDT table memory at [mem 0xcaa5c000-0xcaa5c292]
[    0.003776] ACPI: Reserving SSDT table memory at [mem 0xcaa5a000-0xcaa5b0b3]
[    0.003776] ACPI: Reserving SSDT table memory at [mem 0xcaa59000-0xcaa5952b]
[    0.003777] ACPI: Reserving SSDT table memory at [mem 0xcaa55000-0xcaa58eab]
[    0.003777] ACPI: Reserving WSMT table memory at [mem 0xcaa54000-0xcaa54027]
[    0.003777] ACPI: Reserving APIC table memory at [mem 0xcaa53000-0xcaa5315d]
[    0.003813] No NUMA configuration found
[    0.003814] Faking a node at [mem 0x0000000000000000-0x000000082f2fffff]
[    0.003815] NODE_DATA(0) allocated [mem 0x82f2fc000-0x82f2fffff]
[    0.003842] Zone ranges:
[    0.003842]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.003843]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.003844]   Normal   [mem 0x0000000100000000-0x000000082f2fffff]
[    0.003845]   Device   empty
[    0.003845] Movable zone start for each node
[    0.003846] Early memory node ranges
[    0.003846]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.003847]   node   0: [mem 0x0000000000100000-0x0000000009d1efff]
[    0.003847]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.003848]   node   0: [mem 0x000000000a20e000-0x00000000c3482fff]
[    0.003848]   node   0: [mem 0x00000000c3484000-0x00000000ca654fff]
[    0.003848]   node   0: [mem 0x00000000cbbff000-0x00000000ccffffff]
[    0.003849]   node   0: [mem 0x0000000100000000-0x000000082f2fffff]
[    0.003851] Initmem setup node 0 [mem 0x0000000000001000-0x000000082f2fffff]
[    0.003853] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.003862] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.003939] On node 0, zone DMA32: 737 pages in unavailable ranges
[    0.005912] On node 0, zone DMA32: 14 pages in unavailable ranges
[    0.006018] On node 0, zone DMA32: 1 pages in unavailable ranges
[    0.006061] On node 0, zone DMA32: 5546 pages in unavailable ranges
[    0.034558] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.034578] On node 0, zone Normal: 3328 pages in unavailable ranges
[    0.035679] ACPI: PM-Timer IO Port: 0x808
[    0.035685] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.035694] IOAPIC[0]: apic_id 25, version 33, address 0xfec00000, GSI 0-23
[    0.035697] IOAPIC[1]: apic_id 26, version 33, address 0xfec01000, GSI 24-55
[    0.035699] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.035700] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.035702] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.035702] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.035709] e820: update [mem 0xc6aed000-0xc6c9dfff] usable ==> reserved
[    0.035718] smpboot: Allowing 32 CPUs, 8 hotplug CPUs
[    0.035736] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.035738] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.035739] PM: hibernation: Registered nosave memory: [mem 0x09d1f000-0x09ffffff]
[    0.035740] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20dfff]
[    0.035741] PM: hibernation: Registered nosave memory: [mem 0xc3483000-0xc3483fff]
[    0.035742] PM: hibernation: Registered nosave memory: [mem 0xc6aed000-0xc6c9dfff]
[    0.035743] PM: hibernation: Registered nosave memory: [mem 0xc9819000-0xc9819fff]
[    0.035743] PM: hibernation: Registered nosave memory: [mem 0xca655000-0xcaa08fff]
[    0.035744] PM: hibernation: Registered nosave memory: [mem 0xcaa09000-0xcab75fff]
[    0.035744] PM: hibernation: Registered nosave memory: [mem 0xcab76000-0xcaee0fff]
[    0.035744] PM: hibernation: Registered nosave memory: [mem 0xcaee1000-0xcbb5dfff]
[    0.035745] PM: hibernation: Registered nosave memory: [mem 0xcbb5e000-0xcbbfefff]
[    0.035746] PM: hibernation: Registered nosave memory: [mem 0xcd000000-0xcfffffff]
[    0.035746] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xefffffff]
[    0.035746] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
[    0.035747] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
[    0.035747] PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
[    0.035747] PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd3fffff]
[    0.035747] PM: hibernation: Registered nosave memory: [mem 0xfd400000-0xfd5fffff]
[    0.035748] PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfe9fffff]
[    0.035748] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.035748] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.035749] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.035749] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.035749] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.035749] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfecfffff]
[    0.035750] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.035750] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.035750] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.035751] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.035751] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.035751] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.035752] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.035752] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.035752] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.035752] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
[    0.035753] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.035754] [mem 0xd0000000-0xefffffff] available for PCI devices
[    0.035754] Booting paravirtualized kernel on bare hardware
[    0.035756] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.038213] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1
[    0.038909] percpu: Embedded 63 pages/cpu s221184 r8192 d28672 u262144
[    0.038915] pcpu-alloc: s221184 r8192 d28672 u262144 alloc=1*2097152
[    0.038916] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.038920] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.038941] Fallback order for Node 0: 0 
[    0.038945] Built 1 zonelists, mobility grouping on.  Total pages: 8235708
[    0.038946] Policy zone: Normal
[    0.038947] Kernel command line: BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+ root=UUID=3539389a-8303-466d-b9ab-0886cb6d81ed rw rootflags=subvol=@ loglevel=3 quiet amdgpu.gpu_recovery=1
[    0.038989] Unknown kernel command line parameters "BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+", will be passed to user space.
[    0.038989] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.038990] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.038990] printk: log_buf_len min size: 131072 bytes
[    0.039093] printk: log_buf_len: 262144 bytes
[    0.039093] printk: early log buf free: 115664(88%)
[    0.040293] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.040893] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.041036] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.041063] software IO TLB: area num 32.
[    0.080107] Memory: 32693176K/33466388K available (14343K kernel code, 2078K rwdata, 11320K rodata, 2124K init, 3540K bss, 772952K reserved, 0K cma-reserved)
[    0.080548] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.080566] ftrace: allocating 45781 entries in 179 pages
[    0.086876] ftrace: allocated 179 pages with 5 groups
[    0.086944] Dynamic Preempt: full
[    0.087006] rcu: Preemptible hierarchical RCU implementation.
[    0.087007] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    0.087007] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.087008] 	Trampoline variant of Tasks RCU enabled.
[    0.087008] 	Rude variant of Tasks RCU enabled.
[    0.087009] 	Tracing variant of Tasks RCU enabled.
[    0.087009] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.087009] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.089455] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    0.089620] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.089681] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
[    0.089699] random: crng init done
[    0.089726] Console: colour dummy device 80x25
[    0.089736] printk: console [tty0] enabled
[    0.089753] ACPI: Core revision 20220331
[    0.089866] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.089879] APIC: Switch to symmetric I/O mode setup
[    0.090530] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.256287] Switched APIC routing to physical flat.
[    0.256782] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.273219] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6aa9cac8f25, max_idle_ns: 881590435740 ns
[    0.273221] Calibrating delay loop (skipped), value calculated using timer frequency.. 7402.08 BogoMIPS (lpj=12332940)
[    0.273223] pid_max: default: 32768 minimum: 301
[    0.274456] LSM: Security Framework initializing
[    0.274460] landlock: Up and running.
[    0.274461] Yama: becoming mindful.
[    0.274466] LSM support for eBPF active
[    0.274504] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.274541] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.274690] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.274733] LVT offset 1 assigned for vector 0xf9
[    0.274843] LVT offset 2 assigned for vector 0xf4
[    0.274882] process: using mwait in idle threads
[    0.274883] Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
[    0.274884] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.274886] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.274887] Spectre V2 : Mitigation: Retpolines
[    0.274888] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.274888] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.274888] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.274889] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.274890] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.274890] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.287126] Freeing SMP alternatives memory: 36K
[    0.398510] smpboot: CPU0: AMD Ryzen 9 5900X 12-Core Processor (family: 0x19, model: 0x21, stepping: 0x0)
[    0.398587] cblist_init_generic: Setting adjustable number of callback queues.
[    0.398589] cblist_init_generic: Setting shift to 5 and lim to 1.
[    0.398596] cblist_init_generic: Setting shift to 5 and lim to 1.
[    0.398605] cblist_init_generic: Setting shift to 5 and lim to 1.
[    0.398610] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.398613] ... version:                0
[    0.398613] ... bit width:              48
[    0.398614] ... generic registers:      6
[    0.398614] ... value mask:             0000ffffffffffff
[    0.398614] ... max period:             00007fffffffffff
[    0.398615] ... fixed-purpose events:   0
[    0.398615] ... event mask:             000000000000003f
[    0.398652] rcu: Hierarchical SRCU implementation.
[    0.398653] rcu: 	Max phase no-delay instances is 1000.
[    0.398891] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.399019] smp: Bringing up secondary CPUs ...
[    0.399067] x86: Booting SMP configuration:
[    0.399067] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12
[    0.423278] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.423292]  #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
[    0.446574] smp: Brought up 1 node, 24 CPUs
[    0.446574] smpboot: Max logical packages: 2
[    0.446574] smpboot: Total of 24 processors activated (177665.10 BogoMIPS)
[    0.450173] devtmpfs: initialized
[    0.450173] x86/mm: Memory block size: 128MB
[    0.450743] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20dfff] (57344 bytes)
[    0.450743] ACPI: PM: Registering ACPI NVS region [mem 0xcab76000-0xcaee0fff] (3584000 bytes)
[    0.450743] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.450743] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.450743] pinctrl core: initialized pinctrl subsystem
[    0.450743] PM: RTC time: 19:43:35, date: 2022-11-01
[    0.450743] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.450743] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.450743] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.450744] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.450749] audit: initializing netlink subsys (disabled)
[    0.450753] audit: type=2000 audit(1667331814.199:1): state=initialized audit_enabled=0 res=1
[    0.450753] thermal_sys: Registered thermal governor 'fair_share'
[    0.450753] thermal_sys: Registered thermal governor 'bang_bang'
[    0.450753] thermal_sys: Registered thermal governor 'step_wise'
[    0.450753] thermal_sys: Registered thermal governor 'user_space'
[    0.450753] thermal_sys: Registered thermal governor 'power_allocator'
[    0.450753] cpuidle: using governor ladder
[    0.450753] cpuidle: using governor menu
[    0.450753] Detected 1 PCC Subspaces
[    0.450753] Registering PCC driver as Mailbox controller
[    0.450753] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.450753] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    0.450753] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
[    0.450753] PCI: Using configuration type 1 for base access
[    0.453222] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.453269] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.453269] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.453269] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.453269] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.453279] ACPI: Added _OSI(Module Device)
[    0.453280] ACPI: Added _OSI(Processor Device)
[    0.453280] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.453281] ACPI: Added _OSI(Processor Aggregator Device)
[    0.453281] ACPI: Added _OSI(Linux-Dell-Video)
[    0.453282] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.453282] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.462602] ACPI: 10 ACPI AML tables successfully acquired and loaded
[    0.463560] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.465219] ACPI: Interpreter enabled
[    0.465219] ACPI: PM: (supports S0 S3 S4 S5)
[    0.465219] ACPI: Using IOAPIC for interrupt routing
[    0.465219] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.465219] PCI: Using E820 reservations for host bridge windows
[    0.465219] ACPI: Enabled 2 GPEs in block 00 to 1F
[    0.470842] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.470846] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    0.470913] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR DPC]
[    0.471035] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.471042] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
[    0.471279] PCI host bridge to bus 0000:00
[    0.471280] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.471281] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.471282] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.471282] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.471283] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[    0.471283] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xfcffffff window]
[    0.471284] pci_bus 0000:00: root bus resource [mem 0x830000000-0x7fffffffff window]
