blob: 1de8643c546be88a97f9903a13f7a61becac231a [file] [log] [blame]
Paul Menzelb6ec2432020-01-18 22:51:39 +01001[ 0.000000] Linux version 5.4.0-2-686-pae (debian-kernel@lists.debian.org) (gcc version 9.2.1 20191130 (Debian 9.2.1-21)) #1 SMP Debian 5.4.8-1 (2020-01-05)
2[ 0.000000] x86/fpu: x87 FPU will use FXSAVE
3[ 0.000000] BIOS-provided physical RAM map:
4[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
5[ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
6[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
7[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfb5efff] usable
8[ 0.000000] BIOS-e820: [mem 0x00000000bfb5f000-0x00000000bfffffff] reserved
9[ 0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f3ffffff] reserved
10[ 0.000000] NX (Execute Disable) protection: active
11[ 0.000000] DMI not present or invalid.
12[ 0.000000] tsc: Fast TSC calibration using PIT
13[ 0.000000] tsc: Detected 1833.372 MHz processor
14[ 0.006154] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
15[ 0.006157] e820: remove [mem 0x000a0000-0x000fffff] usable
16[ 0.006164] last_pfn = 0xbfb5f max_arch_pfn = 0x1000000
17[ 0.006174] MTRR default type: uncachable
18[ 0.006176] MTRR fixed ranges enabled:
19[ 0.006178] 00000-9FFFF write-back
20[ 0.006179] A0000-BFFFF uncachable
21[ 0.006181] C0000-FFFFF write-back
22[ 0.006182] MTRR variable ranges enabled:
23[ 0.006185] 0 base 000000000 mask F80000000 write-back
24[ 0.006187] 1 base 080000000 mask FC0000000 write-back
25[ 0.006189] 2 base 0BFC00000 mask FFFC00000 uncachable
26[ 0.006190] 3 base 0E0000000 mask FF8000000 write-combining
27[ 0.006192] 4 disabled
28[ 0.006193] 5 disabled
29[ 0.006194] 6 disabled
30[ 0.006195] 7 disabled
31[ 0.007226] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
32[ 0.019747] initial memory mapped: [mem 0x00000000-0x12ffffff]
33[ 0.019840] BRK [0x12bfe000, 0x12bfefff] PGTABLE
34[ 0.019862] BRK [0x12bff000, 0x12c00fff] PGTABLE
35[ 0.019864] BRK [0x12c01000, 0x12c01fff] PGTABLE
36[ 0.019865] BRK [0x12c02000, 0x12c02fff] PGTABLE
37[ 0.020423] printk: log_buf_len: 2097152 bytes
38[ 0.020425] printk: early log buf free: 128956(98%)
39[ 0.020429] RAMDISK: [mem 0x34a99000-0x36543fff]
40[ 0.020437] ACPI: Early table checksum verification disabled
41[ 0.020450] ACPI: RSDP 0x00000000000F68D0 000024 (v02 COREv4)
42[ 0.020457] ACPI: XSDT 0x00000000BFB610E0 000054 (v01 COREv4 COREBOOT 00000000 CORE 20191018)
43[ 0.020466] ACPI: FACP 0x00000000BFB644E0 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 20191018)
44[ 0.020476] ACPI: DSDT 0x00000000BFB61280 003259 (v02 COREv4 COREBOOT 20090419 INTL 20191018)
45[ 0.020482] ACPI: FACS 0x00000000BFB61240 000040
46[ 0.020486] ACPI: FACS 0x00000000BFB61240 000040
47[ 0.020491] ACPI: SSDT 0x00000000BFB645E0 0006C7 (v02 COREv4 COREBOOT 0000002A CORE 20191018)
48[ 0.020497] ACPI: MCFG 0x00000000BFB64CB0 00003C (v01 COREv4 COREBOOT 00000000 CORE 20191018)
49[ 0.020502] ACPI: APIC 0x00000000BFB64CF0 000068 (v02 COREv4 COREBOOT 00000000 CORE 20191018)
50[ 0.020508] ACPI: HPET 0x00000000BFB64D60 000038 (v01 COREv4 COREBOOT 00000000 CORE 20191018)
51[ 0.020514] ACPI: VFCT 0x00000000BFB64DA0 00FC69 (v01 COREv4 COREBOOT 00000000 CORE 20191018)
52[ 0.020528] ACPI: Local APIC address 0xfee00000
53[ 0.020535] 2187MB HIGHMEM available.
54[ 0.020538] 879MB LOWMEM available.
55[ 0.020539] mapped low ram: 0 - 36ffe000
56[ 0.020540] low ram: 0 - 36ffe000
57[ 0.020575] BRK [0x12c03000, 0x12c03fff] PGTABLE
58[ 0.020582] Zone ranges:
59[ 0.020583] DMA [mem 0x0000000000001000-0x0000000000ffffff]
60[ 0.020585] Normal [mem 0x0000000001000000-0x0000000036ffdfff]
61[ 0.020587] HighMem [mem 0x0000000036ffe000-0x00000000bfb5efff]
62[ 0.020589] Movable zone start for each node
63[ 0.020590] Early memory node ranges
64[ 0.020591] node 0: [mem 0x0000000000001000-0x000000000009efff]
65[ 0.020593] node 0: [mem 0x0000000000100000-0x00000000bfb5efff]
66[ 0.020595] Initmem setup node 0 [mem 0x0000000000001000-0x00000000bfb5efff]
67[ 0.020598] On node 0 totalpages: 785149
68[ 0.034880] DMA zone: 40 pages used for memmap
69[ 0.034882] DMA zone: 0 pages reserved
70[ 0.034884] DMA zone: 3998 pages, LIFO batch:0
71[ 0.035033] Normal zone: 2160 pages used for memmap
72[ 0.035034] Normal zone: 221182 pages, LIFO batch:63
73[ 0.042733] HighMem zone: 559969 pages, LIFO batch:63
74[ 0.062414] Using APIC driver default
75[ 0.062817] ACPI: PM-Timer IO Port: 0x508
76[ 0.062820] ACPI: Local APIC address 0xfee00000
77[ 0.062832] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
78[ 0.062834] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
79[ 0.062849] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
80[ 0.062852] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
81[ 0.062855] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
82[ 0.062857] ACPI: IRQ0 used by override.
83[ 0.062859] ACPI: IRQ9 used by override.
84[ 0.062862] Using ACPI (MADT) for SMP configuration information
85[ 0.062864] ACPI: HPET id: 0x8086a201 base: 0xfed00000
86[ 0.062875] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
87[ 0.062897] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
88[ 0.062899] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
89[ 0.062901] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
90[ 0.062902] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
91[ 0.062906] [mem 0xc0000000-0xefffffff] available for PCI devices
92[ 0.062908] Booting paravirtualized kernel on bare hardware
93[ 0.062915] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
94[ 0.062927] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
95[ 0.063158] percpu: Embedded 33 pages/cpu s104140 r0 d31028 u135168
96[ 0.063167] pcpu-alloc: s104140 r0 d31028 u135168 alloc=33*4096
97[ 0.063170] pcpu-alloc: [0] 0 [0] 1
98[ 0.063205] Built 1 zonelists, mobility grouping on. Total pages: 782949
99[ 0.063210] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.4.0-2-686-pae root=UUID=128529e0-b8bb-4c7d-956d-ddf699036c8c rw noisapnp cryptomgr.notests quiet initcall_debug init=/lib/systemd/systemd-bootchart memory_corruption_check=1 memory_corruption_check_size=512k memory_corruption_check_period=5 iomem=relaxed apparmor=0 selinux=0 kmemleak=off initcall_blacklist=serial8250_init udev.children_max=2 udev.log_priority=info maxcpus=1 log_buf_len=2M random.trust_cpu=on
100[ 0.063712] blacklisting initcall serial8250_init
101[ 0.064205] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
102[ 0.064326] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
103[ 0.064362] Initializing CPU#0
104[ 0.064369] mem auto-init: stack:off, heap alloc:off, heap free:off
105[ 0.095218] Initializing HighMem for node 0 (00036ffe:000bfb5f)
106[ 0.310803] Initializing Movable for node 0 (00000000:00000000)
107[ 0.318620] Memory: 3001208K/3140596K available (7217K kernel code, 665K rwdata, 2284K rodata, 924K init, 480K bss, 139388K reserved, 0K cma-reserved, 2239876K highmem)
108[ 0.318626] virtual kernel memory layout:
109 fixmap : 0xffd37000 - 0xfffff000 (2848 kB)
110 cpu_entry : 0xff400000 - 0xff8e1000 (4996 kB)
111 pkmap : 0xff000000 - 0xff200000 (2048 kB)
112 vmalloc : 0xf77fe000 - 0xfeffe000 ( 120 MB)
113 lowmem : 0xc0000000 - 0xf6ffe000 ( 879 MB)
114 .init : 0xd2a02000 - 0xd2ae9000 ( 924 kB)
115 .data : 0xd270c738 - 0xd29f07c0 (2960 kB)
116 .text : 0xd2000000 - 0xd270c738 (7217 kB)
117[ 0.318627] Checking if this processor honours the WP bit even in supervisor mode...Ok.
118[ 0.318661] random: get_random_u32 called from __kmem_cache_create+0x31/0x4b0 with crng_init=0
119[ 0.318953] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
120[ 0.318974] Kernel/User page tables isolation: enabled
121[ 0.318996] ftrace: allocating 31452 entries in 62 pages
122[ 0.342830] rcu: Hierarchical RCU implementation.
123[ 0.342833] rcu: RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=2.
124[ 0.342835] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
125[ 0.342837] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
126[ 0.348031] NR_IRQS: 2304, nr_irqs: 440, preallocated irqs: 16
127[ 0.348345] calling con_init+0x0/0x1e8 @ 0
128[ 0.350270] Console: colour VGA+ 80x25
129[ 0.350277] printk: console [tty0] enabled
130[ 0.350280] initcall con_init+0x0/0x1e8 returned 0 after 0 usecs
131[ 0.350283] calling hvc_console_init+0x0/0x16 @ 0
132[ 0.350285] initcall hvc_console_init+0x0/0x16 returned 0 after 0 usecs
133[ 0.350288] calling xen_cons_init+0x0/0x60 @ 0
134[ 0.350290] initcall xen_cons_init+0x0/0x60 returned 0 after 0 usecs
135[ 0.350292] calling univ8250_console_init+0x0/0x2a @ 0
136[ 0.350297] initcall univ8250_console_init+0x0/0x2a returned 0 after 0 usecs
137[ 0.350304] ACPI: Core revision 20190816
138[ 0.350468] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
139[ 0.350487] APIC: Switch to symmetric I/O mode setup
140[ 0.350489] Enabling APIC mode: Flat. Using 1 I/O APICs
141[ 0.350954] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
142[ 0.370488] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x34da9e1d3dc, max_idle_ns: 881590747515 ns
143[ 0.370493] Calibrating delay loop (skipped), value calculated using timer frequency.. 3666.74 BogoMIPS (lpj=7333488)
144[ 0.370497] pid_max: default: 32768 minimum: 301
145[ 0.370558] LSM: Security Framework initializing
146[ 0.370584] Yama: disabled by default; enable with sysctl kernel.yama.*
147[ 0.370597] SELinux: Initializing.
