blob: 6ec46107335608cb7e11b2d19c232a631cea7cf0 [file] [log] [blame]
[ 0.000000] Linux version 5.4.0-3-686-pae (debian-kernel@lists.debian.org) (gcc version 9.2.1 20200110 (Debian 9.2.1-23)) #1 SMP Debian 5.4.13-1 (2020-01-19)
[ 0.000000] x86/fpu: x87 FPU will use FXSAVE
[ 0.000000] BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfb5efff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000bfb5f000-0x00000000bfffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f3ffffff] reserved
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] DMI not present or invalid.
[ 0.000000] tsc: Fast TSC calibration using PIT
[ 0.000000] tsc: Detected 1833.538 MHz processor
[ 0.006152] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.006155] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.006161] last_pfn = 0xbfb5f max_arch_pfn = 0x1000000
[ 0.006171] MTRR default type: uncachable
[ 0.006173] MTRR fixed ranges enabled:
[ 0.006175] 00000-9FFFF write-back
[ 0.006176] A0000-BFFFF uncachable
[ 0.006178] C0000-FFFFF write-back
[ 0.006179] MTRR variable ranges enabled:
[ 0.006182] 0 base 000000000 mask F80000000 write-back
[ 0.006184] 1 base 080000000 mask FC0000000 write-back
[ 0.006186] 2 base 0BFC00000 mask FFFC00000 uncachable
[ 0.006188] 3 base 0E0000000 mask FF8000000 write-combining
[ 0.006189] 4 disabled
[ 0.006190] 5 disabled
[ 0.006191] 6 disabled
[ 0.006192] 7 disabled
[ 0.007196] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
[ 0.019352] initial memory mapped: [mem 0x00000000-0x02ffffff]
[ 0.019445] BRK [0x02b7e000, 0x02b7efff] PGTABLE
[ 0.019467] BRK [0x02b7f000, 0x02b80fff] PGTABLE
[ 0.019469] BRK [0x02b81000, 0x02b81fff] PGTABLE
[ 0.019471] BRK [0x02b82000, 0x02b82fff] PGTABLE
[ 0.020027] printk: log_buf_len: 2097152 bytes
[ 0.020029] printk: early log buf free: 128952(98%)
[ 0.020032] RAMDISK: [mem 0x34a97000-0x36542fff]
[ 0.020040] ACPI: Early table checksum verification disabled
[ 0.020055] ACPI: RSDP 0x00000000000F68D0 000024 (v02 COREv4)
[ 0.020061] ACPI: XSDT 0x00000000BFB610E0 000054 (v01 COREv4 COREBOOT 00000000 CORE 20191018)
[ 0.020071] ACPI: FACP 0x00000000BFB644E0 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 20191018)
[ 0.020081] ACPI: DSDT 0x00000000BFB61280 003259 (v02 COREv4 COREBOOT 20090419 INTL 20191018)
[ 0.020087] ACPI: FACS 0x00000000BFB61240 000040
[ 0.020091] ACPI: FACS 0x00000000BFB61240 000040
[ 0.020095] ACPI: SSDT 0x00000000BFB645E0 0006C7 (v02 COREv4 COREBOOT 0000002A CORE 20191018)
[ 0.020101] ACPI: MCFG 0x00000000BFB64CB0 00003C (v01 COREv4 COREBOOT 00000000 CORE 20191018)
[ 0.020107] ACPI: APIC 0x00000000BFB64CF0 000068 (v02 COREv4 COREBOOT 00000000 CORE 20191018)
[ 0.020112] ACPI: HPET 0x00000000BFB64D60 000038 (v01 COREv4 COREBOOT 00000000 CORE 20191018)
[ 0.020118] ACPI: VFCT 0x00000000BFB64DA0 00FC69 (v01 COREv4 COREBOOT 00000000 CORE 20191018)
[ 0.020134] ACPI: Local APIC address 0xfee00000
[ 0.020141] 2187MB HIGHMEM available.
[ 0.020144] 879MB LOWMEM available.
[ 0.020145] mapped low ram: 0 - 36ffe000
[ 0.020146] low ram: 0 - 36ffe000
[ 0.020180] BRK [0x02b83000, 0x02b83fff] PGTABLE
[ 0.020186] Zone ranges:
[ 0.020188] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.020190] Normal [mem 0x0000000001000000-0x0000000036ffdfff]
[ 0.020192] HighMem [mem 0x0000000036ffe000-0x00000000bfb5efff]
[ 0.020194] Movable zone start for each node
[ 0.020195] Early memory node ranges
[ 0.020196] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.020198] node 0: [mem 0x0000000000100000-0x00000000bfb5efff]
[ 0.020200] Initmem setup node 0 [mem 0x0000000000001000-0x00000000bfb5efff]
[ 0.020203] On node 0 totalpages: 785149
[ 0.034479] DMA zone: 40 pages used for memmap
[ 0.034482] DMA zone: 0 pages reserved
[ 0.034483] DMA zone: 3998 pages, LIFO batch:0
[ 0.034632] Normal zone: 2160 pages used for memmap
[ 0.034634] Normal zone: 221182 pages, LIFO batch:63
[ 0.042323] HighMem zone: 559969 pages, LIFO batch:63
[ 0.062013] Using APIC driver default
[ 0.062422] ACPI: PM-Timer IO Port: 0x508
[ 0.062425] ACPI: Local APIC address 0xfee00000
[ 0.062438] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[ 0.062440] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[ 0.062442] ACPI: Skipping IOAPIC probe due to 'noapic' option.
[ 0.062443] Using ACPI for processor (LAPIC) configuration information
[ 0.062446] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.062456] smpboot: 2 Processors exceeds max_cpus limit of 0
[ 0.062457] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
[ 0.062478] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[ 0.062480] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[ 0.062482] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[ 0.062483] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[ 0.062487] [mem 0xc0000000-0xefffffff] available for PCI devices
[ 0.062488] Booting paravirtualized kernel on bare hardware
[ 0.062496] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.062509] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:1 nr_node_ids:1
[ 0.062666] percpu: Embedded 33 pages/cpu s104140 r0 d31028 u135168
[ 0.062675] pcpu-alloc: s104140 r0 d31028 u135168 alloc=33*4096
[ 0.062677] pcpu-alloc: [0] 0
[ 0.062711] Built 1 zonelists, mobility grouping on. Total pages: 782949
[ 0.062715] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-3-686-pae root=UUID=128529e0-b8bb-4c7d-956d-ddf699036c8c rw noisapnp cryptomgr.notests quiet initcall_debug init=/lib/systemd/systemd-bootchart memory_corruption_check=1 memory_corruption_check_size=512k memory_corruption_check_period=5 iomem=relaxed apparmor=0 selinux=0 kmemleak=off initcall_blacklist=serial8250_init udev.children_max=2 udev.log_priority=info nosmp log_buf_len=2M
[ 0.063217] blacklisting initcall serial8250_init
[ 0.063663] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[ 0.063785] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[ 0.063809] Initializing CPU#0
[ 0.063817] mem auto-init: stack:off, heap alloc:off, heap free:off
[ 0.094662] Initializing HighMem for node 0 (00036ffe:000bfb5f)
[ 0.310318] Initializing Movable for node 0 (00000000:00000000)
[ 0.318272] Memory: 3001852K/3140596K available (7217K kernel code, 665K rwdata, 2284K rodata, 924K init, 480K bss, 138744K reserved, 0K cma-reserved, 2239876K highmem)
[ 0.318279] virtual kernel memory layout:
fixmap : 0xffd37000 - 0xfffff000 (2848 kB)
cpu_entry : 0xff400000 - 0xff8e1000 (4996 kB)
pkmap : 0xff000000 - 0xff200000 (2048 kB)
vmalloc : 0xf77fe000 - 0xfeffe000 ( 120 MB)
lowmem : 0xc0000000 - 0xf6ffe000 ( 879 MB)
.init : 0xc2a02000 - 0xc2ae9000 ( 924 kB)
.data : 0xc270c778 - 0xc29f07c0 (2960 kB)
.text : 0xc2000000 - 0xc270c778 (7217 kB)
[ 0.318280] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[ 0.318313] random: get_random_u32 called from __kmem_cache_create+0x31/0x4b0 with crng_init=0
[ 0.318607] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[ 0.318628] Kernel/User page tables isolation: enabled
[ 0.318649] ftrace: allocating 31457 entries in 62 pages
[ 0.342383] rcu: Hierarchical RCU implementation.
[ 0.342386] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=1.
[ 0.342388] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[ 0.342389] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[ 0.347556] NR_IRQS: 2304, nr_irqs: 32, preallocated irqs: 16
[ 0.347871] calling con_init+0x0/0x1e8 @ 0
[ 0.350491] Console: colour VGA+ 80x25
[ 0.350498] printk: console [tty0] enabled
[ 0.350501] initcall con_init+0x0/0x1e8 returned 0 after 0 usecs
[ 0.350504] calling hvc_console_init+0x0/0x16 @ 0
[ 0.350506] initcall hvc_console_init+0x0/0x16 returned 0 after 0 usecs
[ 0.350509] calling xen_cons_init+0x0/0x60 @ 0
[ 0.350511] initcall xen_cons_init+0x0/0x60 returned 0 after 0 usecs
[ 0.350513] calling univ8250_console_init+0x0/0x2a @ 0
[ 0.350518] initcall univ8250_console_init+0x0/0x2a returned 0 after 0 usecs
[ 0.350524] ACPI: Core revision 20190816
[ 0.350691] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[ 0.350707] APIC: SMP mode deactivated
[ 0.350708] APIC: Switch to symmetric I/O mode setup in no SMP routine
[ 0.350716] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x34dbd7303d9, max_idle_ns: 881590536889 ns
[ 0.350721] Calibrating delay loop (skipped), value calculated using timer frequency.. 3667.07 BogoMIPS (lpj=7334152)
[ 0.350725] pid_max: default: 32768 minimum: 301
[ 0.350786] LSM: Security Framework initializing
[ 0.350814] Yama: disabled by default; enable with sysctl kernel.yama.*
[ 0.350825] SELinux: Initializing.
[ 0.350853] TOMOYO Linux initialized
[ 0.350880] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[ 0.350886] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[ 0.351350] mce: CPU0: Thermal monitoring enabled (TM2)
[ 0.351355] process: using mwait in idle threads
[ 0.351363] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
[ 0.351365] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
[ 0.351368] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[ 0.351372] Spectre V2 : Mitigation: Full generic retpoline
[ 0.351373] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[ 0.351375] Speculative Store Bypass: Vulnerable
[ 0.351379] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[ 0.358079] Freeing SMP alternatives memory: 20K
[ 0.360338] smpboot: SMP disabled
[ 0.468538] calling trace_init_flags_sys_enter+0x0/0x13 @ 1
[ 0.468541] initcall trace_init_flags_sys_enter+0x0/0x13 returned 0 after 0 usecs
[ 0.468544] calling trace_init_flags_sys_exit+0x0/0x13 @ 1
[ 0.468547] initcall trace_init_flags_sys_exit+0x0/0x13 returned 0 after 0 usecs
[ 0.468549] calling init_hw_perf_events+0x0/0x4f9 @ 1
[ 0.468550] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
[ 0.468558] core: PEBS disabled due to CPU errata
[ 0.468561] ... version: 2
[ 0.468561] ... bit width: 40
[ 0.468562] ... generic registers: 2
[ 0.468563] ... value mask: 000000ffffffffff
[ 0.468564] ... max period: 000000007fffffff
[ 0.468565] ... fixed-purpose events: 3
[ 0.468566] ... event mask: 0000000700000003
[ 0.468576] initcall init_hw_perf_events+0x0/0x4f9 returned 0 after 0 usecs
[ 0.468579] calling init_real_mode+0x0/0x108 @ 1
[ 0.468599] initcall init_real_mode+0x0/0x108 returned 0 after 0 usecs
[ 0.468602] calling trace_init_perf_perm_irq_work_exit+0x0/0x16 @ 1
[ 0.468604] initcall trace_init_perf_perm_irq_work_exit+0x0/0x16 returned 0 after 0 usecs
[ 0.468608] calling validate_x2apic+0x0/0x4f @ 1
[ 0.468610] initcall validate_x2apic+0x0/0x4f returned 0 after 0 usecs
[ 0.468613] calling register_nmi_cpu_backtrace_handler+0x0/0x18 @ 1
[ 0.468615] initcall register_nmi_cpu_backtrace_handler+0x0/0x18 returned 0 after 0 usecs
[ 0.468619] calling kvm_setup_vsyscall_timeinfo+0x0/0x85 @ 1
[ 0.468621] initcall kvm_setup_vsyscall_timeinfo+0x0/0x85 returned 0 after 0 usecs
[ 0.468624] calling spawn_ksoftirqd+0x0/0x39 @ 1
[ 0.468659] initcall spawn_ksoftirqd+0x0/0x39 returned 0 after 0 usecs
[ 0.468662] calling migration_init+0x0/0x31 @ 1
[ 0.468664] initcall migration_init+0x0/0x31 returned 0 after 0 usecs
[ 0.468667] calling srcu_bootup_announce+0x0/0x30 @ 1
[ 0.468668] rcu: Hierarchical SRCU implementation.
[ 0.468671] initcall srcu_bootup_announce+0x0/0x30 returned 0 after 0 usecs
[ 0.468674] calling rcu_spawn_core_kthreads+0x0/0x71 @ 1
[ 0.468676] initcall rcu_spawn_core_kthreads+0x0/0x71 returned 0 after 0 usecs
[ 0.468679] calling rcu_spawn_gp_kthread+0x0/0xfe @ 1
[ 0.468705] initcall rcu_spawn_gp_kthread+0x0/0xfe returned 0 after 0 usecs
[ 0.468708] calling check_cpu_stall_init+0x0/0x1b @ 1
[ 0.468710] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[ 0.468713] calling rcu_sysrq_init+0x0/0x25 @ 1
[ 0.468715] initcall rcu_sysrq_init+0x0/0x25 returned 0 after 0 usecs
[ 0.468719] calling cpu_stop_init+0x0/0x78 @ 1
[ 0.468755] initcall cpu_stop_init+0x0/0x78 returned 0 after 0 usecs
[ 0.468757] calling init_events+0x0/0x3a @ 1
[ 0.468774] initcall init_events+0x0/0x3a returned 0 after 0 usecs
[ 0.468776] calling init_trace_printk+0x0/0xf @ 1
[ 0.468779] initcall init_trace_printk+0x0/0xf returned 0 after 0 usecs
[ 0.468782] calling event_trace_enable_again+0x0/0x41 @ 1
[ 0.468784] initcall event_trace_enable_again+0x0/0x41 returned 0 after 0 usecs
[ 0.468787] calling jump_label_init_module+0x0/0x14 @ 1
[ 0.468790] initcall jump_label_init_module+0x0/0x14 returned 0 after 0 usecs
[ 0.468793] calling dynamic_debug_init+0x0/0x1f7 @ 1
[ 0.469401] initcall dynamic_debug_init+0x0/0x1f7 returned 0 after 0 usecs
[ 0.469404] calling efi_memreserve_root_init+0x0/0x2b @ 1
[ 0.469407] initcall efi_memreserve_root_init+0x0/0x2b returned 0 after 0 usecs
[ 0.469410] calling efi_earlycon_remap_fb+0x0/0x80 @ 1
[ 0.469412] initcall efi_earlycon_remap_fb+0x0/0x80 returned 0 after 0 usecs
[ 0.469415] calling initialize_ptr_random+0x0/0x47 @ 1
[ 0.469418] initcall initialize_ptr_random+0x0/0x47 returned 0 after 0 usecs
[ 0.469550] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[ 0.469592] smp: Bringing up secondary CPUs ...
[ 0.469594] smp: Brought up 1 node, 1 CPU
[ 0.469595] smpboot: Max logical packages: 2
[ 0.469597] smpboot: Total of 1 processors activated (3667.07 BogoMIPS)
[ 0.469854] devtmpfs: initialized
[ 0.470359] calling bpf_jit_charge_init+0x0/0x52 @ 1
[ 0.470362] initcall bpf_jit_charge_init+0x0/0x52 returned 0 after 0 usecs
[ 0.470366] calling ipc_ns_init+0x0/0x48 @ 1
[ 0.470370] initcall ipc_ns_init+0x0/0x48 returned 0 after 0 usecs
[ 0.470373] calling init_mmap_min_addr+0x0/0x16 @ 1
[ 0.470376] initcall init_mmap_min_addr+0x0/0x16 returned 0 after 0 usecs
[ 0.470379] calling pci_realloc_setup_params+0x0/0x3e @ 1
[ 0.470381] initcall pci_realloc_setup_params+0x0/0x3e returned 0 after 0 usecs
[ 0.470384] calling net_ns_init+0x0/0xe6 @ 1
[ 0.470435] initcall net_ns_init+0x0/0xe6 returned 0 after 0 usecs
[ 0.470719] calling xen_pvh_gnttab_setup+0x0/0x34 @ 1
[ 0.470719] initcall xen_pvh_gnttab_setup+0x0/0x34 returned -19 after 0 usecs
[ 0.470719] calling e820__register_nvs_regions+0x0/0x46 @ 1
[ 0.470719] initcall e820__register_nvs_regions+0x0/0x46 returned 0 after 0 usecs
[ 0.470719] calling cpufreq_register_tsc_scaling+0x0/0x2a @ 1
[ 0.470719] initcall cpufreq_register_tsc_scaling+0x0/0x2a returned 0 after 0 usecs
[ 0.470719] calling reboot_init+0x0/0x42 @ 1
[ 0.470719] initcall reboot_init+0x0/0x42 returned 0 after 0 usecs
[ 0.470719] calling init_lapic_sysfs+0x0/0x24 @ 1
[ 0.470719] initcall init_lapic_sysfs+0x0/0x24 returned 0 after 0 usecs
[ 0.470719] calling alloc_frozen_cpus+0x0/0xc @ 1
[ 0.470719] initcall alloc_frozen_cpus+0x0/0xc returned 0 after 0 usecs
[ 0.470719] calling cpu_hotplug_pm_sync_init+0x0/0x16 @ 1
[ 0.470719] initcall cpu_hotplug_pm_sync_init+0x0/0x16 returned 0 after 0 usecs
[ 0.470719] calling wq_sysfs_init+0x0/0x29 @ 1
[ 0.470719] initcall wq_sysfs_init+0x0/0x29 returned 0 after 0 usecs
[ 0.470719] calling ksysfs_init+0x0/0x7d @ 1
[ 0.470719] initcall ksysfs_init+0x0/0x7d returned 0 after 0 usecs
[ 0.470719] calling pm_init+0x0/0x69 @ 1
[ 0.470719] initcall pm_init+0x0/0x69 returned 0 after 0 usecs
[ 0.470719] calling pm_disk_init+0x0/0x19 @ 1
[ 0.470719] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[ 0.470719] calling swsusp_header_init+0x0/0x30 @ 1
[ 0.470719] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[ 0.470719] calling rcu_set_runtime_mode+0x0/0x16 @ 1
[ 0.470719] initcall rcu_set_runtime_mode+0x0/0x16 returned 0 after 0 usecs
[ 0.470719] calling init_jiffies_clocksource+0x0/0x1b @ 1
[ 0.470719] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 0.470719] initcall init_jiffies_clocksource+0x0/0x1b returned 0 after 0 usecs
[ 0.470719] calling futex_init+0x0/0xd2 @ 1
[ 0.470719] futex hash table entries: 256 (order: 2, 16384 bytes, linear)
[ 0.470719] initcall futex_init+0x0/0xd2 returned 0 after 0 usecs
[ 0.470719] calling cgroup_wq_init+0x0/0x28 @ 1
[ 0.470719] initcall cgroup_wq_init+0x0/0x28 returned 0 after 0 usecs
[ 0.470719] calling cgroup1_wq_init+0x0/0x28 @ 1
[ 0.470719] initcall cgroup1_wq_init+0x0/0x28 returned 0 after 0 usecs
[ 0.470719] calling ftrace_mod_cmd_init+0x0/0xf @ 1
[ 0.470719] initcall ftrace_mod_cmd_init+0x0/0xf returned 0 after 0 usecs
[ 0.470719] calling init_graph_trace+0x0/0x5a @ 1
[ 0.470719] initcall init_graph_trace+0x0/0x5a returned 0 after 0 usecs
[ 0.470719] calling init_zero_pfn+0x0/0x25 @ 1
[ 0.470719] initcall init_zero_pfn+0x0/0x25 returned 0 after 0 usecs
[ 0.470719] calling init_per_zone_wmark_min+0x0/0x66 @ 1
[ 0.470719] initcall init_per_zone_wmark_min+0x0/0x66 returned 0 after 0 usecs
[ 0.470719] calling memory_failure_init+0x0/0x84 @ 1
[ 0.470719] initcall memory_failure_init+0x0/0x84 returned 0 after 0 usecs
[ 0.470719] calling fsnotify_init+0x0/0x44 @ 1
[ 0.470719] initcall fsnotify_init+0x0/0x44 returned 0 after 0 usecs
[ 0.470719] calling filelock_init+0x0/0x89 @ 1
[ 0.470719] initcall filelock_init+0x0/0x89 returned 0 after 0 usecs
[ 0.470719] calling init_script_binfmt+0x0/0x18 @ 1
[ 0.470719] initcall init_script_binfmt+0x0/0x18 returned 0 after 0 usecs
[ 0.470719] calling init_elf_binfmt+0x0/0x18 @ 1
[ 0.470719] initcall init_elf_binfmt+0x0/0x18 returned 0 after 0 usecs
[ 0.470719] calling debugfs_init+0x0/0x4b @ 1
[ 0.470719] initcall debugfs_init+0x0/0x4b returned 0 after 0 usecs
[ 0.470719] calling tracefs_init+0x0/0x39 @ 1
[ 0.470719] initcall tracefs_init+0x0/0x39 returned 0 after 0 usecs
[ 0.470719] calling securityfs_init+0x0/0x63 @ 1
[ 0.470719] initcall securityfs_init+0x0/0x63 returned 0 after 0 usecs
[ 0.470719] calling lockdown_secfs_init+0x0/0x31 @ 1
[ 0.470719] initcall lockdown_secfs_init+0x0/0x31 returned 0 after 0 usecs
[ 0.470719] calling prandom_init+0x0/0xb9 @ 1
[ 0.470719] initcall prandom_init+0x0/0xb9 returned 0 after 0 usecs
[ 0.470719] calling pinctrl_init+0x0/0x9d @ 1
[ 0.470719] pinctrl core: initialized pinctrl subsystem
[ 0.470719] initcall pinctrl_init+0x0/0x9d returned 0 after 0 usecs
[ 0.470719] calling gpiolib_dev_init+0x0/0xb3 @ 1
[ 0.470719] initcall gpiolib_dev_init+0x0/0xb3 returned 0 after 0 usecs
[ 0.470719] calling sfi_sysfs_init+0x0/0xba @ 1
[ 0.470719] initcall sfi_sysfs_init+0x0/0xba returned 0 after 0 usecs
[ 0.470719] calling regulator_init+0x0/0x88 @ 1
[ 0.470719] probe of reg-dummy returned 1 after 0 usecs
[ 0.470719] initcall regulator_init+0x0/0x88 returned 0 after 0 usecs
[ 0.470719] calling iommu_init+0x0/0x29 @ 1
[ 0.470719] initcall iommu_init+0x0/0x29 returned 0 after 0 usecs
[ 0.470719] calling component_debug_init+0x0/0x1d @ 1
[ 0.470719] initcall component_debug_init+0x0/0x1d returned 0 after 0 usecs
[ 0.470719] calling opp_debug_init+0x0/0x1d @ 1
[ 0.470719] initcall opp_debug_init+0x0/0x1d returned 0 after 0 usecs
[ 0.470719] calling cpufreq_core_init+0x0/0x38 @ 1
[ 0.470719] initcall cpufreq_core_init+0x0/0x38 returned 0 after 0 usecs