[    0.471285] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.471293] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
[    0.471350] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
[    0.471407] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
[    0.471446] pci 0000:00:01.1: [1022:1483] type 01 class 0x060400
[    0.471482] pci 0000:00:01.1: enabling Extended Tags
[    0.471550] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
[    0.471654] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
[    0.471691] pci 0000:00:01.2: enabling Extended Tags
[    0.471758] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.471867] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
[    0.471903] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
[    0.471937] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
[    0.471993] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.472057] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
[    0.472093] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
[    0.472128] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
[    0.472159] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
[    0.472176] pci 0000:00:07.1: enabling Extended Tags
[    0.472201] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.472253] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
[    0.472285] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
[    0.472303] pci 0000:00:08.1: enabling Extended Tags
[    0.472332] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.472404] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.472482] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.472570] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
[    0.472587] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
[    0.472605] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
[    0.472622] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
[    0.472639] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
[    0.472656] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
[    0.472673] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
[    0.472691] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
[    0.472901] pci 0000:01:00.0: [144d:a808] type 00 class 0x010802
[    0.472917] pci 0000:01:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
[    0.473073] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.473076] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.473235] pci 0000:02:00.0: [1022:57ad] type 01 class 0x060400
[    0.473284] pci 0000:02:00.0: enabling Extended Tags
[    0.473355] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.473443] pci 0000:02:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 126.024 Gb/s with 16.0 GT/s PCIe x8 link)
[    0.473496] pci 0000:00:01.2: PCI bridge to [bus 02-08]
[    0.473498] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.473500] pci 0000:00:01.2:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.473702] pci 0000:03:01.0: [1022:57a3] type 01 class 0x060400
[    0.473768] pci 0000:03:01.0: enabling Extended Tags
[    0.473994] pci 0000:03:01.0: PME# supported from D0 D3hot D3cold
[    0.474434] pci 0000:03:05.0: [1022:57a3] type 01 class 0x060400
[    0.474501] pci 0000:03:05.0: enabling Extended Tags
[    0.474726] pci 0000:03:05.0: PME# supported from D0 D3hot D3cold
[    0.475156] pci 0000:03:08.0: [1022:57a4] type 01 class 0x060400
[    0.475219] pci 0000:03:08.0: enabling Extended Tags
[    0.475363] pci 0000:03:08.0: PME# supported from D0 D3hot D3cold
[    0.475529] pci 0000:03:09.0: [1022:57a4] type 01 class 0x060400
[    0.475592] pci 0000:03:09.0: enabling Extended Tags
[    0.475736] pci 0000:03:09.0: PME# supported from D0 D3hot D3cold
[    0.475889] pci 0000:03:0a.0: [1022:57a4] type 01 class 0x060400
[    0.475951] pci 0000:03:0a.0: enabling Extended Tags
[    0.476113] pci 0000:03:0a.0: PME# supported from D0 D3hot D3cold
[    0.476275] pci 0000:02:00.0: PCI bridge to [bus 03-08]
[    0.476281] pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
[    0.476283] pci 0000:02:00.0:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.476576] pci 0000:04:00.0: [144d:a808] type 00 class 0x010802
[    0.476605] pci 0000:04:00.0: reg 0x10: [mem 0xfc900000-0xfc903fff 64bit]
[    0.476931] pci 0000:03:01.0: PCI bridge to [bus 04]
[    0.476939] pci 0000:03:01.0:   bridge window [mem 0xfc900000-0xfc9fffff]
[    0.477039] pci 0000:05:00.0: [10ec:8168] type 00 class 0x020000
[    0.477065] pci 0000:05:00.0: reg 0x10: [io  0xf000-0xf0ff]
[    0.477098] pci 0000:05:00.0: reg 0x18: [mem 0xfc804000-0xfc804fff 64bit]
[    0.477119] pci 0000:05:00.0: reg 0x20: [mem 0xfc800000-0xfc803fff 64bit]
[    0.477252] pci 0000:05:00.0: supports D1 D2
[    0.477253] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.477415] pci 0000:03:05.0: PCI bridge to [bus 05]
[    0.477421] pci 0000:03:05.0:   bridge window [io  0xf000-0xffff]
[    0.477424] pci 0000:03:05.0:   bridge window [mem 0xfc800000-0xfc8fffff]
[    0.477527] pci 0000:06:00.0: [1022:1485] type 00 class 0x130000
[    0.477587] pci 0000:06:00.0: enabling Extended Tags
[    0.477727] pci 0000:06:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    0.477884] pci 0000:06:00.1: [1022:149c] type 00 class 0x0c0330
[    0.478331] pci 0000:06:00.1: reg 0x10: [mem 0xfc500000-0xfc5fffff 64bit]
[    0.479100] pci 0000:06:00.1: enabling Extended Tags
[    0.479601] pci 0000:06:00.1: PME# supported from D0 D3hot D3cold
[    0.479925] pci 0000:06:00.3: [1022:149c] type 00 class 0x0c0330
[    0.479949] pci 0000:06:00.3: reg 0x10: [mem 0xfc400000-0xfc4fffff 64bit]
[    0.480001] pci 0000:06:00.3: enabling Extended Tags
[    0.480065] pci 0000:06:00.3: PME# supported from D0 D3hot D3cold
[    0.480174] pci 0000:03:08.0: PCI bridge to [bus 06]
[    0.480181] pci 0000:03:08.0:   bridge window [mem 0xfc400000-0xfc5fffff]
[    0.480266] pci 0000:07:00.0: [1022:7901] type 00 class 0x010601
[    0.480328] pci 0000:07:00.0: reg 0x24: [mem 0xfc700000-0xfc7007ff]
[    0.480345] pci 0000:07:00.0: enabling Extended Tags
[    0.480430] pci 0000:07:00.0: PME# supported from D3hot D3cold
[    0.480501] pci 0000:07:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    0.480542] pci 0000:03:09.0: PCI bridge to [bus 07]
[    0.480549] pci 0000:03:09.0:   bridge window [mem 0xfc700000-0xfc7fffff]
[    0.480633] pci 0000:08:00.0: [1022:7901] type 00 class 0x010601
[    0.480696] pci 0000:08:00.0: reg 0x24: [mem 0xfc600000-0xfc6007ff]
[    0.480713] pci 0000:08:00.0: enabling Extended Tags
[    0.480797] pci 0000:08:00.0: PME# supported from D3hot D3cold
[    0.480868] pci 0000:08:00.0: 63.012 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x4 link at 0000:00:01.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    0.480907] pci 0000:03:0a.0: PCI bridge to [bus 08]
[    0.480914] pci 0000:03:0a.0:   bridge window [mem 0xfc600000-0xfc6fffff]
[    0.480985] pci 0000:09:00.0: [1002:1478] type 01 class 0x060400
[    0.480995] pci 0000:09:00.0: reg 0x10: [mem 0xfce00000-0xfce03fff]
[    0.481071] pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
[    0.481157] pci 0000:00:03.1: PCI bridge to [bus 09-0b]
[    0.481159] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.481160] pci 0000:00:03.1:   bridge window [mem 0xfcd00000-0xfcefffff]
[    0.481163] pci 0000:00:03.1:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.481202] pci 0000:0a:00.0: [1002:1479] type 01 class 0x060400
[    0.481286] pci 0000:0a:00.0: PME# supported from D0 D3hot D3cold
[    0.481622] pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
[    0.481626] pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
[    0.481628] pci 0000:09:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.481632] pci 0000:09:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.481673] pci 0000:0b:00.0: [1002:731f] type 00 class 0x030000
[    0.481687] pci 0000:0b:00.0: reg 0x10: [mem 0x7c00000000-0x7dffffffff 64bit pref]
[    0.481695] pci 0000:0b:00.0: reg 0x18: [mem 0x7e00000000-0x7e0fffffff 64bit pref]
[    0.481701] pci 0000:0b:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.481707] pci 0000:0b:00.0: reg 0x24: [mem 0xfcd00000-0xfcd7ffff]
[    0.481712] pci 0000:0b:00.0: reg 0x30: [mem 0xfcd80000-0xfcd9ffff pref]
[    0.481732] pci 0000:0b:00.0: BAR 0: assigned to efifb
[    0.481788] pci 0000:0b:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.481884] pci 0000:0b:00.1: [1002:ab38] type 00 class 0x040300
[    0.481893] pci 0000:0b:00.1: reg 0x10: [mem 0xfcda0000-0xfcda3fff]
[    0.481960] pci 0000:0b:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.482032] pci 0000:0a:00.0: PCI bridge to [bus 0b]
[    0.482035] pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
[    0.482037] pci 0000:0a:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.482041] pci 0000:0a:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.482073] pci 0000:0c:00.0: [1022:148a] type 00 class 0x130000
[    0.482092] pci 0000:0c:00.0: enabling Extended Tags
[    0.482164] pci 0000:00:07.1: PCI bridge to [bus 0c]
[    0.482199] pci 0000:0d:00.0: [1022:1485] type 00 class 0x130000
[    0.482222] pci 0000:0d:00.0: enabling Extended Tags
[    0.482294] pci 0000:0d:00.1: [1022:1486] type 00 class 0x108000
[    0.482305] pci 0000:0d:00.1: reg 0x18: [mem 0xfcb00000-0xfcbfffff]
[    0.482312] pci 0000:0d:00.1: reg 0x24: [mem 0xfcc08000-0xfcc09fff]
[    0.482318] pci 0000:0d:00.1: enabling Extended Tags
[    0.482383] pci 0000:0d:00.3: [1022:149c] type 00 class 0x0c0330
[    0.482392] pci 0000:0d:00.3: reg 0x10: [mem 0xfca00000-0xfcafffff 64bit]
[    0.482412] pci 0000:0d:00.3: enabling Extended Tags
[    0.482441] pci 0000:0d:00.3: PME# supported from D0 D3hot D3cold
[    0.482489] pci 0000:0d:00.4: [1022:1487] type 00 class 0x040300
[    0.482496] pci 0000:0d:00.4: reg 0x10: [mem 0xfcc00000-0xfcc07fff]
[    0.482513] pci 0000:0d:00.4: enabling Extended Tags
[    0.482541] pci 0000:0d:00.4: PME# supported from D0 D3hot D3cold
[    0.482595] pci 0000:00:08.1: PCI bridge to [bus 0d]
[    0.482597] pci 0000:00:08.1:   bridge window [mem 0xfca00000-0xfccfffff]
[    0.482867] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.482899] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.482925] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.482958] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.482988] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.483013] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.483038] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.483063] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.483484] iommu: Default domain type: Translated 
[    0.483485] iommu: DMA domain TLB invalidation policy: lazy mode 
[    0.483553] SCSI subsystem initialized
[    0.483558] libata version 3.00 loaded.
[    0.483558] ACPI: bus type USB registered
[    0.483558] usbcore: registered new interface driver usbfs
[    0.483558] usbcore: registered new interface driver hub
[    0.483558] usbcore: registered new device driver usb
[    0.483558] pps_core: LinuxPPS API ver. 1 registered
[    0.483558] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.483558] PTP clock support registered
[    0.483558] EDAC MC: Ver: 3.0.0
[    0.483842] Registered efivars operations
[    0.483842] NetLabel: Initializing
[    0.483842] NetLabel:  domain hash size = 128
[    0.483842] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.483842] NetLabel:  unlabeled traffic allowed by default
[    0.483842] mctp: management component transport protocol core
[    0.483842] NET: Registered PF_MCTP protocol family
[    0.483842] PCI: Using ACPI for IRQ routing
[    0.487411] PCI: pci_cache_line_size set to 64 bytes
[    0.488261] e820: reserve RAM buffer [mem 0x09d1f000-0x0bffffff]
[    0.488262] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.488262] e820: reserve RAM buffer [mem 0xc3483000-0xc3ffffff]
[    0.488263] e820: reserve RAM buffer [mem 0xc6aed000-0xc7ffffff]
[    0.488263] e820: reserve RAM buffer [mem 0xc9819000-0xcbffffff]
[    0.488264] e820: reserve RAM buffer [mem 0xca655000-0xcbffffff]
[    0.488264] e820: reserve RAM buffer [mem 0xcd000000-0xcfffffff]
[    0.488265] e820: reserve RAM buffer [mem 0x82f300000-0x82fffffff]
[    0.488270] pci 0000:0b:00.0: vgaarb: setting as boot VGA device
[    0.488270] pci 0000:0b:00.0: vgaarb: bridge control possible
[    0.488270] pci 0000:0b:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.488270] vgaarb: loaded
[    0.488270] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.488270] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.489927] clocksource: Switched to clocksource tsc-early
[    0.489981] VFS: Disk quotas dquot_6.6.0
[    0.489989] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.490024] pnp: PnP ACPI init
[    0.490073] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.490130] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.490231] system 00:03: [io  0x0290-0x029f] has been reserved
[    0.490232] system 00:03: [io  0x0200-0x021f] has been reserved
[    0.490386] pnp 00:04: [dma 0 disabled]
[    0.490550] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    0.490551] system 00:05: [io  0x040b] has been reserved
[    0.490551] system 00:05: [io  0x04d6] has been reserved
[    0.490552] system 00:05: [io  0x0c00-0x0c01] has been reserved
[    0.490552] system 00:05: [io  0x0c14] has been reserved
[    0.490553] system 00:05: [io  0x0c50-0x0c51] has been reserved
[    0.490554] system 00:05: [io  0x0c52] has been reserved
[    0.490554] system 00:05: [io  0x0c6c] has been reserved
[    0.490555] system 00:05: [io  0x0c6f] has been reserved
[    0.490555] system 00:05: [io  0x0cd8-0x0cdf] has been reserved
[    0.490556] system 00:05: [io  0x0800-0x089f] has been reserved
[    0.490556] system 00:05: [io  0x0b00-0x0b0f] has been reserved
[    0.490557] system 00:05: [io  0x0b20-0x0b3f] has been reserved
[    0.490557] system 00:05: [io  0x0900-0x090f] has been reserved
[    0.490558] system 00:05: [io  0x0910-0x091f] has been reserved
[    0.490559] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.490560] system 00:05: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.490561] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.490561] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.490562] system 00:05: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.490563] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.490564] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[    0.490876] pnp: PnP ACPI: found 6 devices
[    0.496021] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.496058] NET: Registered PF_INET protocol family
[    0.496159] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.497685] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    0.497707] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.497796] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.497950] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    0.497991] TCP: Hash tables configured (established 262144 bind 65536)