148[ 0.370623] TOMOYO Linux initialized
149[ 0.370651] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
150[ 0.370657] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
151[ 0.371126] mce: CPU0: Thermal monitoring enabled (TM2)
152[ 0.371130] process: using mwait in idle threads
153[ 0.371138] Last level iTLB entries: 4KB 128, 2MB 4, 4MB 4
154[ 0.371139] Last level dTLB entries: 4KB 256, 2MB 0, 4MB 32, 1GB 0
155[ 0.371143] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
156[ 0.371147] Spectre V2 : Mitigation: Full generic retpoline
157[ 0.371148] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
158[ 0.371149] Speculative Store Bypass: Vulnerable
159[ 0.371154] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
160[ 0.488072] smpboot: CPU0: Intel(R) Core(TM)2 CPU T5600 @ 1.83GHz (family: 0x6, model: 0xf, stepping: 0x2)
161[ 0.488258] calling trace_init_flags_sys_enter+0x0/0x13 @ 1
162[ 0.488261] initcall trace_init_flags_sys_enter+0x0/0x13 returned 0 after 0 usecs
163[ 0.488264] calling trace_init_flags_sys_exit+0x0/0x13 @ 1
164[ 0.488266] initcall trace_init_flags_sys_exit+0x0/0x13 returned 0 after 0 usecs
165[ 0.488269] calling init_hw_perf_events+0x0/0x4f9 @ 1
166[ 0.488270] Performance Events: PEBS fmt0-, Core2 events, 4-deep LBR, Intel PMU driver.
167[ 0.488279] core: PEBS disabled due to CPU errata
168[ 0.488281] ... version: 2
169[ 0.488282] ... bit width: 40
170[ 0.488282] ... generic registers: 2
171[ 0.488284] ... value mask: 000000ffffffffff
172[ 0.488285] ... max period: 000000007fffffff
173[ 0.488286] ... fixed-purpose events: 3
174[ 0.488286] ... event mask: 0000000700000003
175[ 0.488298] initcall init_hw_perf_events+0x0/0x4f9 returned 0 after 0 usecs
176[ 0.488301] calling init_real_mode+0x0/0x108 @ 1
177[ 0.488324] initcall init_real_mode+0x0/0x108 returned 0 after 0 usecs
178[ 0.488327] calling trace_init_perf_perm_irq_work_exit+0x0/0x16 @ 1
179[ 0.488329] initcall trace_init_perf_perm_irq_work_exit+0x0/0x16 returned 0 after 0 usecs
180[ 0.488332] calling validate_x2apic+0x0/0x4f @ 1
181[ 0.488334] initcall validate_x2apic+0x0/0x4f returned 0 after 0 usecs
182[ 0.488337] calling register_nmi_cpu_backtrace_handler+0x0/0x18 @ 1
183[ 0.488339] initcall register_nmi_cpu_backtrace_handler+0x0/0x18 returned 0 after 0 usecs
184[ 0.488343] calling kvm_setup_vsyscall_timeinfo+0x0/0x85 @ 1
185[ 0.488345] initcall kvm_setup_vsyscall_timeinfo+0x0/0x85 returned 0 after 0 usecs
186[ 0.488348] calling spawn_ksoftirqd+0x0/0x39 @ 1
187[ 0.488384] initcall spawn_ksoftirqd+0x0/0x39 returned 0 after 0 usecs
188[ 0.488386] calling migration_init+0x0/0x31 @ 1
189[ 0.488389] initcall migration_init+0x0/0x31 returned 0 after 0 usecs
190[ 0.488392] calling srcu_bootup_announce+0x0/0x30 @ 1
191[ 0.488393] rcu: Hierarchical SRCU implementation.
192[ 0.488395] initcall srcu_bootup_announce+0x0/0x30 returned 0 after 0 usecs
193[ 0.488398] calling rcu_spawn_core_kthreads+0x0/0x71 @ 1
194[ 0.488400] initcall rcu_spawn_core_kthreads+0x0/0x71 returned 0 after 0 usecs
195[ 0.488403] calling rcu_spawn_gp_kthread+0x0/0xfe @ 1
196[ 0.488429] initcall rcu_spawn_gp_kthread+0x0/0xfe returned 0 after 0 usecs
197[ 0.488432] calling check_cpu_stall_init+0x0/0x1b @ 1
198[ 0.488434] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
199[ 0.488437] calling rcu_sysrq_init+0x0/0x25 @ 1
200[ 0.488439] initcall rcu_sysrq_init+0x0/0x25 returned 0 after 0 usecs
201[ 0.488442] calling cpu_stop_init+0x0/0x78 @ 1
202[ 0.488478] initcall cpu_stop_init+0x0/0x78 returned 0 after 0 usecs
203[ 0.488481] calling init_events+0x0/0x3a @ 1
204[ 0.488496] initcall init_events+0x0/0x3a returned 0 after 0 usecs
205[ 0.488499] calling init_trace_printk+0x0/0xf @ 1
206[ 0.488501] initcall init_trace_printk+0x0/0xf returned 0 after 0 usecs
207[ 0.488504] calling event_trace_enable_again+0x0/0x41 @ 1
208[ 0.488507] initcall event_trace_enable_again+0x0/0x41 returned 0 after 0 usecs
209[ 0.488510] calling jump_label_init_module+0x0/0x14 @ 1
210[ 0.488512] initcall jump_label_init_module+0x0/0x14 returned 0 after 0 usecs
211[ 0.488516] calling dynamic_debug_init+0x0/0x1f7 @ 1
212[ 0.489129] initcall dynamic_debug_init+0x0/0x1f7 returned 0 after 0 usecs
213[ 0.489133] calling efi_memreserve_root_init+0x0/0x2b @ 1
214[ 0.489135] initcall efi_memreserve_root_init+0x0/0x2b returned 0 after 0 usecs
215[ 0.489138] calling initialize_ptr_random+0x0/0x47 @ 1
216[ 0.489141] initcall initialize_ptr_random+0x0/0x47 returned 0 after 0 usecs
217[ 0.489338] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
218[ 0.489398] smp: Bringing up secondary CPUs ...
219[ 0.489399] smp: Brought up 1 node, 1 CPU
220[ 0.489401] smpboot: Max logical packages: 2
221[ 0.489402] smpboot: Total of 1 processors activated (3666.74 BogoMIPS)
222[ 0.490445] devtmpfs: initialized
223[ 0.490491] calling bpf_jit_charge_init+0x0/0x52 @ 1
224[ 0.490491] initcall bpf_jit_charge_init+0x0/0x52 returned 0 after 0 usecs
225[ 0.490491] calling ipc_ns_init+0x0/0x48 @ 1
226[ 0.490491] initcall ipc_ns_init+0x0/0x48 returned 0 after 0 usecs
227[ 0.490491] calling init_mmap_min_addr+0x0/0x16 @ 1
228[ 0.490491] initcall init_mmap_min_addr+0x0/0x16 returned 0 after 0 usecs
229[ 0.490491] calling pci_realloc_setup_params+0x0/0x3e @ 1
230[ 0.490491] initcall pci_realloc_setup_params+0x0/0x3e returned 0 after 0 usecs
231[ 0.490491] calling net_ns_init+0x0/0xe6 @ 1
232[ 0.490491] initcall net_ns_init+0x0/0xe6 returned 0 after 0 usecs
233[ 0.490491] calling xen_pvh_gnttab_setup+0x0/0x34 @ 1
234[ 0.490491] initcall xen_pvh_gnttab_setup+0x0/0x34 returned -19 after 0 usecs
235[ 0.490491] calling e820__register_nvs_regions+0x0/0x46 @ 1
236[ 0.490491] initcall e820__register_nvs_regions+0x0/0x46 returned 0 after 0 usecs
237[ 0.490491] calling cpufreq_register_tsc_scaling+0x0/0x2a @ 1
238[ 0.490491] initcall cpufreq_register_tsc_scaling+0x0/0x2a returned 0 after 0 usecs
239[ 0.490491] calling reboot_init+0x0/0x42 @ 1
240[ 0.490491] initcall reboot_init+0x0/0x42 returned 0 after 0 usecs
241[ 0.490491] calling init_lapic_sysfs+0x0/0x24 @ 1
242[ 0.490491] initcall init_lapic_sysfs+0x0/0x24 returned 0 after 0 usecs
243[ 0.490491] calling alloc_frozen_cpus+0x0/0xc @ 1
244[ 0.490491] initcall alloc_frozen_cpus+0x0/0xc returned 0 after 0 usecs
245[ 0.490491] calling cpu_hotplug_pm_sync_init+0x0/0x16 @ 1
246[ 0.490491] initcall cpu_hotplug_pm_sync_init+0x0/0x16 returned 0 after 0 usecs
247[ 0.490491] calling wq_sysfs_init+0x0/0x29 @ 1
248[ 0.490491] initcall wq_sysfs_init+0x0/0x29 returned 0 after 0 usecs
249[ 0.490491] calling ksysfs_init+0x0/0x7d @ 1
250[ 0.490491] initcall ksysfs_init+0x0/0x7d returned 0 after 0 usecs
251[ 0.490491] calling pm_init+0x0/0x69 @ 1
252[ 0.490491] initcall pm_init+0x0/0x69 returned 0 after 0 usecs
253[ 0.490491] calling pm_disk_init+0x0/0x19 @ 1
254[ 0.490491] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
255[ 0.490491] calling swsusp_header_init+0x0/0x30 @ 1
256[ 0.490491] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
257[ 0.490491] calling rcu_set_runtime_mode+0x0/0x16 @ 1
258[ 0.490491] initcall rcu_set_runtime_mode+0x0/0x16 returned 0 after 0 usecs
259[ 0.490491] calling init_jiffies_clocksource+0x0/0x1b @ 1
260[ 0.490491] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
261[ 0.490491] initcall init_jiffies_clocksource+0x0/0x1b returned 0 after 0 usecs
262[ 0.490491] calling futex_init+0x0/0xd2 @ 1
263[ 0.490491] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
264[ 0.490491] initcall futex_init+0x0/0xd2 returned 0 after 0 usecs
265[ 0.490491] calling cgroup_wq_init+0x0/0x28 @ 1
266[ 0.490491] initcall cgroup_wq_init+0x0/0x28 returned 0 after 0 usecs
267[ 0.490491] calling cgroup1_wq_init+0x0/0x28 @ 1
268[ 0.490491] initcall cgroup1_wq_init+0x0/0x28 returned 0 after 0 usecs
269[ 0.490491] calling ftrace_mod_cmd_init+0x0/0xf @ 1
270[ 0.490491] initcall ftrace_mod_cmd_init+0x0/0xf returned 0 after 0 usecs
271[ 0.490491] calling init_graph_trace+0x0/0x5a @ 1
272[ 0.490491] initcall init_graph_trace+0x0/0x5a returned 0 after 0 usecs
273[ 0.490491] calling init_zero_pfn+0x0/0x25 @ 1
274[ 0.490491] initcall init_zero_pfn+0x0/0x25 returned 0 after 0 usecs
275[ 0.490491] calling init_per_zone_wmark_min+0x0/0x66 @ 1
276[ 0.490491] initcall init_per_zone_wmark_min+0x0/0x66 returned 0 after 0 usecs
277[ 0.490491] calling memory_failure_init+0x0/0x84 @ 1
278[ 0.490491] initcall memory_failure_init+0x0/0x84 returned 0 after 0 usecs
279[ 0.490491] calling fsnotify_init+0x0/0x44 @ 1