[ 0.470719] calling cpuidle_init+0x0/0x3b @ 1
[ 0.470719] initcall cpuidle_init+0x0/0x3b returned 0 after 0 usecs
[ 0.470719] calling capsule_reboot_register+0x0/0x14 @ 1
[ 0.470719] initcall capsule_reboot_register+0x0/0x14 returned 0 after 0 usecs
[ 0.470719] calling bsp_pm_check_init+0x0/0x16 @ 1
[ 0.470719] initcall bsp_pm_check_init+0x0/0x16 returned 0 after 0 usecs
[ 0.470719] calling sock_init+0x0/0x8c @ 1
[ 0.470719] initcall sock_init+0x0/0x8c returned 0 after 0 usecs
[ 0.470719] calling net_inuse_init+0x0/0x24 @ 1
[ 0.470719] initcall net_inuse_init+0x0/0x24 returned 0 after 0 usecs
[ 0.470719] calling net_defaults_init+0x0/0x24 @ 1
[ 0.470719] initcall net_defaults_init+0x0/0x24 returned 0 after 0 usecs
[ 0.470719] calling init_default_flow_dissectors+0x0/0x48 @ 1
[ 0.470719] initcall init_default_flow_dissectors+0x0/0x48 returned 0 after 0 usecs
[ 0.470719] calling netpoll_init+0x0/0x34 @ 1
[ 0.470719] initcall netpoll_init+0x0/0x34 returned 0 after 0 usecs
[ 0.470719] calling netlink_proto_init+0x0/0x123 @ 1
[ 0.470719] NET: Registered protocol family 16
[ 0.470719] initcall netlink_proto_init+0x0/0x123 returned 0 after 0 usecs
[ 0.470719] calling tcp_bpf_v4_build_proto+0x0/0x68 @ 1
[ 0.470719] initcall tcp_bpf_v4_build_proto+0x0/0x68 returned 0 after 0 usecs
[ 0.470719] calling __gnttab_init+0x0/0x40 @ 1
[ 0.470719] initcall __gnttab_init+0x0/0x40 returned -19 after 0 usecs
[ 0.470719] calling irq_sysfs_init+0x0/0x80 @ 1
[ 0.470719] initcall irq_sysfs_init+0x0/0x80 returned 0 after 0 usecs
[ 0.470719] calling audit_init+0x0/0x166 @ 1
[ 0.470719] audit: initializing netlink subsys (disabled)
[ 0.470719] initcall audit_init+0x0/0x166 returned 0 after 0 usecs
[ 0.470719] calling release_early_probes+0x0/0x36 @ 1
[ 0.470719] initcall release_early_probes+0x0/0x36 returned 0 after 0 usecs
[ 0.470719] calling bdi_class_init+0x0/0x41 @ 1
[ 0.470719] initcall bdi_class_init+0x0/0x41 returned 0 after 0 usecs
[ 0.470719] calling mm_sysfs_init+0x0/0x27 @ 1
[ 0.470719] initcall mm_sysfs_init+0x0/0x27 returned 0 after 0 usecs
[ 0.470719] calling gpiolib_sysfs_init+0x0/0x84 @ 1
[ 0.470719] initcall gpiolib_sysfs_init+0x0/0x84 returned 0 after 0 usecs
[ 0.470719] calling acpi_gpio_setup_params+0x0/0xb0 @ 1
[ 0.470719] initcall acpi_gpio_setup_params+0x0/0xb0 returned 0 after 0 usecs
[ 0.470719] calling pcibus_class_init+0x0/0x19 @ 1
[ 0.470719] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[ 0.470719] calling pci_driver_init+0x0/0x22 @ 1
[ 0.470719] initcall pci_driver_init+0x0/0x22 returned 0 after 0 usecs
[ 0.470719] calling backlight_class_init+0x0/0x91 @ 1
[ 0.470719] initcall backlight_class_init+0x0/0x91 returned 0 after 0 usecs
[ 0.470719] calling xenbus_init+0x0/0x23e @ 1
[ 0.470719] initcall xenbus_init+0x0/0x23e returned -19 after 0 usecs
[ 0.470719] calling tty_class_init+0x0/0x30 @ 1
[ 0.470719] initcall tty_class_init+0x0/0x30 returned 0 after 0 usecs
[ 0.470719] calling vtconsole_class_init+0x0/0xc0 @ 1
[ 0.470719] initcall vtconsole_class_init+0x0/0xc0 returned 0 after 0 usecs
[ 0.470719] calling serdev_init+0x0/0x1f @ 1
[ 0.470719] initcall serdev_init+0x0/0x1f returned 0 after 0 usecs
[ 0.470719] calling iommu_dev_init+0x0/0x19 @ 1
[ 0.470719] initcall iommu_dev_init+0x0/0x19 returned 0 after 0 usecs
[ 0.470719] calling mipi_dsi_bus_init+0x0/0x14 @ 1
[ 0.470719] initcall mipi_dsi_bus_init+0x0/0x14 returned 0 after 0 usecs
[ 0.470719] calling software_node_init+0x0/0x29 @ 1
[ 0.470719] initcall software_node_init+0x0/0x29 returned 0 after 0 usecs
[ 0.470719] calling wakeup_sources_debugfs_init+0x0/0x24 @ 1
[ 0.470719] initcall wakeup_sources_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[ 0.470719] calling wakeup_sources_sysfs_init+0x0/0x2d @ 1
[ 0.470719] initcall wakeup_sources_sysfs_init+0x0/0x2d returned 0 after 0 usecs
[ 0.470719] calling isa_bus_init+0x0/0x38 @ 1
[ 0.470719] initcall isa_bus_init+0x0/0x38 returned 0 after 0 usecs
[ 0.470719] calling regmap_initcall+0x0/0x11 @ 1
[ 0.470719] initcall regmap_initcall+0x0/0x11 returned 0 after 0 usecs
[ 0.470719] calling spi_init+0x0/0x8b @ 1
[ 0.470719] initcall spi_init+0x0/0x8b returned 0 after 0 usecs
[ 0.470719] calling i2c_init+0x0/0xa5 @ 1
[ 0.470719] initcall i2c_init+0x0/0xa5 returned 0 after 0 usecs
[ 0.470719] calling init_ladder+0x0/0x27 @ 1
[ 0.470719] cpuidle: using governor ladder
[ 0.470719] initcall init_ladder+0x0/0x27 returned 0 after 0 usecs
[ 0.470719] calling init_menu+0x0/0x14 @ 1
[ 0.470719] cpuidle: using governor menu
[ 0.470719] initcall init_menu+0x0/0x14 returned 0 after 0 usecs
[ 0.470719] calling amd_postcore_init+0x0/0xf9 @ 1
[ 0.470719] initcall amd_postcore_init+0x0/0xf9 returned 0 after 0 usecs
[ 0.470719] calling kobject_uevent_init+0x0/0xf @ 1
[ 0.470719] initcall kobject_uevent_init+0x0/0xf returned 0 after 0 usecs
[ 0.470852] calling bts_init+0x0/0xae @ 1
[ 0.470855] initcall bts_init+0x0/0xae returned -19 after 0 usecs
[ 0.470858] calling pt_init+0x0/0x31a @ 1
[ 0.470860] initcall pt_init+0x0/0x31a returned -19 after 0 usecs
[ 0.470863] calling boot_params_ksysfs_init+0x0/0x219 @ 1
[ 0.470869] initcall boot_params_ksysfs_init+0x0/0x219 returned 0 after 0 usecs
[ 0.470871] calling sbf_init+0x0/0xbc @ 1
[ 0.470873] initcall sbf_init+0x0/0xbc returned 0 after 0 usecs
[ 0.470876] calling arch_kdebugfs_init+0x0/0x1d @ 1
[ 0.470881] initcall arch_kdebugfs_init+0x0/0x1d returned 0 after 0 usecs
[ 0.470884] calling init_pit_clocksource+0x0/0x37 @ 1
[ 0.470886] initcall init_pit_clocksource+0x0/0x37 returned 0 after 0 usecs
[ 0.470889] calling intel_pconfig_init+0x0/0xed @ 1
[ 0.470892] initcall intel_pconfig_init+0x0/0xed returned 0 after 0 usecs
[ 0.470894] calling mtrr_if_init+0x0/0x51 @ 1
[ 0.470898] initcall mtrr_if_init+0x0/0x51 returned 0 after 0 usecs
[ 0.470900] calling ffh_cstate_init+0x0/0x2d @ 1
[ 0.470904] initcall ffh_cstate_init+0x0/0x2d returned 0 after 0 usecs
[ 0.470907] calling kdump_buf_page_init+0x0/0x3b @ 1
[ 0.470909] initcall kdump_buf_page_init+0x0/0x3b returned 0 after 0 usecs
[ 0.470912] calling activate_jump_labels+0x0/0x35 @ 1
[ 0.470914] initcall activate_jump_labels+0x0/0x35 returned 0 after 0 usecs
[ 0.470917] calling kvm_setup_pv_tlb_flush+0x0/0x63 @ 1
[ 0.470920] initcall kvm_setup_pv_tlb_flush+0x0/0x63 returned 0 after 0 usecs
[ 0.470923] calling kcmp_cookies_init+0x0/0x2e @ 1
[ 0.470927] initcall kcmp_cookies_init+0x0/0x2e returned 0 after 0 usecs
[ 0.470929] calling cryptomgr_init+0x0/0x14 @ 1
[ 0.470932] initcall cryptomgr_init+0x0/0x14 returned 0 after 0 usecs
[ 0.470934] calling acpi_pci_init+0x0/0x60 @ 1
[ 0.470936] ACPI: bus type PCI registered
[ 0.470937] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[ 0.470939] initcall acpi_pci_init+0x0/0x60 returned 0 after 0 usecs
[ 0.470942] calling dma_channel_table_init+0x0/0xc2 @ 1
[ 0.470950] initcall dma_channel_table_init+0x0/0xc2 returned 0 after 0 usecs
[ 0.470952] calling dma_bus_init+0x0/0x91 @ 1
[ 0.470962] initcall dma_bus_init+0x0/0x91 returned 0 after 0 usecs
[ 0.470964] calling setup_vcpu_hotplug_event+0x0/0x2e @ 1
[ 0.470966] initcall setup_vcpu_hotplug_event+0x0/0x2e returned -19 after 0 usecs
[ 0.470969] calling register_xen_pci_notifier+0x0/0x2e @ 1
[ 0.470971] initcall register_xen_pci_notifier+0x0/0x2e returned 0 after 0 usecs
[ 0.470973] calling xen_pcpu_init+0x0/0xa8 @ 1
[ 0.470975] initcall xen_pcpu_init+0x0/0xa8 returned -19 after 0 usecs
[ 0.470977] calling dmi_id_init+0x0/0x2b8 @ 1
[ 0.470980] initcall dmi_id_init+0x0/0x2b8 returned -19 after 0 usecs
[ 0.470982] calling pci_arch_init+0x0/0x6b @ 1
[ 0.470999] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
[ 0.471002] PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
[ 0.471003] PCI: Using MMCONFIG for extended config space
[ 0.471005] PCI: Using configuration type 1 for base access
[ 0.471008] initcall pci_arch_init+0x0/0x6b returned 0 after 0 usecs
[ 0.471325] calling fixup_ht_bug+0x0/0xb6 @ 1
[ 0.471327] initcall fixup_ht_bug+0x0/0xb6 returned 0 after 0 usecs
[ 0.471330] calling topology_init+0x0/0x30 @ 1
[ 0.471370] initcall topology_init+0x0/0x30 returned 0 after 0 usecs
[ 0.471373] calling intel_epb_init+0x0/0x64 @ 1
[ 0.471376] initcall intel_epb_init+0x0/0x64 returned -19 after 0 usecs
[ 0.471379] calling mtrr_init_finialize+0x0/0x41 @ 1
[ 0.471381] initcall mtrr_init_finialize+0x0/0x41 returned 0 after 0 usecs
[ 0.471384] calling uid_cache_init+0x0/0x84 @ 1
[ 0.471388] initcall uid_cache_init+0x0/0x84 returned 0 after 0 usecs
[ 0.471390] calling param_sysfs_init+0x0/0x197 @ 1
[ 0.472725] initcall param_sysfs_init+0x0/0x197 returned 0 after 0 usecs
[ 0.472728] calling user_namespace_sysctl_init+0x0/0x31 @ 1
[ 0.472748] initcall user_namespace_sysctl_init+0x0/0x31 returned 0 after 0 usecs
[ 0.472751] calling proc_schedstat_init+0x0/0x23 @ 1
[ 0.472754] initcall proc_schedstat_init+0x0/0x23 returned 0 after 0 usecs
[ 0.472757] calling pm_sysrq_init+0x0/0x1b @ 1
[ 0.472759] initcall pm_sysrq_init+0x0/0x1b returned 0 after 0 usecs
[ 0.472763] calling create_proc_profile+0x0/0xe0 @ 1
[ 0.472765] initcall create_proc_profile+0x0/0xe0 returned 0 after 0 usecs
[ 0.472768] calling crash_save_vmcoreinfo_init+0x0/0x4d0 @ 1
[ 0.472807] initcall crash_save_vmcoreinfo_init+0x0/0x4d0 returned 0 after 0 usecs
[ 0.472811] calling crash_notes_memory_init+0x0/0x36 @ 1
[ 0.472815] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 0 usecs
[ 0.472818] calling cgroup_sysfs_init+0x0/0x19 @ 1
[ 0.472823] initcall cgroup_sysfs_init+0x0/0x19 returned 0 after 0 usecs
[ 0.472826] calling cgroup_namespaces_init+0x0/0xc @ 1
[ 0.472828] initcall cgroup_namespaces_init+0x0/0xc returned 0 after 0 usecs
[ 0.472831] calling user_namespaces_init+0x0/0x2c @ 1
[ 0.472840] initcall user_namespaces_init+0x0/0x2c returned 0 after 0 usecs
[ 0.472842] calling init_kprobes+0x0/0x12d @ 1
[ 0.473044] initcall init_kprobes+0x0/0x12d returned 0 after 0 usecs
[ 0.473046] calling hung_task_init+0x0/0x53 @ 1
[ 0.473079] audit: type=2000 audit(1580168802.116:1): state=initialized audit_enabled=0 res=1
[ 0.473090] initcall hung_task_init+0x0/0x53 returned 0 after 0 usecs
[ 0.473093] calling send_signal_irq_work_init+0x0/0x3b @ 1
[ 0.473095] initcall send_signal_irq_work_init+0x0/0x3b returned 0 after 0 usecs
[ 0.473098] calling dev_map_init+0x0/0x16 @ 1
[ 0.473101] initcall dev_map_init+0x0/0x16 returned 0 after 0 usecs
[ 0.473103] calling stack_map_init+0x0/0x40 @ 1
[ 0.473105] initcall stack_map_init+0x0/0x40 returned 0 after 0 usecs
[ 0.473108] calling oom_init+0x0/0x2e @ 1
[ 0.473135] initcall oom_init+0x0/0x2e returned 0 after 0 usecs
[ 0.473138] calling default_bdi_init+0x0/0xa3 @ 1
[ 0.473202] initcall default_bdi_init+0x0/0xa3 returned 0 after 0 usecs
[ 0.473205] calling cgwb_init+0x0/0x28 @ 1
[ 0.473211] initcall cgwb_init+0x0/0x28 returned 0 after 0 usecs
[ 0.473214] calling percpu_enable_async+0x0/0x13 @ 1
[ 0.473216] initcall percpu_enable_async+0x0/0x13 returned 0 after 0 usecs
[ 0.473219] calling kcompactd_init+0x0/0x49 @ 1
[ 0.473251] initcall kcompactd_init+0x0/0x49 returned 0 after 0 usecs
[ 0.473255] calling init_user_reserve+0x0/0x40 @ 1
[ 0.473257] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[ 0.473260] calling init_admin_reserve+0x0/0x40 @ 1
[ 0.473262] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[ 0.473264] calling init_reserve_notifier+0x0/0x3 @ 1
[ 0.473267] initcall init_reserve_notifier+0x0/0x3 returned 0 after 0 usecs
[ 0.473269] calling swap_init_sysfs+0x0/0x5d @ 1
[ 0.473274] initcall swap_init_sysfs+0x0/0x5d returned 0 after 0 usecs
[ 0.473276] calling swapfile_init+0x0/0x40 @ 1
[ 0.473278] initcall swapfile_init+0x0/0x40 returned 0 after 0 usecs
[ 0.473280] calling hugetlb_init+0x0/0x367 @ 1
[ 0.473285] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[ 0.473294] initcall hugetlb_init+0x0/0x367 returned 0 after 0 usecs
[ 0.473296] calling ksm_init+0x0/0x149 @ 1
[ 0.473340] initcall ksm_init+0x0/0x149 returned 0 after 0 usecs
[ 0.473342] calling hugepage_init+0x0/0x12e @ 1
[ 0.473395] initcall hugepage_init+0x0/0x12e returned 0 after 0 usecs
[ 0.473398] calling mem_cgroup_init+0x0/0xc2 @ 1
[ 0.473404] initcall mem_cgroup_init+0x0/0xc2 returned 0 after 0 usecs
[ 0.473406] calling mem_cgroup_swap_init+0x0/0x51 @ 1
[ 0.473408] initcall mem_cgroup_swap_init+0x0/0x51 returned 0 after 0 usecs
[ 0.473412] calling sel_ib_pkey_init+0x0/0x30 @ 1
[ 0.473415] initcall sel_ib_pkey_init+0x0/0x30 returned 0 after 0 usecs
[ 0.473417] calling fips_init+0x0/0x1b @ 1
[ 0.473422] initcall fips_init+0x0/0x1b returned 0 after 0 usecs
[ 0.473427] calling dh_init+0x0/0x20 @ 1
[ 0.473472] alg: self-tests disabled
[ 0.473585] initcall dh_init+0x0/0x20 returned 0 after 0 usecs
[ 0.473588] calling rsa_init+0x0/0x40 @ 1
[ 0.473670] initcall rsa_init+0x0/0x40 returned 0 after 0 usecs
[ 0.473673] calling hmac_module_init+0x0/0x14 @ 1
[ 0.473675] initcall hmac_module_init+0x0/0x14 returned 0 after 0 usecs
[ 0.473677] calling crypto_null_mod_init+0x0/0x60 @ 1
[ 0.473964] initcall crypto_null_mod_init+0x0/0x60 returned 0 after 0 usecs
[ 0.473967] calling md5_mod_init+0x0/0x14 @ 1
[ 0.474039] initcall md5_mod_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474041] calling sha1_generic_mod_init+0x0/0x14 @ 1
[ 0.474113] initcall sha1_generic_mod_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474116] calling sha256_generic_mod_init+0x0/0x19 @ 1
[ 0.474259] initcall sha256_generic_mod_init+0x0/0x19 returned 0 after 0 usecs
[ 0.474261] calling sha512_generic_mod_init+0x0/0x19 @ 1
[ 0.474405] initcall sha512_generic_mod_init+0x0/0x19 returned 0 after 0 usecs
[ 0.474408] calling crypto_ecb_module_init+0x0/0x14 @ 1
[ 0.474410] initcall crypto_ecb_module_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474413] calling crypto_cbc_module_init+0x0/0x14 @ 1
[ 0.474415] initcall crypto_cbc_module_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474417] calling crypto_cts_module_init+0x0/0x14 @ 1
[ 0.474419] initcall crypto_cts_module_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474421] calling crypto_module_init+0x0/0x14 @ 1
[ 0.474423] initcall crypto_module_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474425] calling aes_init+0x0/0x14 @ 1
[ 0.474497] initcall aes_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474499] calling deflate_mod_init+0x0/0x3d @ 1
[ 0.474713] initcall deflate_mod_init+0x0/0x3d returned 0 after 0 usecs
[ 0.474726] calling crct10dif_mod_init+0x0/0x14 @ 1
[ 0.474809] initcall crct10dif_mod_init+0x0/0x14 returned 0 after 0 usecs
[ 0.474812] calling lzo_mod_init+0x0/0x38 @ 1
[ 0.474955] initcall lzo_mod_init+0x0/0x38 returned 0 after 0 usecs
[ 0.474957] calling lzorle_mod_init+0x0/0x38 @ 1
[ 0.475103] initcall lzorle_mod_init+0x0/0x38 returned 0 after 0 usecs
[ 0.475105] calling init_bio+0x0/0xbe @ 1
[ 0.475158] initcall init_bio+0x0/0xbe returned 0 after 0 usecs
[ 0.475161] calling blk_settings_init+0x0/0x22 @ 1
[ 0.475163] initcall blk_settings_init+0x0/0x22 returned 0 after 0 usecs
[ 0.475165] calling blk_ioc_init+0x0/0x29 @ 1
[ 0.475173] initcall blk_ioc_init+0x0/0x29 returned 0 after 0 usecs
[ 0.475175] calling blk_softirq_init+0x0/0x63 @ 1
[ 0.475177] initcall blk_softirq_init+0x0/0x63 returned 0 after 0 usecs
[ 0.475179] calling blk_mq_init+0x0/0x26 @ 1
[ 0.475181] initcall blk_mq_init+0x0/0x26 returned 0 after 0 usecs
[ 0.475184] calling genhd_device_init+0x0/0x66 @ 1
[ 0.475237] initcall genhd_device_init+0x0/0x66 returned 0 after 0 usecs
[ 0.475239] calling blkcg_init+0x0/0x28 @ 1
[ 0.475298] initcall blkcg_init+0x0/0x28 returned 0 after 0 usecs
[ 0.475301] calling irq_poll_setup+0x0/0x5e @ 1
[ 0.475304] initcall irq_poll_setup+0x0/0x5e returned 0 after 0 usecs
[ 0.475306] calling byt_gpio_init+0x0/0x16 @ 1
[ 0.475315] initcall byt_gpio_init+0x0/0x16 returned 0 after 0 usecs
[ 0.475318] calling chv_pinctrl_init+0x0/0x16 @ 1
[ 0.475327] initcall chv_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
[ 0.475329] calling bxt_pinctrl_init+0x0/0x16 @ 1
[ 0.475338] initcall bxt_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
[ 0.475340] calling cdf_pinctrl_init+0x0/0x16 @ 1
[ 0.475349] initcall cdf_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
[ 0.475351] calling dnv_pinctrl_init+0x0/0x16 @ 1
[ 0.475359] initcall dnv_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
[ 0.475362] calling glk_pinctrl_init+0x0/0x16 @ 1
[ 0.475370] initcall glk_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
[ 0.475372] calling spt_pinctrl_init+0x0/0x16 @ 1
[ 0.475384] initcall spt_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
[ 0.475387] calling gpiolib_debugfs_init+0x0/0x24 @ 1
[ 0.475393] initcall gpiolib_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[ 0.475395] calling pwm_debugfs_init+0x0/0x24 @ 1
[ 0.475399] initcall pwm_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[ 0.475402] calling pwm_sysfs_init+0x0/0x19 @ 1
[ 0.475408] initcall pwm_sysfs_init+0x0/0x19 returned 0 after 0 usecs
[ 0.475412] calling pci_slot_init+0x0/0x40 @ 1
[ 0.475416] initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
[ 0.475419] calling fbmem_init+0x0/0xcc @ 1
[ 0.475450] initcall fbmem_init+0x0/0xcc returned 0 after 0 usecs
[ 0.475453] calling scan_for_dmi_ipmi+0x0/0x270 @ 1
[ 0.475456] initcall scan_for_dmi_ipmi+0x0/0x270 returned 0 after 0 usecs
[ 0.475459] calling acpi_init+0x0/0x2dc @ 1
[ 0.475472] ACPI: Added _OSI(Module Device)
[ 0.475473] ACPI: Added _OSI(Processor Device)
[ 0.475475] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 0.475476] ACPI: Added _OSI(Processor Aggregator Device)
[ 0.475478] ACPI: Added _OSI(Linux-Dell-Video)
[ 0.475480] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[ 0.475482] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[ 0.479000] ACPI: 2 ACPI AML tables successfully acquired and loaded
[ 0.480168] ACPI: EC: EC started
[ 0.480169] ACPI: EC: interrupt blocked
[ 0.481397] ACPI: \_SB_.PCI0.LPCB.EC__: Used as first EC
[ 0.481400] ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[ 0.481402] ACPI: \_SB_.PCI0.LPCB.EC__: Boot DSDT EC used to handle transactions
[ 0.481403] ACPI: Interpreter enabled
[ 0.481427] ACPI: (supports S0 S3 S4 S5)
[ 0.481428] ACPI: Using PIC for interrupt routing
[ 0.481457] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.481685] ACPI: Enabled 1 GPEs in block 00 to 1F
[ 0.490929] acpi ACPI0003:01: ACPI dock station (docks/bays count: 1)
[ 0.491053] ACPI: Power Resource [FPWR] (off)
[ 0.491492] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 0.491499] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[ 0.491573] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
[ 0.491578] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[ 0.491654] acpi PNP0A08:00: ignoring host bridge window [mem 0x000cc000-0x000cffff window] (conflicts with Video ROM [mem 0x000c0000-0x000cfbff])