[    0.498077] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
[    0.498122] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.498176] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.498224] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.498228] NET: Registered PF_XDP protocol family
[    0.498234] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.498238] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.498244] pci 0000:03:01.0: PCI bridge to [bus 04]
[    0.498462] pci 0000:03:01.0:   bridge window [mem 0xfc900000-0xfc9fffff]
[    0.498470] pci 0000:03:05.0: PCI bridge to [bus 05]
[    0.498471] pci 0000:03:05.0:   bridge window [io  0xf000-0xffff]
[    0.498476] pci 0000:03:05.0:   bridge window [mem 0xfc800000-0xfc8fffff]
[    0.498484] pci 0000:03:08.0: PCI bridge to [bus 06]
[    0.498488] pci 0000:03:08.0:   bridge window [mem 0xfc400000-0xfc5fffff]
[    0.498495] pci 0000:03:09.0: PCI bridge to [bus 07]
[    0.498499] pci 0000:03:09.0:   bridge window [mem 0xfc700000-0xfc7fffff]
[    0.498507] pci 0000:03:0a.0: PCI bridge to [bus 08]
[    0.498511] pci 0000:03:0a.0:   bridge window [mem 0xfc600000-0xfc6fffff]
[    0.498518] pci 0000:02:00.0: PCI bridge to [bus 03-08]
[    0.498520] pci 0000:02:00.0:   bridge window [io  0xf000-0xffff]
[    0.498524] pci 0000:02:00.0:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.498531] pci 0000:00:01.2: PCI bridge to [bus 02-08]
[    0.498532] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.498534] pci 0000:00:01.2:   bridge window [mem 0xfc400000-0xfc9fffff]
[    0.498537] pci 0000:0a:00.0: PCI bridge to [bus 0b]
[    0.498538] pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
[    0.498541] pci 0000:0a:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.498543] pci 0000:0a:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.498546] pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
[    0.498548] pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
[    0.498550] pci 0000:09:00.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.498552] pci 0000:09:00.0:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.498556] pci 0000:00:03.1: PCI bridge to [bus 09-0b]
[    0.498556] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.498558] pci 0000:00:03.1:   bridge window [mem 0xfcd00000-0xfcefffff]
[    0.498560] pci 0000:00:03.1:   bridge window [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.498562] pci 0000:00:07.1: PCI bridge to [bus 0c]
[    0.498566] pci 0000:00:08.1: PCI bridge to [bus 0d]
[    0.498568] pci 0000:00:08.1:   bridge window [mem 0xfca00000-0xfccfffff]
[    0.498571] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.498572] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.498572] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.498573] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.498573] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.498574] pci_bus 0000:00: resource 9 [mem 0xd0000000-0xfcffffff window]
[    0.498575] pci_bus 0000:00: resource 10 [mem 0x830000000-0x7fffffffff window]
[    0.498575] pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.498576] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.498576] pci_bus 0000:02: resource 1 [mem 0xfc400000-0xfc9fffff]
[    0.498577] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[    0.498578] pci_bus 0000:03: resource 1 [mem 0xfc400000-0xfc9fffff]
[    0.498578] pci_bus 0000:04: resource 1 [mem 0xfc900000-0xfc9fffff]
[    0.498579] pci_bus 0000:05: resource 0 [io  0xf000-0xffff]
[    0.498579] pci_bus 0000:05: resource 1 [mem 0xfc800000-0xfc8fffff]
[    0.498580] pci_bus 0000:06: resource 1 [mem 0xfc400000-0xfc5fffff]
[    0.498580] pci_bus 0000:07: resource 1 [mem 0xfc700000-0xfc7fffff]
[    0.498581] pci_bus 0000:08: resource 1 [mem 0xfc600000-0xfc6fffff]
[    0.498581] pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
[    0.498582] pci_bus 0000:09: resource 1 [mem 0xfcd00000-0xfcefffff]
[    0.498582] pci_bus 0000:09: resource 2 [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.498583] pci_bus 0000:0a: resource 0 [io  0xe000-0xefff]
[    0.498583] pci_bus 0000:0a: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.498584] pci_bus 0000:0a: resource 2 [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.498584] pci_bus 0000:0b: resource 0 [io  0xe000-0xefff]
[    0.498585] pci_bus 0000:0b: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.498585] pci_bus 0000:0b: resource 2 [mem 0x7c00000000-0x7e0fffffff 64bit pref]
[    0.498586] pci_bus 0000:0d: resource 1 [mem 0xfca00000-0xfccfffff]
[    0.499160] pci 0000:0b:00.0: disabling ATS
[    0.499169] pci 0000:0b:00.1: D0 power state depends on 0000:0b:00.0
[    0.499270] PCI: CLS 64 bytes, default 64
[    0.499275] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.499292] pci 0000:00:01.0: Adding to iommu group 0
[    0.499297] pci 0000:00:01.1: Adding to iommu group 1
[    0.499298] Trying to unpack rootfs image as initramfs...
[    0.499301] pci 0000:00:01.2: Adding to iommu group 2
[    0.499307] pci 0000:00:02.0: Adding to iommu group 3
[    0.499312] pci 0000:00:03.0: Adding to iommu group 4
[    0.499318] pci 0000:00:03.1: Adding to iommu group 5
[    0.499323] pci 0000:00:04.0: Adding to iommu group 6
[    0.499328] pci 0000:00:05.0: Adding to iommu group 7
[    0.499334] pci 0000:00:07.0: Adding to iommu group 8
[    0.499338] pci 0000:00:07.1: Adding to iommu group 9
[    0.499343] pci 0000:00:08.0: Adding to iommu group 10
[    0.499348] pci 0000:00:08.1: Adding to iommu group 11
[    0.499354] pci 0000:00:14.0: Adding to iommu group 12
[    0.499357] pci 0000:00:14.3: Adding to iommu group 12
[    0.499372] pci 0000:00:18.0: Adding to iommu group 13
[    0.499375] pci 0000:00:18.1: Adding to iommu group 13
[    0.499378] pci 0000:00:18.2: Adding to iommu group 13
[    0.499382] pci 0000:00:18.3: Adding to iommu group 13
[    0.499385] pci 0000:00:18.4: Adding to iommu group 13
[    0.499388] pci 0000:00:18.5: Adding to iommu group 13
[    0.499391] pci 0000:00:18.6: Adding to iommu group 13
[    0.499395] pci 0000:00:18.7: Adding to iommu group 13
[    0.499411] pci 0000:01:00.0: Adding to iommu group 14
[    0.499416] pci 0000:02:00.0: Adding to iommu group 15
[    0.499448] pci 0000:03:01.0: Adding to iommu group 16
[    0.499475] pci 0000:03:05.0: Adding to iommu group 17
[    0.499481] pci 0000:03:08.0: Adding to iommu group 18
[    0.499486] pci 0000:03:09.0: Adding to iommu group 19
[    0.499492] pci 0000:03:0a.0: Adding to iommu group 20
[    0.499519] pci 0000:04:00.0: Adding to iommu group 21
[    0.499545] pci 0000:05:00.0: Adding to iommu group 22
[    0.499547] pci 0000:06:00.0: Adding to iommu group 18
[    0.499548] pci 0000:06:00.1: Adding to iommu group 18
[    0.499550] pci 0000:06:00.3: Adding to iommu group 18
[    0.499551] pci 0000:07:00.0: Adding to iommu group 19
[    0.499553] pci 0000:08:00.0: Adding to iommu group 20
[    0.499557] pci 0000:09:00.0: Adding to iommu group 23
[    0.499562] pci 0000:0a:00.0: Adding to iommu group 24
[    0.499569] pci 0000:0b:00.0: Adding to iommu group 25
[    0.499575] pci 0000:0b:00.1: Adding to iommu group 26
[    0.499580] pci 0000:0c:00.0: Adding to iommu group 27
[    0.499585] pci 0000:0d:00.0: Adding to iommu group 28
[    0.499590] pci 0000:0d:00.1: Adding to iommu group 29
[    0.499595] pci 0000:0d:00.3: Adding to iommu group 30
[    0.499600] pci 0000:0d:00.4: Adding to iommu group 31
[    0.502530] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[    0.502531] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
[    0.502534] AMD-Vi: Interrupt remapping enabled
[    0.502577] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.502579] software IO TLB: mapped [mem 0x00000000bdb3a000-0x00000000c1b3a000] (64MB)
[    0.502600] LVT offset 0 assigned for vector 0x400
[    0.502695] perf: AMD IBS detected (0x000003ff)
[    0.502699] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.503897] Initialise system trusted keyrings
[    0.503902] Key type blacklist registered
[    0.503919] workingset: timestamp_bits=41 max_order=23 bucket_order=0
[    0.504385] zbud: loaded
[    0.504476] integrity: Platform Keyring initialized
[    0.504477] integrity: Machine keyring initialized
[    0.506848] Key type asymmetric registered
[    0.506850] Asymmetric key parser 'x509' registered
[    0.569894] Freeing initrd memory: 21776K
[    0.571108] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[    0.571118] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    0.571140] io scheduler mq-deadline registered
[    0.571141] io scheduler kyber registered
[    0.571153] io scheduler bfq registered
[    0.572068] pcieport 0000:00:01.1: AER: enabled with IRQ 27
[    0.572434] pcieport 0000:00:01.2: AER: enabled with IRQ 28
[    0.572531] pcieport 0000:00:03.1: AER: enabled with IRQ 29
[    0.572655] pcieport 0000:00:07.1: AER: enabled with IRQ 31
[    0.572736] pcieport 0000:00:08.1: AER: enabled with IRQ 32
[    0.574028] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.574080] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.574088] ACPI: button: Power Button [PWRB]
[    0.574100] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.574119] ACPI: button: Power Button [PWRF]
[    0.575291] Estimated ratio of average max frequency by base frequency (times 1024): 1197
[    0.575298] Monitor-Mwait will be used to enter C-1 state
[    0.575301] ACPI: \_PR_.C000: Found 2 idle states
[    0.575347] ACPI: \_PR_.C002: Found 2 idle states
[    0.575407] ACPI: \_PR_.C004: Found 2 idle states
[    0.575463] ACPI: \_PR_.C006: Found 2 idle states
[    0.575517] ACPI: \_PR_.C008: Found 2 idle states
[    0.575573] ACPI: \_PR_.C00A: Found 2 idle states
[    0.575631] ACPI: \_PR_.C00C: Found 2 idle states
[    0.575676] ACPI: \_PR_.C00E: Found 2 idle states
[    0.575732] ACPI: \_PR_.C010: Found 2 idle states
[    0.575790] ACPI: \_PR_.C012: Found 2 idle states
[    0.575857] ACPI: \_PR_.C014: Found 2 idle states
[    0.575916] ACPI: \_PR_.C016: Found 2 idle states
[    0.575957] ACPI: \_PR_.C001: Found 2 idle states
[    0.576009] ACPI: \_PR_.C003: Found 2 idle states
[    0.576071] ACPI: \_PR_.C005: Found 2 idle states
[    0.576125] ACPI: \_PR_.C007: Found 2 idle states
[    0.576177] ACPI: \_PR_.C009: Found 2 idle states
[    0.576227] ACPI: \_PR_.C00B: Found 2 idle states
[    0.576279] ACPI: \_PR_.C00D: Found 2 idle states
[    0.576341] ACPI: \_PR_.C00F: Found 2 idle states
[    0.576398] ACPI: \_PR_.C011: Found 2 idle states
[    0.576455] ACPI: \_PR_.C013: Found 2 idle states
[    0.576513] ACPI: \_PR_.C015: Found 2 idle states
[    0.576567] ACPI: \_PR_.C017: Found 2 idle states
[    0.576697] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.576812] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.577718] Non-volatile memory driver v1.3
[    0.577719] Linux agpgart interface v0.103
[    0.577738] AMD-Vi: AMD IOMMUv2 loaded and initialized
[    0.577750] ACPI: bus type drm_connector registered
[    0.578477] ahci 0000:07:00.0: version 3.0
[    0.578785] ahci 0000:07:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    0.578787] ahci 0000:07:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    0.578873] scsi host0: ahci
[    0.578898] ata1: SATA max UDMA/133 abar m2048@0xfc700000 port 0xfc700100 irq 43
[    0.579001] ahci 0000:08:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    0.579002] ahci 0000:08:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    0.579081] scsi host1: ahci
[    0.579097] ata2: SATA max UDMA/133 abar m2048@0xfc600000 port 0xfc600100 irq 44
[    0.579114] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.579115] ehci-pci: EHCI PCI platform driver
[    0.579120] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.579121] ohci-pci: OHCI PCI platform driver
[    0.579124] uhci_hcd: USB Universal Host Controller Interface driver
[    0.579140] usbcore: registered new interface driver usbserial_generic
[    0.579142] usbserial: USB Serial support registered for generic
[    0.579177] rtc_cmos 00:02: RTC can wake from S4
[    0.579316] rtc_cmos 00:02: registered as rtc0
[    0.579337] rtc_cmos 00:02: setting system clock to 2022-11-01T19:43:35 UTC (1667331815)
[    0.579343] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.579453] ledtrig-cpu: registered to indicate activity on CPUs
[    0.579538] efifb: probing for efifb
[    0.579548] efifb: showing boot graphics
[    0.580885] efifb: framebuffer at 0x7c00000000, using 14400k, total 14400k
[    0.580886] efifb: mode is 2560x1440x32, linelength=10240, pages=1
[    0.580886] efifb: scrolling: redraw
[    0.580887] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.580907] fbcon: Deferring console take-over
[    0.580908] fb0: EFI VGA frame buffer device
[    0.580919] hid: raw HID events driver (C) Jiri Kosina
[    0.580955] drop_monitor: Initializing network drop monitor service
[    0.586493] Initializing XFRM netlink socket
[    0.586532] NET: Registered PF_INET6 protocol family
[    0.587541] Segment Routing with IPv6
[    0.587542] RPL Segment Routing with IPv6
[    0.587545] In-situ OAM (IOAM) with IPv6
[    0.587555] NET: Registered PF_PACKET protocol family
[    0.588220] microcode: CPU0: patch_level=0x0a201016
[    0.588222] microcode: CPU1: patch_level=0x0a201016
[    0.588225] microcode: CPU2: patch_level=0x0a201016
[    0.588229] microcode: CPU3: patch_level=0x0a201016
[    0.588232] microcode: CPU4: patch_level=0x0a201016
[    0.588236] microcode: CPU5: patch_level=0x0a201016
[    0.588240] microcode: CPU6: patch_level=0x0a201016
[    0.588245] microcode: CPU7: patch_level=0x0a201016
[    0.588249] microcode: CPU8: patch_level=0x0a201016
[    0.588254] microcode: CPU9: patch_level=0x0a201016
[    0.588259] microcode: CPU10: patch_level=0x0a201016
[    0.588263] microcode: CPU11: patch_level=0x0a201016
[    0.588267] microcode: CPU12: patch_level=0x0a201016
[    0.588270] microcode: CPU13: patch_level=0x0a201016
[    0.588273] microcode: CPU14: patch_level=0x0a201016
[    0.588275] microcode: CPU15: patch_level=0x0a201016
[    0.588278] microcode: CPU16: patch_level=0x0a201016
[    0.588281] microcode: CPU17: patch_level=0x0a201016
[    0.588284] microcode: CPU18: patch_level=0x0a201016
[    0.588288] microcode: CPU19: patch_level=0x0a201016
[    0.588292] microcode: CPU20: patch_level=0x0a201016
[    0.588296] microcode: CPU21: patch_level=0x0a201016
[    0.588299] microcode: CPU22: patch_level=0x0a201016
[    0.588303] microcode: CPU23: patch_level=0x0a201016
[    0.588305] microcode: Microcode Update Driver: v2.2.
[    0.588426] resctrl: L3 allocation detected
[    0.588427] resctrl: MB allocation detected
[    0.588428] resctrl: L3 monitoring detected
[    0.588429] IPI shorthand broadcast: enabled
[    0.588441] sched_clock: Marking stable (428172334, 160250092)->(678825298, -90402872)
[    0.588784] registered taskstats version 1
[    0.588993] Loading compiled-in X.509 certificates