280[ 0.490491] initcall fsnotify_init+0x0/0x44 returned 0 after 0 usecs
281[ 0.490491] calling filelock_init+0x0/0x89 @ 1
282[ 0.490491] initcall filelock_init+0x0/0x89 returned 0 after 0 usecs
283[ 0.490491] calling init_script_binfmt+0x0/0x18 @ 1
284[ 0.490491] initcall init_script_binfmt+0x0/0x18 returned 0 after 0 usecs
285[ 0.490491] calling init_elf_binfmt+0x0/0x18 @ 1
286[ 0.490491] initcall init_elf_binfmt+0x0/0x18 returned 0 after 0 usecs
287[ 0.490491] calling debugfs_init+0x0/0x4b @ 1
288[ 0.490491] initcall debugfs_init+0x0/0x4b returned 0 after 0 usecs
289[ 0.490491] calling tracefs_init+0x0/0x39 @ 1
290[ 0.490491] initcall tracefs_init+0x0/0x39 returned 0 after 0 usecs
291[ 0.490491] calling securityfs_init+0x0/0x63 @ 1
292[ 0.490491] initcall securityfs_init+0x0/0x63 returned 0 after 0 usecs
293[ 0.490491] calling lockdown_secfs_init+0x0/0x31 @ 1
294[ 0.490491] initcall lockdown_secfs_init+0x0/0x31 returned 0 after 0 usecs
295[ 0.490491] calling prandom_init+0x0/0xb9 @ 1
296[ 0.490491] initcall prandom_init+0x0/0xb9 returned 0 after 0 usecs
297[ 0.490491] calling pinctrl_init+0x0/0x9d @ 1
298[ 0.490491] pinctrl core: initialized pinctrl subsystem
299[ 0.490491] initcall pinctrl_init+0x0/0x9d returned 0 after 0 usecs
300[ 0.490491] calling gpiolib_dev_init+0x0/0xb3 @ 1
301[ 0.490491] initcall gpiolib_dev_init+0x0/0xb3 returned 0 after 0 usecs
302[ 0.490491] calling sfi_sysfs_init+0x0/0xba @ 1
303[ 0.490491] initcall sfi_sysfs_init+0x0/0xba returned 0 after 0 usecs
304[ 0.490491] calling regulator_init+0x0/0x88 @ 1
305[ 0.490491] probe of reg-dummy returned 1 after 0 usecs
306[ 0.490491] initcall regulator_init+0x0/0x88 returned 0 after 0 usecs
307[ 0.490491] calling iommu_init+0x0/0x29 @ 1
308[ 0.490491] initcall iommu_init+0x0/0x29 returned 0 after 0 usecs
309[ 0.490491] calling component_debug_init+0x0/0x1d @ 1
310[ 0.490491] initcall component_debug_init+0x0/0x1d returned 0 after 0 usecs
311[ 0.490491] calling opp_debug_init+0x0/0x1d @ 1
312[ 0.490491] initcall opp_debug_init+0x0/0x1d returned 0 after 0 usecs
313[ 0.490491] calling cpufreq_core_init+0x0/0x38 @ 1
314[ 0.490491] initcall cpufreq_core_init+0x0/0x38 returned 0 after 0 usecs
315[ 0.490491] calling cpuidle_init+0x0/0x3b @ 1
316[ 0.490491] initcall cpuidle_init+0x0/0x3b returned 0 after 0 usecs
317[ 0.490491] calling capsule_reboot_register+0x0/0x14 @ 1
318[ 0.490491] initcall capsule_reboot_register+0x0/0x14 returned 0 after 0 usecs
319[ 0.490491] calling bsp_pm_check_init+0x0/0x16 @ 1
320[ 0.490491] initcall bsp_pm_check_init+0x0/0x16 returned 0 after 0 usecs
321[ 0.490491] calling sock_init+0x0/0x8c @ 1
322[ 0.490491] initcall sock_init+0x0/0x8c returned 0 after 0 usecs
323[ 0.490491] calling net_inuse_init+0x0/0x24 @ 1
324[ 0.490491] initcall net_inuse_init+0x0/0x24 returned 0 after 0 usecs
325[ 0.490491] calling net_defaults_init+0x0/0x24 @ 1
326[ 0.490491] initcall net_defaults_init+0x0/0x24 returned 0 after 0 usecs
327[ 0.490491] calling init_default_flow_dissectors+0x0/0x48 @ 1
328[ 0.490491] initcall init_default_flow_dissectors+0x0/0x48 returned 0 after 0 usecs
329[ 0.490491] calling netpoll_init+0x0/0x34 @ 1
330[ 0.490491] initcall netpoll_init+0x0/0x34 returned 0 after 0 usecs
331[ 0.490491] calling netlink_proto_init+0x0/0x123 @ 1
332[ 0.490491] NET: Registered protocol family 16
333[ 0.490491] initcall netlink_proto_init+0x0/0x123 returned 0 after 0 usecs
334[ 0.490491] calling tcp_bpf_v4_build_proto+0x0/0x68 @ 1
335[ 0.490491] initcall tcp_bpf_v4_build_proto+0x0/0x68 returned 0 after 0 usecs
336[ 0.490491] calling __gnttab_init+0x0/0x40 @ 1
337[ 0.490491] initcall __gnttab_init+0x0/0x40 returned -19 after 0 usecs
338[ 0.490810] calling irq_sysfs_init+0x0/0x80 @ 1
339[ 0.490916] initcall irq_sysfs_init+0x0/0x80 returned 0 after 0 usecs
340[ 0.490920] calling audit_init+0x0/0x166 @ 1
341[ 0.490923] audit: initializing netlink subsys (disabled)
342[ 0.490980] initcall audit_init+0x0/0x166 returned 0 after 0 usecs
343[ 0.490983] calling release_early_probes+0x0/0x36 @ 1
344[ 0.490985] initcall release_early_probes+0x0/0x36 returned 0 after 0 usecs
345[ 0.490988] calling bdi_class_init+0x0/0x41 @ 1
346[ 0.491000] initcall bdi_class_init+0x0/0x41 returned 0 after 0 usecs
347[ 0.491002] calling mm_sysfs_init+0x0/0x27 @ 1
348[ 0.491006] initcall mm_sysfs_init+0x0/0x27 returned 0 after 0 usecs
349[ 0.491009] calling gpiolib_sysfs_init+0x0/0x84 @ 1
350[ 0.491017] initcall gpiolib_sysfs_init+0x0/0x84 returned 0 after 0 usecs
351[ 0.491020] calling acpi_gpio_setup_params+0x0/0x40 @ 1
352[ 0.491023] initcall acpi_gpio_setup_params+0x0/0x40 returned 0 after 0 usecs
353[ 0.491025] calling pcibus_class_init+0x0/0x19 @ 1
354[ 0.491031] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
355[ 0.491034] calling pci_driver_init+0x0/0x22 @ 1
356[ 0.491056] initcall pci_driver_init+0x0/0x22 returned 0 after 0 usecs
357[ 0.491059] calling backlight_class_init+0x0/0x91 @ 1
358[ 0.491065] initcall backlight_class_init+0x0/0x91 returned 0 after 0 usecs
359[ 0.491068] calling xenbus_init+0x0/0x23e @ 1
360[ 0.491070] initcall xenbus_init+0x0/0x23e returned -19 after 0 usecs
361[ 0.491072] calling tty_class_init+0x0/0x30 @ 1
362[ 0.491078] initcall tty_class_init+0x0/0x30 returned 0 after 0 usecs
363[ 0.491080] calling vtconsole_class_init+0x0/0xc0 @ 1
364[ 0.491106] initcall vtconsole_class_init+0x0/0xc0 returned 0 after 0 usecs
365[ 0.491109] calling serdev_init+0x0/0x1f @ 1
366[ 0.491119] initcall serdev_init+0x0/0x1f returned 0 after 0 usecs
367[ 0.491122] calling iommu_dev_init+0x0/0x19 @ 1
368[ 0.491127] initcall iommu_dev_init+0x0/0x19 returned 0 after 0 usecs
369[ 0.491130] calling mipi_dsi_bus_init+0x0/0x14 @ 1
370[ 0.491140] initcall mipi_dsi_bus_init+0x0/0x14 returned 0 after 0 usecs
371[ 0.491143] calling software_node_init+0x0/0x29 @ 1
372[ 0.491147] initcall software_node_init+0x0/0x29 returned 0 after 0 usecs
373[ 0.491150] calling wakeup_sources_debugfs_init+0x0/0x24 @ 1
374[ 0.491155] initcall wakeup_sources_debugfs_init+0x0/0x24 returned 0 after 0 usecs
375[ 0.491158] calling wakeup_sources_sysfs_init+0x0/0x2d @ 1
376[ 0.491165] initcall wakeup_sources_sysfs_init+0x0/0x2d returned 0 after 0 usecs
377[ 0.491168] calling isa_bus_init+0x0/0x38 @ 1
378[ 0.491191] initcall isa_bus_init+0x0/0x38 returned 0 after 0 usecs
379[ 0.491194] calling regmap_initcall+0x0/0x11 @ 1
380[ 0.491205] initcall regmap_initcall+0x0/0x11 returned 0 after 0 usecs
381[ 0.491208] calling spi_init+0x0/0x8b @ 1
382[ 0.491223] initcall spi_init+0x0/0x8b returned 0 after 0 usecs
383[ 0.491226] calling i2c_init+0x0/0xa5 @ 1
384[ 0.491246] initcall i2c_init+0x0/0xa5 returned 0 after 0 usecs
385[ 0.491248] calling init_ladder+0x0/0x27 @ 1
386[ 0.491250] cpuidle: using governor ladder
387[ 0.491252] initcall init_ladder+0x0/0x27 returned 0 after 0 usecs
388[ 0.491253] calling init_menu+0x0/0x14 @ 1
389[ 0.491255] cpuidle: using governor menu
390[ 0.491257] initcall init_menu+0x0/0x14 returned 0 after 0 usecs
391[ 0.491259] calling amd_postcore_init+0x0/0xf9 @ 1
392[ 0.491262] initcall amd_postcore_init+0x0/0xf9 returned 0 after 0 usecs
393[ 0.491264] calling kobject_uevent_init+0x0/0xf @ 1
394[ 0.491270] initcall kobject_uevent_init+0x0/0xf returned 0 after 0 usecs
395[ 0.491601] calling bts_init+0x0/0xae @ 1
396[ 0.491603] initcall bts_init+0x0/0xae returned -19 after 0 usecs
397[ 0.491606] calling pt_init+0x0/0x31a @ 1
398[ 0.491608] initcall pt_init+0x0/0x31a returned -19 after 0 usecs
399[ 0.491611] calling boot_params_ksysfs_init+0x0/0x219 @ 1
400[ 0.491617] initcall boot_params_ksysfs_init+0x0/0x219 returned 0 after 0 usecs
401[ 0.491619] calling sbf_init+0x0/0xbc @ 1
402[ 0.491621] initcall sbf_init+0x0/0xbc returned 0 after 0 usecs
403[ 0.491624] calling arch_kdebugfs_init+0x0/0x1d @ 1
404[ 0.491629] initcall arch_kdebugfs_init+0x0/0x1d returned 0 after 0 usecs
405[ 0.491631] calling init_pit_clocksource+0x0/0x37 @ 1
406[ 0.491634] initcall init_pit_clocksource+0x0/0x37 returned 0 after 0 usecs
407[ 0.491637] calling intel_pconfig_init+0x0/0xed @ 1
408[ 0.491639] initcall intel_pconfig_init+0x0/0xed returned 0 after 0 usecs
409[ 0.491642] calling mtrr_if_init+0x0/0x51 @ 1
410[ 0.491645] initcall mtrr_if_init+0x0/0x51 returned 0 after 0 usecs
411[ 0.491647] calling ffh_cstate_init+0x0/0x2d @ 1
412[ 0.491651] initcall ffh_cstate_init+0x0/0x2d returned 0 after 0 usecs
413[ 0.491654] calling kdump_buf_page_init+0x0/0x3b @ 1
414[ 0.491656] initcall kdump_buf_page_init+0x0/0x3b returned 0 after 0 usecs
415[ 0.491659] calling activate_jump_labels+0x0/0x35 @ 1