[ 0.491977] PCI host bridge to bus 0000:00
[ 0.491980] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 0.491983] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 0.491985] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 0.491987] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[ 0.491990] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[ 0.491992] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[ 0.491994] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[ 0.491996] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[ 0.491998] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[ 0.492001] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[ 0.492003] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[ 0.492005] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[ 0.492007] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[ 0.492009] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[ 0.492011] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff window]
[ 0.492014] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[ 0.492016] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
[ 0.492018] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 0.492033] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
[ 0.492043] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10 @ 1
[ 0.492046] pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[ 0.492238] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
[ 0.492247] pci 0000:00:01.0: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.492251] pci 0000:00:01.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.492256] pci 0000:00:01.0: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.492259] pci 0000:00:01.0: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.492295] pci 0000:00:01.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.492298] pci 0000:00:01.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.492327] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[ 0.492532] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
[ 0.492568] pci 0000:00:1b.0: reg 0x10: [mem 0xec300000-0xec303fff 64bit]
[ 0.492686] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[ 0.492867] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
[ 0.492878] pci 0000:00:1c.0: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.492882] pci 0000:00:1c.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.492886] pci 0000:00:1c.0: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.492889] pci 0000:00:1c.0: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.492960] pci 0000:00:1c.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.492963] pci 0000:00:1c.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.493086] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 0.493267] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
[ 0.493277] pci 0000:00:1c.1: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.493281] pci 0000:00:1c.1: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.493284] pci 0000:00:1c.1: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.493287] pci 0000:00:1c.1: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.493348] pci 0000:00:1c.1: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.493351] pci 0000:00:1c.1: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.493415] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[ 0.493596] pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
[ 0.493606] pci 0000:00:1c.2: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.493610] pci 0000:00:1c.2: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.493613] pci 0000:00:1c.2: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.493616] pci 0000:00:1c.2: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.493677] pci 0000:00:1c.2: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.493680] pci 0000:00:1c.2: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.493744] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[ 0.493927] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
[ 0.493938] pci 0000:00:1c.3: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.493941] pci 0000:00:1c.3: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.493944] pci 0000:00:1c.3: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.493947] pci 0000:00:1c.3: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.494008] pci 0000:00:1c.3: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.494011] pci 0000:00:1c.3: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.494075] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[ 0.494262] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
[ 0.494325] pci 0000:00:1d.0: reg 0x20: [io 0x6000-0x601f]
[ 0.494502] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
[ 0.494566] pci 0000:00:1d.1: reg 0x20: [io 0x6020-0x603f]
[ 0.494752] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
[ 0.494815] pci 0000:00:1d.2: reg 0x20: [io 0x6040-0x605f]
[ 0.494991] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
[ 0.495054] pci 0000:00:1d.3: reg 0x20: [io 0x6060-0x607f]
[ 0.495240] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
[ 0.495270] pci 0000:00:1d.7: reg 0x10: [mem 0xec304000-0xec3043ff]
[ 0.495377] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[ 0.495535] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
[ 0.495543] pci 0000:00:1e.0: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.495547] pci 0000:00:1e.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.495550] pci 0000:00:1e.0: calling quirk_no_aersid+0x0/0x10 @ 1
[ 0.495553] pci 0000:00:1e.0: quirk_no_aersid+0x0/0x10 took 0 usecs
[ 0.495617] pci 0000:00:1e.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.495620] pci 0000:00:1e.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.495794] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
[ 0.495915] pci 0000:00:1f.0: calling ich_force_enable_hpet+0x0/0xe0 @ 1
[ 0.495918] pci 0000:00:1f.0: ich_force_enable_hpet+0x0/0xe0 took 0 usecs
[ 0.495922] pci 0000:00:1f.0: calling quirk_ich7_lpc+0x0/0x60 @ 1
[ 0.495929] pci 0000:00:1f.0: quirk: [io 0x0500-0x057f] claimed by ICH6 ACPI/GPIO/TCO
[ 0.495935] pci 0000:00:1f.0: quirk: [io 0x0480-0x04bf] claimed by ICH6 GPIO
[ 0.495940] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 1600 (mask 007f)
[ 0.495944] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 15e0 (mask 000f)
[ 0.495948] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 1680 (mask 001f)
[ 0.495952] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 0 usecs
[ 0.495957] pci 0000:00:1f.0: calling twinhead_reserve_killing_zone+0x0/0x17 @ 1
[ 0.495960] pci 0000:00:1f.0: twinhead_reserve_killing_zone+0x0/0x17 took 0 usecs
[ 0.496137] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
[ 0.496161] pci 0000:00:1f.1: reg 0x10: [io 0x60b0-0x60b7]
[ 0.496173] pci 0000:00:1f.1: reg 0x14: [io 0x60d0-0x60d3]
[ 0.496185] pci 0000:00:1f.1: reg 0x18: [io 0x60b8-0x60bf]
[ 0.496197] pci 0000:00:1f.1: reg 0x1c: [io 0x60d4-0x60d7]
[ 0.496209] pci 0000:00:1f.1: reg 0x20: [io 0x60a0-0x60af]
[ 0.496235] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
[ 0.496237] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
[ 0.496239] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
[ 0.496241] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
[ 0.496393] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
[ 0.496421] pci 0000:00:1f.2: reg 0x10: [io 0x60c0-0x60c7]
[ 0.496433] pci 0000:00:1f.2: reg 0x14: [io 0x60d8-0x60db]
[ 0.496445] pci 0000:00:1f.2: reg 0x18: [io 0x60c8-0x60cf]
[ 0.496456] pci 0000:00:1f.2: reg 0x1c: [io 0x60dc-0x60df]
[ 0.496468] pci 0000:00:1f.2: reg 0x20: [io 0x6080-0x608f]
[ 0.496481] pci 0000:00:1f.2: reg 0x24: [mem 0xec305000-0xec3053ff]
[ 0.496539] pci 0000:00:1f.2: PME# supported from D3hot
[ 0.496697] pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
[ 0.496780] pci 0000:00:1f.3: reg 0x20: [io 0x0400-0x041f]
[ 0.497028] pci 0000:01:00.0: [1002:7149] type 00 class 0x030000
[ 0.497070] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xe7ffffff pref]
[ 0.497088] pci 0000:01:00.0: reg 0x14: [io 0x4000-0x40ff]
[ 0.497107] pci 0000:01:00.0: reg 0x18: [mem 0xec120000-0xec12ffff]
[ 0.497170] pci 0000:01:00.0: reg 0x30: [mem 0xec100000-0xec11ffff pref]
[ 0.497191] pci 0000:01:00.0: enabling Extended Tags
[ 0.497210] pci 0000:01:00.0: calling quirk_no_pm_reset+0x0/0x20 @ 1
[ 0.497213] pci 0000:01:00.0: quirk_no_pm_reset+0x0/0x20 took 0 usecs
[ 0.497217] pci 0000:01:00.0: calling efifb_fixup_resources+0x0/0x110 @ 1
[ 0.497221] pci 0000:01:00.0: efifb_fixup_resources+0x0/0x110 took 0 usecs
[ 0.497297] pci 0000:01:00.0: supports D1 D2
[ 0.497390] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
[ 0.497406] pci 0000:00:01.0: PCI bridge to [bus 01]
[ 0.497410] pci 0000:00:01.0: bridge window [io 0x4000-0x4fff]
[ 0.497413] pci 0000:00:01.0: bridge window [mem 0xec100000-0xec1fffff]
[ 0.497418] pci 0000:00:01.0: bridge window [mem 0xe0000000-0xe7ffffff 64bit pref]
[ 0.497511] pci 0000:02:00.0: [8086:109a] type 00 class 0x020000
[ 0.497528] pci 0000:02:00.0: calling quirk_f0_vpd_link+0x0/0x60 @ 1
[ 0.497531] pci 0000:02:00.0: quirk_f0_vpd_link+0x0/0x60 took 0 usecs
[ 0.497572] pci 0000:02:00.0: reg 0x10: [mem 0xec200000-0xec21ffff]
[ 0.497613] pci 0000:02:00.0: reg 0x18: [io 0x5000-0x501f]
[ 0.497822] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[ 0.497959] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
[ 0.497976] pci 0000:00:1c.0: PCI bridge to [bus 02]
[ 0.497982] pci 0000:00:1c.0: bridge window [io 0x5000-0x5fff]
[ 0.497987] pci 0000:00:1c.0: bridge window [mem 0xec200000-0xec2fffff]
[ 0.498111] pci 0000:03:00.0: [8086:4227] type 00 class 0x028000
[ 0.498200] pci 0000:03:00.0: reg 0x10: [mem 0x00000000-0x00000fff]
[ 0.498598] pci 0000:03:00.0: PME# supported from D0 D3hot
[ 0.498815] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
[ 0.498843] pci 0000:00:1c.1: PCI bridge to [bus 03]
[ 0.498921] pci 0000:00:1c.2: PCI bridge to [bus 04]
[ 0.498996] pci 0000:00:1c.3: PCI bridge to [bus 05]
[ 0.499035] pci_bus 0000:06: extended config space not accessible
[ 0.499153] pci 0000:06:00.0: [104c:ac56] type 02 class 0x060700
[ 0.499180] pci 0000:06:00.0: reg 0x10: [mem 0xea000000-0xea000fff]
[ 0.499228] pci 0000:06:00.0: supports D1 D2
[ 0.499230] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.499400] pci 0000:00:1e.0: PCI bridge to [bus 06] (subtractive decode)
[ 0.499405] pci 0000:00:1e.0: bridge window [io 0x2000-0x3fff]
[ 0.499411] pci 0000:00:1e.0: bridge window [mem 0xe8000000-0xea0fffff]
[ 0.499419] pci 0000:00:1e.0: bridge window [mem 0xea100000-0xec0fffff 64bit pref]
[ 0.499421] pci 0000:00:1e.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode)
[ 0.499424] pci 0000:00:1e.0: bridge window [io 0x0d00-0xffff window] (subtractive decode)
[ 0.499426] pci 0000:00:1e.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[ 0.499428] pci 0000:00:1e.0: bridge window [mem 0x000c0000-0x000c3fff window] (subtractive decode)
[ 0.499430] pci 0000:00:1e.0: bridge window [mem 0x000c4000-0x000c7fff window] (subtractive decode)
[ 0.499432] pci 0000:00:1e.0: bridge window [mem 0x000c8000-0x000cbfff window] (subtractive decode)
[ 0.499435] pci 0000:00:1e.0: bridge window [mem 0x000d0000-0x000d3fff window] (subtractive decode)
[ 0.499437] pci 0000:00:1e.0: bridge window [mem 0x000d4000-0x000d7fff window] (subtractive decode)
[ 0.499439] pci 0000:00:1e.0: bridge window [mem 0x000d8000-0x000dbfff window] (subtractive decode)
[ 0.499441] pci 0000:00:1e.0: bridge window [mem 0x000dc000-0x000dffff window] (subtractive decode)
[ 0.499443] pci 0000:00:1e.0: bridge window [mem 0x000e0000-0x000e3fff window] (subtractive decode)
[ 0.499445] pci 0000:00:1e.0: bridge window [mem 0x000e4000-0x000e7fff window] (subtractive decode)
[ 0.499447] pci 0000:00:1e.0: bridge window [mem 0x000e8000-0x000ebfff window] (subtractive decode)
[ 0.499450] pci 0000:00:1e.0: bridge window [mem 0x000ec000-0x000effff window] (subtractive decode)
[ 0.499452] pci 0000:00:1e.0: bridge window [mem 0x000f0000-0x000fffff window] (subtractive decode)
[ 0.499454] pci 0000:00:1e.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode)
[ 0.499456] pci 0000:00:1e.0: bridge window [mem 0xfed40000-0xfed44fff window] (subtractive decode)
[ 0.499460] pci 0000:06:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring
[ 0.499494] pci_bus 0000:07: extended config space not accessible
[ 0.499519] pci_bus 0000:07: busn_res: can not insert [bus 07-06] under [bus 06] (conflicts with (null) [bus 06])
[ 0.499524] pci_bus 0000:07: busn_res: [bus 07-06] end is updated to 0a
[ 0.499527] pci_bus 0000:07: busn_res: can not insert [bus 07-0a] under [bus 06] (conflicts with (null) [bus 06])
[ 0.499531] pci 0000:06:00.0: devices behind bridge are unusable because [bus 07-0a] cannot be assigned for them
[ 0.499535] pci 0000:00:1e.0: bridge has subordinate 06 but max busn 0a
[ 0.499577] pci_bus 0000:00: on NUMA node 0
[ 0.499757] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 12 14 15) *11
[ 0.499845] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *11 12 14 15)
[ 0.499932] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 10 12 14 15) *11
[ 0.500018] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *11 12 14 15)
[ 0.500109] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 12 14 15) *11
[ 0.500196] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *11 12 14 15)
[ 0.500283] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 12 14 15) *11
[ 0.500370] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *11 12 14 15)
[ 0.502101] ACPI: EC: interrupt unblocked
[ 0.502115] ACPI: EC: event unblocked
[ 0.502124] ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[ 0.502127] ACPI: \_SB_.PCI0.LPCB.EC__: Boot DSDT EC used to handle transactions and events
[ 0.502135] probe of PNP0C09:00 returned 1 after 0 usecs
[ 0.502206] initcall acpi_init+0x0/0x2dc returned 0 after 23437 usecs
[ 0.502209] calling pnp_init+0x0/0x14 @ 1
[ 0.502221] initcall pnp_init+0x0/0x14 returned 0 after 0 usecs
[ 0.502223] calling balloon_init+0x0/0x103 @ 1
[ 0.502226] initcall balloon_init+0x0/0x103 returned -19 after 0 usecs
[ 0.502229] calling xen_setup_shutdown_event+0x0/0x40 @ 1
[ 0.502231] initcall xen_setup_shutdown_event+0x0/0x40 returned -19 after 0 usecs
[ 0.502234] calling xenbus_probe_backend_init+0x0/0x4d @ 1
[ 0.502250] initcall xenbus_probe_backend_init+0x0/0x4d returned 0 after 0 usecs
[ 0.502253] calling xenbus_probe_frontend_init+0x0/0x4d @ 1
[ 0.502263] initcall xenbus_probe_frontend_init+0x0/0x4d returned 0 after 0 usecs
[ 0.502265] calling xen_acpi_pad_init+0x0/0x46 @ 1
[ 0.502267] initcall xen_acpi_pad_init+0x0/0x46 returned -19 after 0 usecs
[ 0.502270] calling misc_init+0x0/0xae @ 1
[ 0.502280] initcall misc_init+0x0/0xae returned 0 after 0 usecs
[ 0.502283] calling iommu_subsys_init+0x0/0x4c @ 1
[ 0.502284] iommu: Default domain type: Translated
[ 0.502286] initcall iommu_subsys_init+0x0/0x4c returned 0 after 0 usecs
[ 0.502289] calling vga_arb_device_init+0x0/0x250 @ 1
[ 0.502353] pci 0000:01:00.0: vgaarb: setting as boot VGA device
[ 0.502356] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[ 0.502359] pci 0000:01:00.0: vgaarb: bridge control possible
[ 0.502360] vgaarb: loaded
[ 0.502363] initcall vga_arb_device_init+0x0/0x250 returned 0 after 0 usecs
[ 0.502366] calling cn_init+0x0/0xc0 @ 1
[ 0.502379] initcall cn_init+0x0/0xc0 returned 0 after 0 usecs
[ 0.502382] calling dax_core_init+0x0/0xa7 @ 1
[ 0.502427] initcall dax_core_init+0x0/0xa7 returned 0 after 0 usecs
[ 0.502430] calling dma_buf_init+0x0/0xb3 @ 1
[ 0.502448] initcall dma_buf_init+0x0/0xb3 returned 0 after 0 usecs
[ 0.502451] calling serio_init+0x0/0x2d @ 1
[ 0.502463] initcall serio_init+0x0/0x2d returned 0 after 0 usecs
[ 0.502466] calling input_init+0x0/0xe3 @ 1
[ 0.502478] initcall input_init+0x0/0xe3 returned 0 after 0 usecs
[ 0.502481] calling rtc_init+0x0/0x47 @ 1
[ 0.502487] initcall rtc_init+0x0/0x47 returned 0 after 0 usecs
[ 0.502490] calling cec_devnode_init+0x0/0x9a @ 1
[ 0.502508] initcall cec_devnode_init+0x0/0x9a returned 0 after 0 usecs
[ 0.502511] calling power_supply_class_init+0x0/0x3a @ 1
[ 0.502518] initcall power_supply_class_init+0x0/0x3a returned 0 after 0 usecs
[ 0.502521] calling hwmon_init+0x0/0xd5 @ 1
[ 0.502529] initcall hwmon_init+0x0/0xd5 returned 0 after 0 usecs
[ 0.502531] calling edac_init+0x0/0x6f @ 1
[ 0.502532] EDAC MC: Ver: 3.0.0
[ 0.502703] initcall edac_init+0x0/0x6f returned 0 after 0 usecs
[ 0.502705] calling leds_init+0x0/0x37 @ 1
[ 0.502712] initcall leds_init+0x0/0x37 returned 0 after 0 usecs
[ 0.502714] calling dmi_init+0x0/0xf8 @ 1
[ 0.502716] initcall dmi_init+0x0/0xf8 returned 0 after 0 usecs
[ 0.502724] calling efisubsys_init+0x0/0x292 @ 1
[ 0.502726] initcall efisubsys_init+0x0/0x292 returned 0 after 0 usecs
[ 0.502729] calling devfreq_init+0x0/0x8c @ 1
[ 0.502770] initcall devfreq_init+0x0/0x8c returned 0 after 0 usecs
[ 0.502773] calling ras_init+0x0/0x14 @ 1
[ 0.502780] initcall ras_init+0x0/0x14 returned 0 after 0 usecs
[ 0.502783] calling nvmem_init+0x0/0x14 @ 1
[ 0.502794] initcall nvmem_init+0x0/0x14 returned 0 after 0 usecs
[ 0.502797] calling pci_subsys_init+0x0/0x61 @ 1
[ 0.502798] PCI: Using ACPI for IRQ routing
[ 0.505221] PCI: pci_cache_line_size set to 64 bytes
[ 0.505309] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[ 0.505311] e820: reserve RAM buffer [mem 0xbfb5f000-0xbfffffff]
[ 0.505314] initcall pci_subsys_init+0x0/0x61 returned 0 after 0 usecs
[ 0.505317] calling proto_init+0x0/0x14 @ 1
[ 0.505321] initcall proto_init+0x0/0x14 returned 0 after 0 usecs
[ 0.505324] calling net_dev_init+0x0/0x1fb @ 1
[ 0.505454] initcall net_dev_init+0x0/0x1fb returned 0 after 0 usecs
[ 0.505457] calling neigh_init+0x0/0x7b @ 1
[ 0.505461] initcall neigh_init+0x0/0x7b returned 0 after 0 usecs
[ 0.505464] calling fib_notifier_init+0x0/0x14 @ 1
[ 0.505467] initcall fib_notifier_init+0x0/0x14 returned 0 after 0 usecs
[ 0.505471] calling init_flow_indr_rhashtable+0x0/0x19 @ 1
[ 0.505474] initcall init_flow_indr_rhashtable+0x0/0x19 returned 0 after 0 usecs
[ 0.505477] calling fib_rules_init+0x0/0xa6 @ 1
[ 0.505481] initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
[ 0.505484] calling init_cgroup_netprio+0x0/0x16 @ 1
[ 0.505487] initcall init_cgroup_netprio+0x0/0x16 returned 0 after 0 usecs
[ 0.505490] calling bpf_lwt_init+0x0/0x19 @ 1
[ 0.505492] initcall bpf_lwt_init+0x0/0x19 returned 0 after 0 usecs
[ 0.505495] calling devlink_init+0x0/0x14 @ 1
[ 0.505503] initcall devlink_init+0x0/0x14 returned 0 after 0 usecs
[ 0.505506] calling pktsched_init+0x0/0xf6 @ 1
[ 0.505512] initcall pktsched_init+0x0/0xf6 returned 0 after 0 usecs