[    0.590608] Loaded X.509 cert 'Build time autogenerated kernel key: 58309e9c5ff60e56e50f9aa95ec99021793bbecc'
[    0.591267] zswap: loaded using pool lz4/z3fold
[    0.591363] Key type ._fscrypt registered
[    0.591364] Key type .fscrypt registered
[    0.591365] Key type fscrypt-provisioning registered
[    0.591447] integrity: Loading X.509 certificate: UEFI:db
[    0.591592] integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
[    0.591593] integrity: Loading X.509 certificate: UEFI:db
[    0.591675] integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
[    0.591676] integrity: Loading X.509 certificate: UEFI:db
[    0.591686] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    0.591686] integrity: Loading X.509 certificate: UEFI:db
[    0.591694] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    0.591694] integrity: Loading X.509 certificate: UEFI:db
[    0.591776] integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
[    0.592676] PM:   Magic number: 14:804:747
[    0.592785] RAS: Correctable Errors collector initialized.
[    0.895274] ata2: SATA link down (SStatus 0 SControl 300)
[    0.896195] ata1: SATA link down (SStatus 0 SControl 300)
[    0.896846] Freeing unused decrypted memory: 2036K
[    0.897035] Freeing unused kernel image (initmem) memory: 2124K
[    0.897038] Write protecting the kernel read-only data: 28672k
[    0.897262] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    0.897352] Freeing unused kernel image (rodata/data gap) memory: 968K
[    0.916664] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.916667] rodata_test: all tests were successful
[    0.916674] Run /init as init process
[    0.916675]   with arguments:
[    0.916675]     /init
[    0.916676]   with environment:
[    0.916676]     HOME=/
[    0.916676]     TERM=linux
[    0.916677]     BOOT_IMAGE=/@/boot/vmlinuz-linux-fixed+
[    0.924762] fbcon: Taking over console
[    0.924797] Console: switching to colour frame buffer device 160x45
[    0.930143] amd_pstate: This processor supports shared memory solution, you can enable it with amd_pstate.shared_mem=1
[    1.017151] xhci_hcd 0000:06:00.1: xHCI Host Controller
[    1.017157] xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 1
[    1.017312] xhci_hcd 0000:06:00.1: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    1.018085] xhci_hcd 0000:06:00.1: xHCI Host Controller
[    1.018088] xhci_hcd 0000:06:00.1: new USB bus registered, assigned bus number 2
[    1.018090] xhci_hcd 0000:06:00.1: Host supports USB 3.1 Enhanced SuperSpeed
[    1.018121] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
[    1.018123] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.018124] usb usb1: Product: xHCI Host Controller
[    1.018125] usb usb1: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.018126] usb usb1: SerialNumber: 0000:06:00.1
[    1.018208] hub 1-0:1.0: USB hub found
[    1.018218] hub 1-0:1.0: 6 ports detected
[    1.019083] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.019094] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
[    1.019095] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.019096] usb usb2: Product: xHCI Host Controller
[    1.019096] usb usb2: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.019097] usb usb2: SerialNumber: 0000:06:00.1
[    1.019149] hub 2-0:1.0: USB hub found
[    1.019156] hub 2-0:1.0: 4 ports detected
[    1.019591] xhci_hcd 0000:06:00.3: xHCI Host Controller
[    1.019594] xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 3
[    1.019739] xhci_hcd 0000:06:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    1.020033] xhci_hcd 0000:06:00.3: xHCI Host Controller
[    1.020034] xhci_hcd 0000:06:00.3: new USB bus registered, assigned bus number 4
[    1.020035] xhci_hcd 0000:06:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    1.020058] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
[    1.020060] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.020061] usb usb3: Product: xHCI Host Controller
[    1.020062] usb usb3: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.020063] usb usb3: SerialNumber: 0000:06:00.3
[    1.020109] hub 3-0:1.0: USB hub found
[    1.020119] hub 3-0:1.0: 6 ports detected
[    1.020663] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.020673] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
[    1.020674] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.020674] usb usb4: Product: xHCI Host Controller
[    1.020675] usb usb4: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.020675] usb usb4: SerialNumber: 0000:06:00.3
[    1.020714] hub 4-0:1.0: USB hub found
[    1.020721] hub 4-0:1.0: 4 ports detected
[    1.021119] xhci_hcd 0000:0d:00.3: xHCI Host Controller
[    1.021124] xhci_hcd 0000:0d:00.3: new USB bus registered, assigned bus number 5
[    1.021221] xhci_hcd 0000:0d:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    1.021461] xhci_hcd 0000:0d:00.3: xHCI Host Controller
[    1.021463] xhci_hcd 0000:0d:00.3: new USB bus registered, assigned bus number 6
[    1.021464] xhci_hcd 0000:0d:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    1.021482] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
[    1.021483] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.021484] usb usb5: Product: xHCI Host Controller
[    1.021484] usb usb5: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.021485] usb usb5: SerialNumber: 0000:0d:00.3
[    1.021551] hub 5-0:1.0: USB hub found
[    1.021555] hub 5-0:1.0: 4 ports detected
[    1.021682] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.021699] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
[    1.021700] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.021701] usb usb6: Product: xHCI Host Controller
[    1.021702] usb usb6: Manufacturer: Linux 6.0.6-fixed+ xhci-hcd
[    1.021703] usb usb6: SerialNumber: 0000:0d:00.3
[    1.021746] hub 6-0:1.0: USB hub found
[    1.021751] hub 6-0:1.0: 4 ports detected
[    1.032440] nvme nvme0: pci function 0000:01:00.0
[    1.032474] nvme nvme1: pci function 0000:04:00.0
[    1.042343] nvme nvme1: missing or invalid SUBNQN field.
[    1.042358] nvme nvme1: Shutdown timeout set to 8 seconds
[    1.043270] nvme nvme0: missing or invalid SUBNQN field.
[    1.043283] nvme nvme0: Shutdown timeout set to 8 seconds
[    1.069213] nvme nvme1: 32/0/0 default/read/poll queues
[    1.071347] nvme nvme0: 32/0/0 default/read/poll queues
[    1.073531]  nvme1n1: p1 p2
[    1.075933]  nvme0n1: p1 p2
[    1.137735] raid6: skipped pq benchmark and selected avx2x4
[    1.137736] raid6: using avx2x2 recovery algorithm
[    1.139828] xor: automatically using best checksumming function   avx       
[    1.266404] Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes
[    1.267958] BTRFS: device label main devid 1 transid 776269 /dev/nvme0n1p2 scanned by systemd-udevd (299)
[    1.269620] BTRFS: device label main devid 2 transid 776269 /dev/nvme1n1p2 scanned by systemd-udevd (335)
[    1.270580] usb 3-6: new full-speed USB device number 2 using xhci_hcd
[    1.270588] usb 1-1: new full-speed USB device number 2 using xhci_hcd
[    1.273912] usb 5-1: new high-speed USB device number 2 using xhci_hcd
[    1.338447] BTRFS info (device nvme0n1p2): using crc32c (crc32c-intel) checksum algorithm
[    1.338451] BTRFS info (device nvme0n1p2): disk space caching is enabled
[    1.391118] BTRFS info (device nvme0n1p2): enabling ssd optimizations
[    1.423076] usb 3-6: config 1 has an invalid interface number: 2 but max is 1
[    1.423078] usb 3-6: config 1 has no interface number 1
[    1.435076] usb 3-6: New USB device found, idVendor=0b05, idProduct=18f3, bcdDevice= 1.00
[    1.435078] usb 3-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.435079] usb 3-6: Product: AURA LED Controller
[    1.435080] usb 3-6: Manufacturer: AsusTek Computer Inc.
[    1.435081] usb 3-6: SerialNumber: 9876543210
[    1.445203] usb 1-1: New USB device found, idVendor=056a, idProduct=0376, bcdDevice= 1.11
[    1.445206] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.445207] usb 1-1: Product: Intuos BT S
[    1.445207] usb 1-1: Manufacturer: Wacom Co.,Ltd.
[    1.445208] usb 1-1: SerialNumber: 8DH00S2029200
[    1.451127] systemd[1]: systemd 251.7-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    1.451131] systemd[1]: Detected architecture x86-64.
[    1.451413] systemd[1]: Hostname set to <rolandryzen>.
[    1.526572] tsc: Refined TSC clocksource calibration: 3699.997 MHz
[    1.526578] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6aaaa638e3b, max_idle_ns: 881590585313 ns
[    1.526602] clocksource: Switched to clocksource tsc
[    1.576562] usb 1-4: new full-speed USB device number 3 using xhci_hcd
[    1.602641] usb 6-2: new SuperSpeed USB device number 2 using xhci_hcd
[    1.608155] systemd[1]: Queued start job for default target Graphical Interface.
[    1.640192] systemd[1]: Created slice Slice /system/getty.
[    1.640366] systemd[1]: Created slice Slice /system/modprobe.
[    1.640545] systemd[1]: Created slice Slice /system/systemd-fsck.
[    1.640656] systemd[1]: Created slice User and Session Slice.
[    1.640694] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    1.640717] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    1.640794] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    1.640810] systemd[1]: Reached target Local Encrypted Volumes.
[    1.640816] systemd[1]: Reached target Login Prompts.
[    1.640822] systemd[1]: Reached target Local Integrity Protected Volumes.
[    1.640832] systemd[1]: Reached target Path Units.
[    1.640840] systemd[1]: Reached target Remote File Systems.
[    1.640844] systemd[1]: Reached target Slice Units.
[    1.640852] systemd[1]: Reached target Swaps.
[    1.640860] systemd[1]: Reached target Local Verity Protected Volumes.
[    1.640888] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    1.641409] systemd[1]: Listening on LVM2 poll daemon socket.
[    1.641819] systemd[1]: Listening on Process Core Dump Socket.
[    1.641877] systemd[1]: Listening on Journal Audit Socket.
[    1.641918] systemd[1]: Listening on Journal Socket (/dev/log).
[    1.641958] systemd[1]: Listening on Journal Socket.
[    1.642512] systemd[1]: Listening on udev Control Socket.
[    1.642548] systemd[1]: Listening on udev Kernel Socket.
[    1.642892] systemd[1]: Mounting Huge Pages File System...
[    1.643202] systemd[1]: Mounting POSIX Message Queue File System...
[    1.643556] systemd[1]: Mounting Kernel Debug File System...
[    1.643898] systemd[1]: Mounting Kernel Trace File System...
[    1.644262] systemd[1]: Mounting Temporary Directory /tmp...
[    1.644692] systemd[1]: Starting Create List of Static Device Nodes...
[    1.645008] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
[    1.645352] systemd[1]: Starting Load Kernel Module configfs...
[    1.645722] systemd[1]: Starting Load Kernel Module drm...
[    1.646093] systemd[1]: Starting Load Kernel Module fuse...
[    1.646769] systemd[1]: Starting Journal Service...
[    1.647206] systemd[1]: Starting Load Kernel Modules...
[    1.647635] systemd[1]: Starting Remount Root and Kernel File Systems...
[    1.647666] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[    1.648052] systemd[1]: Starting Coldplug All udev Devices...
[    1.648642] systemd[1]: Mounted Huge Pages File System.
[    1.648694] systemd[1]: Mounted POSIX Message Queue File System.
[    1.648728] systemd[1]: Mounted Kernel Debug File System.
[    1.648758] systemd[1]: Mounted Kernel Trace File System.
[    1.648788] systemd[1]: Mounted Temporary Directory /tmp.
[    1.648863] systemd[1]: Finished Create List of Static Device Nodes.
[    1.649013] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    1.649066] systemd[1]: Finished Load Kernel Module configfs.
[    1.649179] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    1.649229] systemd[1]: Finished Load Kernel Module drm.
[    1.649623] systemd[1]: Mounting Kernel Configuration File System...
[    1.650622] systemd[1]: Mounted Kernel Configuration File System.
[    1.664632] fuse: init (API version 7.36)
[    1.665060] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    1.665123] systemd[1]: Finished Load Kernel Module fuse.
[    1.665152] audit: type=1130 audit(1667331816.580:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.665157] audit: type=1131 audit(1667331816.580:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.665649] systemd[1]: Mounting FUSE Control File System...
[    1.666877] systemd[1]: Mounted FUSE Control File System.
[    1.673720] systemd[1]: Started Journal Service.
[    1.673761] audit: type=1130 audit(1667331816.590:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.692834] device-mapper: uevent: version 1.0.3
[    1.692876] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
[    1.709464] audit: type=1130 audit(1667331816.623:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.737045] audit: type=1130 audit(1667331816.653:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.743143] usb 1-4: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=24.11
[    1.743145] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.743147] usb 1-4: Product: USB Receiver
[    1.743148] usb 1-4: Manufacturer: Logitech
[    1.768846] usb 6-2: New USB device found, idVendor=2109, idProduct=0813, bcdDevice= 2.24
[    1.768849] usb 6-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.768850] usb 6-2: Product: USB3.0 Hub             
[    1.768851] usb 6-2: Manufacturer: VIA Labs, Inc.         
[    1.792274] hub 6-2:1.0: USB hub found
[    1.795657] hub 6-2:1.0: 4 ports detected
[    1.832147] audit: type=1130 audit(1667331816.747:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.892732] systemd-journald[443]: Received client request to flush runtime journal.
[    1.903371] audit: type=1130 audit(1667331816.820:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.905584] audit: type=1130 audit(1667331816.820:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    1.905839] audit: type=1334 audit(1667331816.820:10): prog-id=9 op=LOAD
[    1.990781] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    1.990822] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    1.990847] acpi PNP0C14:03: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    1.990904] acpi PNP0C14:04: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    2.007466] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    2.007470] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    2.018989] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[    2.025817] ccp 0000:0d:00.1: enabling device (0000 -> 0002)
[    2.027046] ccp 0000:0d:00.1: ccp: unable to access the device: you might be running a broken BIOS.
[    2.027067] ccp 0000:0d:00.1: psp enabled
[    2.033604] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    2.034942] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    2.035144] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    2.035154] input: PC Speaker as /devices/platform/pcspkr/input/input2