416[ 0.491661] initcall activate_jump_labels+0x0/0x35 returned 0 after 0 usecs
417[ 0.491664] calling kvm_setup_pv_tlb_flush+0x0/0x63 @ 1
418[ 0.491668] initcall kvm_setup_pv_tlb_flush+0x0/0x63 returned 0 after 0 usecs
419[ 0.491670] calling kcmp_cookies_init+0x0/0x2e @ 1
420[ 0.491674] initcall kcmp_cookies_init+0x0/0x2e returned 0 after 0 usecs
421[ 0.491676] calling cryptomgr_init+0x0/0x14 @ 1
422[ 0.491679] initcall cryptomgr_init+0x0/0x14 returned 0 after 0 usecs
423[ 0.491681] calling acpi_pci_init+0x0/0x60 @ 1
424[ 0.491683] ACPI: bus type PCI registered
425[ 0.491685] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
426[ 0.491687] initcall acpi_pci_init+0x0/0x60 returned 0 after 0 usecs
427[ 0.491689] calling dma_channel_table_init+0x0/0xc2 @ 1
428[ 0.491698] initcall dma_channel_table_init+0x0/0xc2 returned 0 after 0 usecs
429[ 0.491700] calling dma_bus_init+0x0/0x91 @ 1
430[ 0.491710] initcall dma_bus_init+0x0/0x91 returned 0 after 0 usecs
431[ 0.491712] calling setup_vcpu_hotplug_event+0x0/0x2e @ 1
432[ 0.491714] initcall setup_vcpu_hotplug_event+0x0/0x2e returned -19 after 0 usecs
433[ 0.491717] calling register_xen_pci_notifier+0x0/0x2e @ 1
434[ 0.491719] initcall register_xen_pci_notifier+0x0/0x2e returned 0 after 0 usecs
435[ 0.491721] calling xen_pcpu_init+0x0/0xa8 @ 1
436[ 0.491723] initcall xen_pcpu_init+0x0/0xa8 returned -19 after 0 usecs
437[ 0.491725] calling dmi_id_init+0x0/0x2b8 @ 1
438[ 0.491728] initcall dmi_id_init+0x0/0x2b8 returned -19 after 0 usecs
439[ 0.491730] calling pci_arch_init+0x0/0x6b @ 1
440[ 0.491747] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf0000000-0xf3ffffff] (base 0xf0000000)
441[ 0.491750] PCI: MMCONFIG at [mem 0xf0000000-0xf3ffffff] reserved in E820
442[ 0.491751] PCI: Using MMCONFIG for extended config space
443[ 0.491752] PCI: Using configuration type 1 for base access
444[ 0.491756] initcall pci_arch_init+0x0/0x6b returned 0 after 0 usecs
445[ 0.492086] calling fixup_ht_bug+0x0/0xb6 @ 1
446[ 0.492088] initcall fixup_ht_bug+0x0/0xb6 returned 0 after 0 usecs
447[ 0.492091] calling topology_init+0x0/0x30 @ 1
448[ 0.492167] initcall topology_init+0x0/0x30 returned 0 after 0 usecs
449[ 0.492170] calling intel_epb_init+0x0/0x64 @ 1
450[ 0.492173] initcall intel_epb_init+0x0/0x64 returned -19 after 0 usecs
451[ 0.492176] calling mtrr_init_finialize+0x0/0x41 @ 1
452[ 0.492178] initcall mtrr_init_finialize+0x0/0x41 returned 0 after 0 usecs
453[ 0.492181] calling uid_cache_init+0x0/0x84 @ 1
454[ 0.492185] initcall uid_cache_init+0x0/0x84 returned 0 after 0 usecs
455[ 0.492187] calling param_sysfs_init+0x0/0x197 @ 1
456[ 0.493509] initcall param_sysfs_init+0x0/0x197 returned 0 after 0 usecs
457[ 0.493512] calling user_namespace_sysctl_init+0x0/0x31 @ 1
458[ 0.493530] initcall user_namespace_sysctl_init+0x0/0x31 returned 0 after 0 usecs
459[ 0.493533] calling proc_schedstat_init+0x0/0x23 @ 1
460[ 0.493537] initcall proc_schedstat_init+0x0/0x23 returned 0 after 0 usecs
461[ 0.493539] calling pm_sysrq_init+0x0/0x1b @ 1
462[ 0.493542] initcall pm_sysrq_init+0x0/0x1b returned 0 after 0 usecs
463[ 0.493545] calling create_proc_profile+0x0/0xe0 @ 1
464[ 0.493547] initcall create_proc_profile+0x0/0xe0 returned 0 after 0 usecs
465[ 0.493551] calling crash_save_vmcoreinfo_init+0x0/0x4d0 @ 1
466[ 0.493589] initcall crash_save_vmcoreinfo_init+0x0/0x4d0 returned 0 after 0 usecs
467[ 0.493592] calling crash_notes_memory_init+0x0/0x36 @ 1
468[ 0.493596] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 0 usecs
469[ 0.493599] calling cgroup_sysfs_init+0x0/0x19 @ 1
470[ 0.493604] initcall cgroup_sysfs_init+0x0/0x19 returned 0 after 0 usecs
471[ 0.493607] calling cgroup_namespaces_init+0x0/0xc @ 1
472[ 0.493610] initcall cgroup_namespaces_init+0x0/0xc returned 0 after 0 usecs
473[ 0.493613] calling user_namespaces_init+0x0/0x2c @ 1
474[ 0.493622] initcall user_namespaces_init+0x0/0x2c returned 0 after 0 usecs
475[ 0.493624] calling init_kprobes+0x0/0x12d @ 1
476[ 0.493823] initcall init_kprobes+0x0/0x12d returned 0 after 0 usecs
477[ 0.493825] calling hung_task_init+0x0/0x53 @ 1
478[ 0.493851] audit: type=2000 audit(1579384213.140:1): state=initialized audit_enabled=0 res=1
479[ 0.493863] initcall hung_task_init+0x0/0x53 returned 0 after 0 usecs
480[ 0.493866] calling send_signal_irq_work_init+0x0/0x3b @ 1
481[ 0.493868] initcall send_signal_irq_work_init+0x0/0x3b returned 0 after 0 usecs
482[ 0.493871] calling dev_map_init+0x0/0x16 @ 1
483[ 0.493873] initcall dev_map_init+0x0/0x16 returned 0 after 0 usecs
484[ 0.493876] calling stack_map_init+0x0/0x40 @ 1
485[ 0.493878] initcall stack_map_init+0x0/0x40 returned 0 after 0 usecs
486[ 0.493880] calling oom_init+0x0/0x2e @ 1
487[ 0.493908] initcall oom_init+0x0/0x2e returned 0 after 0 usecs
488[ 0.493911] calling default_bdi_init+0x0/0xa3 @ 1
489[ 0.493971] initcall default_bdi_init+0x0/0xa3 returned 0 after 0 usecs
490[ 0.493974] calling cgwb_init+0x0/0x28 @ 1
491[ 0.493981] initcall cgwb_init+0x0/0x28 returned 0 after 0 usecs
492[ 0.493984] calling percpu_enable_async+0x0/0x13 @ 1
493[ 0.493987] initcall percpu_enable_async+0x0/0x13 returned 0 after 0 usecs
494[ 0.493990] calling kcompactd_init+0x0/0x49 @ 1
495[ 0.494022] initcall kcompactd_init+0x0/0x49 returned 0 after 0 usecs
496[ 0.494026] calling init_user_reserve+0x0/0x40 @ 1
497[ 0.494028] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
498[ 0.494031] calling init_admin_reserve+0x0/0x40 @ 1
499[ 0.494033] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
500[ 0.494036] calling init_reserve_notifier+0x0/0x3 @ 1
501[ 0.494038] initcall init_reserve_notifier+0x0/0x3 returned 0 after 0 usecs
502[ 0.494040] calling swap_init_sysfs+0x0/0x5d @ 1
503[ 0.494045] initcall swap_init_sysfs+0x0/0x5d returned 0 after 0 usecs
504[ 0.494047] calling swapfile_init+0x0/0x40 @ 1
505[ 0.494049] initcall swapfile_init+0x0/0x40 returned 0 after 0 usecs
506[ 0.494052] calling hugetlb_init+0x0/0x367 @ 1
507[ 0.494056] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
508[ 0.494069] initcall hugetlb_init+0x0/0x367 returned 0 after 0 usecs
509[ 0.494071] calling ksm_init+0x0/0x149 @ 1
510[ 0.494117] initcall ksm_init+0x0/0x149 returned 0 after 0 usecs
511[ 0.494120] calling hugepage_init+0x0/0x12e @ 1
512[ 0.494164] initcall hugepage_init+0x0/0x12e returned 0 after 0 usecs
513[ 0.494167] calling mem_cgroup_init+0x0/0xc2 @ 1
514[ 0.494174] initcall mem_cgroup_init+0x0/0xc2 returned 0 after 0 usecs
515[ 0.494176] calling mem_cgroup_swap_init+0x0/0x51 @ 1
516[ 0.494178] initcall mem_cgroup_swap_init+0x0/0x51 returned 0 after 0 usecs
517[ 0.494182] calling sel_ib_pkey_init+0x0/0x30 @ 1
518[ 0.494185] initcall sel_ib_pkey_init+0x0/0x30 returned 0 after 0 usecs
519[ 0.494188] calling fips_init+0x0/0x1b @ 1
520[ 0.494193] initcall fips_init+0x0/0x1b returned 0 after 0 usecs
521[ 0.494197] calling dh_init+0x0/0x20 @ 1
522[ 0.494243] alg: self-tests disabled
523[ 0.494358] initcall dh_init+0x0/0x20 returned 0 after 0 usecs
524[ 0.494361] calling rsa_init+0x0/0x40 @ 1
525[ 0.494441] initcall rsa_init+0x0/0x40 returned 0 after 0 usecs
526[ 0.494443] calling hmac_module_init+0x0/0x14 @ 1
527[ 0.494446] initcall hmac_module_init+0x0/0x14 returned 0 after 0 usecs
528[ 0.494448] calling crypto_null_mod_init+0x0/0x60 @ 1
529[ 0.494758] initcall crypto_null_mod_init+0x0/0x60 returned 0 after 3906 usecs
530[ 0.494761] calling md5_mod_init+0x0/0x14 @ 1
531[ 0.494834] initcall md5_mod_init+0x0/0x14 returned 0 after 0 usecs
532[ 0.494836] calling sha1_generic_mod_init+0x0/0x14 @ 1
533[ 0.494911] initcall sha1_generic_mod_init+0x0/0x14 returned 0 after 0 usecs
534[ 0.494913] calling sha256_generic_mod_init+0x0/0x19 @ 1
535[ 0.495058] initcall sha256_generic_mod_init+0x0/0x19 returned 0 after 0 usecs
536[ 0.495060] calling sha512_generic_mod_init+0x0/0x19 @ 1
537[ 0.495206] initcall sha512_generic_mod_init+0x0/0x19 returned 0 after 0 usecs
538[ 0.495209] calling crypto_ecb_module_init+0x0/0x14 @ 1
539[ 0.495211] initcall crypto_ecb_module_init+0x0/0x14 returned 0 after 0 usecs
540[ 0.495214] calling crypto_cbc_module_init+0x0/0x14 @ 1
541[ 0.495216] initcall crypto_cbc_module_init+0x0/0x14 returned 0 after 0 usecs
542[ 0.495218] calling crypto_cts_module_init+0x0/0x14 @ 1
543[ 0.495220] initcall crypto_cts_module_init+0x0/0x14 returned 0 after 0 usecs
544[ 0.495222] calling crypto_module_init+0x0/0x14 @ 1
545[ 0.495224] initcall crypto_module_init+0x0/0x14 returned 0 after 0 usecs
546[ 0.495226] calling aes_init+0x0/0x14 @ 1