[ 0.505515] calling tc_filter_init+0x0/0xe9 @ 1
[ 0.505522] initcall tc_filter_init+0x0/0xe9 returned 0 after 0 usecs
[ 0.505525] calling tc_action_init+0x0/0x4e @ 1
[ 0.505528] initcall tc_action_init+0x0/0x4e returned 0 after 0 usecs
[ 0.505530] calling genl_init+0x0/0x33 @ 1
[ 0.505538] initcall genl_init+0x0/0x33 returned 0 after 0 usecs
[ 0.505540] calling nexthop_init+0x0/0xc5 @ 1
[ 0.505546] initcall nexthop_init+0x0/0xc5 returned 0 after 0 usecs
[ 0.505548] calling wireless_nlevent_init+0x0/0x38 @ 1
[ 0.505551] initcall wireless_nlevent_init+0x0/0x38 returned 0 after 0 usecs
[ 0.505873] calling nmi_warning_debugfs+0x0/0x26 @ 1
[ 0.505879] initcall nmi_warning_debugfs+0x0/0x26 returned 0 after 0 usecs
[ 0.505883] calling save_microcode_in_initrd+0x0/0x94 @ 1
[ 0.505887] initcall save_microcode_in_initrd+0x0/0x94 returned 0 after 0 usecs
[ 0.505891] calling hpet_late_init+0x0/0x1e2 @ 1
[ 0.505896] hpet: 3 channels of 0 reserved for per-cpu timers
[ 0.505902] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[ 0.505906] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
[ 0.507726] initcall hpet_late_init+0x0/0x1e2 returned 0 after 3906 usecs
[ 0.507728] calling init_amd_nbs+0x0/0x111 @ 1
[ 0.507738] initcall init_amd_nbs+0x0/0x111 returned 0 after 0 usecs
[ 0.507741] calling sugov_register+0x0/0x14 @ 1
[ 0.507752] initcall sugov_register+0x0/0x14 returned 0 after 0 usecs
[ 0.507755] calling clocksource_done_booting+0x0/0x40 @ 1
[ 0.507771] clocksource: Switched to clocksource tsc-early
[ 0.507774] initcall clocksource_done_booting+0x0/0x40 returned 0 after 7 usecs
[ 0.507777] calling tracer_init_tracefs+0x0/0x178 @ 1
[ 0.530297] initcall tracer_init_tracefs+0x0/0x178 returned 0 after 23002 usecs
[ 0.530303] calling init_trace_printk_function_export+0x0/0x2d @ 1
[ 0.530308] initcall init_trace_printk_function_export+0x0/0x2d returned 0 after 2 usecs
[ 0.530310] calling init_graph_tracefs+0x0/0x2d @ 1
[ 0.530314] initcall init_graph_tracefs+0x0/0x2d returned 0 after 1 usecs
[ 0.530317] calling bpf_event_init+0x0/0x11 @ 1
[ 0.530320] initcall bpf_event_init+0x0/0x11 returned 0 after 0 usecs
[ 0.530322] calling init_kprobe_trace+0x0/0x192 @ 1
[ 0.530329] initcall init_kprobe_trace+0x0/0x192 returned 0 after 4 usecs
[ 0.530331] calling init_dynamic_event+0x0/0x3c @ 1
[ 0.530335] initcall init_dynamic_event+0x0/0x3c returned 0 after 1 usecs
[ 0.530338] calling init_uprobe_trace+0x0/0x5f @ 1
[ 0.530347] initcall init_uprobe_trace+0x0/0x5f returned 0 after 6 usecs
[ 0.530350] calling bpf_init+0x0/0x42 @ 1
[ 0.530367] initcall bpf_init+0x0/0x42 returned 0 after 14 usecs
[ 0.530370] calling init_pipe_fs+0x0/0x40 @ 1
[ 0.530411] initcall init_pipe_fs+0x0/0x40 returned 0 after 37 usecs
[ 0.530415] calling cgroup_writeback_init+0x0/0x28 @ 1
[ 0.530444] initcall cgroup_writeback_init+0x0/0x28 returned 0 after 26 usecs
[ 0.530447] calling inotify_user_setup+0x0/0x4a @ 1
[ 0.530472] initcall inotify_user_setup+0x0/0x4a returned 0 after 22 usecs
[ 0.530475] calling eventpoll_init+0x0/0xab @ 1
[ 0.530488] initcall eventpoll_init+0x0/0xab returned 0 after 9 usecs
[ 0.530490] calling anon_inode_init+0x0/0x4c @ 1
[ 0.530507] initcall anon_inode_init+0x0/0x4c returned 0 after 13 usecs
[ 0.530510] calling init_dax_wait_table+0x0/0x2f @ 1
[ 0.530544] initcall init_dax_wait_table+0x0/0x2f returned 0 after 31 usecs
[ 0.530547] calling proc_locks_init+0x0/0x23 @ 1
[ 0.530554] initcall proc_locks_init+0x0/0x23 returned 0 after 4 usecs
[ 0.530556] calling dquot_init+0x0/0xfa @ 1
[ 0.530557] VFS: Disk quotas dquot_6.6.0
[ 0.530583] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[ 0.530586] initcall dquot_init+0x0/0xfa returned 0 after 26 usecs
[ 0.530589] calling quota_init+0x0/0x25 @ 1
[ 0.530610] initcall quota_init+0x0/0x25 returned 0 after 18 usecs
[ 0.530613] calling proc_cmdline_init+0x0/0x21 @ 1
[ 0.530617] initcall proc_cmdline_init+0x0/0x21 returned 0 after 1 usecs
[ 0.530620] calling proc_consoles_init+0x0/0x23 @ 1
[ 0.530623] initcall proc_consoles_init+0x0/0x23 returned 0 after 0 usecs
[ 0.530626] calling proc_cpuinfo_init+0x0/0x1f @ 1
[ 0.530629] initcall proc_cpuinfo_init+0x0/0x1f returned 0 after 1 usecs
[ 0.530632] calling proc_devices_init+0x0/0x23 @ 1
[ 0.530635] initcall proc_devices_init+0x0/0x23 returned 0 after 0 usecs
[ 0.530638] calling proc_interrupts_init+0x0/0x23 @ 1
[ 0.530641] initcall proc_interrupts_init+0x0/0x23 returned 0 after 0 usecs
[ 0.530644] calling proc_loadavg_init+0x0/0x21 @ 1
[ 0.530646] initcall proc_loadavg_init+0x0/0x21 returned 0 after 0 usecs
[ 0.530649] calling proc_meminfo_init+0x0/0x21 @ 1
[ 0.530652] initcall proc_meminfo_init+0x0/0x21 returned 0 after 0 usecs
[ 0.530655] calling proc_stat_init+0x0/0x1f @ 1
[ 0.530658] initcall proc_stat_init+0x0/0x1f returned 0 after 0 usecs
[ 0.530660] calling proc_uptime_init+0x0/0x21 @ 1
[ 0.530663] initcall proc_uptime_init+0x0/0x21 returned 0 after 0 usecs
[ 0.530666] calling proc_version_init+0x0/0x21 @ 1
[ 0.530669] initcall proc_version_init+0x0/0x21 returned 0 after 0 usecs
[ 0.530672] calling proc_softirqs_init+0x0/0x21 @ 1
[ 0.530675] initcall proc_softirqs_init+0x0/0x21 returned 0 after 0 usecs
[ 0.530678] calling proc_kcore_init+0x0/0x6e @ 1
[ 0.530682] initcall proc_kcore_init+0x0/0x6e returned 0 after 2 usecs
[ 0.530685] calling vmcore_init+0x0/0x176 @ 1
[ 0.530688] initcall vmcore_init+0x0/0x176 returned 0 after 0 usecs
[ 0.530690] calling proc_kmsg_init+0x0/0x22 @ 1
[ 0.530693] initcall proc_kmsg_init+0x0/0x22 returned 0 after 0 usecs
[ 0.530696] calling proc_page_init+0x0/0x4e @ 1
[ 0.530700] initcall proc_page_init+0x0/0x4e returned 0 after 2 usecs
[ 0.530703] calling init_ramfs_fs+0x0/0x14 @ 1
[ 0.530706] initcall init_ramfs_fs+0x0/0x14 returned 0 after 0 usecs
[ 0.530709] calling init_hugetlbfs_fs+0x0/0xeb @ 1
[ 0.530728] initcall init_hugetlbfs_fs+0x0/0xeb returned 0 after 15 usecs
[ 0.530731] calling tomoyo_initerface_init+0x0/0x13c @ 1
[ 0.530769] initcall tomoyo_initerface_init+0x0/0x13c returned 0 after 33 usecs
[ 0.530771] calling aa_create_aafs+0x0/0x358 @ 1
[ 0.530774] initcall aa_create_aafs+0x0/0x358 returned 0 after 0 usecs
[ 0.530777] calling blk_scsi_ioctl_init+0x0/0x352 @ 1
[ 0.530780] initcall blk_scsi_ioctl_init+0x0/0x352 returned 0 after 1 usecs
[ 0.530783] calling dynamic_debug_init_debugfs+0x0/0x3c @ 1
[ 0.530794] initcall dynamic_debug_init_debugfs+0x0/0x3c returned 0 after 8 usecs
[ 0.530797] calling acpi_event_init+0x0/0x31 @ 1
[ 0.530806] initcall acpi_event_init+0x0/0x31 returned 0 after 5 usecs
[ 0.530808] calling pnp_system_init+0x0/0x14 @ 1
[ 0.530830] initcall pnp_system_init+0x0/0x14 returned 0 after 19 usecs
[ 0.530832] calling pnpacpi_init+0x0/0x67 @ 1
[ 0.530833] pnp: PnP ACPI init
[ 0.531031] system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
[ 0.531034] system 00:00: [mem 0xfed14000-0xfed17fff] has been reserved
[ 0.531037] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
[ 0.531039] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
[ 0.531042] system 00:00: [mem 0xf0000000-0xf3ffffff] has been reserved
[ 0.531045] system 00:00: [mem 0xfed20000-0xfed3ffff] has been reserved
[ 0.531047] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[ 0.531050] system 00:00: [mem 0xfed45000-0xfed8ffff] has been reserved
[ 0.531055] probe of 00:00 returned 1 after 40 usecs
[ 0.531061] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.531818] system 00:01: [mem 0xfed00000-0xfed003ff] has been reserved
[ 0.531823] probe of 00:01 returned 1 after 11 usecs
[ 0.531827] system 00:01: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
[ 0.531910] system 00:02: [io 0x0800-0x080f] has been reserved
[ 0.531912] system 00:02: [io 0x0500-0x057f] has been reserved
[ 0.531915] system 00:02: [io 0x0480-0x04bf] has been reserved
[ 0.531920] probe of 00:02 returned 1 after 16 usecs
[ 0.531923] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.531962] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 0.532014] pnp 00:04: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
[ 0.532064] pnp 00:05: Plug and Play ACPI device, IDs PNP0f13 (active)
[ 0.532114] pnp: PnP ACPI: found 6 devices
[ 0.532118] initcall pnpacpi_init+0x0/0x67 returned 0 after 1252 usecs
[ 0.532120] calling pnpbios_init+0x0/0x354 @ 1
[ 0.532123] PnPBIOS: Disabled by ACPI PNP
[ 0.532125] initcall pnpbios_init+0x0/0x354 returned -19 after 2 usecs
[ 0.532129] calling chr_dev_init+0x0/0x9b @ 1
[ 0.534675] initcall chr_dev_init+0x0/0x9b returned 0 after 2482 usecs
[ 0.534679] calling firmware_class_init+0x0/0xe9 @ 1
[ 0.534690] initcall firmware_class_init+0x0/0xe9 returned 0 after 8 usecs
[ 0.534693] calling thermal_init+0x0/0x108 @ 1
[ 0.534695] thermal_sys: Registered thermal governor 'fair_share'
[ 0.534696] thermal_sys: Registered thermal governor 'bang_bang'
[ 0.534697] thermal_sys: Registered thermal governor 'step_wise'
[ 0.534698] thermal_sys: Registered thermal governor 'user_space'
[ 0.534710] initcall thermal_init+0x0/0x108 returned 0 after 15 usecs
[ 0.534713] calling cpufreq_gov_performance_init+0x0/0x14 @ 1
[ 0.534716] initcall cpufreq_gov_performance_init+0x0/0x14 returned 0 after 1 usecs
[ 0.534718] calling cpufreq_gov_dbs_init+0x0/0x14 @ 1
[ 0.534721] initcall cpufreq_gov_dbs_init+0x0/0x14 returned 0 after 0 usecs
[ 0.534723] calling map_properties+0x0/0x473 @ 1
[ 0.534726] initcall map_properties+0x0/0x473 returned 0 after 0 usecs
[ 0.534729] calling init_acpi_pm_clocksource+0x0/0x190 @ 1
[ 0.569248] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 0.569252] initcall init_acpi_pm_clocksource+0x0/0x190 returned 0 after 33711 usecs
[ 0.569254] calling powercap_init+0x0/0x1f9 @ 1
[ 0.569308] initcall powercap_init+0x0/0x1f9 returned 0 after 49 usecs
[ 0.569311] calling pcibios_assign_resources+0x0/0x9f @ 1
[ 0.569326] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
[ 0.569363] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0000000-0xc01fffff 64bit pref]
[ 0.569371] pci 0000:00:1c.1: BAR 14: assigned [mem 0xc0200000-0xc02fffff]
[ 0.569375] pci 0000:00:01.0: PCI bridge to [bus 01]
[ 0.569378] pci 0000:00:01.0: bridge window [io 0x4000-0x4fff]
[ 0.569382] pci 0000:00:01.0: bridge window [mem 0xec100000-0xec1fffff]
[ 0.569386] pci 0000:00:01.0: bridge window [mem 0xe0000000-0xe7ffffff 64bit pref]
[ 0.569391] pci 0000:00:1c.0: PCI bridge to [bus 02]
[ 0.569394] pci 0000:00:1c.0: bridge window [io 0x5000-0x5fff]
[ 0.569401] pci 0000:00:1c.0: bridge window [mem 0xec200000-0xec2fffff]
[ 0.569405] pci 0000:00:1c.0: bridge window [mem 0xc0000000-0xc01fffff 64bit pref]
[ 0.569415] pci 0000:03:00.0: BAR 0: assigned [mem 0xc0200000-0xc0200fff]
[ 0.569428] pci 0000:00:1c.1: PCI bridge to [bus 03]
[ 0.569435] pci 0000:00:1c.1: bridge window [mem 0xc0200000-0xc02fffff]
[ 0.569445] pci 0000:00:1c.2: PCI bridge to [bus 04]
[ 0.569460] pci 0000:00:1c.3: PCI bridge to [bus 05]
[ 0.569491] pci 0000:06:00.0: BAR 15: assigned [mem 0xc4000000-0xc7ffffff pref]
[ 0.569501] pci 0000:06:00.0: BAR 16: assigned [mem 0xc8000000-0xcbffffff]
[ 0.569503] pci 0000:06:00.0: BAR 13: assigned [io 0x2000-0x20ff]
[ 0.569506] pci 0000:06:00.0: BAR 14: assigned [io 0x2400-0x24ff]
[ 0.569509] pci 0000:06:00.0: CardBus bridge to [bus 07-0a]
[ 0.569511] pci 0000:06:00.0: bridge window [io 0x2000-0x20ff]
[ 0.569516] pci 0000:06:00.0: bridge window [io 0x2400-0x24ff]
[ 0.569522] pci 0000:06:00.0: bridge window [mem 0xc4000000-0xc7ffffff pref]
[ 0.569528] pci 0000:06:00.0: bridge window [mem 0xc8000000-0xcbffffff]
[ 0.569533] pci 0000:00:1e.0: PCI bridge to [bus 06]
[ 0.569536] pci 0000:00:1e.0: bridge window [io 0x2000-0x3fff]
[ 0.569543] pci 0000:00:1e.0: bridge window [mem 0xe8000000-0xea0fffff]
[ 0.569548] pci 0000:00:1e.0: bridge window [mem 0xea100000-0xec0fffff 64bit pref]
[ 0.569557] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 0.569559] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 0.569561] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 0.569563] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[ 0.569565] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[ 0.569568] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[ 0.569570] pci_bus 0000:00: resource 10 [mem 0x000d0000-0x000d3fff window]
[ 0.569572] pci_bus 0000:00: resource 11 [mem 0x000d4000-0x000d7fff window]
[ 0.569574] pci_bus 0000:00: resource 12 [mem 0x000d8000-0x000dbfff window]
[ 0.569576] pci_bus 0000:00: resource 13 [mem 0x000dc000-0x000dffff window]
[ 0.569578] pci_bus 0000:00: resource 14 [mem 0x000e0000-0x000e3fff window]
[ 0.569580] pci_bus 0000:00: resource 15 [mem 0x000e4000-0x000e7fff window]
[ 0.569583] pci_bus 0000:00: resource 16 [mem 0x000e8000-0x000ebfff window]
[ 0.569585] pci_bus 0000:00: resource 17 [mem 0x000ec000-0x000effff window]
[ 0.569587] pci_bus 0000:00: resource 18 [mem 0x000f0000-0x000fffff window]
[ 0.569589] pci_bus 0000:00: resource 19 [mem 0xc0000000-0xfebfffff window]
[ 0.569591] pci_bus 0000:00: resource 20 [mem 0xfed40000-0xfed44fff window]
[ 0.569594] pci_bus 0000:01: resource 0 [io 0x4000-0x4fff]
[ 0.569596] pci_bus 0000:01: resource 1 [mem 0xec100000-0xec1fffff]
[ 0.569598] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xe7ffffff 64bit pref]
[ 0.569600] pci_bus 0000:02: resource 0 [io 0x5000-0x5fff]
[ 0.569602] pci_bus 0000:02: resource 1 [mem 0xec200000-0xec2fffff]
[ 0.569604] pci_bus 0000:02: resource 2 [mem 0xc0000000-0xc01fffff 64bit pref]
[ 0.569607] pci_bus 0000:03: resource 1 [mem 0xc0200000-0xc02fffff]
[ 0.569609] pci_bus 0000:06: resource 0 [io 0x2000-0x3fff]
[ 0.569611] pci_bus 0000:06: resource 1 [mem 0xe8000000-0xea0fffff]
[ 0.569613] pci_bus 0000:06: resource 2 [mem 0xea100000-0xec0fffff 64bit pref]
[ 0.569615] pci_bus 0000:06: resource 4 [io 0x0000-0x0cf7 window]
[ 0.569617] pci_bus 0000:06: resource 5 [io 0x0d00-0xffff window]
[ 0.569620] pci_bus 0000:06: resource 6 [mem 0x000a0000-0x000bffff window]
[ 0.569622] pci_bus 0000:06: resource 7 [mem 0x000c0000-0x000c3fff window]
[ 0.569624] pci_bus 0000:06: resource 8 [mem 0x000c4000-0x000c7fff window]
[ 0.569626] pci_bus 0000:06: resource 9 [mem 0x000c8000-0x000cbfff window]
[ 0.569628] pci_bus 0000:06: resource 10 [mem 0x000d0000-0x000d3fff window]
[ 0.569630] pci_bus 0000:06: resource 11 [mem 0x000d4000-0x000d7fff window]
[ 0.569632] pci_bus 0000:06: resource 12 [mem 0x000d8000-0x000dbfff window]
[ 0.569634] pci_bus 0000:06: resource 13 [mem 0x000dc000-0x000dffff window]
[ 0.569636] pci_bus 0000:06: resource 14 [mem 0x000e0000-0x000e3fff window]
[ 0.569638] pci_bus 0000:06: resource 15 [mem 0x000e4000-0x000e7fff window]
[ 0.569640] pci_bus 0000:06: resource 16 [mem 0x000e8000-0x000ebfff window]
[ 0.569642] pci_bus 0000:06: resource 17 [mem 0x000ec000-0x000effff window]
[ 0.569644] pci_bus 0000:06: resource 18 [mem 0x000f0000-0x000fffff window]
[ 0.569647] pci_bus 0000:06: resource 19 [mem 0xc0000000-0xfebfffff window]
[ 0.569649] pci_bus 0000:06: resource 20 [mem 0xfed40000-0xfed44fff window]
[ 0.569651] pci_bus 0000:07: resource 0 [io 0x2000-0x20ff]
[ 0.569653] pci_bus 0000:07: resource 1 [io 0x2400-0x24ff]
[ 0.569655] pci_bus 0000:07: resource 2 [mem 0xc4000000-0xc7ffffff pref]
[ 0.569657] pci_bus 0000:07: resource 3 [mem 0xc8000000-0xcbffffff]
[ 0.569728] initcall pcibios_assign_resources+0x0/0x9f returned 0 after 404 usecs
[ 0.569732] calling sysctl_core_init+0x0/0x28 @ 1
[ 0.569765] initcall sysctl_core_init+0x0/0x28 returned 0 after 30 usecs
[ 0.569769] calling eth_offload_init+0x0/0x16 @ 1
[ 0.569772] initcall eth_offload_init+0x0/0x16 returned 0 after 0 usecs
[ 0.569774] calling ipv4_offload_init+0x0/0x6e @ 1
[ 0.569777] initcall ipv4_offload_init+0x0/0x6e returned 0 after 1 usecs
[ 0.569779] calling inet_init+0x0/0x245 @ 1
[ 0.569808] NET: Registered protocol family 2
[ 0.570053] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144 bytes, linear)
[ 0.570061] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[ 0.570080] TCP bind hash table entries: 8192 (order: 4, 65536 bytes, linear)
[ 0.570113] TCP: Hash tables configured (established 8192 bind 8192)
[ 0.570157] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[ 0.570168] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[ 0.570221] initcall inet_init+0x0/0x245 returned 0 after 428 usecs
[ 0.570224] calling af_unix_init+0x0/0x4c @ 1
[ 0.570227] NET: Registered protocol family 1
[ 0.570235] initcall af_unix_init+0x0/0x4c returned 0 after 8 usecs
[ 0.570238] calling ipv6_offload_init+0x0/0x77 @ 1
[ 0.570241] initcall ipv6_offload_init+0x0/0x77 returned 0 after 1 usecs
[ 0.570243] calling vlan_offload_init+0x0/0x20 @ 1
[ 0.570246] initcall vlan_offload_init+0x0/0x20 returned 0 after 0 usecs
[ 0.570248] calling xsk_init+0x0/0x6e @ 1
[ 0.570249] NET: Registered protocol family 44
[ 0.570252] initcall xsk_init+0x0/0x6e returned 0 after 1 usecs
[ 0.570255] calling pci_apply_final_quirks+0x0/0x11c @ 1
[ 0.570288] pci 0000:00:1d.0: calling quirk_usb_early_handoff+0x0/0x668 @ 1
[ 0.570549] PCI Interrupt Link [LNKA] enabled at IRQ 10
[ 0.570550] PCI: setting IRQ 10 as level-triggered
[ 0.570716] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x668 took 412 usecs
[ 0.570724] pci 0000:00:1d.1: calling quirk_usb_early_handoff+0x0/0x668 @ 1
[ 0.570956] PCI Interrupt Link [LNKB] enabled at IRQ 11
[ 0.570957] PCI: setting IRQ 11 as level-triggered
[ 0.571122] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x668 took 383 usecs
[ 0.571129] pci 0000:00:1d.2: calling quirk_usb_early_handoff+0x0/0x668 @ 1
[ 0.571361] PCI Interrupt Link [LNKC] enabled at IRQ 10
[ 0.571522] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x668 took 378 usecs
[ 0.571529] pci 0000:00:1d.3: calling quirk_usb_early_handoff+0x0/0x668 @ 1
[ 0.571758] PCI Interrupt Link [LNKD] enabled at IRQ 11
[ 0.571919] pci 0000:00:1d.3: quirk_usb_early_handoff+0x0/0x668 took 376 usecs
[ 0.571927] pci 0000:00:1d.7: calling quirk_usb_early_handoff+0x0/0x668 @ 1
[ 0.572232] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x668 took 293 usecs
[ 0.572259] pci 0000:01:00.0: calling pci_fixup_video+0x0/0xd0 @ 1
[ 0.572265] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 0.572269] pci 0000:01:00.0: pci_fixup_video+0x0/0xd0 took 6 usecs
[ 0.572275] pci 0000:02:00.0: calling quirk_e100_interrupt+0x0/0x180 @ 1
[ 0.572278] pci 0000:02:00.0: quirk_e100_interrupt+0x0/0x180 took 0 usecs
[ 0.572292] pci 0000:06:00.0: calling quirk_cardbus_legacy+0x0/0x20 @ 1
[ 0.572297] pci 0000:06:00.0: quirk_cardbus_legacy+0x0/0x20 took 1 usecs
[ 0.572301] PCI: CLS 64 bytes, default 64
[ 0.572304] initcall pci_apply_final_quirks+0x0/0x11c returned 0 after 1997 usecs
[ 0.572307] calling acpi_reserve_resources+0x0/0xcd @ 1
[ 0.572312] initcall acpi_reserve_resources+0x0/0xcd returned 0 after 2 usecs
[ 0.572316] calling populate_rootfs+0x0/0xed @ 1
[ 0.572381] Trying to unpack rootfs image as initramfs...