[    2.044291] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[    2.044293] RAPL PMU: hw unit of domain package 2^-16 Joules
[    2.096716] cryptd: max_cpu_qlen set to 1000
[    2.157417] hid-generic 0003:0B05:18F3.0001: hiddev96,hidraw0: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on usb-0000:06:00.3-6/input2
[    2.160878] AVX2 version of gcm_enc/dec engaged.
[    2.160906] AES CTR mode by8 optimization enabled
[    2.167678] hid-generic 0003:056A:0376.0002: hiddev97,hidraw1: USB HID v1.10 Device [Wacom Co.,Ltd. Intuos BT S] on usb-0000:06:00.1-1/input0
[    2.172275] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.0/0003:046D:C52B.0003/input/input3
[    2.172325] r8169 0000:05:00.0 eth0: RTL8168h/8111h, 04:d9:f5:09:bb:f4, XID 541, IRQ 133
[    2.172329] r8169 0000:05:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    2.226683] hid-generic 0003:046D:C52B.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:06:00.1-4/input0
[    2.232265] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.1/0003:046D:C52B.0004/input/input4
[    2.232295] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.1/0003:046D:C52B.0004/input/input5
[    2.286989] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.1/0003:046D:C52B.0004/input/input6
[    2.287805] hid-generic 0003:046D:C52B.0004: input,hiddev98,hidraw3: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:06:00.1-4/input1
[    2.294309] hid-generic 0003:046D:C52B.0005: hiddev99,hidraw4: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:06:00.1-4/input2
[    2.294429] usbcore: registered new interface driver usbhid
[    2.294437] usbhid: USB HID core driver
[    2.478381] snd_hda_intel 0000:0b:00.1: enabling device (0000 -> 0002)
[    2.478479] snd_hda_intel 0000:0b:00.1: Handle vga_switcheroo audio client
[    2.478481] snd_hda_intel 0000:0b:00.1: Force to non-snoop mode
[    2.479395] snd_hda_intel 0000:0d:00.4: enabling device (0000 -> 0002)
[    2.502232] r8169 0000:05:00.0 enp5s0: renamed from eth0
[    2.574246] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input8
[    2.589013] input: Wacom Intuos BT S Pen as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-1/1-1:1.0/0003:056A:0376.0002/input/input14
[    2.620305] snd_hda_codec_realtek hdaudioC1D0: ALCS1200A: SKU not ready 0x00000000
[    2.620785] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALCS1200A: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[    2.620788] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    2.620790] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    2.620791] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    2.620792] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[    2.620793] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    2.620794] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[    2.620795] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[    2.620796] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    2.687356] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input17
[    2.693310] SVM: TSC scaling supported
[    2.693313] kvm: Nested Virtualization enabled
[    2.693315] SVM: kvm: Nested Paging enabled
[    2.693367] SVM: Virtual VMLOAD VMSAVE supported
[    2.693368] SVM: Virtual GIF supported
[    2.693368] SVM: LBR virtualization supported
[    2.704231] MCE: In-kernel MCE decoding enabled.
[    2.816625] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input9
[    2.816704] input: Wacom Intuos BT S Pad as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-1/1-1:1.0/0003:056A:0376.0002/input/input16
[    2.816737] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input18
[    2.816765] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input10
[    2.856623] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input19
[    2.856636] wacom 0003:056A:0376.0002: hidraw1: USB HID v1.10 Device [Wacom Co.,Ltd. Intuos BT S] on usb-0000:06:00.1-1/input0
[    2.856639] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input11
[    2.856749] logitech-djreceiver 0003:046D:C52B.0005: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:06:00.1-4/input2
[    2.875177] asus_wmi: ASUS WMI generic driver loaded
[    2.878839] asus_wmi: Initialization: 0x0
[    2.878857] asus_wmi: BIOS WMI version: 0.9
[    2.878946] asus_wmi: SFUN value: 0x0
[    2.878947] eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
[    2.879338] input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input24
[    2.909977] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input20
[    2.910024] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input21
[    2.910052] input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input12
[    2.910449] asus_wmi: fan_curve_get_factory_default (0x00110024) failed: -61
[    2.910498] asus_wmi: fan_curve_get_factory_default (0x00110025) failed: -61
[    2.956621] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input22
[    2.956678] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0d:00.4/sound/card1/input23
[    2.956840] input: HDA ATI HDMI HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input13
[    2.964330] intel_rapl_common: Found RAPL domain package
[    2.964332] intel_rapl_common: Found RAPL domain core
[    2.967672] mousedev: PS/2 mouse device common for all mice
[    2.972464] input: Logitech Wireless Device PID:4090 Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.2/0003:046D:C52B.0005/0003:046D:4090.0006/input/input25
[    2.972511] hid-generic 0003:046D:4090.0006: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Device PID:4090] on usb-0000:06:00.1-4/input2:1
[    3.184280] input: Logitech MX Anywhere 3 as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/0000:03:08.0/0000:06:00.1/usb1/1-4/1-4:1.2/0003:046D:C52B.0005/0003:046D:4090.0006/input/input29
[    3.184337] logitech-hidpp-device 0003:046D:4090.0006: input,hidraw3: USB HID v1.11 Mouse [Logitech MX Anywhere 3] on usb-0000:06:00.1-4/input2:1
[    3.709655] usb 5-1: New USB device found, idVendor=046d, idProduct=082d, bcdDevice= 0.11
[    3.709660] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=1
[    3.709662] usb 5-1: Product: HD Pro Webcam C920
[    3.709664] usb 5-1: SerialNumber: 9C88CA3F
[    3.863235] usb 5-2: new high-speed USB device number 3 using xhci_hcd
[    4.010772] usb 5-2: New USB device found, idVendor=2109, idProduct=2813, bcdDevice= 2.24
[    4.010775] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.010776] usb 5-2: Product: USB2.0 Hub             
[    4.010777] usb 5-2: Manufacturer: VIA Labs, Inc.         
[    4.061811] hub 5-2:1.0: USB hub found
[    4.062902] hub 5-2:1.0: 4 ports detected
[    4.196560] usb 5-3: new full-speed USB device number 4 using xhci_hcd
[    4.362511] usb 5-3: New USB device found, idVendor=046d, idProduct=c33a, bcdDevice=14.00
[    4.362513] usb 5-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.362514] usb 5-3: Product: G413 Carbon Mechanical Gaming Keyboard
[    4.362515] usb 5-3: Manufacturer: Logitech
[    4.362515] usb 5-3: SerialNumber: 086238723036
[    4.379535] [drm] amdgpu kernel modesetting enabled.
[    4.380608] input: Logitech G413 Carbon Mechanical Gaming Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-3/5-3:1.0/0003:046D:C33A.0007/input/input30
[    4.383889] amdgpu: Ignoring ACPI CRAT on non-APU system
[    4.383891] amdgpu: Virtual CRAT table created for CPU
[    4.383896] amdgpu: Topology: Add CPU node
[    4.384004] Console: switching to colour dummy device 80x25
[    4.384017] amdgpu 0000:0b:00.0: vgaarb: deactivate vga console
[    4.384046] amdgpu 0000:0b:00.0: enabling device (0006 -> 0007)
[    4.384076] [drm] initializing kernel modesetting (NAVI10 0x1002:0x731F 0x1043:0x04E2 0xC1).
[    4.384084] [drm] register mmio base: 0xFCD00000
[    4.384084] [drm] register mmio size: 524288
[    4.385259] [drm] add ip block number 0 <nv_common>
[    4.385260] [drm] add ip block number 1 <gmc_v10_0>
[    4.385260] [drm] add ip block number 2 <navi10_ih>
[    4.385260] [drm] add ip block number 3 <psp>
[    4.385261] [drm] add ip block number 4 <smu>
[    4.385261] [drm] add ip block number 5 <dm>
[    4.385261] [drm] add ip block number 6 <gfx_v10_0>
[    4.385262] [drm] add ip block number 7 <sdma_v5_0>
[    4.385262] [drm] add ip block number 8 <vcn_v2_0>
[    4.385263] [drm] add ip block number 9 <jpeg_v2_0>
[    4.385273] amdgpu 0000:0b:00.0: amdgpu: Fetched VBIOS from VFCT
[    4.385274] amdgpu: ATOM BIOS: 115-D182PI0-100
[    4.385277] [drm] VCN decode is enabled in VM mode
[    4.385278] [drm] VCN encode is enabled in VM mode
[    4.385278] [drm] JPEG decode is enabled in VM mode
[    4.385278] amdgpu 0000:0b:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
[    4.385337] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    4.385341] amdgpu 0000:0b:00.0: amdgpu: VRAM: 8176M 0x0000008000000000 - 0x00000081FEFFFFFF (8176M used)
[    4.385342] amdgpu 0000:0b:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
[    4.385342] amdgpu 0000:0b:00.0: amdgpu: AGP: 267894784M 0x0000008400000000 - 0x0000FFFFFFFFFFFF
[    4.385348] [drm] Detected VRAM RAM=8176M, BAR=8192M
[    4.385348] [drm] RAM width 256bits GDDR6
[    4.385383] [drm] amdgpu: 8176M of VRAM memory ready
[    4.385384] [drm] amdgpu: 16005M of GTT memory ready.
[    4.385390] [drm] GART: num cpu pages 131072, num gpu pages 131072
[    4.385499] [drm] PCIE GART of 512M enabled (table at 0x0000008000F00000).
[    4.417163] amdgpu 0000:0b:00.0: amdgpu: PSP runtime database doesn't exist
[    4.417166] amdgpu 0000:0b:00.0: amdgpu: PSP runtime database doesn't exist
[    4.429894] usb 5-2.3: new full-speed USB device number 5 using xhci_hcd
[    4.440225] hid-generic 0003:046D:C33A.0007: input,hidraw4: USB HID v1.11 Keyboard [Logitech G413 Carbon Mechanical Gaming Keyboard] on usb-0000:0d:00.3-3/input0
[    4.445641] input: Logitech G413 Carbon Mechanical Gaming Keyboard as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-3/5-3:1.1/0003:046D:C33A.0008/input/input31
[    4.446379] [drm] Found VCN firmware Version ENC: 1.17 DEC: 5 VEP: 0 Revision: 2
[    4.446385] amdgpu 0000:0b:00.0: amdgpu: Will use PSP to load VCN firmware
[    4.500168] hid-generic 0003:046D:C33A.0008: input,hiddev98,hidraw5: USB HID v1.11 Keyboard [Logitech G413 Carbon Mechanical Gaming Keyboard] on usb-0000:0d:00.3-3/input1
[    4.502278] [drm] reserve 0x900000 from 0x8001000000 for PSP TMR
[    4.544367] amdgpu 0000:0b:00.0: amdgpu: RAS: optional ras ta ucode is not available
[    4.550316] amdgpu 0000:0b:00.0: amdgpu: RAP: optional rap ta ucode is not available
[    4.550318] amdgpu 0000:0b:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
[    4.550370] amdgpu 0000:0b:00.0: amdgpu: use vbios provided pptable
[    4.550371] amdgpu 0000:0b:00.0: amdgpu: smc_dpm_info table revision(format.content): 4.5
[    4.556517] usb 5-2.3: New USB device found, idVendor=0bda, idProduct=8771, bcdDevice= 2.00
[    4.556520] usb 5-2.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.556521] usb 5-2.3: Product: Bluetooth Radio
[    4.556522] usb 5-2.3: Manufacturer: Realtek
[    4.556523] usb 5-2.3: SerialNumber: 00E04C239987
[    4.614411] amdgpu 0000:0b:00.0: amdgpu: SMU is initialized successfully!
[    4.614560] [drm] Display Core initialized with v3.2.198!
[    4.646889] snd_hda_intel 0000:0b:00.1: bound 0000:0b:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[    4.703228] usb 5-2.4: new full-speed USB device number 6 using xhci_hcd
[    4.982554] [drm] kiq ring mec 2 pipe 1 q 0
[    4.984671] [drm] VCN decode and encode initialized successfully(under DPG Mode).
[    4.984811] [drm] JPEG decode initialized successfully.
[    4.986313] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[    4.986431] amdgpu: sdma_bitmap: ffff
[    4.992510] usb 5-2.4: New USB device found, idVendor=046d, idProduct=0aaa, bcdDevice= 0.31
[    4.992514] usb 5-2.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.992516] usb 5-2.4: Product: PRO X
[    4.992517] usb 5-2.4: Manufacturer: Logitech
[    4.992518] usb 5-2.4: SerialNumber: 000000000000
[    5.015584] memmap_init_zone_device initialised 2097152 pages in 7ms
[    5.015587] amdgpu: HMM registered 8176MB device memory
[    5.015814] amdgpu: SRAT table not found
[    5.015814] amdgpu: Virtual CRAT table created for GPU
[    5.015925] amdgpu: Topology: Add dGPU node [0x731f:0x1002]
[    5.015927] kfd kfd: amdgpu: added device 1002:731f
[    5.015940] amdgpu 0000:0b:00.0: amdgpu: SE 2, SH per SE 2, CU per SH 10, active_cu_number 40
[    5.015988] amdgpu 0000:0b:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
[    5.015989] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
[    5.015990] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
[    5.015990] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0
[    5.015991] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0
[    5.015991] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0
[    5.015992] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0
[    5.015992] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0
[    5.015993] amdgpu 0000:0b:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0
[    5.015993] amdgpu 0000:0b:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
[    5.015994] amdgpu 0000:0b:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
[    5.015994] amdgpu 0000:0b:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
[    5.015995] amdgpu 0000:0b:00.0: amdgpu: ring vcn_dec uses VM inv eng 0 on hub 1
[    5.015996] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 1 on hub 1
[    5.015996] amdgpu 0000:0b:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 4 on hub 1
[    5.015997] amdgpu 0000:0b:00.0: amdgpu: ring jpeg_dec uses VM inv eng 5 on hub 1
[    5.017316] amdgpu 0000:0b:00.0: amdgpu: Using BACO for runtime pm
[    5.017636] [drm] Initialized amdgpu 3.48.0 20150101 for 0000:0b:00.0 on minor 0
[    5.025663] fbcon: amdgpudrmfb (fb0) is primary device
[    5.025776] [drm] DSC precompute is not needed.
[    5.197782] Console: switching to colour frame buffer device 240x67
[    5.214914] amdgpu 0000:0b:00.0: [drm] fb0: amdgpudrmfb frame buffer device
[    5.351817] input: Logitech PRO X Consumer Control as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-2/5-2.4/5-2.4:1.3/0003:046D:0AAA.0009/input/input34
[    5.406818] input: Logitech PRO X as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-2/5-2.4/5-2.4:1.3/0003:046D:0AAA.0009/input/input35
[    5.406896] hid-generic 0003:046D:0AAA.0009: input,hiddev99,hidraw6: USB HID v1.11 Device [Logitech PRO X] on usb-0000:0d:00.3-2.4/input3
[    5.406984] usbcore: registered new device driver usbip-host
[    5.427522] mc: Linux media interface: v0.10
[    5.490047] videodev: Linux video capture interface: v2.00
[    5.503034] Bluetooth: Core ver 2.22
[    5.503049] NET: Registered PF_BLUETOOTH protocol family
[    5.503049] Bluetooth: HCI device and connection manager initialized
[    5.503052] Bluetooth: HCI socket layer initialized