547[ 0.495299] initcall aes_init+0x0/0x14 returned 0 after 0 usecs
548[ 0.495302] calling deflate_mod_init+0x0/0x3d @ 1
549[ 0.495518] initcall deflate_mod_init+0x0/0x3d returned 0 after 0 usecs
550[ 0.495521] calling crct10dif_mod_init+0x0/0x14 @ 1
551[ 0.495593] initcall crct10dif_mod_init+0x0/0x14 returned 0 after 0 usecs
552[ 0.495596] calling lzo_mod_init+0x0/0x38 @ 1
553[ 0.495744] initcall lzo_mod_init+0x0/0x38 returned 0 after 0 usecs
554[ 0.495747] calling lzorle_mod_init+0x0/0x38 @ 1
555[ 0.495895] initcall lzorle_mod_init+0x0/0x38 returned 0 after 0 usecs
556[ 0.495898] calling init_bio+0x0/0xbe @ 1
557[ 0.495954] initcall init_bio+0x0/0xbe returned 0 after 0 usecs
558[ 0.495957] calling blk_settings_init+0x0/0x22 @ 1
559[ 0.495959] initcall blk_settings_init+0x0/0x22 returned 0 after 0 usecs
560[ 0.495961] calling blk_ioc_init+0x0/0x29 @ 1
561[ 0.495969] initcall blk_ioc_init+0x0/0x29 returned 0 after 0 usecs
562[ 0.495971] calling blk_softirq_init+0x0/0x63 @ 1
563[ 0.495974] initcall blk_softirq_init+0x0/0x63 returned 0 after 0 usecs
564[ 0.495976] calling blk_mq_init+0x0/0x26 @ 1
565[ 0.495978] initcall blk_mq_init+0x0/0x26 returned 0 after 0 usecs
566[ 0.495980] calling genhd_device_init+0x0/0x66 @ 1
567[ 0.496034] initcall genhd_device_init+0x0/0x66 returned 0 after 0 usecs
568[ 0.496037] calling blkcg_init+0x0/0x28 @ 1
569[ 0.496097] initcall blkcg_init+0x0/0x28 returned 0 after 0 usecs
570[ 0.496100] calling irq_poll_setup+0x0/0x5e @ 1
571[ 0.496102] initcall irq_poll_setup+0x0/0x5e returned 0 after 0 usecs
572[ 0.496105] calling byt_gpio_init+0x0/0x16 @ 1
573[ 0.496114] initcall byt_gpio_init+0x0/0x16 returned 0 after 0 usecs
574[ 0.496117] calling chv_pinctrl_init+0x0/0x16 @ 1
575[ 0.496125] initcall chv_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
576[ 0.496128] calling bxt_pinctrl_init+0x0/0x16 @ 1
577[ 0.496145] initcall bxt_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
578[ 0.496147] calling cdf_pinctrl_init+0x0/0x16 @ 1
579[ 0.496156] initcall cdf_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
580[ 0.496158] calling dnv_pinctrl_init+0x0/0x16 @ 1
581[ 0.496166] initcall dnv_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
582[ 0.496169] calling glk_pinctrl_init+0x0/0x16 @ 1
583[ 0.496177] initcall glk_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
584[ 0.496180] calling spt_pinctrl_init+0x0/0x16 @ 1
585[ 0.496188] initcall spt_pinctrl_init+0x0/0x16 returned 0 after 0 usecs
586[ 0.496191] calling gpiolib_debugfs_init+0x0/0x24 @ 1
587[ 0.496196] initcall gpiolib_debugfs_init+0x0/0x24 returned 0 after 0 usecs
588[ 0.496199] calling pwm_debugfs_init+0x0/0x24 @ 1
589[ 0.496203] initcall pwm_debugfs_init+0x0/0x24 returned 0 after 0 usecs
590[ 0.496206] calling pwm_sysfs_init+0x0/0x19 @ 1
591[ 0.496212] initcall pwm_sysfs_init+0x0/0x19 returned 0 after 0 usecs
592[ 0.496216] calling pci_slot_init+0x0/0x40 @ 1
593[ 0.496221] initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
594[ 0.496223] calling fbmem_init+0x0/0xcc @ 1
595[ 0.496252] initcall fbmem_init+0x0/0xcc returned 0 after 0 usecs
596[ 0.496256] calling scan_for_dmi_ipmi+0x0/0x270 @ 1
597[ 0.496258] initcall scan_for_dmi_ipmi+0x0/0x270 returned 0 after 0 usecs
598[ 0.496262] calling acpi_init+0x0/0x2dc @ 1
599[ 0.496276] ACPI: Added _OSI(Module Device)
600[ 0.496277] ACPI: Added _OSI(Processor Device)
601[ 0.496279] ACPI: Added _OSI(3.0 _SCP Extensions)
602[ 0.496280] ACPI: Added _OSI(Processor Aggregator Device)
603[ 0.496282] ACPI: Added _OSI(Linux-Dell-Video)
604[ 0.496284] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
605[ 0.496286] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
606[ 0.499736] ACPI: 2 ACPI AML tables successfully acquired and loaded
607[ 0.500905] ACPI: EC: EC started
608[ 0.500906] ACPI: EC: interrupt blocked
609[ 0.501986] ACPI: \_SB_.PCI0.LPCB.EC__: Used as first EC
610[ 0.501989] ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
611[ 0.501991] ACPI: \_SB_.PCI0.LPCB.EC__: Boot DSDT EC used to handle transactions
612[ 0.501992] ACPI: Interpreter enabled
613[ 0.502015] ACPI: (supports S0 S3 S4 S5)
614[ 0.502017] ACPI: Using IOAPIC for interrupt routing
615[ 0.502045] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
616[ 0.502277] ACPI: Enabled 1 GPEs in block 00 to 1F
617[ 0.511546] acpi ACPI0003:01: ACPI dock station (docks/bays count: 1)
618[ 0.511666] ACPI: Power Resource [FPWR] (off)
619[ 0.512105] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
620[ 0.512113] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
621[ 0.512186] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
622[ 0.512191] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
623[ 0.512267] acpi PNP0A08:00: ignoring host bridge window [mem 0x000cc000-0x000cffff window] (conflicts with Video ROM [mem 0x000c0000-0x000cfbff])
624[ 0.512588] PCI host bridge to bus 0000:00
625[ 0.512591] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
626[ 0.512594] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
627[ 0.512596] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
628[ 0.512598] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
629[ 0.512601] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
630[ 0.512603] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
631[ 0.512605] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
632[ 0.512607] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
633[ 0.512609] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
634[ 0.512611] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
635[ 0.512613] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
636[ 0.512615] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
637[ 0.512617] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
638[ 0.512619] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
639[ 0.512621] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff window]
640[ 0.512624] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
641[ 0.512626] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
642[ 0.512628] pci_bus 0000:00: root bus resource [bus 00-ff]
643[ 0.512643] pci 0000:00:00.0: [8086:27a0] type 00 class 0x060000
644[ 0.512653] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x10 @ 1
645[ 0.512657] pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
646[ 0.512847] pci 0000:00:01.0: [8086:27a1] type 01 class 0x060400
647[ 0.512856] pci 0000:00:01.0: calling quirk_cmd_compl+0x0/0x70 @ 1
648[ 0.512860] pci 0000:00:01.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
649[ 0.512864] pci 0000:00:01.0: calling quirk_no_aersid+0x0/0x10 @ 1
650[ 0.512868] pci 0000:00:01.0: quirk_no_aersid+0x0/0x10 took 0 usecs
651[ 0.512903] pci 0000:00:01.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
652[ 0.512906] pci 0000:00:01.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
653[ 0.512936] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
654[ 0.513145] pci 0000:00:1b.0: [8086:27d8] type 00 class 0x040300
655[ 0.513180] pci 0000:00:1b.0: reg 0x10: [mem 0xec300000-0xec303fff 64bit]
656[ 0.513300] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
657[ 0.513477] pci 0000:00:1c.0: [8086:27d0] type 01 class 0x060400
658[ 0.513488] pci 0000:00:1c.0: calling quirk_cmd_compl+0x0/0x70 @ 1
659[ 0.513493] pci 0000:00:1c.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
660[ 0.513496] pci 0000:00:1c.0: calling quirk_no_aersid+0x0/0x10 @ 1
661[ 0.513499] pci 0000:00:1c.0: quirk_no_aersid+0x0/0x10 took 0 usecs
662[ 0.513570] pci 0000:00:1c.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
663[ 0.513573] pci 0000:00:1c.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
664[ 0.513696] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
665[ 0.513883] pci 0000:00:1c.1: [8086:27d2] type 01 class 0x060400
666[ 0.513893] pci 0000:00:1c.1: calling quirk_cmd_compl+0x0/0x70 @ 1
667[ 0.513897] pci 0000:00:1c.1: quirk_cmd_compl+0x0/0x70 took 0 usecs
668[ 0.513900] pci 0000:00:1c.1: calling quirk_no_aersid+0x0/0x10 @ 1
669[ 0.513903] pci 0000:00:1c.1: quirk_no_aersid+0x0/0x10 took 0 usecs
670[ 0.513964] pci 0000:00:1c.1: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
671[ 0.513967] pci 0000:00:1c.1: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
672[ 0.514032] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
673[ 0.514219] pci 0000:00:1c.2: [8086:27d4] type 01 class 0x060400
674[ 0.514230] pci 0000:00:1c.2: calling quirk_cmd_compl+0x0/0x70 @ 1
675[ 0.514233] pci 0000:00:1c.2: quirk_cmd_compl+0x0/0x70 took 0 usecs