[ 0.808031] Freeing initrd memory: 27312K
[ 0.808305] initcall populate_rootfs+0x0/0xed returned 0 after 230446 usecs
[ 0.808312] calling pci_iommu_init+0x0/0x3a @ 1
[ 0.808315] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[ 0.808317] software IO TLB: mapped [mem 0x2eca1000-0x32ca1000] (64MB)
[ 0.808319] initcall pci_iommu_init+0x0/0x3a returned 0 after 5 usecs
[ 0.808647] calling amd_uncore_init+0x0/0x28d @ 1
[ 0.808650] initcall amd_uncore_init+0x0/0x28d returned -19 after 0 usecs
[ 0.808653] calling amd_ibs_init+0x0/0x17f @ 1
[ 0.808656] initcall amd_ibs_init+0x0/0x17f returned -19 after 0 usecs
[ 0.808658] calling msr_init+0x0/0x50 @ 1
[ 0.808677] initcall msr_init+0x0/0x50 returned 0 after 16 usecs
[ 0.808680] calling register_kernel_offset_dumper+0x0/0x1b @ 1
[ 0.808684] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 1 usecs
[ 0.808686] calling i8259A_init_ops+0x0/0x25 @ 1
[ 0.808689] initcall i8259A_init_ops+0x0/0x25 returned 0 after 0 usecs
[ 0.808691] calling init_tsc_clocksource+0x0/0xa8 @ 1
[ 0.808700] initcall init_tsc_clocksource+0x0/0xa8 returned 0 after 6 usecs
[ 0.808702] calling add_rtc_cmos+0x0/0x9c @ 1
[ 0.808708] initcall add_rtc_cmos+0x0/0x9c returned 0 after 3 usecs
[ 0.808711] calling i8237A_init_ops+0x0/0x3e @ 1
[ 0.808723] initcall i8237A_init_ops+0x0/0x3e returned 0 after 9 usecs
[ 0.808726] calling umwait_init+0x0/0x6b @ 1
[ 0.808728] initcall umwait_init+0x0/0x6b returned -19 after 0 usecs
[ 0.808731] calling thermal_throttle_init_device+0x0/0x43 @ 1
[ 0.808762] initcall thermal_throttle_init_device+0x0/0x43 returned 0 after 27 usecs
[ 0.808766] calling ioapic_init_ops+0x0/0x16 @ 1
[ 0.808769] initcall ioapic_init_ops+0x0/0x16 returned 0 after 0 usecs
[ 0.808772] calling register_e820_pmem+0x0/0x45 @ 1
[ 0.808785] initcall register_e820_pmem+0x0/0x45 returned 0 after 10 usecs
[ 0.808788] calling add_pcspkr+0x0/0x61 @ 1
[ 0.808852] initcall add_pcspkr+0x0/0x61 returned 0 after 60 usecs
[ 0.808855] calling sysfb_init+0x0/0x88 @ 1
[ 0.808906] initcall sysfb_init+0x0/0x88 returned 0 after 47 usecs
[ 0.808910] calling pt_dump_init+0x0/0x65 @ 1
[ 0.808913] initcall pt_dump_init+0x0/0x65 returned 0 after 0 usecs
[ 0.808915] calling iosf_mbi_init+0x0/0x2d @ 1
[ 0.808956] initcall iosf_mbi_init+0x0/0x2d returned 0 after 37 usecs
[ 0.808958] calling proc_execdomains_init+0x0/0x21 @ 1
[ 0.808968] initcall proc_execdomains_init+0x0/0x21 returned 0 after 8 usecs
[ 0.808971] calling register_warn_debugfs+0x0/0x24 @ 1
[ 0.808997] initcall register_warn_debugfs+0x0/0x24 returned 0 after 23 usecs
[ 0.809000] calling cpuhp_sysfs_init+0x0/0x6e @ 1
[ 0.809011] initcall cpuhp_sysfs_init+0x0/0x6e returned 0 after 8 usecs
[ 0.809013] calling ioresources_init+0x0/0x40 @ 1
[ 0.809019] initcall ioresources_init+0x0/0x40 returned 0 after 3 usecs
[ 0.809022] calling init_sched_debug_procfs+0x0/0x2f @ 1
[ 0.809025] initcall init_sched_debug_procfs+0x0/0x2f returned 0 after 1 usecs
[ 0.809027] calling psi_proc_init+0x0/0x51 @ 1
[ 0.809033] initcall psi_proc_init+0x0/0x51 returned 0 after 3 usecs
[ 0.809036] calling snapshot_device_init+0x0/0x14 @ 1
[ 0.809105] initcall snapshot_device_init+0x0/0x14 returned 0 after 64 usecs
[ 0.809108] calling irq_gc_init_ops+0x0/0x16 @ 1
[ 0.809110] initcall irq_gc_init_ops+0x0/0x16 returned 0 after 0 usecs
[ 0.809113] calling irq_pm_init_ops+0x0/0x16 @ 1
[ 0.809115] initcall irq_pm_init_ops+0x0/0x16 returned 0 after 0 usecs
[ 0.809119] calling timekeeping_init_ops+0x0/0x16 @ 1
[ 0.809121] initcall timekeeping_init_ops+0x0/0x16 returned 0 after 0 usecs
[ 0.809124] calling init_clocksource_sysfs+0x0/0x24 @ 1
[ 0.809174] initcall init_clocksource_sysfs+0x0/0x24 returned 0 after 46 usecs
[ 0.809178] calling init_timer_list_procfs+0x0/0x2f @ 1
[ 0.809182] initcall init_timer_list_procfs+0x0/0x2f returned 0 after 1 usecs
[ 0.809185] calling alarmtimer_init+0x0/0x114 @ 1
[ 0.809243] probe of alarmtimer returned 1 after 14 usecs
[ 0.809247] initcall alarmtimer_init+0x0/0x114 returned 0 after 57 usecs
[ 0.809250] calling init_posix_timers+0x0/0x29 @ 1
[ 0.809278] initcall init_posix_timers+0x0/0x29 returned 0 after 25 usecs
[ 0.809282] calling clockevents_init_sysfs+0x0/0x9e @ 1
[ 0.809343] initcall clockevents_init_sysfs+0x0/0x9e returned 0 after 56 usecs
[ 0.809346] calling proc_dma_init+0x0/0x21 @ 1
[ 0.809350] initcall proc_dma_init+0x0/0x21 returned 0 after 1 usecs
[ 0.809353] calling modules_wq_init+0x0/0x3e @ 1
[ 0.809355] initcall modules_wq_init+0x0/0x3e returned 0 after 0 usecs
[ 0.809359] calling proc_modules_init+0x0/0x1f @ 1
[ 0.809362] initcall proc_modules_init+0x0/0x1f returned 0 after 1 usecs
[ 0.809365] calling kallsyms_init+0x0/0x22 @ 1
[ 0.809368] initcall kallsyms_init+0x0/0x22 returned 0 after 1 usecs
[ 0.809372] calling pid_namespaces_init+0x0/0x3b @ 1
[ 0.809390] initcall pid_namespaces_init+0x0/0x3b returned 0 after 14 usecs
[ 0.809392] calling audit_watch_init+0x0/0x36 @ 1
[ 0.809394] initcall audit_watch_init+0x0/0x36 returned 0 after 0 usecs
[ 0.809396] calling audit_fsnotify_init+0x0/0x36 @ 1
[ 0.809399] initcall audit_fsnotify_init+0x0/0x36 returned 0 after 0 usecs
[ 0.809401] calling audit_tree_init+0x0/0x62 @ 1
[ 0.809405] initcall audit_tree_init+0x0/0x62 returned 0 after 2 usecs
[ 0.809407] calling seccomp_sysctl_init+0x0/0x2a @ 1
[ 0.809415] initcall seccomp_sysctl_init+0x0/0x2a returned 0 after 5 usecs
[ 0.809417] calling utsname_sysctl_init+0x0/0x16 @ 1
[ 0.809426] initcall utsname_sysctl_init+0x0/0x16 returned 0 after 7 usecs
[ 0.809428] calling init_tracepoints+0x0/0x2b @ 1
[ 0.809432] initcall init_tracepoints+0x0/0x2b returned 0 after 1 usecs
[ 0.809435] calling stack_trace_init+0x0/0x9e @ 1
[ 0.809458] initcall stack_trace_init+0x0/0x9e returned 0 after 20 usecs
[ 0.809461] calling init_mmio_trace+0x0/0xf @ 1
[ 0.809466] initcall init_mmio_trace+0x0/0xf returned 0 after 3 usecs
[ 0.809468] calling init_blk_tracer+0x0/0x4d @ 1
[ 0.809533] initcall init_blk_tracer+0x0/0x4d returned 0 after 59 usecs
[ 0.809536] calling perf_event_sysfs_init+0x0/0x78 @ 1
[ 0.809705] initcall perf_event_sysfs_init+0x0/0x78 returned 0 after 162 usecs
[ 0.809708] calling padata_driver_init+0x0/0x35 @ 1
[ 0.809711] initcall padata_driver_init+0x0/0x35 returned 0 after 0 usecs
[ 0.809714] calling system_trusted_keyring_init+0x0/0xd3 @ 1
[ 0.809715] Initialise system trusted keyrings
[ 0.809733] initcall system_trusted_keyring_init+0x0/0xd3 returned 0 after 16 usecs
[ 0.809736] calling blacklist_init+0x0/0x87 @ 1
[ 0.809739] Key type blacklist registered
[ 0.809746] initcall blacklist_init+0x0/0x87 returned 0 after 6 usecs
[ 0.809749] calling kswapd_init+0x0/0x3b @ 1
[ 0.809823] initcall kswapd_init+0x0/0x3b returned 0 after 69 usecs
[ 0.809826] calling extfrag_debug_init+0x0/0x4e @ 1
[ 0.809835] initcall extfrag_debug_init+0x0/0x4e returned 0 after 6 usecs
[ 0.809838] calling mm_compute_batch_init+0x0/0x3e @ 1
[ 0.809841] initcall mm_compute_batch_init+0x0/0x3e returned 0 after 0 usecs
[ 0.809844] calling slab_proc_init+0x0/0x22 @ 1
[ 0.809848] initcall slab_proc_init+0x0/0x22 returned 0 after 1 usecs
[ 0.809852] calling workingset_init+0x0/0x87 @ 1
[ 0.809853] workingset: timestamp_bits=14 max_order=20 bucket_order=6
[ 0.809859] initcall workingset_init+0x0/0x87 returned 0 after 4 usecs
[ 0.809862] calling proc_vmalloc_init+0x0/0x26 @ 1
[ 0.809866] initcall proc_vmalloc_init+0x0/0x26 returned 0 after 1 usecs
[ 0.809868] calling procswaps_init+0x0/0x1f @ 1
[ 0.809871] initcall procswaps_init+0x0/0x1f returned 0 after 1 usecs
[ 0.809873] calling init_frontswap+0x0/0x82 @ 1
[ 0.809888] initcall init_frontswap+0x0/0x82 returned 0 after 12 usecs
[ 0.809890] calling slab_sysfs_init+0x0/0xd0 @ 1
[ 0.812507] initcall slab_sysfs_init+0x0/0xd0 returned 0 after 2552 usecs
[ 0.812510] calling init_zbud+0x0/0x20 @ 1
[ 0.812511] zbud: loaded
[ 0.812513] initcall init_zbud+0x0/0x20 returned 0 after 1 usecs
[ 0.812516] calling fcntl_init+0x0/0x29 @ 1
[ 0.812521] initcall fcntl_init+0x0/0x29 returned 0 after 2 usecs
[ 0.812523] calling proc_filesystems_init+0x0/0x21 @ 1
[ 0.812530] initcall proc_filesystems_init+0x0/0x21 returned 0 after 4 usecs
[ 0.812533] calling start_dirtytime_writeback+0x0/0x2c @ 1
[ 0.812537] initcall start_dirtytime_writeback+0x0/0x2c returned 0 after 1 usecs
[ 0.812539] calling blkdev_init+0x0/0x20 @ 1
[ 0.812547] initcall blkdev_init+0x0/0x20 returned 0 after 5 usecs
[ 0.812549] calling dio_init+0x0/0x2c @ 1
[ 0.812553] initcall dio_init+0x0/0x2c returned 0 after 1 usecs
[ 0.812555] calling dnotify_init+0x0/0x6f @ 1
[ 0.812563] initcall dnotify_init+0x0/0x6f returned 0 after 5 usecs
[ 0.812566] calling fanotify_user_setup+0x0/0x6c @ 1
[ 0.812575] initcall fanotify_user_setup+0x0/0x6c returned 0 after 6 usecs
[ 0.812577] calling userfaultfd_init+0x0/0x2c @ 1
[ 0.812609] initcall userfaultfd_init+0x0/0x2c returned 0 after 28 usecs
[ 0.812612] calling aio_setup+0x0/0x6c @ 1
[ 0.812678] initcall aio_setup+0x0/0x6c returned 0 after 61 usecs
[ 0.812681] calling io_uring_init+0x0/0x2c @ 1
[ 0.812686] initcall io_uring_init+0x0/0x2c returned 0 after 2 usecs
[ 0.812689] calling init_devpts_fs+0x0/0x28 @ 1
[ 0.812703] initcall init_devpts_fs+0x0/0x28 returned 0 after 10 usecs
[ 0.812706] calling ipc_init+0x0/0x27 @ 1
[ 0.812716] initcall ipc_init+0x0/0x27 returned 0 after 8 usecs
[ 0.812719] calling ipc_sysctl_init+0x0/0x16 @ 1
[ 0.812737] initcall ipc_sysctl_init+0x0/0x16 returned 0 after 15 usecs
[ 0.812740] calling init_mqueue_fs+0x0/0xe1 @ 1
[ 0.812798] initcall init_mqueue_fs+0x0/0xe1 returned 0 after 53 usecs
[ 0.812802] calling key_proc_init+0x0/0x5c @ 1
[ 0.812806] initcall key_proc_init+0x0/0x5c returned 0 after 2 usecs
[ 0.812809] calling selinux_nf_ip_init+0x0/0x49 @ 1
[ 0.812911] initcall selinux_nf_ip_init+0x0/0x49 returned 0 after 97 usecs
[ 0.812914] calling init_sel_fs+0x0/0xf8 @ 1
[ 0.813023] initcall init_sel_fs+0x0/0xf8 returned 0 after 102 usecs
[ 0.813026] calling selnl_init+0x0/0x6e @ 1
[ 0.813042] initcall selnl_init+0x0/0x6e returned 0 after 13 usecs
[ 0.813045] calling sel_netif_init+0x0/0x36 @ 1
[ 0.813053] initcall sel_netif_init+0x0/0x36 returned 0 after 5 usecs
[ 0.813056] calling sel_netnode_init+0x0/0x30 @ 1
[ 0.813061] initcall sel_netnode_init+0x0/0x30 returned 0 after 2 usecs
[ 0.813064] calling sel_netport_init+0x0/0x30 @ 1
[ 0.813068] initcall sel_netport_init+0x0/0x30 returned 0 after 1 usecs
[ 0.813071] calling aurule_init+0x0/0x2a @ 1
[ 0.813073] initcall aurule_init+0x0/0x2a returned 0 after 0 usecs
[ 0.813076] calling apparmor_nf_ip_init+0x0/0x31 @ 1
[ 0.813078] initcall apparmor_nf_ip_init+0x0/0x31 returned 0 after 0 usecs
[ 0.813080] calling platform_keyring_init+0x0/0x2b @ 1
[ 0.813084] Platform Keyring initialized
[ 0.813086] initcall platform_keyring_init+0x0/0x2b returned 0 after 4 usecs
[ 0.813089] calling crypto_algapi_init+0x0/0x11 @ 1
[ 0.813092] initcall crypto_algapi_init+0x0/0x11 returned 0 after 1 usecs
[ 0.813094] calling asymmetric_key_init+0x0/0x14 @ 1
[ 0.813096] Key type asymmetric registered
[ 0.813098] initcall asymmetric_key_init+0x0/0x14 returned 0 after 1 usecs
[ 0.813100] calling x509_key_init+0x0/0x14 @ 1
[ 0.813102] Asymmetric key parser 'x509' registered
[ 0.813104] initcall x509_key_init+0x0/0x14 returned 0 after 2 usecs
[ 0.813106] calling proc_genhd_init+0x0/0x3a @ 1
[ 0.813110] initcall proc_genhd_init+0x0/0x3a returned 0 after 1 usecs
[ 0.813112] calling init_emergency_pool+0x0/0x52 @ 1
[ 0.813127] bounce: pool size: 64 pages
[ 0.813133] initcall init_emergency_pool+0x0/0x52 returned 0 after 18 usecs
[ 0.813136] calling bsg_init+0x0/0x12c @ 1
[ 0.813145] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[ 0.813148] initcall bsg_init+0x0/0x12c returned 0 after 9 usecs
[ 0.813150] calling throtl_init+0x0/0x38 @ 1
[ 0.813209] initcall throtl_init+0x0/0x38 returned 0 after 54 usecs
[ 0.813212] calling deadline_init+0x0/0x14 @ 1
[ 0.813214] io scheduler mq-deadline registered
[ 0.813216] initcall deadline_init+0x0/0x14 returned 0 after 1 usecs
[ 0.813218] calling btree_module_init+0x0/0x24 @ 1
[ 0.813224] initcall btree_module_init+0x0/0x24 returned 0 after 4 usecs
[ 0.813227] calling crc_t10dif_mod_init+0x0/0x3f @ 1
[ 0.813237] initcall crc_t10dif_mod_init+0x0/0x3f returned 0 after 7 usecs
[ 0.813240] calling percpu_counter_startup+0x0/0x50 @ 1
[ 0.813249] initcall percpu_counter_startup+0x0/0x50 returned 0 after 6 usecs
[ 0.813251] calling audit_classes_init+0x0/0x4f @ 1
[ 0.813256] initcall audit_classes_init+0x0/0x4f returned 0 after 2 usecs
[ 0.813258] calling digsig_init+0x0/0x34 @ 1
[ 0.813261] initcall digsig_init+0x0/0x34 returned 0 after 1 usecs
[ 0.813264] calling sg_pool_init+0x0/0xa5 @ 1
[ 0.813283] initcall sg_pool_init+0x0/0xa5 returned 0 after 16 usecs
[ 0.813285] calling phy_core_init+0x0/0x44 @ 1
[ 0.813292] initcall phy_core_init+0x0/0x44 returned 0 after 4 usecs
[ 0.813295] calling amd_gpio_driver_init+0x0/0x16 @ 1
[ 0.813317] initcall amd_gpio_driver_init+0x0/0x16 returned 0 after 18 usecs
[ 0.813319] calling cnl_pinctrl_driver_init+0x0/0x16 @ 1
[ 0.813332] initcall cnl_pinctrl_driver_init+0x0/0x16 returned 0 after 9 usecs
[ 0.813335] calling icl_pinctrl_driver_init+0x0/0x16 @ 1
[ 0.813347] initcall icl_pinctrl_driver_init+0x0/0x16 returned 0 after 9 usecs
[ 0.813349] calling lbg_pinctrl_driver_init+0x0/0x16 @ 1
[ 0.813361] initcall lbg_pinctrl_driver_init+0x0/0x16 returned 0 after 9 usecs
[ 0.813364] calling pci_proc_init+0x0/0x63 @ 1
[ 0.813403] initcall pci_proc_init+0x0/0x63 returned 0 after 35 usecs
[ 0.813406] calling pcie_portdrv_init+0x0/0x48 @ 1
[ 0.813764] pcieport 0000:00:01.0: PME: Signaling with IRQ 16
[ 0.813781] probe of 0000:00:01.0:pcie001 returned 1 after 40 usecs
[ 0.813839] probe of 0000:00:01.0 returned 1 after 401 usecs
[ 0.814103] PCI Interrupt Link [LNKE] enabled at IRQ 10
[ 0.814203] pcieport 0000:00:1c.0: PME: Signaling with IRQ 17
[ 0.814212] probe of 0000:00:1c.0:pcie001 returned 1 after 33 usecs
[ 0.814248] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+ (with Cmd Compl erratum)
[ 0.814326] probe of 0000:00:1c.0:pcie004 returned 1 after 91 usecs
[ 0.814420] probe of 0000:00:1c.0 returned 1 after 578 usecs
[ 0.814436] pcieport 0000:00:1c.1: enabling device (0104 -> 0106)
[ 0.814679] PCI Interrupt Link [LNKF] enabled at IRQ 11
[ 0.814778] pcieport 0000:00:1c.1: PME: Signaling with IRQ 18
[ 0.814787] probe of 0000:00:1c.1:pcie001 returned 1 after 35 usecs
[ 0.814874] probe of 0000:00:1c.1 returned 1 after 450 usecs
[ 0.815122] PCI Interrupt Link [LNKG] enabled at IRQ 10
[ 0.815220] pcieport 0000:00:1c.2: PME: Signaling with IRQ 19
[ 0.815229] probe of 0000:00:1c.2:pcie001 returned 1 after 36 usecs
[ 0.815316] probe of 0000:00:1c.2 returned 1 after 438 usecs
[ 0.815564] PCI Interrupt Link [LNKH] enabled at IRQ 11
[ 0.815659] pcieport 0000:00:1c.3: PME: Signaling with IRQ 20
[ 0.815668] probe of 0000:00:1c.3:pcie001 returned 1 after 32 usecs
[ 0.815754] probe of 0000:00:1c.3 returned 1 after 435 usecs
[ 0.815768] probe of 0000:00:1e.0 returned 0 after 8 usecs
[ 0.815784] initcall pcie_portdrv_init+0x0/0x48 returned 0 after 2318 usecs
[ 0.815787] calling pci_hotplug_init+0x0/0x35 @ 1
[ 0.815790] initcall pci_hotplug_init+0x0/0x35 returned 0 after 0 usecs
[ 0.815792] calling shpcd_init+0x0/0x53 @ 1
[ 0.815813] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[ 0.815816] initcall shpcd_init+0x0/0x53 returned 0 after 20 usecs
[ 0.815819] calling xenfb_init+0x0/0x43 @ 1
[ 0.815822] initcall xenfb_init+0x0/0x43 returned -19 after 0 usecs
[ 0.815824] calling vesafb_driver_init+0x0/0x16 @ 1
[ 0.815838] initcall vesafb_driver_init+0x0/0x16 returned 0 after 10 usecs
[ 0.815841] calling efifb_driver_init+0x0/0x16 @ 1
[ 0.815852] initcall efifb_driver_init+0x0/0x16 returned 0 after 8 usecs
[ 0.815855] calling intel_idle_init+0x0/0x517 @ 1
[ 0.815858] intel_idle: does not run on family 6 model 15
[ 0.815860] initcall intel_idle_init+0x0/0x517 returned -19 after 3 usecs
[ 0.815864] calling acpi_processor_driver_init+0x0/0xa6 @ 1
[ 0.816013] Monitor-Mwait will be used to enter C-1 state
[ 0.816019] tsc: Marking TSC unstable due to TSC halts in idle
[ 0.816235] probe of cpu0 returned 1 after 365 usecs
[ 0.816245] initcall acpi_processor_driver_init+0x0/0xa6 returned 0 after 368 usecs
[ 0.816248] calling acpi_thermal_init+0x0/0x74 @ 1
[ 0.816302] clocksource: Switched to clocksource hpet
[ 0.817462] thermal LNXTHERM:00: registered as thermal_zone0
[ 0.817464] ACPI: Thermal Zone [THM0] (67 C)
[ 0.817473] probe of LNXTHERM:00 returned 1 after 1105 usecs
[ 0.818334] thermal LNXTHERM:01: registered as thermal_zone1
[ 0.818336] ACPI: Thermal Zone [THM1] (39 C)
[ 0.818344] probe of LNXTHERM:01 returned 1 after 866 usecs
[ 0.818354] initcall acpi_thermal_init+0x0/0x74 returned 0 after 2054 usecs
[ 0.818357] calling acpi_hed_driver_init+0x0/0x14 @ 1
[ 0.818382] initcall acpi_hed_driver_init+0x0/0x14 returned 0 after 21 usecs
[ 0.818385] calling erst_init+0x0/0x2ce @ 1
[ 0.818390] initcall erst_init+0x0/0x2ce returned 0 after 2 usecs
[ 0.818392] calling ghes_init+0x0/0xda @ 1
[ 0.818396] initcall ghes_init+0x0/0xda returned -19 after 1 usecs
[ 0.818398] calling extlog_init+0x0/0x379 @ 1
[ 0.818402] initcall extlog_init+0x0/0x379 returned -19 after 1 usecs
[ 0.818404] calling pnpbios_thread_init+0x0/0x62 @ 1
[ 0.818408] initcall pnpbios_thread_init+0x0/0x62 returned 0 after 1 usecs
[ 0.818410] calling isapnp_init+0x0/0xa34 @ 1
[ 0.818412] isapnp: ISA Plug & Play support disabled
[ 0.818415] initcall isapnp_init+0x0/0xa34 returned 0 after 2 usecs
[ 0.818418] calling gpio_clk_driver_init+0x0/0x16 @ 1
[ 0.818432] initcall gpio_clk_driver_init+0x0/0x16 returned 0 after 10 usecs
[ 0.818434] calling plt_clk_driver_init+0x0/0x16 @ 1
[ 0.818451] initcall plt_clk_driver_init+0x0/0x16 returned 0 after 13 usecs
[ 0.818453] calling st_clk_driver_init+0x0/0x16 @ 1
[ 0.818465] initcall st_clk_driver_init+0x0/0x16 returned 0 after 8 usecs
[ 0.818468] calling xenbus_probe_initcall+0x0/0x45 @ 1
[ 0.818472] initcall xenbus_probe_initcall+0x0/0x45 returned -19 after 1 usecs
[ 0.818474] calling xenbus_init+0x0/0x39 @ 1
[ 0.818478] initcall xenbus_init+0x0/0x39 returned -19 after 1 usecs
[ 0.818481] calling xenbus_backend_init+0x0/0x42 @ 1
[ 0.818484] initcall xenbus_backend_init+0x0/0x42 returned -19 after 1 usecs
[ 0.818487] calling hyper_sysfs_init+0x0/0x143 @ 1
[ 0.818491] initcall hyper_sysfs_init+0x0/0x143 returned -19 after 1 usecs
[ 0.818493] calling hypervisor_subsys_init+0x0/0x26 @ 1
[ 0.818497] initcall hypervisor_subsys_init+0x0/0x26 returned -19 after 1 usecs
[ 0.818499] calling platform_driver_init+0x0/0x1b @ 1
[ 0.818518] initcall platform_driver_init+0x0/0x1b returned 0 after 14 usecs
[ 0.818520] calling n_null_init+0x0/0x21 @ 1
[ 0.818525] initcall n_null_init+0x0/0x21 returned 0 after 1 usecs
[ 0.818527] calling pty_init+0x0/0x1d6 @ 1
[ 0.818593] initcall pty_init+0x0/0x1d6 returned 0 after 61 usecs
[ 0.818596] calling sysrq_init+0x0/0x68 @ 1