[    5.503053] Bluetooth: L2CAP socket layer initialized
[    5.503055] Bluetooth: SCO socket layer initialized
[    5.506998] kauditd_printk_skb: 13 callbacks suppressed
[    5.507000] audit: type=1130 audit(1667331820.423:24): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.511584] audit: type=1334 audit(1667331820.427:25): prog-id=13 op=LOAD
[    5.511643] audit: type=1334 audit(1667331820.427:26): prog-id=14 op=LOAD
[    5.511660] audit: type=1334 audit(1667331820.427:27): prog-id=15 op=LOAD
[    5.512247] audit: type=1130 audit(1667331820.427:28): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=alsa-restore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.521280] audit: type=1130 audit(1667331820.437:29): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.522214] audit: type=1130 audit(1667331820.437:30): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=avahi-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.527059] audit: type=1130 audit(1667331820.443:31): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.538164] audit: type=1130 audit(1667331820.453:32): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.538871] audit: type=1130 audit(1667331820.453:33): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.577363] nct6775: Using Asus WMI to access 0xc1 chip.
[    5.577394] nct6775: Found NCT6798D or compatible chip at 0x2e:0x290
[    5.599904] Generic FE-GE Realtek PHY r8169-0-500:00: attached PHY driver (mii_bus:phy_addr=r8169-0-500:00, irq=MAC)
[    5.654761] Bluetooth: hci0: RTL: examining hci_ver=0a hci_rev=09a9 lmp_ver=0a lmp_subver=8a6b
[    5.661645] usbcore: registered new interface driver btusb
[    5.686892] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    5.686894] Bluetooth: BNEP filters: protocol multicast
[    5.686896] Bluetooth: BNEP socket layer initialized
[    5.792119] usb 5-1: Found UVC 1.00 device HD Pro Webcam C920 (046d:082d)
[    5.797352] input: HD Pro Webcam C920 as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/usb5/5-1/5-1:1.0/input/input38
[    5.797391] usbcore: registered new interface driver uvcvideo
[    5.800173] r8169 0000:05:00.0 enp5s0: Link is Down
[    5.860759] Bluetooth: hci0: RTL: examining hci_ver=0a hci_rev=000b lmp_ver=0a lmp_subver=8761
[    5.861753] Bluetooth: hci0: RTL: rom_version status=0 version=1
[    5.861755] Bluetooth: hci0: RTL: loading rtl_bt/rtl8761bu_fw.bin
[    5.864384] Bluetooth: hci0: RTL: loading rtl_bt/rtl8761bu_config.bin
[    5.865076] Bluetooth: hci0: RTL: cfg_sz 6, total sz 27814
[    6.005766] Bluetooth: hci0: RTL: fw version 0x09a98a6b
[    6.030004] usbcore: registered new interface driver snd-usb-audio
[    6.072825] Bluetooth: MGMT ver 1.22
[    6.078535] NET: Registered PF_ALG protocol family
[    6.148810] Bluetooth: hci0: Bad flag given (0x1) vs supported (0x0)
[    6.148830] Bluetooth: hci0: Bad flag given (0x2) vs supported (0x1)
[    7.143603] rfkill: input handler disabled
[    8.830427] r8169 0000:05:00.0 enp5s0: Link is Up - 1Gbps/Full - flow control rx/tx
[    8.830438] IPv6: ADDRCONF(NETDEV_CHANGE): enp5s0: link becomes ready
[    8.859080] Bluetooth: RFCOMM TTY layer initialized
[    8.859084] Bluetooth: RFCOMM socket layer initialized
[    8.859086] Bluetooth: RFCOMM ver 1.11
[   10.000323] rfkill: input handler enabled
[   10.670111] kauditd_printk_skb: 56 callbacks suppressed
[   10.670114] audit: type=1131 audit(1667331825.587:82): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.901555] usb 5-1: reset high-speed USB device number 2 using xhci_hcd
[   12.764331] logitech-hidpp-device 0003:046D:4090.0006: HID++ 4.5 device connected.
[   15.581387] audit: type=1131 audit(1667331830.497:83): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   18.408198] audit: type=1100 audit(1667331833.323:84): pid=1436 uid=1000 auid=1000 ses=3 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   18.408293] audit: type=1101 audit(1667331833.323:85): pid=1436 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   18.408781] audit: type=1110 audit(1667331833.323:86): pid=1436 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   18.408872] audit: type=1105 audit(1667331833.323:87): pid=1436 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[   20.114703] audit: type=1106 audit(1667331835.030:88): pid=745 uid=0 auid=120 ses=1 msg='op=PAM:session_close grantors=pam_loginuid,pam_keyinit,pam_succeed_if,pam_permit,pam_systemd,pam_env acct="gdm" exe="/usr/lib/gdm-session-worker" hostname=rolandryzen addr=? terminal=/dev/tty1 res=success'
[   20.114747] audit: type=1104 audit(1667331835.030:89): pid=745 uid=0 auid=120 ses=1 msg='op=PAM:setcred grantors=pam_permit acct="gdm" exe="/usr/lib/gdm-session-worker" hostname=rolandryzen addr=? terminal=/dev/tty1 res=success'
[   24.718486] audit: type=1100 audit(1667331839.633:90): pid=1440 uid=1000 auid=1000 ses=3 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   24.718533] audit: type=1101 audit(1667331839.633:91): pid=1440 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   24.718803] audit: type=1110 audit(1667331839.633:92): pid=1440 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   24.718857] audit: type=1105 audit(1667331839.633:93): pid=1440 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/0 res=success'
[   24.832677] BUG: kernel NULL pointer dereference, address: 00000000000001c8
[   24.832680] #PF: supervisor write access in kernel mode
[   24.832682] #PF: error_code(0x0002) - not-present page
[   24.832683] PGD 0 P4D 0 
[   24.832684] Oops: 0002 [#1] PREEMPT SMP NOPTI
[   24.832686] CPU: 8 PID: 1441 Comm: rasdaemon Not tainted 6.0.6-fixed+ #8 c63895aa390b031782ff11f3f636c95128b44269
[   24.832688] Hardware name: System manufacturer System Product Name/TUF GAMING X570-PLUS, BIOS 4021 08/09/2021
[   24.832689] RIP: 0010:ring_buffer_wake_waiters+0x4d/0xf0
[   24.832692] Code: 60 48 85 c0 0f 84 a4 00 00 00 3b 1d 5d 6c c4 01 0f 83 a5 00 00 00 48 8b 1c d8 48 81 c3 78 01 00 00 48 85 db 0f 84 8d 00 00 00 <48> 83 43 50 01 31 c9 31 d2 48 8d 7b 20 be 03 00 00 00 e8 8c bb f4
[   24.832693] RSP: 0018:ffffb5fc814d3e88 EFLAGS: 00010206
[   24.832694] RAX: ffff9cdd6c94f300 RBX: 0000000000000178 RCX: 0000000000000008
[   24.832695] RDX: ffff9cdd12194000 RSI: 0000000000000018 RDI: ffff9cdd6c94f500
[   24.832696] RBP: ffff9cdd6c94f500 R08: ffff9cdd06419690 R09: ffff9cdd92770f30
[   24.832697] R10: 0000000000000000 R11: 0000000000000001 R12: ffff9cdd6c94f510
[   24.832697] R13: ffff9cdd06f1d420 R14: ffff9cdd926ce900 R15: 0000000000000000
[   24.832698] FS:  00007f0a9423d740(0000) GS:ffff9ce40ec00000(0000) knlGS:0000000000000000
[   24.832699] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   24.832700] CR2: 00000000000001c8 CR3: 0000000109fd2000 CR4: 0000000000750ee0
[   24.832700] PKRU: 55555554
[   24.832701] Call Trace:
[   24.832702]  <TASK>
[   24.832705]  tracing_buffers_release+0x4d/0x90
[   24.832706]  __fput+0x89/0x250
[   24.832709]  task_work_run+0x60/0x90
[   24.832712]  exit_to_user_mode_prepare+0x1a7/0x1d0
[   24.832714]  syscall_exit_to_user_mode+0x1b/0x40
[   24.832716]  do_syscall_64+0x6b/0x90
[   24.832718]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
[   24.832720] RIP: 0033:0x7f0a9441f774
[   24.832722] Code: eb b2 67 e8 1e 02 02 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 f3 0f 1e fa 80 3d ad 8d 0e 00 00 74 13 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 44 c3 0f 1f 00 48 83 ec 18 89 7c 24 0c e8 d3
[   24.832722] RSP: 002b:00007ffdce681008 EFLAGS: 00000202 ORIG_RAX: 0000000000000003
[   24.832723] RAX: 0000000000000000 RBX: 0000000000000018 RCX: 00007f0a9441f774
[   24.832724] RDX: 0000000000000021 RSI: 00007ffdce681290 RDI: 000000000000001d
[   24.832725] RBP: 00007ffdce682760 R08: 00005584ab0d56c0 R09: 0000000000000000
[   24.832725] R10: 0000000000000008 R11: 0000000000000202 R12: 00007ffdce681090
[   24.832726] R13: 0000000000000001 R14: 0000000000000021 R15: 00005584ab0d9ba0
[   24.832727]  </TASK>
[   24.832727] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer snd_seq cmac algif_hash algif_skcipher af_alg bnep btusb uvcvideo btrtl nct6775 btbcm nct6775_core videobuf2_vmalloc hwmon_vid btintel videobuf2_memops btmtk videobuf2_v4l2 videobuf2_common bluetooth videodev snd_usb_audio snd_usbmidi_lib snd_rawmidi snd_seq_device ecdh_generic mc crc16 amdgpu hid_logitech_hidpp mousedev joydev intel_rapl_msr eeepc_wmi asus_wmi sparse_keymap intel_rapl_common platform_profile nls_iso8859_1 edac_mce_amd vfat fat kvm_amd rfkill snd_hda_codec_realtek snd_hda_codec_generic wacom hid_logitech_dj snd_hda_codec_hdmi ledtrig_audio video wmi_bmof kvm snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_hda_codec gpu_sched irqbypass crct10dif_pclmul drm_buddy snd_hda_core crc32_pclmul drm_ttm_helper polyval_clmulni polyval_generic ttm gf128mul snd_hwdep ghash_clmulni_intel aesni_intel r8169 crypto_simd drm_display_helper snd_pcm usbhid realtek cryptd cec rapl snd_timer mdio_devres tpm_crb pcspkr
[   24.832756]  sp5100_tco snd libphy ccp tpm_tis tpm_tis_core soundcore k10temp i2c_piix4 tpm wmi rng_core mac_hid acpi_cpufreq usbip_host usbip_core dm_multipath dm_mod fuse sg crypto_user bpf_preload ip_tables x_tables btrfs blake2b_generic libcrc32c crc32c_generic xor raid6_pq nvme nvme_core xhci_pci crc32c_intel nvme_common xhci_pci_renesas
[   24.832768] CR2: 00000000000001c8
[   24.832769] ---[ end trace 0000000000000000 ]---
[   24.832770] RIP: 0010:ring_buffer_wake_waiters+0x4d/0xf0
[   24.832771] Code: 60 48 85 c0 0f 84 a4 00 00 00 3b 1d 5d 6c c4 01 0f 83 a5 00 00 00 48 8b 1c d8 48 81 c3 78 01 00 00 48 85 db 0f 84 8d 00 00 00 <48> 83 43 50 01 31 c9 31 d2 48 8d 7b 20 be 03 00 00 00 e8 8c bb f4
[   24.832771] RSP: 0018:ffffb5fc814d3e88 EFLAGS: 00010206
[   24.832772] RAX: ffff9cdd6c94f300 RBX: 0000000000000178 RCX: 0000000000000008
[   24.832773] RDX: ffff9cdd12194000 RSI: 0000000000000018 RDI: ffff9cdd6c94f500
[   24.832773] RBP: ffff9cdd6c94f500 R08: ffff9cdd06419690 R09: ffff9cdd92770f30
[   24.832774] R10: 0000000000000000 R11: 0000000000000001 R12: ffff9cdd6c94f510
[   24.832775] R13: ffff9cdd06f1d420 R14: ffff9cdd926ce900 R15: 0000000000000000
[   24.832775] FS:  00007f0a9423d740(0000) GS:ffff9ce40ec00000(0000) knlGS:0000000000000000
[   24.832776] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   24.832777] CR2: 00000000000001c8 CR3: 0000000109fd2000 CR4: 0000000000750ee0
[   24.832777] PKRU: 55555554
[   30.411245] audit: type=1131 audit(1667331845.327:94): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   30.460293] audit: type=1131 audit(1667331845.377:95): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   37.313244] audit: type=1131 audit(1667331852.260:96): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   37.313893] audit: type=1131 audit(1667331852.260:97): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-localed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   37.409391] audit: type=1334 audit(1667331852.357:98): prog-id=0 op=UNLOAD
[   37.409396] audit: type=1334 audit(1667331852.357:99): prog-id=0 op=UNLOAD
[   37.409399] audit: type=1334 audit(1667331852.357:100): prog-id=0 op=UNLOAD
[   37.475739] audit: type=1334 audit(1667331852.424:101): prog-id=0 op=UNLOAD
[   37.475744] audit: type=1334 audit(1667331852.424:102): prog-id=0 op=UNLOAD
[   37.475746] audit: type=1334 audit(1667331852.424:103): prog-id=0 op=UNLOAD
[   67.123125] audit: type=1131 audit(1667331882.109:104): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=geoclue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  129.119254] audit: type=1106 audit(1667331944.107:105): pid=1436 uid=1000 auid=1000 ses=3 msg='op=PAM:session_close grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  129.119312] audit: type=1104 audit(1667331944.107:106): pid=1436 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  131.802360] audit: type=1101 audit(1667331946.790:107): pid=1581 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  131.802695] audit: type=1110 audit(1667331946.790:108): pid=1581 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  131.802761] audit: type=1105 audit(1667331946.790:109): pid=1581 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  131.808958] audit: type=1106 audit(1667331946.797:110): pid=1581 uid=1000 auid=1000 ses=3 msg='op=PAM:session_close grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  131.808978] audit: type=1104 audit(1667331946.797:111): pid=1581 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  134.216410] audit: type=1101 audit(1667331949.203:112): pid=1585 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  134.216731] audit: type=1110 audit(1667331949.207:113): pid=1585 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  134.216812] audit: type=1105 audit(1667331949.207:114): pid=1585 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  135.598327] audit: type=1106 audit(1667331950.587:115): pid=1585 uid=1000 auid=1000 ses=3 msg='op=PAM:session_close grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  135.598335] audit: type=1104 audit(1667331950.587:116): pid=1585 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  139.049507] audit: type=1130 audit(1667331954.037:117): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  149.052631] audit: type=1131 audit(1667331964.040:118): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  152.146481] audit: type=1101 audit(1667331967.133:119): pid=1616 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  152.146799] audit: type=1110 audit(1667331967.137:120): pid=1616 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  152.146856] audit: type=1105 audit(1667331967.137:121): pid=1616 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  172.065777] audit: type=1106 audit(1667331987.053:122): pid=1616 uid=1000 auid=1000 ses=3 msg='op=PAM:session_close grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  172.065821] audit: type=1104 audit(1667331987.053:123): pid=1616 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/1 res=success'
[  932.465711] audit: type=1130 audit(1667332747.454:124): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  932.465735] audit: type=1131 audit(1667332747.454:125): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[ 1305.636717] audit: type=1100 audit(1667333120.629:126): pid=231741 uid=1000 auid=1000 ses=3 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/7 res=success'
[ 1305.636773] audit: type=1101 audit(1667333120.629:127): pid=231741 uid=1000 auid=1000 ses=3 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="rruckerbauer" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/7 res=success'
[ 1305.637198] audit: type=1110 audit(1667333120.633:128): pid=231741 uid=1000 auid=1000 ses=3 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/7 res=success'
[ 1305.637239] audit: type=1105 audit(1667333120.633:129): pid=231741 uid=1000 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_systemd_home,pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=/dev/pts/7 res=success'