676[ 0.514236] pci 0000:00:1c.2: calling quirk_no_aersid+0x0/0x10 @ 1
677[ 0.514239] pci 0000:00:1c.2: quirk_no_aersid+0x0/0x10 took 0 usecs
678[ 0.514300] pci 0000:00:1c.2: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
679[ 0.514303] pci 0000:00:1c.2: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
680[ 0.514368] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
681[ 0.514577] pci 0000:00:1c.3: [8086:27d6] type 01 class 0x060400
682[ 0.514588] pci 0000:00:1c.3: calling quirk_cmd_compl+0x0/0x70 @ 1
683[ 0.514591] pci 0000:00:1c.3: quirk_cmd_compl+0x0/0x70 took 0 usecs
684[ 0.514595] pci 0000:00:1c.3: calling quirk_no_aersid+0x0/0x10 @ 1
685[ 0.514597] pci 0000:00:1c.3: quirk_no_aersid+0x0/0x10 took 0 usecs
686[ 0.514659] pci 0000:00:1c.3: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
687[ 0.514662] pci 0000:00:1c.3: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
688[ 0.514727] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
689[ 0.514908] pci 0000:00:1d.0: [8086:27c8] type 00 class 0x0c0300
690[ 0.514971] pci 0000:00:1d.0: reg 0x20: [io 0x6000-0x601f]
691[ 0.515152] pci 0000:00:1d.1: [8086:27c9] type 00 class 0x0c0300
692[ 0.515215] pci 0000:00:1d.1: reg 0x20: [io 0x6020-0x603f]
693[ 0.515392] pci 0000:00:1d.2: [8086:27ca] type 00 class 0x0c0300
694[ 0.515456] pci 0000:00:1d.2: reg 0x20: [io 0x6040-0x605f]
695[ 0.515632] pci 0000:00:1d.3: [8086:27cb] type 00 class 0x0c0300
696[ 0.515695] pci 0000:00:1d.3: reg 0x20: [io 0x6060-0x607f]
697[ 0.515881] pci 0000:00:1d.7: [8086:27cc] type 00 class 0x0c0320
698[ 0.515909] pci 0000:00:1d.7: reg 0x10: [mem 0xec304000-0xec3043ff]
699[ 0.516016] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
700[ 0.516179] pci 0000:00:1e.0: [8086:2448] type 01 class 0x060401
701[ 0.516188] pci 0000:00:1e.0: calling quirk_cmd_compl+0x0/0x70 @ 1
702[ 0.516191] pci 0000:00:1e.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
703[ 0.516194] pci 0000:00:1e.0: calling quirk_no_aersid+0x0/0x10 @ 1
704[ 0.516197] pci 0000:00:1e.0: quirk_no_aersid+0x0/0x10 took 0 usecs
705[ 0.516261] pci 0000:00:1e.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
706[ 0.516264] pci 0000:00:1e.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
707[ 0.516439] pci 0000:00:1f.0: [8086:27b9] type 00 class 0x060100
708[ 0.516559] pci 0000:00:1f.0: calling ich_force_enable_hpet+0x0/0xe0 @ 1
709[ 0.516562] pci 0000:00:1f.0: ich_force_enable_hpet+0x0/0xe0 took 0 usecs
710[ 0.516566] pci 0000:00:1f.0: calling quirk_ich7_lpc+0x0/0x60 @ 1
711[ 0.516574] pci 0000:00:1f.0: quirk: [io 0x0500-0x057f] claimed by ICH6 ACPI/GPIO/TCO
712[ 0.516580] pci 0000:00:1f.0: quirk: [io 0x0480-0x04bf] claimed by ICH6 GPIO
713[ 0.516584] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 1600 (mask 007f)
714[ 0.516588] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 15e0 (mask 000f)
715[ 0.516592] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 1680 (mask 001f)
716[ 0.516597] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x60 took 0 usecs
717[ 0.516601] pci 0000:00:1f.0: calling twinhead_reserve_killing_zone+0x0/0x17 @ 1
718[ 0.516605] pci 0000:00:1f.0: twinhead_reserve_killing_zone+0x0/0x17 took 0 usecs
719[ 0.516781] pci 0000:00:1f.1: [8086:27df] type 00 class 0x01018a
720[ 0.516805] pci 0000:00:1f.1: reg 0x10: [io 0x60b0-0x60b7]
721[ 0.516817] pci 0000:00:1f.1: reg 0x14: [io 0x60d0-0x60d3]
722[ 0.516829] pci 0000:00:1f.1: reg 0x18: [io 0x60b8-0x60bf]
723[ 0.516841] pci 0000:00:1f.1: reg 0x1c: [io 0x60d4-0x60d7]
724[ 0.516853] pci 0000:00:1f.1: reg 0x20: [io 0x60a0-0x60af]
725[ 0.516880] pci 0000:00:1f.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
726[ 0.516882] pci 0000:00:1f.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
727[ 0.516884] pci 0000:00:1f.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
728[ 0.516886] pci 0000:00:1f.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
729[ 0.517038] pci 0000:00:1f.2: [8086:27c5] type 00 class 0x010601
730[ 0.517066] pci 0000:00:1f.2: reg 0x10: [io 0x60c0-0x60c7]
731[ 0.517078] pci 0000:00:1f.2: reg 0x14: [io 0x60d8-0x60db]
732[ 0.517090] pci 0000:00:1f.2: reg 0x18: [io 0x60c8-0x60cf]
733[ 0.517102] pci 0000:00:1f.2: reg 0x1c: [io 0x60dc-0x60df]
734[ 0.517114] pci 0000:00:1f.2: reg 0x20: [io 0x6080-0x608f]
735[ 0.517126] pci 0000:00:1f.2: reg 0x24: [mem 0xec305000-0xec3053ff]
736[ 0.517184] pci 0000:00:1f.2: PME# supported from D3hot
737[ 0.517341] pci 0000:00:1f.3: [8086:27da] type 00 class 0x0c0500
738[ 0.517423] pci 0000:00:1f.3: reg 0x20: [io 0x0400-0x041f]
739[ 0.517653] pci 0000:01:00.0: [1002:7149] type 00 class 0x030000
740[ 0.517672] pci 0000:01:00.0: reg 0x10: [mem 0xe0000000-0xe7ffffff pref]
741[ 0.517680] pci 0000:01:00.0: reg 0x14: [io 0x4000-0x40ff]
742[ 0.517689] pci 0000:01:00.0: reg 0x18: [mem 0xec120000-0xec12ffff]
743[ 0.517717] pci 0000:01:00.0: reg 0x30: [mem 0xec100000-0xec11ffff pref]
744[ 0.517724] pci 0000:01:00.0: enabling Extended Tags
745[ 0.517737] pci 0000:01:00.0: calling quirk_no_pm_reset+0x0/0x20 @ 1
746[ 0.517741] pci 0000:01:00.0: quirk_no_pm_reset+0x0/0x20 took 0 usecs
747[ 0.517745] pci 0000:01:00.0: calling efifb_fixup_resources+0x0/0x110 @ 1
748[ 0.517748] pci 0000:01:00.0: efifb_fixup_resources+0x0/0x110 took 0 usecs
749[ 0.517780] pci 0000:01:00.0: supports D1 D2
750[ 0.517843] pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
751[ 0.517851] pci 0000:00:01.0: PCI bridge to [bus 01]
752[ 0.517854] pci 0000:00:01.0: bridge window [io 0x4000-0x4fff]
753[ 0.517858] pci 0000:00:01.0: bridge window [mem 0xec100000-0xec1fffff]
754[ 0.517863] pci 0000:00:01.0: bridge window [mem 0xe0000000-0xe7ffffff 64bit pref]
755[ 0.517956] pci 0000:02:00.0: [8086:109a] type 00 class 0x020000
756[ 0.517973] pci 0000:02:00.0: calling quirk_f0_vpd_link+0x0/0x60 @ 1
757[ 0.517976] pci 0000:02:00.0: quirk_f0_vpd_link+0x0/0x60 took 0 usecs
758[ 0.518016] pci 0000:02:00.0: reg 0x10: [mem 0xec200000-0xec21ffff]
759[ 0.518058] pci 0000:02:00.0: reg 0x18: [io 0x5000-0x501f]
760[ 0.518268] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
761[ 0.518404] pci 0000:02:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
762[ 0.518422] pci 0000:00:1c.0: PCI bridge to [bus 02]
763[ 0.518427] pci 0000:00:1c.0: bridge window [io 0x5000-0x5fff]
764[ 0.518432] pci 0000:00:1c.0: bridge window [mem 0xec200000-0xec2fffff]
765[ 0.518567] pci 0000:03:00.0: [8086:4227] type 00 class 0x028000
766[ 0.518656] pci 0000:03:00.0: reg 0x10: [mem 0x00000000-0x00000fff]
767[ 0.519057] pci 0000:03:00.0: PME# supported from D0 D3hot
768[ 0.519269] pci 0000:03:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
769[ 0.519296] pci 0000:00:1c.1: PCI bridge to [bus 03]
770[ 0.519371] pci 0000:00:1c.2: PCI bridge to [bus 04]
771[ 0.519450] pci 0000:00:1c.3: PCI bridge to [bus 05]
772[ 0.519489] pci_bus 0000:06: extended config space not accessible
773[ 0.519603] pci 0000:06:00.0: [104c:ac56] type 02 class 0x060700
774[ 0.519629] pci 0000:06:00.0: reg 0x10: [mem 0xea000000-0xea000fff]
775[ 0.519677] pci 0000:06:00.0: supports D1 D2
776[ 0.519679] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
777[ 0.519851] pci 0000:00:1e.0: PCI bridge to [bus 06] (subtractive decode)
778[ 0.519856] pci 0000:00:1e.0: bridge window [io 0x2000-0x3fff]
779[ 0.519861] pci 0000:00:1e.0: bridge window [mem 0xe8000000-0xea0fffff]
780[ 0.519869] pci 0000:00:1e.0: bridge window [mem 0xea100000-0xec0fffff 64bit pref]
781[ 0.519872] pci 0000:00:1e.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode)
782[ 0.519874] pci 0000:00:1e.0: bridge window [io 0x0d00-0xffff window] (subtractive decode)
783[ 0.519877] pci 0000:00:1e.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
784[ 0.519879] pci 0000:00:1e.0: bridge window [mem 0x000c0000-0x000c3fff window] (subtractive decode)
785[ 0.519881] pci 0000:00:1e.0: bridge window [mem 0x000c4000-0x000c7fff window] (subtractive decode)
786[ 0.519883] pci 0000:00:1e.0: bridge window [mem 0x000c8000-0x000cbfff window] (subtractive decode)
787[ 0.519885] pci 0000:00:1e.0: bridge window [mem 0x000d0000-0x000d3fff window] (subtractive decode)
788[ 0.519887] pci 0000:00:1e.0: bridge window [mem 0x000d4000-0x000d7fff window] (subtractive decode)
789[ 0.519890] pci 0000:00:1e.0: bridge window [mem 0x000d8000-0x000dbfff window] (subtractive decode)
790[ 0.519892] pci 0000:00:1e.0: bridge window [mem 0x000dc000-0x000dffff window] (subtractive decode)
791[ 0.519894] pci 0000:00:1e.0: bridge window [mem 0x000e0000-0x000e3fff window] (subtractive decode)