[ 0.818603] initcall sysrq_init+0x0/0x68 returned 0 after 4 usecs
[ 0.818606] calling xen_hvc_init+0x0/0x203 @ 1
[ 0.818610] initcall xen_hvc_init+0x0/0x203 returned -19 after 1 usecs
[ 0.818612] initcall serial8250_init blacklisted
[ 0.818615] calling serial_pci_driver_init+0x0/0x1b @ 1
[ 0.818656] initcall serial_pci_driver_init+0x0/0x1b returned 0 after 36 usecs
[ 0.818659] calling dw8250_platform_driver_init+0x0/0x16 @ 1
[ 0.818676] initcall dw8250_platform_driver_init+0x0/0x16 returned 0 after 13 usecs
[ 0.818679] calling mid8250_pci_driver_init+0x0/0x1b @ 1
[ 0.818695] initcall mid8250_pci_driver_init+0x0/0x1b returned 0 after 12 usecs
[ 0.818697] calling hpet_init+0x0/0x5c @ 1
[ 0.818845] probe of PNP0103:00 returned 0 after 89 usecs
[ 0.818859] initcall hpet_init+0x0/0x5c returned 0 after 154 usecs
[ 0.818862] calling agp_init+0x0/0x29 @ 1
[ 0.818864] Linux agpgart interface v0.103
[ 0.818867] initcall agp_init+0x0/0x29 returned 0 after 2 usecs
[ 0.818870] calling agp_ali_init+0x0/0x2a @ 1
[ 0.818887] initcall agp_ali_init+0x0/0x2a returned 0 after 13 usecs
[ 0.818890] calling agp_ati_init+0x0/0x2a @ 1
[ 0.818905] initcall agp_ati_init+0x0/0x2a returned 0 after 11 usecs
[ 0.818908] calling agp_amdk7_init+0x0/0x2a @ 1
[ 0.818924] initcall agp_amdk7_init+0x0/0x2a returned 0 after 12 usecs
[ 0.818927] calling agp_amd64_mod_init+0x0/0xf @ 1
[ 0.818977] initcall agp_amd64_mod_init+0x0/0xf returned -19 after 44 usecs
[ 0.818980] calling agp_efficeon_init+0x0/0x3e @ 1
[ 0.818995] initcall agp_efficeon_init+0x0/0x3e returned 0 after 12 usecs
[ 0.818998] calling agp_intel_init+0x0/0x2a @ 1
[ 0.819091] probe of 0000:00:00.0 returned 0 after 87 usecs
[ 0.819109] initcall agp_intel_init+0x0/0x2a returned 0 after 104 usecs
[ 0.819112] calling agp_nvidia_init+0x0/0x2a @ 1
[ 0.819128] initcall agp_nvidia_init+0x0/0x2a returned 0 after 12 usecs
[ 0.819130] calling agp_sis_init+0x0/0x2a @ 1
[ 0.819151] initcall agp_sis_init+0x0/0x2a returned 0 after 16 usecs
[ 0.819154] calling agp_serverworks_init+0x0/0x2a @ 1
[ 0.819169] initcall agp_serverworks_init+0x0/0x2a returned 0 after 11 usecs
[ 0.819172] calling agp_via_init+0x0/0x2a @ 1
[ 0.819189] initcall agp_via_init+0x0/0x2a returned 0 after 13 usecs
[ 0.819192] calling cn_proc_init+0x0/0x35 @ 1
[ 0.819197] initcall cn_proc_init+0x0/0x35 returned 0 after 2 usecs
[ 0.819202] calling topology_sysfs_init+0x0/0x30 @ 1
[ 0.819218] initcall topology_sysfs_init+0x0/0x30 returned 0 after 12 usecs
[ 0.819221] calling cacheinfo_sysfs_init+0x0/0x2a @ 1
[ 0.819282] initcall cacheinfo_sysfs_init+0x0/0x2a returned 0 after 55 usecs
[ 0.819285] calling devcoredump_init+0x0/0x19 @ 1
[ 0.819296] initcall devcoredump_init+0x0/0x19 returned 0 after 7 usecs
[ 0.819299] calling spidev_init+0x0/0xa4 @ 1
[ 0.819316] initcall spidev_init+0x0/0xa4 returned 0 after 12 usecs
[ 0.819319] calling net_olddevs_init+0x0/0x53 @ 1
[ 0.819326] initcall net_olddevs_init+0x0/0x53 returned 0 after 4 usecs
[ 0.819330] calling blackhole_netdev_init+0x0/0x6a @ 1
[ 0.819343] initcall blackhole_netdev_init+0x0/0x6a returned 0 after 10 usecs
[ 0.819346] calling i8042_init+0x0/0x42f @ 1
[ 0.819374] probe of 00:04 returned 1 after 12 usecs
[ 0.819398] probe of 00:05 returned 1 after 8 usecs
[ 0.819404] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[ 0.832014] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 0.832020] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 0.832109] probe of i8042 returned 1 after 12440 usecs
[ 0.832117] initcall i8042_init+0x0/0x42f returned 0 after 12467 usecs
[ 0.832121] calling input_leds_init+0x0/0x14 @ 1
[ 0.832126] initcall input_leds_init+0x0/0x14 returned 0 after 1 usecs
[ 0.832129] calling mousedev_init+0x0/0x7a @ 1
[ 0.832209] mousedev: PS/2 mouse device common for all mice
[ 0.832214] initcall mousedev_init+0x0/0x7a returned 0 after 79 usecs
[ 0.832217] calling atkbd_init+0x0/0x25 @ 1
[ 0.832239] initcall atkbd_init+0x0/0x25 returned 0 after 17 usecs
[ 0.832242] calling xenkbd_init+0x0/0x43 @ 1
[ 0.832246] initcall xenkbd_init+0x0/0x43 returned -19 after 1 usecs
[ 0.832249] calling cmos_init+0x0/0x65 @ 1
[ 0.832298] rtc_cmos 00:03: RTC can wake from S4
[ 0.832526] rtc_cmos 00:03: registered as rtc0
[ 0.832551] rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[ 0.832557] probe of 00:03 returned 1 after 280 usecs
[ 0.832567] initcall cmos_init+0x0/0x65 returned 0 after 306 usecs
[ 0.832570] calling intel_pstate_init+0x0/0x3b0 @ 1
[ 0.832573] intel_pstate: CPU model not supported
[ 0.832576] initcall intel_pstate_init+0x0/0x3b0 returned -19 after 3 usecs
[ 0.832578] calling haltpoll_init+0x0/0xaf @ 1
[ 0.832582] initcall haltpoll_init+0x0/0xaf returned -19 after 1 usecs
[ 0.832584] calling ledtrig_disk_init+0x0/0x48 @ 1
[ 0.832591] initcall ledtrig_disk_init+0x0/0x48 returned 0 after 4 usecs
[ 0.832594] calling ledtrig_mtd_init+0x0/0x2a @ 1
[ 0.832598] initcall ledtrig_mtd_init+0x0/0x2a returned 0 after 1 usecs
[ 0.832600] calling ledtrig_cpu_init+0x0/0xba @ 1
[ 0.832610] ledtrig-cpu: registered to indicate activity on CPUs
[ 0.832613] initcall ledtrig_cpu_init+0x0/0xba returned 0 after 9 usecs
[ 0.832615] calling ledtrig_panic_init+0x0/0x34 @ 1
[ 0.832620] initcall ledtrig_panic_init+0x0/0x34 returned 0 after 2 usecs
[ 0.832623] calling dmi_sysfs_init+0x0/0xc1 @ 1
[ 0.832627] initcall dmi_sysfs_init+0x0/0xc1 returned -61 after 1 usecs
[ 0.832629] calling efi_load_efivars+0x0/0x64 @ 1
[ 0.832633] initcall efi_load_efivars+0x0/0x64 returned 0 after 1 usecs
[ 0.832635] calling esrt_sysfs_init+0x0/0x2ab @ 1
[ 0.832640] initcall esrt_sysfs_init+0x0/0x2ab returned -38 after 1 usecs
[ 0.832643] calling efi_capsule_loader_init+0x0/0x39 @ 1
[ 0.832647] initcall efi_capsule_loader_init+0x0/0x39 returned -19 after 1 usecs
[ 0.832649] calling pmc_atom_init+0x0/0x221 @ 1
[ 0.832659] initcall pmc_atom_init+0x0/0x221 returned -19 after 7 usecs
[ 0.832663] calling pm_check_save_msr+0x0/0x30 @ 1
[ 0.832667] initcall pm_check_save_msr+0x0/0x30 returned 0 after 1 usecs
[ 0.832670] calling sock_diag_init+0x0/0x30 @ 1
[ 0.832692] initcall sock_diag_init+0x0/0x30 returned 0 after 17 usecs
[ 0.832695] calling init_net_drop_monitor+0x0/0xed @ 1
[ 0.832697] drop_monitor: Initializing network drop monitor service
[ 0.832716] initcall init_net_drop_monitor+0x0/0xed returned 0 after 17 usecs
[ 0.832720] calling blackhole_init+0x0/0x14 @ 1
[ 0.832725] initcall blackhole_init+0x0/0x14 returned 0 after 1 usecs
[ 0.832727] calling gre_offload_init+0x0/0x47 @ 1
[ 0.832732] initcall gre_offload_init+0x0/0x47 returned 0 after 1 usecs
[ 0.832734] calling sysctl_ipv4_init+0x0/0x45 @ 1
[ 0.832847] initcall sysctl_ipv4_init+0x0/0x45 returned 0 after 107 usecs
[ 0.832849] calling cubictcp_register+0x0/0x71 @ 1
[ 0.832854] initcall cubictcp_register+0x0/0x71 returned 0 after 1 usecs
[ 0.832856] calling inet6_init+0x0/0x341 @ 1
[ 0.833058] NET: Registered protocol family 10
[ 0.837732] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[ 0.837828] probe of serio0 returned 1 after 5571 usecs
[ 0.843939] probe of serio1 returned 0 after 6102 usecs
[ 0.851677] Segment Routing with IPv6
[ 0.851730] initcall inet6_init+0x0/0x341 returned 0 after 18424 usecs
[ 0.851734] calling mip6_init+0x0/0xac @ 1
[ 0.851736] mip6: Mobile IPv6
[ 0.851740] initcall mip6_init+0x0/0xac returned 0 after 2 usecs
[ 0.851742] calling packet_init+0x0/0x6e @ 1
[ 0.851745] NET: Registered protocol family 17
[ 0.851753] initcall packet_init+0x0/0x6e returned 0 after 7 usecs
[ 0.851756] calling strp_dev_init+0x0/0x30 @ 1
[ 0.851803] initcall strp_dev_init+0x0/0x30 returned 0 after 42 usecs
[ 0.851805] calling dcbnl_init+0x0/0x4a @ 1
[ 0.851810] initcall dcbnl_init+0x0/0x4a returned 0 after 2 usecs
[ 0.851813] calling mpls_gso_init+0x0/0x2a @ 1
[ 0.851815] mpls_gso: MPLS GSO support
[ 0.851818] initcall mpls_gso_init+0x0/0x2a returned 0 after 2 usecs
[ 0.851823] calling mcheck_init_device+0x0/0x101 @ 1
[ 0.851916] initcall mcheck_init_device+0x0/0x101 returned 0 after 86 usecs
[ 0.852239] calling mcheck_late_init+0x0/0x65 @ 1
[ 0.852254] initcall mcheck_late_init+0x0/0x65 returned 0 after 11 usecs
[ 0.852257] calling severities_debugfs_init+0x0/0x29 @ 1
[ 0.852263] initcall severities_debugfs_init+0x0/0x29 returned 0 after 3 usecs
[ 0.852266] calling threshold_init_device+0x0/0x47 @ 1
[ 0.852271] initcall threshold_init_device+0x0/0x47 returned 0 after 1 usecs
[ 0.852274] calling microcode_init+0x0/0x1a5 @ 1
[ 0.852316] microcode: sig=0x6f2, pf=0x20, revision=0x5c
[ 0.852320] microcode: Microcode Update Driver: v2.2.
[ 0.852324] initcall microcode_init+0x0/0x1a5 returned 0 after 45 usecs
[ 0.852328] calling hpet_insert_resource+0x0/0x24 @ 1
[ 0.852336] initcall hpet_insert_resource+0x0/0x24 returned 0 after 3 usecs
[ 0.852338] calling update_mp_table+0x0/0x4b1 @ 1
[ 0.852343] initcall update_mp_table+0x0/0x4b1 returned 0 after 1 usecs
[ 0.852345] calling lapic_insert_resource+0x0/0x4c @ 1
[ 0.852350] initcall lapic_insert_resource+0x0/0x4c returned 0 after 2 usecs
[ 0.852353] calling print_ipi_mode+0x0/0x2b @ 1
[ 0.852355] IPI shorthand broadcast: enabled
[ 0.852358] initcall print_ipi_mode+0x0/0x2b returned 0 after 2 usecs
[ 0.852360] calling print_ICs+0x0/0x175 @ 1
[ 0.852364] initcall print_ICs+0x0/0x175 returned 0 after 1 usecs
[ 0.852368] calling pat_memtype_list_init+0x0/0x36 @ 1
[ 0.852376] initcall pat_memtype_list_init+0x0/0x36 returned 0 after 4 usecs
[ 0.852380] calling create_tlb_single_page_flush_ceiling+0x0/0x28 @ 1
[ 0.852386] initcall create_tlb_single_page_flush_ceiling+0x0/0x28 returned 0 after 3 usecs
[ 0.852391] calling init_oops_id+0x0/0x50 @ 1
[ 0.852396] initcall init_oops_id+0x0/0x50 returned 0 after 1 usecs
[ 0.852399] calling sched_clock_init_late+0x0/0x93 @ 1
[ 0.852403] initcall sched_clock_init_late+0x0/0x93 returned 0 after 1 usecs
[ 0.852406] calling sched_init_debug+0x0/0x3a @ 1
[ 0.852418] initcall sched_init_debug+0x0/0x3a returned 0 after 8 usecs
[ 0.852420] calling pm_qos_power_init+0x0/0x7a @ 1
[ 0.852481] initcall pm_qos_power_init+0x0/0x7a returned 0 after 56 usecs
[ 0.852484] calling pm_debugfs_init+0x0/0x24 @ 1
[ 0.852491] initcall pm_debugfs_init+0x0/0x24 returned 0 after 3 usecs
[ 0.852494] calling printk_late_init+0x0/0x106 @ 1
[ 0.852499] initcall printk_late_init+0x0/0x106 returned 0 after 1 usecs
[ 0.852502] calling init_srcu_module_notifier+0x0/0x2b @ 1
[ 0.852507] initcall init_srcu_module_notifier+0x0/0x2b returned 0 after 2 usecs
[ 0.852510] calling swiotlb_create_debugfs+0x0/0x4a @ 1
[ 0.852520] initcall swiotlb_create_debugfs+0x0/0x4a returned 0 after 5 usecs
[ 0.852523] calling tk_debug_sleep_time_init+0x0/0x24 @ 1
[ 0.852530] initcall tk_debug_sleep_time_init+0x0/0x24 returned 0 after 2 usecs
[ 0.852532] calling debugfs_kprobe_init+0x0/0x9a @ 1
[ 0.852545] initcall debugfs_kprobe_init+0x0/0x9a returned 0 after 9 usecs
[ 0.852547] calling taskstats_init+0x0/0x38 @ 1
[ 0.852561] registered taskstats version 1
[ 0.852564] initcall taskstats_init+0x0/0x38 returned 0 after 13 usecs
[ 0.852567] calling load_system_certificate_list+0x0/0xc4 @ 1
[ 0.852569] Loading compiled-in X.509 certificates
[ 0.856890] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[ 0.856923] Loaded X.509 cert 'Debian Secure Boot Signer: 00a7468def'
[ 0.856930] initcall load_system_certificate_list+0x0/0xc4 returned 0 after 4254 usecs
[ 0.856935] calling memcg_slabinfo_init+0x0/0x24 @ 1
[ 0.856946] initcall memcg_slabinfo_init+0x0/0x24 returned 0 after 7 usecs
[ 0.856950] calling fault_around_debugfs+0x0/0x24 @ 1
[ 0.856957] initcall fault_around_debugfs+0x0/0x24 returned 0 after 3 usecs
[ 0.856960] calling max_swapfiles_check+0x0/0xc @ 1
[ 0.856964] initcall max_swapfiles_check+0x0/0xc returned 0 after 1 usecs
[ 0.856966] calling init_zswap+0x0/0x3c1 @ 1
[ 0.856991] zswap: loaded using pool lzo/zbud
[ 0.857039] initcall init_zswap+0x0/0x3c1 returned 0 after 67 usecs
[ 0.857042] calling split_huge_pages_debugfs+0x0/0x24 @ 1
[ 0.857048] initcall split_huge_pages_debugfs+0x0/0x24 returned 0 after 2 usecs
[ 0.857051] calling check_early_ioremap_leak+0x0/0x38 @ 1
[ 0.857055] initcall check_early_ioremap_leak+0x0/0x38 returned 0 after 1 usecs
[ 0.857057] calling set_hardened_usercopy+0x0/0x28 @ 1
[ 0.857061] initcall set_hardened_usercopy+0x0/0x28 returned 1 after 1 usecs
[ 0.857064] calling fscrypt_init+0x0/0xaf @ 1
[ 0.857202] Key type ._fscrypt registered
[ 0.857203] Key type .fscrypt registered
[ 0.857207] initcall fscrypt_init+0x0/0xaf returned 0 after 135 usecs
[ 0.857210] calling pstore_init+0x0/0x19 @ 1
[ 0.857220] initcall pstore_init+0x0/0x19 returned 0 after 6 usecs
[ 0.857223] calling init_root_keyring+0x0/0x13 @ 1
[ 0.857248] initcall init_root_keyring+0x0/0x13 returned 0 after 20 usecs
[ 0.857250] calling init_profile_hash+0x0/0x6f @ 1
[ 0.857254] initcall init_profile_hash+0x0/0x6f returned 0 after 1 usecs
[ 0.857257] calling lockdown_lift_sysrq+0x0/0x30 @ 1
[ 0.857260] initcall lockdown_lift_sysrq+0x0/0x30 returned 0 after 1 usecs
[ 0.857262] calling integrity_fs_init+0x0/0x48 @ 1
[ 0.857271] initcall integrity_fs_init+0x0/0x48 returned 0 after 5 usecs
[ 0.857273] calling load_uefi_certs+0x0/0x283 @ 1
[ 0.857278] initcall load_uefi_certs+0x0/0x283 returned 0 after 1 usecs
[ 0.857280] calling prandom_reseed+0x0/0x27 @ 1
[ 0.857286] initcall prandom_reseed+0x0/0x27 returned 0 after 3 usecs
[ 0.857289] calling init_error_injection+0x0/0x61 @ 1
[ 0.857406] initcall init_error_injection+0x0/0x61 returned 0 after 110 usecs
[ 0.857409] calling pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
[ 0.857416] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 4 usecs
[ 0.857419] calling pci_sysfs_init+0x0/0x47 @ 1
[ 0.857598] initcall pci_sysfs_init+0x0/0x47 returned 0 after 171 usecs
[ 0.857600] calling bert_init+0x0/0x1c6 @ 1
[ 0.857605] initcall bert_init+0x0/0x1c6 returned 0 after 2 usecs
[ 0.857608] calling clk_debug_init+0x0/0xe7 @ 1
[ 0.857624] initcall clk_debug_init+0x0/0xe7 returned 0 after 12 usecs
[ 0.857627] calling boot_wait_for_devices+0x0/0x2d @ 1
[ 0.857631] initcall boot_wait_for_devices+0x0/0x2d returned -19 after 1 usecs
[ 0.857635] calling deferred_probe_initcall+0x0/0x90 @ 1
[ 0.857659] initcall deferred_probe_initcall+0x0/0x90 returned 0 after 19 usecs
[ 0.857663] calling genpd_power_off_unused+0x0/0x71 @ 1
[ 0.857667] initcall genpd_power_off_unused+0x0/0x71 returned 0 after 1 usecs
[ 0.857670] calling genpd_debug_init+0x0/0x12b @ 1
[ 0.857679] initcall genpd_debug_init+0x0/0x12b returned 0 after 4 usecs
[ 0.857682] calling rtc_hctosys+0x0/0xdd @ 1
[ 0.857727] rtc_cmos 00:03: setting system clock to 2020-01-27T23:46:43 UTC (1580168803)
[ 0.857731] initcall rtc_hctosys+0x0/0xdd returned 0 after 44 usecs
[ 0.857734] calling firmware_memmap_init+0x0/0x2d @ 1
[ 0.857764] initcall firmware_memmap_init+0x0/0x2d returned 0 after 26 usecs
[ 0.857767] calling register_update_efi_random_seed+0x0/0x30 @ 1
[ 0.857771] initcall register_update_efi_random_seed+0x0/0x30 returned 0 after 1 usecs
[ 0.857773] calling efi_shutdown_init+0x0/0x3e @ 1
[ 0.857777] initcall efi_shutdown_init+0x0/0x3e returned -19 after 1 usecs
[ 0.857780] calling efi_earlycon_unmap_fb+0x0/0x29 @ 1
[ 0.857784] initcall efi_earlycon_unmap_fb+0x0/0x29 returned 0 after 1 usecs
[ 0.857787] calling pci_mmcfg_late_insert_resources+0x0/0x49 @ 1
[ 0.857794] initcall pci_mmcfg_late_insert_resources+0x0/0x49 returned 0 after 3 usecs
[ 0.857798] calling tcp_congestion_default+0x0/0x19 @ 1
[ 0.857803] initcall tcp_congestion_default+0x0/0x19 returned 0 after 2 usecs
[ 0.857806] calling software_resume+0x0/0x240 @ 1
[ 0.857811] initcall software_resume+0x0/0x240 returned -2 after 2 usecs
[ 0.857814] calling clear_boot_tracer+0x0/0x2a @ 1
[ 0.857818] initcall clear_boot_tracer+0x0/0x2a returned 0 after 1 usecs
[ 0.857820] calling tracing_set_default_clock+0x0/0x36 @ 1
[ 0.857822] Unstable clock detected, switching default tracing clock to "global"
If you want to keep using the local clock, then add:
"trace_clock=local"
on the kernel command line
[ 0.857829] initcall tracing_set_default_clock+0x0/0x36 returned 0 after 5 usecs
[ 0.857833] calling acpi_gpio_handle_deferred_request_irqs+0x0/0x90 @ 1
[ 0.857837] initcall acpi_gpio_handle_deferred_request_irqs+0x0/0x90 returned 0 after 1 usecs
[ 0.857840] calling clk_disable_unused+0x0/0x100 @ 1
[ 0.857845] initcall clk_disable_unused+0x0/0x100 returned 0 after 1 usecs
[ 0.857847] calling regulator_init_complete+0x0/0x26 @ 1
[ 0.857852] initcall regulator_init_complete+0x0/0x26 returned 0 after 1 usecs
[ 0.859635] Freeing unused kernel image memory: 924K
[ 0.862825] Write protecting kernel text and read-only data: 9508k
[ 0.862826] NX-protecting the kernel data: 5068k
[ 0.863416] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 0.863466] x86/mm: Checking user space page tables
[ 0.863609] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 0.863610] Run /init as init process
[ 1.030927] calling acpi_video_init+0x0/0x1000 [video] @ 115
[ 1.030994] probe of LNXVIDEO:00 returned 0 after 36 usecs
[ 1.031747] initcall acpi_video_init+0x0/0x1000 [video] returned 0 after 792 usecs
[ 1.065755] calling acpi_battery_init+0x0/0xf4c [battery] @ 115
[ 1.065768] initcall acpi_battery_init+0x0/0xf4c [battery] returned 0 after 7 usecs
[ 1.081806] battery: ACPI: Battery Slot [BAT0] (battery present)
[ 1.081861] probe of PNP0C0A:00 returned 1 after 16038 usecs
[ 1.082076] battery: ACPI: Battery Slot [BAT1] (battery absent)
[ 1.082123] probe of PNP0C0A:01 returned 1 after 256 usecs
[ 1.096833] calling acpi_fan_driver_init+0x0/0x1000 [fan] @ 115
[ 1.098993] probe of PNP0C0B:00 returned 1 after 2137 usecs
[ 1.099025] initcall acpi_fan_driver_init+0x0/0x1000 [fan] returned 0 after 2134 usecs
[ 1.111656] calling pps_init+0x0/0x1000 [pps_core] @ 115
[ 1.111668] pps_core: LinuxPPS API ver. 1 registered
[ 1.111669] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[ 1.111674] initcall pps_init+0x0/0x1000 [pps_core] returned 0 after 11 usecs
[ 1.114066] calling ptp_init+0x0/0x1000 [ptp] @ 115
[ 1.114075] PTP clock support registered
[ 1.114080] initcall ptp_init+0x0/0x1000 [ptp] returned 0 after 9 usecs
[ 1.128461] calling usb_common_init+0x0/0x22 [usb_common] @ 114
[ 1.128477] initcall usb_common_init+0x0/0x22 [usb_common] returned 0 after 10 usecs
[ 1.153016] calling usb_init+0x0/0x119 [usbcore] @ 114
[ 1.153031] ACPI: bus type USB registered
[ 1.153063] usbcore: registered new interface driver usbfs
[ 1.153077] usbcore: registered new interface driver hub
[ 1.154514] calling e1000_init_module+0x0/0x1000 [e1000e] @ 115
[ 1.154517] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[ 1.154518] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[ 1.155098] e1000e 0000:02:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[ 1.158759] usbcore: registered new device driver usb
[ 1.158785] initcall usb_init+0x0/0x119 [usbcore] returned 0 after 4145 usecs