^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-11-01 20:07       ` Roland Ruckerbauer
@ 2022-11-01 21:38         ` Steven Rostedt
  2022-11-01 21:50           ` Roland Ruckerbauer
  0 siblings, 1 reply; 12+ messages in thread
From: Steven Rostedt @ 2022-11-01 21:38 UTC (permalink / raw)
  To: Roland Ruckerbauer
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

On Tue, 1 Nov 2022 21:07:20 +0100
Roland Ruckerbauer <roland.rucky@gmail.com> wrote:

> Meaning the rbwork pointer is not null, but also not a valid pointer.
> Subtracting offset of the wait_index gives me address 0x178, which
> sure seems wrong.

Hmm, I wonder if the buffer got freed somehow. Not sure how that would
happen, as you can't free the buffer if something is opened on it.

> 
> I think I will try a gdb session with this kernel (but I have not done
> this for a long time, might take me a while to get it working).

If this is fully reproducible, could you run strace -f on rasdaemon to
see what it is doing before it crashed?

That could be very useful. At least I may be able to create a
reproducer, as my rasdaemon is working fine.

-- Steve

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-11-01 21:38         ` Steven Rostedt
@ 2022-11-01 21:50           ` Roland Ruckerbauer
  2022-11-01 22:01             ` Roland Ruckerbauer
  0 siblings, 1 reply; 12+ messages in thread
From: Roland Ruckerbauer @ 2022-11-01 21:50 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

[-- Attachment #1: Type: text/plain, Size: 1208 bytes --]

I did already check /proc/pid/syscall, and it was in syscall close().
strace is in attachment.

Seems like its closing all its files and about to exit. Maybe
something previously
corrupted some memory, and also caused the tool to exit? Could be that
the kernel crash is just the symptom of a much earlier kernel memory corruption.

Am Di., 1. Nov. 2022 um 22:38 Uhr schrieb Steven Rostedt <rostedt@goodmis.org>:
>
> On Tue, 1 Nov 2022 21:07:20 +0100
> Roland Ruckerbauer <roland.rucky@gmail.com> wrote:
>
> > Meaning the rbwork pointer is not null, but also not a valid pointer.
> > Subtracting offset of the wait_index gives me address 0x178, which
> > sure seems wrong.
>
> Hmm, I wonder if the buffer got freed somehow. Not sure how that would
> happen, as you can't free the buffer if something is opened on it.
>
> >
> > I think I will try a gdb session with this kernel (but I have not done
> > this for a long time, might take me a while to get it working).
>
> If this is fully reproducible, could you run strace -f on rasdaemon to
> see what it is doing before it crashed?
>
> That could be very useful. At least I may be able to create a
> reproducer, as my rasdaemon is working fine.
>
> -- Steve

[-- Attachment #2: out.txt --]
[-- Type: text/plain, Size: 30788 bytes --]