792[ 0.519896] pci 0000:00:1e.0: bridge window [mem 0x000e4000-0x000e7fff window] (subtractive decode)
793[ 0.519898] pci 0000:00:1e.0: bridge window [mem 0x000e8000-0x000ebfff window] (subtractive decode)
794[ 0.519900] pci 0000:00:1e.0: bridge window [mem 0x000ec000-0x000effff window] (subtractive decode)
795[ 0.519902] pci 0000:00:1e.0: bridge window [mem 0x000f0000-0x000fffff window] (subtractive decode)
796[ 0.519905] pci 0000:00:1e.0: bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode)
797[ 0.519907] pci 0000:00:1e.0: bridge window [mem 0xfed40000-0xfed44fff window] (subtractive decode)
798[ 0.519911] pci 0000:06:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring
799[ 0.519945] pci_bus 0000:07: extended config space not accessible
800[ 0.519974] pci_bus 0000:07: busn_res: can not insert [bus 07-06] under [bus 06] (conflicts with (null) [bus 06])
801[ 0.519979] pci_bus 0000:07: busn_res: [bus 07-06] end is updated to 0a
802[ 0.519981] pci_bus 0000:07: busn_res: can not insert [bus 07-0a] under [bus 06] (conflicts with (null) [bus 06])
803[ 0.519986] pci 0000:06:00.0: devices behind bridge are unusable because [bus 07-0a] cannot be assigned for them
804[ 0.519990] pci 0000:00:1e.0: bridge has subordinate 06 but max busn 0a
805[ 0.520032] pci_bus 0000:00: on NUMA node 0
806[ 0.520209] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 12 14 15) *11
807[ 0.520297] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *11 12 14 15)
808[ 0.520384] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 10 12 14 15) *11
809[ 0.520469] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *11 12 14 15)
810[ 0.520555] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 12 14 15) *11
811[ 0.520643] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 *11 12 14 15)
812[ 0.520730] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 12 14 15) *11
813[ 0.520816] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 *11 12 14 15)
814[ 0.522699] ACPI: EC: interrupt unblocked
815[ 0.522714] ACPI: EC: event unblocked
816[ 0.522722] ACPI: \_SB_.PCI0.LPCB.EC__: GPE=0x1c, EC_CMD/EC_SC=0x66, EC_DATA=0x62
817[ 0.522725] ACPI: \_SB_.PCI0.LPCB.EC__: Boot DSDT EC used to handle transactions and events
818[ 0.522733] probe of PNP0C09:00 returned 1 after 0 usecs
819[ 0.522807] initcall acpi_init+0x0/0x2dc returned 0 after 27343 usecs
820[ 0.522810] calling pnp_init+0x0/0x14 @ 1
821[ 0.522822] initcall pnp_init+0x0/0x14 returned 0 after 0 usecs
822[ 0.522825] calling balloon_init+0x0/0x103 @ 1
823[ 0.522827] initcall balloon_init+0x0/0x103 returned -19 after 0 usecs
824[ 0.522831] calling xen_setup_shutdown_event+0x0/0x40 @ 1
825[ 0.522833] initcall xen_setup_shutdown_event+0x0/0x40 returned -19 after 0 usecs
826[ 0.522835] calling xenbus_probe_backend_init+0x0/0x4d @ 1
827[ 0.522848] initcall xenbus_probe_backend_init+0x0/0x4d returned 0 after 0 usecs
828[ 0.522850] calling xenbus_probe_frontend_init+0x0/0x4d @ 1
829[ 0.522860] initcall xenbus_probe_frontend_init+0x0/0x4d returned 0 after 0 usecs
830[ 0.522863] calling xen_acpi_pad_init+0x0/0x46 @ 1
831[ 0.522865] initcall xen_acpi_pad_init+0x0/0x46 returned -19 after 0 usecs
832[ 0.522867] calling misc_init+0x0/0xae @ 1
833[ 0.522877] initcall misc_init+0x0/0xae returned 0 after 0 usecs
834[ 0.522880] calling iommu_subsys_init+0x0/0x4c @ 1
835[ 0.522882] iommu: Default domain type: Translated
836[ 0.522884] initcall iommu_subsys_init+0x0/0x4c returned 0 after 0 usecs
837[ 0.522887] calling vga_arb_device_init+0x0/0x250 @ 1
838[ 0.522952] pci 0000:01:00.0: vgaarb: setting as boot VGA device
839[ 0.522955] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
840[ 0.522958] pci 0000:01:00.0: vgaarb: bridge control possible
841[ 0.522959] vgaarb: loaded
842[ 0.522962] initcall vga_arb_device_init+0x0/0x250 returned 0 after 0 usecs
843[ 0.522965] calling cn_init+0x0/0xc0 @ 1
844[ 0.522979] initcall cn_init+0x0/0xc0 returned 0 after 0 usecs
845[ 0.522982] calling dax_core_init+0x0/0xa7 @ 1
846[ 0.523031] initcall dax_core_init+0x0/0xa7 returned 0 after 0 usecs
847[ 0.523035] calling dma_buf_init+0x0/0xb3 @ 1
848[ 0.523053] initcall dma_buf_init+0x0/0xb3 returned 0 after 0 usecs
849[ 0.523056] calling serio_init+0x0/0x2d @ 1
850[ 0.523067] initcall serio_init+0x0/0x2d returned 0 after 0 usecs
851[ 0.523070] calling input_init+0x0/0xe3 @ 1
852[ 0.523083] initcall input_init+0x0/0xe3 returned 0 after 0 usecs
853[ 0.523086] calling rtc_init+0x0/0x47 @ 1
854[ 0.523093] initcall rtc_init+0x0/0x47 returned 0 after 0 usecs
855[ 0.523096] calling cec_devnode_init+0x0/0x9a @ 1
856[ 0.523111] initcall cec_devnode_init+0x0/0x9a returned 0 after 0 usecs
857[ 0.523114] calling power_supply_class_init+0x0/0x3a @ 1
858[ 0.523121] initcall power_supply_class_init+0x0/0x3a returned 0 after 0 usecs
859[ 0.523124] calling hwmon_init+0x0/0xd5 @ 1
860[ 0.523132] initcall hwmon_init+0x0/0xd5 returned 0 after 0 usecs
861[ 0.523136] calling edac_init+0x0/0x6f @ 1
862[ 0.523137] EDAC MC: Ver: 3.0.0
863[ 0.523307] initcall edac_init+0x0/0x6f returned 0 after 0 usecs
864[ 0.523309] calling leds_init+0x0/0x37 @ 1
865[ 0.523316] initcall leds_init+0x0/0x37 returned 0 after 0 usecs
866[ 0.523318] calling dmi_init+0x0/0xf8 @ 1
867[ 0.523320] initcall dmi_init+0x0/0xf8 returned 0 after 0 usecs
868[ 0.523323] calling efisubsys_init+0x0/0x292 @ 1
869[ 0.523325] initcall efisubsys_init+0x0/0x292 returned 0 after 0 usecs
870[ 0.523328] calling devfreq_init+0x0/0x8c @ 1
871[ 0.523370] initcall devfreq_init+0x0/0x8c returned 0 after 0 usecs
872[ 0.523372] calling ras_init+0x0/0x14 @ 1
873[ 0.523380] initcall ras_init+0x0/0x14 returned 0 after 0 usecs
874[ 0.523382] calling nvmem_init+0x0/0x14 @ 1
875[ 0.523397] initcall nvmem_init+0x0/0x14 returned 0 after 0 usecs
876[ 0.523400] calling pci_subsys_init+0x0/0x61 @ 1
877[ 0.523401] PCI: Using ACPI for IRQ routing
878[ 0.525823] PCI: pci_cache_line_size set to 64 bytes
879[ 0.525912] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
880[ 0.525914] e820: reserve RAM buffer [mem 0xbfb5f000-0xbfffffff]
881[ 0.525917] initcall pci_subsys_init+0x0/0x61 returned 0 after 0 usecs
882[ 0.525920] calling proto_init+0x0/0x14 @ 1
883[ 0.525925] initcall proto_init+0x0/0x14 returned 0 after 0 usecs
884[ 0.525928] calling net_dev_init+0x0/0x1fb @ 1
885[ 0.526056] initcall net_dev_init+0x0/0x1fb returned 0 after 0 usecs
886[ 0.526059] calling neigh_init+0x0/0x7b @ 1
887[ 0.526063] initcall neigh_init+0x0/0x7b returned 0 after 0 usecs
888[ 0.526066] calling fib_notifier_init+0x0/0x14 @ 1
889[ 0.526069] initcall fib_notifier_init+0x0/0x14 returned 0 after 0 usecs
890[ 0.526072] calling init_flow_indr_rhashtable+0x0/0x19 @ 1
891[ 0.526076] initcall init_flow_indr_rhashtable+0x0/0x19 returned 0 after 0 usecs
892[ 0.526079] calling fib_rules_init+0x0/0xa6 @ 1
893[ 0.526083] initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
894[ 0.526086] calling init_cgroup_netprio+0x0/0x16 @ 1
895[ 0.526088] initcall init_cgroup_netprio+0x0/0x16 returned 0 after 0 usecs
896[ 0.526091] calling bpf_lwt_init+0x0/0x19 @ 1
897[ 0.526094] initcall bpf_lwt_init+0x0/0x19 returned 0 after 0 usecs
898[ 0.526097] calling devlink_init+0x0/0x14 @ 1
899[ 0.526104] initcall devlink_init+0x0/0x14 returned 0 after 0 usecs
900[ 0.526107] calling pktsched_init+0x0/0xf6 @ 1
901[ 0.526118] initcall pktsched_init+0x0/0xf6 returned 0 after 0 usecs
902[ 0.526121] calling tc_filter_init+0x0/0xe9 @ 1
903[ 0.526128] initcall tc_filter_init+0x0/0xe9 returned 0 after 0 usecs
904[ 0.526131] calling tc_action_init+0x0/0x4e @ 1
905[ 0.526134] initcall tc_action_init+0x0/0x4e returned 0 after 0 usecs
906[ 0.526136] calling genl_init+0x0/0x33 @ 1
907[ 0.526145] initcall genl_init+0x0/0x33 returned 0 after 0 usecs
908[ 0.526147] calling nexthop_init+0x0/0xc5 @ 1
909[ 0.526152] initcall nexthop_init+0x0/0xc5 returned 0 after 0 usecs
910[ 0.526155] calling wireless_nlevent_init+0x0/0x38 @ 1
911[ 0.526158] initcall wireless_nlevent_init+0x0/0x38 returned 0 after 0 usecs
912[ 0.526506] calling nmi_warning_debugfs+0x0/0x26 @ 1
913[ 0.526521] initcall nmi_warning_debugfs+0x0/0x26 returned 0 after 0 usecs
914[ 0.526525] calling save_microcode_in_initrd+0x0/0x94 @ 1
915[ 0.526529] initcall save_microcode_in_initrd+0x0/0x94 returned 0 after 0 usecs
916[ 0.526533] calling hpet_late_init+0x0/0x1e2 @ 1
917[ 0.526539] hpet: 3 channels of 0 reserved for per-cpu timers
918[ 0.526544] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