[ 1.167343] calling ehci_hcd_init+0x0/0x1000 [ehci_hcd] @ 114
[ 1.167346] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 1.167357] initcall ehci_hcd_init+0x0/0x1000 [ehci_hcd] returned 0 after 7 usecs
[ 1.170538] calling uhci_hcd_init+0x0/0x1000 [uhci_hcd] @ 114
[ 1.170540] uhci_hcd: USB Universal Host Controller Interface driver
[ 1.173928] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[ 1.173940] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 1
[ 1.173950] uhci_hcd 0000:00:1d.0: detected 2 ports
[ 1.173980] uhci_hcd 0000:00:1d.0: irq 10, io base 0x00006000
[ 1.174060] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
[ 1.174062] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.174064] usb usb1: Product: UHCI Host Controller
[ 1.174066] usb usb1: Manufacturer: Linux 5.4.0-3-686-pae uhci_hcd
[ 1.174068] usb usb1: SerialNumber: 0000:00:1d.0
[ 1.174250] hub 1-0:1.0: USB hub found
[ 1.174260] hub 1-0:1.0: 2 ports detected
[ 1.174351] probe of 1-0:1.0 returned 1 after 108 usecs
[ 1.174394] probe of usb1 returned 1 after 199 usecs
[ 1.174480] probe of 0000:00:1d.0 returned 1 after 3916 usecs
[ 1.174648] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[ 1.174654] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 2
[ 1.174662] uhci_hcd 0000:00:1d.1: detected 2 ports
[ 1.174687] uhci_hcd 0000:00:1d.1: irq 11, io base 0x00006020
[ 1.174774] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
[ 1.174777] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.174779] usb usb2: Product: UHCI Host Controller
[ 1.174780] usb usb2: Manufacturer: Linux 5.4.0-3-686-pae uhci_hcd
[ 1.174782] usb usb2: SerialNumber: 0000:00:1d.1
[ 1.174936] hub 2-0:1.0: USB hub found
[ 1.174947] hub 2-0:1.0: 2 ports detected
[ 1.175034] probe of 2-0:1.0 returned 1 after 104 usecs
[ 1.175073] probe of usb2 returned 1 after 187 usecs
[ 1.175156] probe of 0000:00:1d.1 returned 1 after 671 usecs
[ 1.175322] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[ 1.175328] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 3
[ 1.175336] uhci_hcd 0000:00:1d.2: detected 2 ports
[ 1.175360] uhci_hcd 0000:00:1d.2: irq 10, io base 0x00006040
[ 1.175429] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
[ 1.175432] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.175434] usb usb3: Product: UHCI Host Controller
[ 1.175436] usb usb3: Manufacturer: Linux 5.4.0-3-686-pae uhci_hcd
[ 1.175437] usb usb3: SerialNumber: 0000:00:1d.2
[ 1.175586] hub 3-0:1.0: USB hub found
[ 1.175596] hub 3-0:1.0: 2 ports detected
[ 1.175680] probe of 3-0:1.0 returned 1 after 100 usecs
[ 1.175721] probe of usb3 returned 1 after 184 usecs
[ 1.175796] probe of 0000:00:1d.2 returned 1 after 636 usecs
[ 1.175976] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[ 1.175983] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 4
[ 1.175991] uhci_hcd 0000:00:1d.3: detected 2 ports
[ 1.176014] uhci_hcd 0000:00:1d.3: irq 11, io base 0x00006060
[ 1.176084] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
[ 1.176086] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.176088] usb usb4: Product: UHCI Host Controller
[ 1.176090] usb usb4: Manufacturer: Linux 5.4.0-3-686-pae uhci_hcd
[ 1.176092] usb usb4: SerialNumber: 0000:00:1d.3
[ 1.176242] hub 4-0:1.0: USB hub found
[ 1.176252] hub 4-0:1.0: 2 ports detected
[ 1.178773] probe of 4-0:1.0 returned 1 after 2536 usecs
[ 1.178814] probe of usb4 returned 1 after 2618 usecs
[ 1.178897] probe of 0000:00:1d.3 returned 1 after 3097 usecs
[ 1.178922] initcall uhci_hcd_init+0x0/0x1000 [uhci_hcd] returned 0 after 8180 usecs
[ 1.190453] calling ehci_pci_init+0x0/0x1000 [ehci_pci] @ 114
[ 1.190456] ehci-pci: EHCI PCI platform driver
[ 1.195123] ehci-pci 0000:00:1d.7: EHCI Host Controller
[ 1.195131] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 5
[ 1.195147] ehci-pci 0000:00:1d.7: debug port 1
[ 1.199059] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
[ 1.202740] ehci-pci 0000:00:1d.7: irq 11, io mem 0xec304000
[ 1.218739] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[ 1.218860] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04
[ 1.218863] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.218865] usb usb5: Product: EHCI Host Controller
[ 1.218867] usb usb5: Manufacturer: Linux 5.4.0-3-686-pae ehci_hcd
[ 1.218868] usb usb5: SerialNumber: 0000:00:1d.7
[ 1.219049] hub 5-0:1.0: USB hub found
[ 1.219061] hub 5-0:1.0: 8 ports detected
[ 1.219376] probe of 5-0:1.0 returned 1 after 334 usecs
[ 1.219410] probe of usb5 returned 1 after 415 usecs
[ 1.246802] hub 1-0:1.0: USB hub found
[ 1.246814] hub 1-0:1.0: 2 ports detected
[ 1.246911] probe of 1-0:1.0 returned 1 after 116 usecs
[ 1.272417] e1000e 0000:02:00.0 eth0: (PCI Express:2.5GT/s:Width x1) 00:1a:6b:6c:da:a9
[ 1.272419] e1000e 0000:02:00.0 eth0: Intel(R) PRO/1000 Network Connection
[ 1.272496] e1000e 0000:02:00.0 eth0: MAC: 2, PHY: 2, PBA No: 005301-003
[ 1.272523] probe of 0000:02:00.0 returned 1 after 117980 usecs
[ 1.272561] initcall e1000_init_module+0x0/0x1000 [e1000e] returned 0 after 80163 usecs
[ 1.274818] hub 2-0:1.0: USB hub found
[ 1.274831] hub 2-0:1.0: 2 ports detected
[ 1.274924] probe of 2-0:1.0 returned 1 after 112 usecs
[ 1.302953] hub 3-0:1.0: USB hub found
[ 1.302966] hub 3-0:1.0: 2 ports detected
[ 1.303053] probe of 3-0:1.0 returned 1 after 109 usecs
[ 1.308953] calling lpc_ich_driver_init+0x0/0x1000 [lpc_ich] @ 115
[ 1.309053] ACPI Warning: SystemIO range 0x0000000000000528-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x000000000000057F (\PMIO) (20190816/utaddress-204)
[ 1.309060] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 1.309063] ACPI Warning: SystemIO range 0x00000000000004B0-0x00000000000004BF conflicts with OpRegion 0x0000000000000480-0x00000000000004BB (\GPIO) (20190816/utaddress-204)
[ 1.309068] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 1.309069] ACPI Warning: SystemIO range 0x0000000000000480-0x00000000000004AF conflicts with OpRegion 0x0000000000000480-0x00000000000004BB (\GPIO) (20190816/utaddress-204)
[ 1.309073] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 1.309074] lpc_ich: Resource conflict(s) found affecting gpio_ich
[ 1.309107] probe of 0000:00:1f.0 returned 1 after 127 usecs
[ 1.309135] initcall lpc_ich_driver_init+0x0/0x1000 [lpc_ich] returned 0 after 171 usecs
[ 1.331248] hub 4-0:1.0: USB hub found
[ 1.331260] hub 4-0:1.0: 2 ports detected
[ 1.331352] probe of 4-0:1.0 returned 1 after 112 usecs
[ 1.331424] probe of 0000:00:1d.7 returned 1 after 140954 usecs
[ 1.331445] initcall ehci_pci_init+0x0/0x1000 [ehci_pci] returned 0 after 21958 usecs
[ 1.384811] calling init_scsi+0x0/0x80 [scsi_mod] @ 114
[ 1.384924] SCSI subsystem initialized
[ 1.384939] initcall init_scsi+0x0/0x80 [scsi_mod] returned 0 after 109 usecs
[ 1.410212] calling ata_init+0x0/0x2a1 [libata] @ 115
[ 1.415018] libata version 3.00 loaded.
[ 1.415038] initcall ata_init+0x0/0x2a1 [libata] returned 0 after 4693 usecs
[ 1.421120] calling piix_init+0x0/0x1000 [ata_piix] @ 114
[ 1.421159] ata_piix 0000:00:1f.1: version 2.13
[ 1.426346] calling ahci_pci_driver_init+0x0/0x1000 [ahci] @ 115
[ 1.426379] ahci 0000:00:1f.2: version 3.0
[ 1.426654] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[ 1.426680] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
[ 1.426683] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part
[ 1.430812] scsi host0: ata_piix
[ 1.434798] scsi host1: ata_piix
[ 1.434877] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x60a0 irq 14
[ 1.434880] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x60a8 irq 15
[ 1.434900] probe of 0000:00:1f.1 returned 1 after 13753 usecs
[ 1.434928] initcall piix_init+0x0/0x1000 [ata_piix] returned 0 after 8372 usecs
[ 1.435157] ata2: port disabled--ignoring
[ 1.435173] scsi host2: ahci
[ 1.438774] scsi host3: ahci
[ 1.442741] scsi host4: ahci
[ 1.446740] scsi host5: ahci
[ 1.446839] ata3: SATA max UDMA/133 abar m1024@0xec305000 port 0xec305100 irq 22
[ 1.446840] ata4: DUMMY
[ 1.446841] ata5: DUMMY
[ 1.446842] ata6: DUMMY
[ 1.446861] probe of 0000:00:1f.2 returned 1 after 20488 usecs
[ 1.446894] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 20056 usecs
[ 1.597513] ata1.00: ATAPI: MATSHITADVD-RAM UJ-852, RB02, max UDMA/33
[ 1.605030] scsi 0:0:0:0: CD-ROM MATSHITA DVD-RAM UJ-852 RB02 PQ: 0 ANSI: 5
[ 1.802738] usb 4-2: new full-speed USB device number 2 using uhci_hcd
[ 1.922746] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[ 1.923023] ata3.00: ATA-9: SanDisk SDSSDP064G, 2.0.0, max UDMA/133
[ 1.923025] ata3.00: 125045424 sectors, multi 1: LBA48 NCQ (depth 32)
[ 1.923236] ata3.00: configured for UDMA/133
[ 1.923341] scsi 2:0:0:0: Direct-Access ATA SanDisk SDSSDP06 0 PQ: 0 ANSI: 5
[ 1.925852] calling ata_generic_pci_driver_init+0x0/0x1000 [ata_generic] @ 114
[ 1.925889] initcall ata_generic_pci_driver_init+0x0/0x1000 [ata_generic] returned 0 after 31 usecs
[ 1.932413] calling i2c_i801_init+0x0/0x1000 [i2c_i801] @ 114
[ 1.932665] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[ 1.934792] probe of 0000:00:1f.3 returned 1 after 2357 usecs
[ 1.934817] initcall i2c_i801_init+0x0/0x1000 [i2c_i801] returned 0 after 2339 usecs
[ 1.937772] random: fast init done
[ 1.983632] calling psmouse_init+0x0/0x7d [psmouse] @ 115
[ 1.983682] initcall psmouse_init+0x0/0x7d [psmouse] returned 0 after 38 usecs
[ 2.001779] usb 4-2: New USB device found, idVendor=0483, idProduct=2016, bcdDevice= 0.01
[ 2.001782] usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 2.001784] usb 4-2: Product: Biometric Coprocessor
[ 2.001786] usb 4-2: Manufacturer: STMicroelectronics
[ 2.004885] probe of 4-2 returned 1 after 2985 usecs
[ 2.283884] e1000e 0000:02:00.0 enp2s0: renamed from eth0
[ 2.313291] calling cdrom_init+0x0/0x1000 [cdrom] @ 115
[ 2.313306] initcall cdrom_init+0x0/0x1000 [cdrom] returned 0 after 7 usecs
[ 2.316353] calling init_sr+0x0/0x1000 [sr_mod] @ 115
[ 2.340541] sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
[ 2.340543] cdrom: Uniform CD-ROM driver Revision: 3.20
[ 2.341202] sr 0:0:0:0: Attached scsi CD-ROM sr0
[ 2.341221] probe of 0:0:0:0 returned 1 after 24852 usecs
[ 2.341371] probe of 2:0:0:0 returned 0 after 9 usecs
[ 2.341393] initcall init_sr+0x0/0x1000 [sr_mod] returned 0 after 24446 usecs
[ 2.347054] calling init_sd+0x0/0x1000 [sd_mod] @ 115
[ 2.347417] sd 2:0:0:0: [sda] 125045424 512-byte logical blocks: (64.0 GB/59.6 GiB)
[ 2.347437] sd 2:0:0:0: [sda] Write Protect is off
[ 2.347440] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[ 2.347473] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 2.348230] initcall init_sd+0x0/0x1000 [sd_mod] returned 0 after 1140 usecs
[ 2.348702] sda: sda1
[ 2.349512] sd 2:0:0:0: [sda] Attached SCSI disk
[ 2.349529] probe of 2:0:0:0 returned 1 after 2311 usecs
[ 2.605242] calling crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] @ 160
[ 2.605249] initcall crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] returned -19 after 1 usecs
[ 2.608139] calling crc32c_mod_init+0x0/0x1000 [crc32c_generic] @ 160
[ 2.611373] initcall crc32c_mod_init+0x0/0x1000 [crc32c_generic] returned 0 after 3148 usecs
[ 2.618718] calling journal_init+0x0/0x7ae [jbd2] @ 160
[ 2.620164] initcall journal_init+0x0/0x7ae [jbd2] returned 0 after 1378 usecs
[ 2.622848] calling mbcache_init+0x0/0x1000 [mbcache] @ 160
[ 2.622862] initcall mbcache_init+0x0/0x1000 [mbcache] returned 0 after 8 usecs
[ 2.653451] calling ext4_init_fs+0x0/0x18e [ext4] @ 160
[ 2.653949] initcall ext4_init_fs+0x0/0x18e [ext4] returned 0 after 459 usecs
[ 2.660391] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[ 2.758012] psmouse serio1: synaptics: Touchpad model: 1, fw: 6.2, id: 0x81a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 67352
[ 2.758020] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
[ 2.792581] random: systemd-bootcha: uninitialized urandom read (16 bytes read)
[ 2.805368] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input2
[ 2.809027] probe of serio1 returned 1 after 825335 usecs
[ 3.209412] SELinux: Permission watch in class filesystem not defined in policy.
[ 3.209423] SELinux: Permission watch in class file not defined in policy.
[ 3.209425] SELinux: Permission watch_mount in class file not defined in policy.
[ 3.209426] SELinux: Permission watch_sb in class file not defined in policy.
[ 3.209428] SELinux: Permission watch_with_perm in class file not defined in policy.
[ 3.209429] SELinux: Permission watch_reads in class file not defined in policy.
[ 3.209438] SELinux: Permission watch in class dir not defined in policy.
[ 3.209439] SELinux: Permission watch_mount in class dir not defined in policy.
[ 3.209440] SELinux: Permission watch_sb in class dir not defined in policy.
[ 3.209442] SELinux: Permission watch_with_perm in class dir not defined in policy.
[ 3.209443] SELinux: Permission watch_reads in class dir not defined in policy.
[ 3.209453] SELinux: Permission watch in class lnk_file not defined in policy.
[ 3.209454] SELinux: Permission watch_mount in class lnk_file not defined in policy.
[ 3.209456] SELinux: Permission watch_sb in class lnk_file not defined in policy.
[ 3.209457] SELinux: Permission watch_with_perm in class lnk_file not defined in policy.
[ 3.209458] SELinux: Permission watch_reads in class lnk_file not defined in policy.
[ 3.209465] SELinux: Permission watch in class chr_file not defined in policy.
[ 3.209467] SELinux: Permission watch_mount in class chr_file not defined in policy.
[ 3.209468] SELinux: Permission watch_sb in class chr_file not defined in policy.
[ 3.209469] SELinux: Permission watch_with_perm in class chr_file not defined in policy.
[ 3.209471] SELinux: Permission watch_reads in class chr_file not defined in policy.
[ 3.209478] SELinux: Permission watch in class blk_file not defined in policy.
[ 3.209479] SELinux: Permission watch_mount in class blk_file not defined in policy.
[ 3.209480] SELinux: Permission watch_sb in class blk_file not defined in policy.
[ 3.209482] SELinux: Permission watch_with_perm in class blk_file not defined in policy.
[ 3.209483] SELinux: Permission watch_reads in class blk_file not defined in policy.
[ 3.209490] SELinux: Permission watch in class sock_file not defined in policy.
[ 3.209492] SELinux: Permission watch_mount in class sock_file not defined in policy.
[ 3.209493] SELinux: Permission watch_sb in class sock_file not defined in policy.
[ 3.209494] SELinux: Permission watch_with_perm in class sock_file not defined in policy.
[ 3.209496] SELinux: Permission watch_reads in class sock_file not defined in policy.
[ 3.209503] SELinux: Permission watch in class fifo_file not defined in policy.
[ 3.209504] SELinux: Permission watch_mount in class fifo_file not defined in policy.
[ 3.209505] SELinux: Permission watch_sb in class fifo_file not defined in policy.
[ 3.209507] SELinux: Permission watch_with_perm in class fifo_file not defined in policy.
[ 3.209508] SELinux: Permission watch_reads in class fifo_file not defined in policy.
[ 3.209910] SELinux: the above unknown classes and permissions will be allowed
[ 3.209917] SELinux: policy capability network_peer_controls=1
[ 3.209918] SELinux: policy capability open_perms=1
[ 3.209919] SELinux: policy capability extended_socket_class=1
[ 3.209920] SELinux: policy capability always_check_network=0
[ 3.209921] SELinux: policy capability cgroup_seclabel=1
[ 3.209922] SELinux: policy capability nnp_nosuid_transition=1
[ 3.232537] audit: type=1403 audit(1580168805.872:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
[ 3.235233] systemd[1]: Successfully loaded SELinux policy in 316.447ms.
[ 3.337478] calling init_autofs_fs+0x0/0x28 [autofs4] @ 1
[ 3.337832] initcall init_autofs_fs+0x0/0x28 [autofs4] returned 0 after 339 usecs
[ 3.337903] systemd[1]: Inserted module 'autofs4'
[ 3.347991] calling xt_init+0x0/0x1000 [x_tables] @ 1
[ 3.348000] initcall xt_init+0x0/0x1000 [x_tables] returned 0 after 2 usecs
[ 3.351759] calling ip_tables_init+0x0/0x1000 [ip_tables] @ 1
[ 3.351772] initcall ip_tables_init+0x0/0x1000 [ip_tables] returned 0 after 8 usecs
[ 3.418441] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 49.803ms.
[ 3.424173] systemd[1]: systemd 244.1-1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[ 3.443052] systemd[1]: Detected architecture x86.
[ 3.448025] systemd[1]: Set hostname to <kodi>.
[ 3.533412] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[ 3.782125] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input3
[ 3.798063] systemd[1]: /lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.
[ 3.836269] random: systemd: uninitialized urandom read (16 bytes read)
[ 3.837618] systemd[1]: Created slice system-getty.slice.
[ 3.837989] random: systemd: uninitialized urandom read (16 bytes read)
[ 3.838693] systemd[1]: Created slice User and Session Slice.
[ 3.838788] random: systemd: uninitialized urandom read (16 bytes read)
[ 3.838985] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[ 3.839193] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[ 3.840042] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[ 3.840118] systemd[1]: Reached target Local Encrypted Volumes.
[ 3.840198] systemd[1]: Reached target Paths.
[ 3.840258] systemd[1]: Reached target Slices.
[ 3.840321] systemd[1]: Reached target Swap.
[ 3.849943] systemd[1]: Listening on Process Core Dump Socket.
[ 3.850271] systemd[1]: Listening on initctl Compatibility Named Pipe.
[ 3.851540] systemd[1]: Listening on Journal Audit Socket.
[ 3.852403] systemd[1]: Listening on Journal Socket (/dev/log).
[ 3.852947] systemd[1]: Listening on Journal Socket.
[ 3.853529] systemd[1]: Listening on Network Service Netlink Socket.
[ 3.854873] systemd[1]: Listening on udev Control Socket.
[ 3.855377] systemd[1]: Listening on udev Kernel Socket.
[ 3.859905] systemd[1]: Mounting Huge Pages File System...
[ 3.874155] probe of serio2 returned 1 after 1065080 usecs
[ 3.885846] systemd[1]: Mounting POSIX Message Queue File System...
[ 3.888591] systemd[1]: Condition check resulted in FUSE Control File System being skipped.
[ 3.888829] systemd[1]: Condition check resulted in Kernel Configuration File System being skipped.
[ 3.901438] systemd[1]: Mounting Kernel Debug File System...
[ 3.909273] systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
[ 3.909370] systemd[1]: Reached target Local File Systems.
[ 3.909439] systemd[1]: Reached target Containers.
[ 3.909531] systemd[1]: Condition check resulted in Mark the need to relabel after reboot being skipped.
[ 3.910531] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
[ 3.911772] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
[ 3.916817] systemd[1]: Starting Journal Service...
[ 3.924876] systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
[ 3.943145] systemd[1]: Starting Load/Save Random Seed...
[ 3.964723] systemd[1]: Starting Apply Kernel Variables...
[ 3.991560] systemd[1]: Starting Create Static Device Nodes in /dev...