execve("/usr/bin/rasdaemon", ["rasdaemon", "-f", "-r"], 0x7fff0a31cbf0 /* 16 vars */) = 0
brk(NULL)                               = 0x5567e66a0000
arch_prctl(0x3001 /* ARCH_??? */, 0x7fffd19f5680) = -1 EINVAL (Das Argument ist ungültig)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=258795, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 258795, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5fa99f6000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libsqlite3.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1351648, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5fa99f4000
mmap(NULL, 1355736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5fa98a9000
mmap(0x7f5fa98b9000, 1044480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f5fa98b9000
mmap(0x7f5fa99b8000, 212992, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10f000) = 0x7f5fa99b8000
mmap(0x7f5fa99ec000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x142000) = 0x7f5fa99ec000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P4\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1953472, ...}, AT_EMPTY_PATH) = 0
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
mmap(NULL, 1994384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5fa96c2000
mmap(0x7f5fa96e4000, 1421312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f5fa96e4000
mmap(0x7f5fa983f000, 356352, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17d000) = 0x7f5fa983f000
mmap(0x7f5fa9896000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d4000) = 0x7f5fa9896000
mmap(0x7f5fa989c000, 52880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5fa989c000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=944600, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 946368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5fa95da000
mmap(0x7f5fa95e8000, 499712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f5fa95e8000
mmap(0x7f5fa9662000, 385024, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x88000) = 0x7f5fa9662000
mmap(0x7f5fa96c0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe5000) = 0x7f5fa96c0000
close(3)                                = 0
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5fa95d7000
arch_prctl(ARCH_SET_FS, 0x7f5fa95d7740) = 0
set_tid_address(0x7f5fa95d7a10)         = 12622
set_robust_list(0x7f5fa95d7a20, 24)     = 0
rseq(0x7f5fa95d8060, 0x20, 0, 0x53053053) = 0
mprotect(0x7f5fa9896000, 16384, PROT_READ) = 0
mprotect(0x7f5fa96c0000, 4096, PROT_READ) = 0
mprotect(0x7f5fa99ec000, 16384, PROT_READ) = 0
mprotect(0x5567e4faf000, 12288, PROT_READ) = 0
mprotect(0x7f5fa9a67000, 8192, PROT_READ) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
munmap(0x7f5fa99f6000, 258795)          = 0
getrandom("\xd3\xe3\xe4\x14\xba\x8e\x8e\x35", 8, GRND_NONBLOCK) = 8
brk(NULL)                               = 0x5567e66a0000
brk(0x5567e66c1000)                     = 0x5567e66c1000
openat(AT_FDCWD, "/proc/mounts", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0
read(3, "proc /proc proc rw,nosuid,nodev,"..., 1024) = 1024
read(3, "ev,noexec,relatime 0 0\nmqueue /d"..., 1024) = 1024
close(3)                                = 0
openat(AT_FDCWD, "/sys/kernel/debug/tracing", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=0, ...}, AT_EMPTY_PATH) = 0
getdents64(3, 0x5567e66a13f0 /* 57 entries */, 32768) = 2144
close(3)                                = 0
mkdir("/sys/kernel/debug/tracing/instances/rasdaemon", 0700) = 0
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/trace_clock", O_RDONLY) = 3
read(3, "[local] global counter uptime pe"..., 4096) = 66
close(3)                                = 0
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/trace_clock", O_WRONLY) = 3
write(3, "uptime\0", 7)                 = 7
close(3)                                = 0
openat(AT_FDCWD, "/proc/uptime", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0
read(3, "5845.41 138916.72\n", 1024)    = 18
close(3)                                = 0
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/header_page", O_RDONLY) = 3
read(3, "\tfield: u64 timestamp;\toffset:0;"..., 4096) = 205
close(3)                                = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Improper PAGE_CE_ACTION, set to "..., 45) = 45
access("/sys/devices/system/memory/soft_offline_page", W_OK) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Page offline choice on Corrected"..., 48) = 48
write(2, "rasdaemon: ", 11)             = 11
write(2, "Improper PAGE_CE_THRESHOLD, set "..., 47) = 47
write(2, "rasdaemon: ", 11)             = 11
write(2, "Improper PAGE_CE_REFRESH_CYCLE, "..., 52) = 52
write(2, "rasdaemon: ", 11)             = 11
write(2, "Threshold of memory Corrected Er"..., 49) = 49
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/ras/mc_event/format", O_RDONLY) = 3
read(3, "name: mc_event\nID: 1326\nformat:\n"..., 4096) = 1388
close(3)                                = 0
newfstatat(1, "", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}, AT_EMPTY_PATH) = 0
write(1, "overriding event (1326) ras:mc_e"..., 60) = 60
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 3
write(3, "ras:mc_event\n", 13)          = 13
close(3)                                = 0
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2200, ...}, AT_EMPTY_PATH) = 0
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2200, ...}, AT_EMPTY_PATH) = 0
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 2200
lseek(3, -1392, SEEK_CUR)               = 808
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 1392
close(3)                                = 0
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: r"..., 58, MSG_NOSIGNAL, NULL, 0) = 58
write(2, "rasdaemon: ", 11)             = 11
write(2, "ras:mc_event event enabled\n", 27) = 27
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 58, MSG_NOSIGNAL, NULL, 0) = 58
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event ras:mc_event\n", 27) = 27
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/ras/aer_event/format", O_RDONLY) = 4
read(4, "name: aer_event\nID: 1323\nformat:"..., 4096) = 1795
close(4)                                = 0
write(1, "overriding event (1323) ras:aer_"..., 61) = 61
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 4
write(4, "ras:aer_event\n", 14)         = 14
close(4)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: r"..., 59, MSG_NOSIGNAL, NULL, 0) = 59
write(2, "rasdaemon: ", 11)             = 11
write(2, "ras:aer_event event enabled\n", 28) = 28
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 59, MSG_NOSIGNAL, NULL, 0) = 59
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event ras:aer_event\n", 28) = 28
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/ras/non_standard_event/format", O_RDONLY) = 4
read(4, "name: non_standard_event\nID: 132"..., 4096) = 808
close(4)                                = 0
write(1, "overriding event (1324) ras:non_"..., 70) = 70
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 4
write(4, "ras:non_standard_event\n", 23) = 23
close(4)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: r"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
write(2, "rasdaemon: ", 11)             = 11
write(2, "ras:non_standard_event event ena"..., 37) = 37
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event ras:non_standard_e"..., 37) = 37
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/ras/arm_event/format", O_RDONLY) = 4
read(4, "name: arm_event\nID: 1325\nformat:"..., 4096) = 704
close(4)                                = 0
write(1, "overriding event (1325) ras:arm_"..., 61) = 61
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 4
write(4, "ras:arm_event\n", 14)         = 14
close(4)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: r"..., 59, MSG_NOSIGNAL, NULL, 0) = 59
write(2, "rasdaemon: ", 11)             = 11
write(2, "ras:arm_event event enabled\n", 28) = 28
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 59, MSG_NOSIGNAL, NULL, 0) = 59
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event ras:arm_event\n", 28) = 28
openat(AT_FDCWD, "/sys/devices/system/cpu/possible", O_RDONLY|O_CLOEXEC) = 4
read(4, "0-31\n", 1024)                 = 5
close(4)                                = 0
openat(AT_FDCWD, "/proc/cpuinfo", O_RDONLY) = 4
newfstatat(4, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0
read(4, "processor\t: 0\nvendor_id\t: Authen"..., 1024) = 1024
read(4, "mbm_total cqm_mbm_local clzero i"..., 1024) = 1024
close(4)                                = 0
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/mce/mce_record/format", O_RDONLY) = 4
read(4, "name: mce_record\nID: 113\nformat:"..., 4096) = 1479
close(4)                                = 0
write(1, "overriding event (113) mce:mce_r"..., 61) = 61
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 4
write(4, "mce:mce_record\n", 15)        = 15
close(4)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: m"..., 60, MSG_NOSIGNAL, NULL, 0) = 60
write(2, "rasdaemon: ", 11)             = 11
write(2, "mce:mce_record event enabled\n", 29) = 29
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 60, MSG_NOSIGNAL, NULL, 0) = 60
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event mce:mce_record\n", 29) = 29
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/ras/extlog_mem_event/format", O_RDONLY) = 4
read(4, "name: extlog_mem_event\nID: 1327\n"..., 4096) = 974
close(4)                                = 0
write(1, "overriding event (1327) ras:extl"..., 68) = 68
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 4
write(4, "ras:extlog_mem_event\n", 21)  = 21
close(4)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: r"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
write(2, "rasdaemon: ", 11)             = 11
write(2, "ras:extlog_mem_event event enabl"..., 35) = 35
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event ras:extlog_mem_eve"..., 35) = 35
openat(AT_FDCWD, "/sys/kernel/debug/ras/daemon_active", O_RDONLY) = 4
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/net/net_dev_xmit_timeout/format", O_RDONLY) = 5
read(5, "name: net_dev_xmit_timeout\nID: 1"..., 4096) = 561
close(5)                                = 0
write(1, "overriding event (1415) net:net_"..., 72) = 72
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 5
write(5, "net:net_dev_xmit_timeout\n", 25) = 25
close(5)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: n"..., 70, MSG_NOSIGNAL, NULL, 0) = 70
write(2, "rasdaemon: ", 11)             = 11
write(2, "net:net_dev_xmit_timeout event e"..., 39) = 39
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 70, MSG_NOSIGNAL, NULL, 0) = 70
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event net:net_dev_xmit_t"..., 39) = 39
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/devlink/devlink_health_report/format", O_RDONLY) = 5
read(5, "name: devlink_health_report\nID: "..., 4096) = 798
close(5)                                = 0
write(1, "overriding event (1424) devlink:"..., 77) = 77
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 5
write(5, "devlink:devlink_health_report\n", 30) = 30
close(5)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: d"..., 75, MSG_NOSIGNAL, NULL, 0) = 75
write(2, "rasdaemon: ", 11)             = 11
write(2, "devlink:devlink_health_report ev"..., 44) = 44
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 75, MSG_NOSIGNAL, NULL, 0) = 75
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event devlink:devlink_he"..., 44) = 44
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/block/block_rq_complete/filter", O_RDWR|O_APPEND) = 5
write(5, "error != 0", 10)              = 10
close(5)                                = 0
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/events/block/block_rq_complete/format", O_RDONLY) = 5
read(5, "name: block_rq_complete\nID: 1069"..., 4096) = 823
close(5)                                = 0
write(1, "overriding event (1069) block:bl"..., 71) = 71
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/set_event", O_RDWR|O_APPEND) = 5
write(5, "block:block_rq_complete\n", 24) = 24
close(5)                                = 0
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: b"..., 69, MSG_NOSIGNAL, NULL, 0) = 69
write(2, "rasdaemon: ", 11)             = 11
write(2, "block:block_rq_complete event en"..., 38) = 38
sendto(3, "<30>Nov  1 22:46:59 rasdaemon: E"..., 69, MSG_NOSIGNAL, NULL, 0) = 69
write(2, "rasdaemon: ", 11)             = 11
write(2, "Enabled event block:block_rq_com"..., 38) = 38
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu0/trace_pipe_raw", O_RDONLY) = 5
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu1/trace_pipe_raw", O_RDONLY) = 6
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu2/trace_pipe_raw", O_RDONLY) = 7
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu3/trace_pipe_raw", O_RDONLY) = 8
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu4/trace_pipe_raw", O_RDONLY) = 9
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu5/trace_pipe_raw", O_RDONLY) = 10
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu6/trace_pipe_raw", O_RDONLY) = 11
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu7/trace_pipe_raw", O_RDONLY) = 12
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu8/trace_pipe_raw", O_RDONLY) = 13
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu9/trace_pipe_raw", O_RDONLY) = 14
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu10/trace_pipe_raw", O_RDONLY) = 15
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu11/trace_pipe_raw", O_RDONLY) = 16
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu12/trace_pipe_raw", O_RDONLY) = 17
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu13/trace_pipe_raw", O_RDONLY) = 18
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu14/trace_pipe_raw", O_RDONLY) = 19
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu15/trace_pipe_raw", O_RDONLY) = 20
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu16/trace_pipe_raw", O_RDONLY) = 21
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu17/trace_pipe_raw", O_RDONLY) = 22
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu18/trace_pipe_raw", O_RDONLY) = 23
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu19/trace_pipe_raw", O_RDONLY) = 24
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu20/trace_pipe_raw", O_RDONLY) = 25
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu21/trace_pipe_raw", O_RDONLY) = 26
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu22/trace_pipe_raw", O_RDONLY) = 27
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu23/trace_pipe_raw", O_RDONLY) = 28
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu24/trace_pipe_raw", O_RDONLY) = 29
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu25/trace_pipe_raw", O_RDONLY) = 30
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu26/trace_pipe_raw", O_RDONLY) = 31
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu27/trace_pipe_raw", O_RDONLY) = 32
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu28/trace_pipe_raw", O_RDONLY) = 33
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu29/trace_pipe_raw", O_RDONLY) = 34
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu30/trace_pipe_raw", O_RDONLY) = 35
openat(AT_FDCWD, "/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/cpu31/trace_pipe_raw", O_RDONLY) = 36
rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM], NULL, 8) = 0
signalfd4(-1, [HUP INT QUIT TERM], 8, 0) = 37
write(2, "rasdaemon: ", 11)             = 11
write(2, "Listening to events for cpus 0 t"..., 37) = 37
write(1, "Calling ras_mc_event_opendb()\n", 30) = 30
newfstatat(AT_FDCWD, "/var/lib/rasdaemon", {st_mode=S_IFDIR|0755, st_size=30, ...}, 0) = 0
newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=126, ...}, AT_SYMLINK_NOFOLLOW) = 0
newfstatat(AT_FDCWD, "/var/lib", {st_mode=S_IFDIR|0755, st_size=668, ...}, AT_SYMLINK_NOFOLLOW) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon", {st_mode=S_IFDIR|0755, st_size=30, ...}, AT_SYMLINK_NOFOLLOW) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_SYMLINK_NOFOLLOW) = 0
getpid()                                = 12622
getpid()                                = 12622
openat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db", O_RDWR|O_CREAT|O_NOFOLLOW|O_CLOEXEC, 0644) = 38
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db", {st_mode=S_IFREG|0644, st_size=8409088, ...}, 0) = 0
pread64(38, "SQLite format 3\0\20\0\1\1\0@  \0\1\326#\0\0\10\5"..., 100, 0) = 100
brk(0x5567e66e8000)                     = 0x5567e66e8000
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f2680, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f2680, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
pread64(38, "SQLite format 3\0\20\0\1\1\0@  \0\1\326#\0\0\10\5"..., 4096, 0) = 4096
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording mc_event events\n", 26) = 26
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording aer_event events\n", 27) = 27
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording extlog_event events\n", 30) = 30
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording mce_record events\n", 28) = 28
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording non_standard_event eve"..., 36) = 36
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording arm_event events\n", 27) = 27
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording devlink_event events\n", 31) = 31
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
fcntl(38, F_SETLK, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=1073741826, l_len=510}) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=1073741824, l_len=1}) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-journal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
pread64(38, "\0\1\326#\0\0\10\5\0\0\0\0\0\0\0\0", 16, 24) = 16
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db-wal", 0x7fffd19f33b0, 0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden)
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
fcntl(38, F_SETLK, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
write(2, "rasdaemon: ", 11)             = 11
write(2, "Recording disk_errors events\n", 29) = 29
poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}, {fd=7, events=POLLIN}, {fd=8, events=POLLIN}, {fd=9, events=POLLIN}, {fd=10, events=POLLIN}, {fd=11, events=POLLIN}, {fd=12, events=POLLIN}, {fd=13, events=POLLIN}, {fd=14, events=POLLIN}, {fd=15, events=POLLIN}, {fd=16, events=POLLIN}, {fd=17, events=POLLIN}, {fd=18, events=POLLIN}, {fd=19, events=POLLIN}, {fd=20, events=POLLIN}, {fd=21, events=POLLIN}, {fd=22, events=POLLIN}, {fd=23, events=POLLIN}, {fd=24, events=POLLIN}, {fd=25, events=POLLIN}, {fd=26, events=POLLIN}, {fd=27, events=POLLIN}, {fd=28, events=POLLIN}, {fd=29, events=POLLIN}, {fd=30, events=POLLIN}, {fd=31, events=POLLIN}, {fd=32, events=POLLIN}, {fd=33, events=POLLIN}, {fd=34, events=POLLIN}, {fd=35, events=POLLIN}, {fd=36, events=POLLIN}, ...], 33, -1) = 8 ([{fd=29, revents=POLLERR}, {fd=30, revents=POLLERR}, {fd=31, revents=POLLERR}, {fd=32, revents=POLLERR}, {fd=33, revents=POLLERR}, {fd=34, revents=POLLERR}, {fd=35, revents=POLLERR}, {fd=36, revents=POLLERR}])
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 24\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 25\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 26\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 27\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 28\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 29\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 30\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Error on CPU 31\n", 16)       = 16
write(2, "rasdaemon: ", 11)             = 11
write(2, "Old kernel detected. Stop listen"..., 66) = 66
write(1, "Calling ras_mc_event_closedb()\n", 31) = 31
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db", {st_mode=S_IFREG|0644, st_size=8409088, ...}, 0) = 0
newfstatat(38, "", {st_mode=S_IFREG|0644, st_size=8409088, ...}, AT_EMPTY_PATH) = 0
newfstatat(AT_FDCWD, "/var/lib/rasdaemon/ras-mc_event.db", {st_mode=S_IFREG|0644, st_size=8409088, ...}, 0) = 0
close(38)                               = 0
brk(0x5567e66d6000)                     = 0x5567e66d6000
rt_sigprocmask(SIG_UNBLOCK, [HUP INT QUIT TERM], NULL, 8) = 0
close(5)                                = 0
close(6)                                = 0
close(7)                                = 0
close(8)                                = 0
close(9)                                = 0
close(10)                               = 0
close(11)                               = 0
close(12)                               = 0
close(13)                               = 0
close(14)                               = 0
close(15)                               = 0
close(16)                               = 0
close(17)                               = 0
close(18)                               = 0
close(19)                               = 0
close(20)                               = 0
close(21)                               = 0
close(22)                               = 0
close(23)                               = 0
close(24)                               = 0
close(25)                               = 0
close(26)                               = 0
close(27)                               = 0
close(28)                               = 0
close(29)                               = ?

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-11-01 21:50           ` Roland Ruckerbauer
@ 2022-11-01 22:01             ` Roland Ruckerbauer
  2022-11-01 22:35               ` Steven Rostedt
  0 siblings, 1 reply; 12+ messages in thread
From: Roland Ruckerbauer @ 2022-11-01 22:01 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

Just figured out something, the poll() errors starting at fd 29 (which
is CPU 24).
But I only have 24 cores. Looked at
/sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/, and voila, it
lists 32 cpus not 24.

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-11-01 22:01             ` Roland Ruckerbauer
@ 2022-11-01 22:35               ` Steven Rostedt
  2022-11-01 22:43                 ` Steven Rostedt
  0 siblings, 1 reply; 12+ messages in thread
From: Steven Rostedt @ 2022-11-01 22:35 UTC (permalink / raw)
  To: Roland Ruckerbauer
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

On Tue, 1 Nov 2022 23:01:38 +0100
Roland Ruckerbauer <roland.rucky@gmail.com> wrote:

> Just figured out something, the poll() errors starting at fd 29 (which
> is CPU 24).
> But I only have 24 cores. Looked at
> /sys/kernel/debug/tracing/instances/rasdaemon/per_cpu/, and voila, it
> lists 32 cpus not 24.

Ah, and this explains why I never triggered it. There's some machines
that list nr_cpu_ids as more than what exists (I guess it is "possible
CPUs" and not "actual CPUs").

OK, this is a great clue. I'll dig deeper.

Thanks a lot for telling me this.

Takashi, can you check if the problem machines have more CPUs listed in
/sys/kernel/tracing/per_cpu/cpu* than is on the machine?

-- Steve

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-11-01 22:35               ` Steven Rostedt
@ 2022-11-01 22:43                 ` Steven Rostedt
  2022-11-01 23:00                   ` Roland Ruckerbauer
  0 siblings, 1 reply; 12+ messages in thread
From: Steven Rostedt @ 2022-11-01 22:43 UTC (permalink / raw)
  To: Roland Ruckerbauer
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

On Tue, 1 Nov 2022 18:35:12 -0400
Steven Rostedt <rostedt@goodmis.org> wrote:

> OK, this is a great clue. I'll dig deeper.

One more NULL check. And this one is legit, and I'm betting is the fix.

The buffer->buffers is allocated to nr_cpu_ids, but are only
initialized for online CPUs. If you have a CPU that is not yet
initialized (or may never be), then the cpu_buffer will be NULL.

-- Steve

diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
index 199759c73519..4ffcc6e33258 100644
--- a/kernel/trace/ring_buffer.c
+++ b/kernel/trace/ring_buffer.c
@@ -937,6 +937,9 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
 	struct ring_buffer_per_cpu *cpu_buffer;
 	struct rb_irq_work *rbwork;
 
+	if (!buffer)
+		return;
+
 	if (cpu == RING_BUFFER_ALL_CPUS) {
 
 		/* Wake up individual ones too. One level recursion */
@@ -945,7 +948,14 @@ void ring_buffer_wake_waiters(struct trace_buffer *buffer, int cpu)
 
 		rbwork = &buffer->irq_work;
 	} else {
+		if (WARN_ON_ONCE(!buffer->buffers))
+			return;
+		if (WARN_ON_ONCE(cpu >= nr_cpu_ids))
+			return;
 		cpu_buffer = buffer->buffers[cpu];
+		/* The CPU buffer may not have been initialized yet */
+		if (!cpu_buffer)
+			return;
 		rbwork = &cpu_buffer->irq_work;
 	}
 

^ permalink raw reply related	[flat|nested] 12+ messages in thread

* Re: [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c
  2022-11-01 22:43                 ` Steven Rostedt
@ 2022-11-01 23:00                   ` Roland Ruckerbauer
  0 siblings, 0 replies; 12+ messages in thread
From: Roland Ruckerbauer @ 2022-11-01 23:00 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Masami Hiramatsu, linux-kernel, Takashi Iwai, regressions, Steven Noonan

Success!

Now rasdaemon is segfaulting, but that`s hardly a kernel problem.
Seems like the check fixed the problem.

Thanks,
Roland Ruckerbauer

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2022-11-01 23:00 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-10-31 13:02 [BUG] NULL pointer dereference probably caused by kernel/trace/ring_buffer.c Roland Ruckerbauer
2022-10-31 13:24 ` Steven Rostedt
2022-10-31 18:50 ` Steven Rostedt
2022-10-31 20:20   ` Roland Ruckerbauer
2022-11-01 19:31     ` Steven Rostedt
2022-11-01 20:07       ` Roland Ruckerbauer
2022-11-01 21:38         ` Steven Rostedt
2022-11-01 21:50           ` Roland Ruckerbauer
2022-11-01 22:01             ` Roland Ruckerbauer
2022-11-01 22:35               ` Steven Rostedt
2022-11-01 22:43                 ` Steven Rostedt
2022-11-01 23:00                   ` Roland Ruckerbauer

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).