[ 4.028415] systemd[1]: Starting udev Coldplug all Devices...
[ 4.051598] systemd[1]: Mounted Huge Pages File System.
[ 4.051911] systemd[1]: Mounted POSIX Message Queue File System.
[ 4.052164] systemd[1]: Mounted Kernel Debug File System.
[ 4.063116] systemd[1]: Started Apply Kernel Variables.
[ 4.147530] audit: type=1400 audit(1580168806.788:3): avc: denied { map } for pid=197 comm="systemd-tmpfile" path="/etc/group" dev="sda1" ino=799264 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
[ 4.165196] systemd[1]: Started Create Static Device Nodes in /dev.
[ 4.171182] audit: type=1400 audit(1580168806.812:4): avc: denied { create } for pid=194 comm="systemd-journal" name="io.systemd.journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1
[ 4.179058] systemd[1]: Starting udev Kernel Device Manager...
[ 4.400037] systemd[1]: Started udev Kernel Device Manager.
[ 4.419095] systemd[1]: Starting Network Service...
[ 4.736490] systemd[1]: Started udev Coldplug all Devices.
[ 4.753459] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 204
[ 4.768107] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned 0 after 14292 usecs
[ 4.772529] calling pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] @ 203
[ 4.772535] initcall pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] returned -17 after 1 usecs
[ 4.774905] calling pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] @ 204
[ 4.774911] initcall pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] returned -17 after 1 usecs
[ 4.790590] calling acpi_button_driver_init+0x0/0x1000 [button] @ 203
[ 4.790701] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:21/PNP0C09:00/PNP0C0E:00/input/input4
[ 4.794797] ACPI: Sleep Button [SLPB]
[ 4.794819] probe of PNP0C0E:00 returned 1 after 4191 usecs
[ 4.794885] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:21/PNP0C09:00/PNP0C0D:00/input/input5
[ 4.794937] ACPI: Lid Switch [LID]
[ 4.794954] probe of PNP0C0D:00 returned 1 after 130 usecs
[ 4.795021] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input6
[ 4.795075] ACPI: Power Button [PWRF]
[ 4.795101] probe of LNXPWRBN:00 returned 1 after 129 usecs
[ 4.795116] initcall acpi_button_driver_init+0x0/0x1000 [button] returned 0 after 4412 usecs
[ 4.962145] calling acpi_ac_init+0x0/0xfd4 [ac] @ 203
[ 4.978181] calling rfkill_init+0x0/0xf5 [rfkill] @ 204
[ 4.979012] audit: type=1400 audit(1580168807.620:5): avc: denied { map } for pid=202 comm="systemd-network" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
[ 4.984633] initcall rfkill_init+0x0/0xf5 [rfkill] returned 0 after 6287 usecs
[ 4.985375] audit: type=1400 audit(1580168807.624:6): avc: denied { create } for pid=202 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
[ 4.990823] audit: type=1400 audit(1580168807.632:7): avc: denied { getopt } for pid=202 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
[ 4.990847] audit: type=1400 audit(1580168807.632:8): avc: denied { setopt } for pid=202 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
[ 4.990871] audit: type=1400 audit(1580168807.632:9): avc: denied { bind } for pid=202 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
[ 4.990895] audit: type=1400 audit(1580168807.632:10): avc: denied { getattr } for pid=202 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
[ 4.992003] calling init_soundcore+0x0/0x1000 [soundcore] @ 204
[ 4.992019] initcall init_soundcore+0x0/0x1000 [soundcore] returned 0 after 9 usecs
[ 5.012093] calling alsa_sound_init+0x0/0x82 [snd] @ 204
[ 5.012120] initcall alsa_sound_init+0x0/0x82 [snd] returned 0 after 16 usecs
[ 5.016488] calling ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] @ 204
[ 5.016497] initcall ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] returned 0 after 5 usecs
[ 5.021281] calling nvram_module_init+0x0/0x1000 [nvram] @ 204
[ 5.029004] Non-volatile memory driver v1.3
[ 5.029013] initcall nvram_module_init+0x0/0x1000 [nvram] returned 0 after 7543 usecs
[ 5.033882] systemd[1]: Started Network Service.
[ 5.055886] calling thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] @ 204
[ 5.055899] initcall thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] returned -19 after 2 usecs
[ 5.074926] ACPI: AC Adapter [AC] (on-line)
[ 5.074942] probe of ACPI0003:00 returned 1 after 112733 usecs
[ 5.074976] initcall acpi_ac_init+0x0/0xfd4 [ac] returned 0 after 18633 usecs
[ 5.253165] calling alsa_timer_init+0x0/0x1000 [snd_timer] @ 204
[ 5.258788] initcall alsa_timer_init+0x0/0x1000 [snd_timer] returned 0 after 5483 usecs
[ 5.274263] calling alsa_pcm_init+0x0/0x1000 [snd_pcm] @ 204
[ 5.274280] initcall alsa_pcm_init+0x0/0x1000 [snd_pcm] returned 0 after 6 usecs
[ 5.297676] calling alsa_hwdep_init+0x0/0x1000 [snd_hwdep] @ 204
[ 5.297688] initcall alsa_hwdep_init+0x0/0x1000 [snd_hwdep] returned 0 after 6 usecs
[ 5.342617] calling hda_bus_init+0x0/0x14 [snd_hda_core] @ 204
[ 5.342643] initcall hda_bus_init+0x0/0x14 [snd_hda_core] returned 0 after 14 usecs
[ 5.343143] calling drm_core_init+0x0/0xb3 [drm] @ 203
[ 5.343237] initcall drm_core_init+0x0/0xb3 [drm] returned 0 after 64 usecs
[ 5.400338] calling drm_kms_helper_init+0x0/0x18 [drm_kms_helper] @ 203
[ 5.400369] initcall drm_kms_helper_init+0x0/0x18 [drm_kms_helper] returned 0 after 13 usecs
[ 5.405666] calling azx_driver_init+0x0/0xfe4 [snd_hda_intel] @ 204
[ 5.405897] snd_hda_intel 0000:00:1b.0: probe_mask set to 0x1 for device 17aa:2010
[ 5.422503] calling ttm_init+0x0/0x1000 [ttm] @ 203
[ 5.422540] initcall ttm_init+0x0/0x1000 [ttm] returned 0 after 26 usecs
[ 5.428477] probe of 0000:00:1b.0 returned 1 after 22791 usecs
[ 5.428525] initcall azx_driver_init+0x0/0xfe4 [snd_hda_intel] returned 0 after 5868 usecs
[ 5.484491] calling generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] @ 205
[ 5.484520] initcall generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 19 usecs
[ 5.493939] calling analog_driver_init+0x0/0x1000 [snd_hda_codec_analog] @ 205
[ 5.494256] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
[ 5.494259] snd_hda_codec_analog hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[ 5.494262] snd_hda_codec_analog hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[ 5.494264] snd_hda_codec_analog hdaudioC0D0: mono: mono_out=0x0
[ 5.494265] snd_hda_codec_analog hdaudioC0D0: dig-out=0xa/0x0
[ 5.494267] snd_hda_codec_analog hdaudioC0D0: inputs:
[ 5.494269] snd_hda_codec_analog hdaudioC0D0: Mic=0x8
[ 5.494271] snd_hda_codec_analog hdaudioC0D0: CD=0x19
[ 5.540035] probe of hdaudioC0D0 returned 1 after 46080 usecs
[ 5.540078] initcall analog_driver_init+0x0/0x1000 [snd_hda_codec_analog] returned 0 after 45043 usecs
[ 5.541539] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
[ 5.710442] calling radeon_init+0x0/0xa0 [radeon] @ 203
[ 5.710447] [drm] radeon kernel modesetting enabled.
[ 5.710528] radeon 0000:01:00.0: remove_conflicting_pci_framebuffers: bar 0: 0xe0000000 -> 0xe7ffffff
[ 5.710530] radeon 0000:01:00.0: remove_conflicting_pci_framebuffers: bar 2: 0xec120000 -> 0xec12ffff
[ 5.710533] radeon 0000:01:00.0: vgaarb: deactivate vga console
[ 5.722874] Console: switching to colour dummy device 80x25
[ 5.723617] [drm] initializing kernel modesetting (RV515 0x1002:0x7149 0x1002:0x0000 0x00).
[ 5.723692] ATOM BIOS: M64CSP/M62CSP/M54CSP/M52CSP
[ 5.723712] [drm] Generation 2 PCI interface, using max accessible memory
[ 5.723718] radeon 0000:01:00.0: VRAM: 128M 0x0000000000000000 - 0x0000000007FFFFFF (64M used)
[ 5.723721] radeon 0000:01:00.0: GTT: 512M 0x0000000008000000 - 0x0000000027FFFFFF
[ 5.723748] [drm] Detected VRAM RAM=128M, BAR=128M
[ 5.723749] [drm] RAM width 64bits DDR
[ 5.724995] [TTM] Zone kernel: Available graphics memory: 395116 KiB
[ 5.724997] [TTM] Zone highmem: Available graphics memory: 1515054 KiB
[ 5.724998] [TTM] Initializing pool allocator
[ 5.725004] [TTM] Initializing DMA pool allocator
[ 5.725027] [drm] radeon: 64M of VRAM memory ready
[ 5.725028] [drm] radeon: 512M of GTT memory ready.
[ 5.725046] [drm] GART: num cpu pages 131072, num gpu pages 131072
[ 5.725739] [drm] radeon: power management initialized
[ 5.737035] [drm] radeon: 1 quad pipes, 1 z pipes initialized.
[ 5.773044] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
[ 5.773078] radeon 0000:01:00.0: WB enabled
[ 5.773083] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000008000000 and cpu addr 0x(ptrval)
[ 5.773086] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[ 5.773087] [drm] Driver supports precise vblank timestamp query.
[ 5.773089] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
[ 5.773102] [drm] radeon: irq initialized.
[ 5.773127] [drm] Loading R500 Microcode
[ 5.785582] radeon 0000:01:00.0: firmware: direct-loading firmware radeon/R520_cp.bin
[ 5.785774] [drm] radeon: ring at 0x0000000008001000
[ 5.785814] [drm] ring test succeeded in 10 usecs
[ 5.786002] [drm] ib test succeeded in 0 usecs
[ 5.786490] [drm] Radeon Display Connectors
[ 5.786491] [drm] Connector 0:
[ 5.786492] [drm] VGA-1
[ 5.786494] [drm] DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
[ 5.786495] [drm] Encoders:
[ 5.786496] [drm] CRT1: INTERNAL_KLDSCP_DAC1
[ 5.786497] [drm] Connector 1:
[ 5.786498] [drm] LVDS-1
[ 5.786500] [drm] DDC: 0x7e60 0x7e60 0x7e64 0x7e64 0x7e68 0x7e68 0x7e6c 0x7e6c
[ 5.786501] [drm] Encoders:
[ 5.786502] [drm] LCD1: INTERNAL_LVTM1
[ 5.786502] [drm] Connector 2:
[ 5.786503] [drm] DVI-I-1
[ 5.786504] [drm] HPD1
[ 5.786506] [drm] DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
[ 5.786506] [drm] Encoders:
[ 5.786507] [drm] DFP1: INTERNAL_KLDSCP_TMDS1
[ 5.897786] calling cfg80211_init+0x0/0xb5 [cfg80211] @ 204
[ 5.898935] systemd[1]: Started Journal Service.
[ 5.919992] initcall cfg80211_init+0x0/0xb5 [cfg80211] returned 0 after 21609 usecs
[ 6.042162] calling ieee80211_init+0x0/0x29 [mac80211] @ 204
[ 6.042204] initcall ieee80211_init+0x0/0x29 [mac80211] returned 0 after 11 usecs
[ 6.076599] kauditd_printk_skb: 1 callbacks suppressed
[ 6.076601] audit: type=1400 audit(1580168808.716:12): avc: denied { map } for pid=208 comm="systemd-tmpfile" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
[ 6.094601] calling il3945_init+0x0/0x1000 [iwl3945] @ 204
[ 6.094604] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:s
[ 6.094604] iwl3945: Copyright(c) 2003-2011 Intel Corporation
[ 6.094605] iwl3945: hw_scan is disabled
[ 6.094684] iwl3945 0000:03:00.0: enabling device (0000 -> 0002)
[ 6.214409] audit: type=1400 audit(1580168808.852:13): avc: denied { read } for pid=208 comm="systemd-tmpfile" name="dbus" dev="sda1" ino=264490 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=dir permissive=1
[ 6.297266] [drm] fb mappable at 0xE00C0000
[ 6.297269] [drm] vram apper at 0xE0000000
[ 6.297270] [drm] size 3145728
[ 6.297271] [drm] fb depth is 24
[ 6.297272] [drm] pitch is 4096
[ 6.299990] fbcon: radeondrmfb (fb0) is primary device
[ 6.415105] iwl3945 0000:03:00.0: Tunable channels: 13 802.11bg, 23 802.11a channels
[ 6.415108] iwl3945 0000:03:00.0: Detected Intel Wireless WiFi Link 3945ABG
[ 6.420723] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
[ 6.421988] probe of 0000:03:00.0 returned 1 after 327352 usecs
[ 6.422023] initcall il3945_init+0x0/0x1000 [iwl3945] returned 0 after 319734 usecs
[ 6.423676] Console: switching to colour frame buffer device 128x48
[ 6.428087] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
[ 6.430846] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
[ 6.430913] probe of 0000:01:00.0 returned 1 after 720403 usecs
[ 6.431002] initcall radeon_init+0x0/0xa0 [radeon] returned 0 after 328458 usecs
[ 6.442752] random: crng init done
[ 6.442755] random: 6 urandom warning(s) missed due to ratelimiting
[ 6.500258] audit: type=1400 audit(1580168809.140:14): avc: denied { read } for pid=202 comm="systemd-network" name="dbus" dev="tmpfs" ino=14817 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=dir permissive=1
[ 6.501233] audit: type=1400 audit(1580168809.140:15): avc: denied { read } for pid=202 comm="systemd-network" name="system_bus_socket" dev="tmpfs" ino=14820 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file permissive=1
[ 6.561432] audit: type=1400 audit(1580168809.200:16): avc: denied { map } for pid=213 comm="dbus-daemon" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
[ 6.990959] audit: type=1400 audit(1580168809.632:17): avc: denied { nnp_transition } for pid=215 comm="(modprobe)" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:kmod_t:s0 tclass=process2 permissive=1
[ 6.998996] audit: type=1400 audit(1580168809.640:18): avc: denied { dac_read_search } for pid=215 comm="modprobe" capability=2 scontext=system_u:system_r:kmod_t:s0 tcontext=system_u:system_r:kmod_t:s0 tclass=capability permissive=1
[ 7.096433] audit: type=1400 audit(1580168809.736:19): avc: denied { map } for pid=210 comm="systemd-resolve" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
[ 7.110900] audit: type=1400 audit(1580168809.752:20): avc: denied { search } for pid=210 comm="systemd-resolve" name="ssl" dev="sda1" ino=788266 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=dir permissive=1
[ 7.111617] audit: type=1400 audit(1580168809.752:21): avc: denied { search } for pid=210 comm="systemd-resolve" name="certs" dev="sda1" ino=788269 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=dir permissive=1
[ 7.189111] calling init_pcmcia_cs+0x0/0x1000 [pcmcia_core] @ 203
[ 7.189128] initcall init_pcmcia_cs+0x0/0x1000 [pcmcia_core] returned 0 after 9 usecs
[ 7.201198] calling nonstatic_sysfs_init+0x0/0x1000 [pcmcia_rsrc] @ 203
[ 7.201206] initcall nonstatic_sysfs_init+0x0/0x1000 [pcmcia_rsrc] returned 0 after 2 usecs
[ 7.225325] calling yenta_cardbus_driver_init+0x0/0x1000 [yenta_socket] @ 203
[ 7.225522] yenta_cardbus 0000:06:00.0: CardBus bridge found [0000:0000]
[ 7.225544] yenta_cardbus 0000:06:00.0: Using CSCINT to route CSC interrupts to PCI
[ 7.225546] yenta_cardbus 0000:06:00.0: Routing CardBus interrupts to PCI
[ 7.225552] yenta_cardbus 0000:06:00.0: TI: mfunc 0x01d01002, devctl 0x66
[ 7.256059] calling hwrng_modinit+0x0/0x1000 [rng_core] @ 204
[ 7.262751] initcall hwrng_modinit+0x0/0x1000 [rng_core] returned 0 after 6527 usecs
[ 7.268971] calling mod_init+0x0/0xf50 [intel_rng] @ 204
[ 7.269026] intel_rng: FWH not detected
[ 7.270979] initcall mod_init+0x0/0xf50 [intel_rng] returned -19 after 1953 usecs
[ 7.274293] calling nas_gpio_init+0x0/0xfe4 [leds_ss4200] @ 204
[ 7.274296] leds_ss4200: no LED devices found
[ 7.274301] initcall nas_gpio_init+0x0/0xfe4 [leds_ss4200] returned -19 after 2 usecs
[ 7.467370] yenta_cardbus 0000:06:00.0: ISA IRQ mask 0x00f8, PCI irq 10
[ 7.467375] yenta_cardbus 0000:06:00.0: Socket status: 30000007
[ 7.467379] pci_bus 0000:06: Raising subordinate bus# of parent bus (#06) from #06 to #0a
[ 7.467388] yenta_cardbus 0000:06:00.0: pcmcia: parent PCI bridge window: [io 0x2000-0x3fff]
[ 7.467391] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x2000-0x3fff:
[ 7.468863] excluding 0x2000-0x20ff 0x2400-0x24ff
[ 7.488672] calling thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] @ 204
[ 7.488685] initcall thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] returned -19 after 3 usecs
[ 7.504479] yenta_cardbus 0000:06:00.0: pcmcia: parent PCI bridge window: [mem 0xe8000000-0xea0fffff]
[ 7.504485] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe8000000-0xea0fffff:
[ 7.504494] excluding 0xe9ef0000-0xea0fffff
[ 7.504499] yenta_cardbus 0000:06:00.0: pcmcia: parent PCI bridge window: [mem 0xea100000-0xec0fffff 64bit pref]
[ 7.504501] pcmcia_socket pcmcia_socket0: cs: memory probe 0xea100000-0xec0fffff:
[ 7.504509] excluding 0xea100000-0xec0fffff
[ 7.515396] probe of 0000:06:00.0 returned 1 after 290041 usecs
[ 7.515431] initcall yenta_cardbus_driver_init+0x0/0x1000 [yenta_socket] returned 0 after 26119 usecs
[ 7.534453] calling init_pcmcia_bus+0x0/0x1000 [pcmcia] @ 222
[ 7.534479] initcall init_pcmcia_bus+0x0/0x1000 [pcmcia] returned 0 after 18 usecs
[ 7.624333] calling watchdog_init+0x0/0x74 [watchdog] @ 204
[ 7.631031] initcall watchdog_init+0x0/0x74 [watchdog] returned 0 after 6526 usecs
[ 7.633542] calling iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] @ 204
[ 7.633544] iTCO_vendor_support: vendor-support=0
[ 7.633548] initcall iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] returned 0 after 2 usecs
[ 7.637183] calling iTCO_wdt_init_module+0x0/0x1000 [iTCO_wdt] @ 204
[ 7.637185] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[ 7.637251] iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x0560)
[ 7.642838] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[ 7.642858] probe of iTCO_wdt.0.auto returned 1 after 5643 usecs
[ 7.642881] initcall iTCO_wdt_init_module+0x0/0x1000 [iTCO_wdt] returned 0 after 5557 usecs
[ 7.762681] calling init_sg+0x0/0x1000 [sg] @ 203
[ 7.770880] sr 0:0:0:0: Attached scsi generic sg0 type 5
[ 7.770951] sd 2:0:0:0: Attached scsi generic sg1 type 0
[ 7.770963] initcall init_sg+0x0/0x1000 [sg] returned 0 after 8075 usecs
[ 8.611483] calling serio_raw_drv_init+0x0/0x1000 [serio_raw] @ 203
[ 8.611515] initcall serio_raw_drv_init+0x0/0x1000 [serio_raw] returned 0 after 25 usecs
[ 8.664395] calling evdev_init+0x0/0x1000 [evdev] @ 203
[ 8.681530] initcall evdev_init+0x0/0x1000 [evdev] returned 0 after 16718 usecs
[ 8.687055] calling joydev_init+0x0/0x1000 [joydev] @ 204
[ 8.687066] initcall joydev_init+0x0/0x1000 [joydev] returned 0 after 5 usecs
[ 8.840196] calling pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] @ 204
[ 8.840292] input: PC Speaker as /devices/platform/pcspkr/input/input8
[ 8.840411] probe of pcspkr returned 1 after 189 usecs
[ 8.840437] initcall pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] returned 0 after 228 usecs
[ 9.151744] e1000e: enp2s0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[ 9.152101] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
[ 9.317694] calling vmx_init+0x0/0xd4 [kvm_intel] @ 204
[ 9.335207] initcall vmx_init+0x0/0xd4 [kvm_intel] returned 0 after 17079 usecs
[ 9.338676] calling coretemp_init+0x0/0x1000 [coretemp] @ 204
[ 9.338837] probe of coretemp.0 returned 1 after 50 usecs
[ 9.338850] coretemp coretemp.0: Using relative temperature scale!
[ 9.340001] initcall coretemp_init+0x0/0x1000 [coretemp] returned 0 after 1286 usecs
[ 9.349897] calling powerclamp_init+0x0/0x1000 [intel_powerclamp] @ 204
[ 9.349907] intel_powerclamp: No package C-state available
[ 9.349912] initcall powerclamp_init+0x0/0x1000 [intel_powerclamp] returned -19 after 9 usecs
[ 10.293691] iwl3945 0000:03:00.0 wlp3s0: renamed from wlan0
[ 12.527780] kauditd_printk_skb: 43 callbacks suppressed
[ 12.527783] audit: type=1400 audit(1580168815.168:65): avc: denied { name_bind } for pid=202 comm="systemd-network" src=546 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:dhcpc_port_t:s0 tclass=udp_socket permissive=1
[ 12.527788] audit: type=1400 audit(1580168815.168:66): avc: denied { net_bind_service } for pid=202 comm="systemd-network" capability=10 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=capability permissive=1
[ 23.102324] audit: type=1400 audit(1580168825.736:67): avc: denied { read write } for pid=194 comm="systemd-journal" path=2F6D656D66643A73642D73797374656D642D626F6F74636861202864656C6574656429 dev="tmpfs" ino=18100 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
[ 23.102330] audit: type=1400 audit(1580168825.736:68): avc: denied { getattr } for pid=194 comm="systemd-journal" path=2F6D656D66643A73642D73797374656D642D626F6F74636861202864656C6574656429 dev="tmpfs" ino=18100 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
[ 23.102333] audit: type=1400 audit(1580168825.736:69): avc: denied { map } for pid=194 comm="systemd-journal" path=2F6D656D66643A73642D73797374656D642D626F6F74636861202864656C6574656429 dev="tmpfs" ino=18100 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
[ 27.140044] audit: type=1400 audit(1580168829.780:70): avc: denied { write } for pid=552 comm="dmesg" path="/tmp/coreboot_board_status.CRZqiSem/lenovo/t60/4.11-1031-ge4d6c033fe/2020-01-27T07_48_30Z/kernel_log.txt" dev="sda1" ino=3549217 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file permissive=1
[ 27.141698] audit: type=1400 audit(1580168829.780:71): avc: denied { ioctl } for pid=552 comm="dmesg" path="/tmp/coreboot_board_status.CRZqiSem/lenovo/t60/4.11-1031-ge4d6c033fe/2020-01-27T07_48_30Z/kernel_log.txt" dev="sda1" ino=3549217 ioctlcmd=0x5401 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file permissive=1
[ 27.142130] audit: type=1400 audit(1580168829.780:72): avc: denied { getattr } for pid=552 comm="dmesg" path="/tmp/coreboot_board_status.CRZqiSem/lenovo/t60/4.11-1031-ge4d6c033fe/2020-01-27T07_48_30Z/kernel_log.txt" dev="sda1" ino=3549217 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file permissive=1