919[ 0.526549] hpet0: 3 comparators, 64-bit 14.318180 MHz counter
920[ 0.528557] initcall hpet_late_init+0x0/0x1e2 returned 0 after 0 usecs
921[ 0.528560] calling init_amd_nbs+0x0/0x111 @ 1
922[ 0.528569] initcall init_amd_nbs+0x0/0x111 returned 0 after 0 usecs
923[ 0.528573] calling sugov_register+0x0/0x14 @ 1
924[ 0.528576] initcall sugov_register+0x0/0x14 returned 0 after 0 usecs
925[ 0.528579] calling clocksource_done_booting+0x0/0x40 @ 1
926[ 0.528596] clocksource: Switched to clocksource tsc-early
927[ 0.528598] initcall clocksource_done_booting+0x0/0x40 returned 0 after 7 usecs
928[ 0.528601] calling tracer_init_tracefs+0x0/0x178 @ 1
929[ 0.550871] initcall tracer_init_tracefs+0x0/0x178 returned 0 after 23785 usecs
930[ 0.550877] calling init_trace_printk_function_export+0x0/0x2d @ 1
931[ 0.550882] initcall init_trace_printk_function_export+0x0/0x2d returned 0 after 2 usecs
932[ 0.550885] calling init_graph_tracefs+0x0/0x2d @ 1
933[ 0.550889] initcall init_graph_tracefs+0x0/0x2d returned 0 after 1 usecs
934[ 0.550892] calling bpf_event_init+0x0/0x11 @ 1
935[ 0.550894] initcall bpf_event_init+0x0/0x11 returned 0 after 0 usecs
936[ 0.550897] calling init_kprobe_trace+0x0/0x192 @ 1
937[ 0.550903] initcall init_kprobe_trace+0x0/0x192 returned 0 after 3 usecs
938[ 0.550906] calling init_dynamic_event+0x0/0x3c @ 1
939[ 0.550910] initcall init_dynamic_event+0x0/0x3c returned 0 after 1 usecs
940[ 0.550912] calling init_uprobe_trace+0x0/0x5f @ 1
941[ 0.550918] initcall init_uprobe_trace+0x0/0x5f returned 0 after 3 usecs
942[ 0.550920] calling bpf_init+0x0/0x42 @ 1
943[ 0.550938] initcall bpf_init+0x0/0x42 returned 0 after 14 usecs
944[ 0.550942] calling init_pipe_fs+0x0/0x40 @ 1
945[ 0.550992] initcall init_pipe_fs+0x0/0x40 returned 0 after 46 usecs
946[ 0.550996] calling cgroup_writeback_init+0x0/0x28 @ 1
947[ 0.551027] initcall cgroup_writeback_init+0x0/0x28 returned 0 after 28 usecs
948[ 0.551030] calling inotify_user_setup+0x0/0x4a @ 1
949[ 0.551056] initcall inotify_user_setup+0x0/0x4a returned 0 after 22 usecs
950[ 0.551058] calling eventpoll_init+0x0/0xab @ 1
951[ 0.551073] initcall eventpoll_init+0x0/0xab returned 0 after 11 usecs
952[ 0.551075] calling anon_inode_init+0x0/0x4c @ 1
953[ 0.551089] initcall anon_inode_init+0x0/0x4c returned 0 after 11 usecs
954[ 0.551092] calling init_dax_wait_table+0x0/0x2f @ 1
955[ 0.551128] initcall init_dax_wait_table+0x0/0x2f returned 0 after 32 usecs
956[ 0.551131] calling proc_locks_init+0x0/0x23 @ 1
957[ 0.551138] initcall proc_locks_init+0x0/0x23 returned 0 after 4 usecs
958[ 0.551141] calling dquot_init+0x0/0xfa @ 1
959[ 0.551142] VFS: Disk quotas dquot_6.6.0
960[ 0.551170] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
961[ 0.551173] initcall dquot_init+0x0/0xfa returned 0 after 29 usecs
962[ 0.551176] calling quota_init+0x0/0x25 @ 1
963[ 0.551195] initcall quota_init+0x0/0x25 returned 0 after 17 usecs
964[ 0.551198] calling proc_cmdline_init+0x0/0x21 @ 1
965[ 0.551202] initcall proc_cmdline_init+0x0/0x21 returned 0 after 1 usecs
966[ 0.551205] calling proc_consoles_init+0x0/0x23 @ 1
967[ 0.551208] initcall proc_consoles_init+0x0/0x23 returned 0 after 1 usecs
968[ 0.551211] calling proc_cpuinfo_init+0x0/0x1f @ 1
969[ 0.551214] initcall proc_cpuinfo_init+0x0/0x1f returned 0 after 0 usecs
970[ 0.551217] calling proc_devices_init+0x0/0x23 @ 1
971[ 0.551220] initcall proc_devices_init+0x0/0x23 returned 0 after 0 usecs
972[ 0.551223] calling proc_interrupts_init+0x0/0x23 @ 1
973[ 0.551226] initcall proc_interrupts_init+0x0/0x23 returned 0 after 0 usecs
974[ 0.551229] calling proc_loadavg_init+0x0/0x21 @ 1
975[ 0.551232] initcall proc_loadavg_init+0x0/0x21 returned 0 after 0 usecs
976[ 0.551234] calling proc_meminfo_init+0x0/0x21 @ 1
977[ 0.551237] initcall proc_meminfo_init+0x0/0x21 returned 0 after 0 usecs
978[ 0.551240] calling proc_stat_init+0x0/0x1f @ 1
979[ 0.551243] initcall proc_stat_init+0x0/0x1f returned 0 after 0 usecs
980[ 0.551245] calling proc_uptime_init+0x0/0x21 @ 1
981[ 0.551248] initcall proc_uptime_init+0x0/0x21 returned 0 after 0 usecs
982[ 0.551251] calling proc_version_init+0x0/0x21 @ 1
983[ 0.551254] initcall proc_version_init+0x0/0x21 returned 0 after 0 usecs
984[ 0.551257] calling proc_softirqs_init+0x0/0x21 @ 1
985[ 0.551260] initcall proc_softirqs_init+0x0/0x21 returned 0 after 0 usecs
986[ 0.551262] calling proc_kcore_init+0x0/0x6e @ 1
987[ 0.551267] initcall proc_kcore_init+0x0/0x6e returned 0 after 2 usecs
988[ 0.551270] calling vmcore_init+0x0/0x176 @ 1
989[ 0.551272] initcall vmcore_init+0x0/0x176 returned 0 after 0 usecs
990[ 0.551275] calling proc_kmsg_init+0x0/0x22 @ 1
991[ 0.551278] initcall proc_kmsg_init+0x0/0x22 returned 0 after 0 usecs
992[ 0.551281] calling proc_page_init+0x0/0x4e @ 1
993[ 0.551285] initcall proc_page_init+0x0/0x4e returned 0 after 2 usecs
994[ 0.551288] calling init_ramfs_fs+0x0/0x14 @ 1
995[ 0.551291] initcall init_ramfs_fs+0x0/0x14 returned 0 after 0 usecs
996[ 0.551293] calling init_hugetlbfs_fs+0x0/0xeb @ 1
997[ 0.551320] initcall init_hugetlbfs_fs+0x0/0xeb returned 0 after 22 usecs
998[ 0.551323] calling tomoyo_initerface_init+0x0/0x13c @ 1
999[ 0.551361] initcall tomoyo_initerface_init+0x0/0x13c returned 0 after 33 usecs
1000[ 0.551364] calling aa_create_aafs+0x0/0x358 @ 1
1001[ 0.551367] initcall aa_create_aafs+0x0/0x358 returned 0 after 0 usecs
1002[ 0.551370] calling blk_scsi_ioctl_init+0x0/0x352 @ 1
1003[ 0.551373] initcall blk_scsi_ioctl_init+0x0/0x352 returned 0 after 1 usecs
1004[ 0.551376] calling dynamic_debug_init_debugfs+0x0/0x3c @ 1
1005[ 0.551386] initcall dynamic_debug_init_debugfs+0x0/0x3c returned 0 after 7 usecs
1006[ 0.551390] calling acpi_event_init+0x0/0x31 @ 1
1007[ 0.551398] initcall acpi_event_init+0x0/0x31 returned 0 after 5 usecs
1008[ 0.551400] calling pnp_system_init+0x0/0x14 @ 1
1009[ 0.551423] initcall pnp_system_init+0x0/0x14 returned 0 after 20 usecs
1010[ 0.551425] calling pnpacpi_init+0x0/0x67 @ 1
1011[ 0.551426] pnp: PnP ACPI init
1012[ 0.551631] system 00:00: [mem 0xfed1c000-0xfed1ffff] has been reserved
1013[ 0.551634] system 00:00: [mem 0xfed14000-0xfed17fff] has been reserved
1014[ 0.551637] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
1015[ 0.551639] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
1016[ 0.551642] system 00:00: [mem 0xf0000000-0xf3ffffff] has been reserved
1017[ 0.551645] system 00:00: [mem 0xfed20000-0xfed3ffff] has been reserved
1018[ 0.551647] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
1019[ 0.551650] system 00:00: [mem 0xfed45000-0xfed8ffff] has been reserved
1020[ 0.551655] probe of 00:00 returned 1 after 41 usecs
1021[ 0.551661] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
1022[ 0.552400] system 00:01: [mem 0xfed00000-0xfed003ff] has been reserved
1023[ 0.552405] probe of 00:01 returned 1 after 18 usecs
1024[ 0.552409] system 00:01: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
1025[ 0.552491] system 00:02: [io 0x0800-0x080f] has been reserved
1026[ 0.552494] system 00:02: [io 0x0500-0x057f] has been reserved
1027[ 0.552497] system 00:02: [io 0x0480-0x04bf] has been reserved
1028[ 0.552501] probe of 00:02 returned 1 after 16 usecs
1029[ 0.552505] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
1030[ 0.552541] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
1031[ 0.552602] pnp 00:04: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
1032[ 0.552651] pnp 00:05: Plug and Play ACPI device, IDs PNP0f13 (active)
1033[ 0.552702] pnp: PnP ACPI: found 6 devices
1034[ 0.552706] initcall pnpacpi_init+0x0/0x67 returned 0 after 1247 usecs
1035[ 0.552708] calling pnpbios_init+0x0/0x354 @ 1
1036[ 0.552711] PnPBIOS: Disabled by ACPI PNP
1037[ 0.552713] initcall pnpbios_init+0x0/0x354 returned -19 after 2 usecs
1038[ 0.552716] calling chr_dev_init+0x0/0x9b @ 1
1039[ 0.555282] initcall chr_dev_init+0x0/0x9b returned 0 after 2502 usecs
1040[ 0.555286] calling firmware_class_init+0x0/0xe9 @ 1
1041[ 0.555297] initcall firmware_class_init+0x0/0xe9 returned 0 after 8 usecs
1042[ 0.555301] calling thermal_init+0x0/0x108 @ 1
1043[ 0.555303] thermal_sys: Registered thermal governor 'fair_share'
1044[ 0.555304] thermal_sys: Registered thermal governor 'bang_bang'
1045[ 0.555305] thermal_sys: Registered thermal governor 'step_wise'
1046[ 0.555306] thermal_sys: Registered thermal governor 'user_space'
1047[ 0.555320] initcall thermal_init+0x0/0x108 returned 0 after 15 usecs
1048[ 0.555323] calling cpufreq_gov_performance_init+0x0/0x14 @ 1
1049[ 0.555326] initcall cpufreq_gov_performance_init+0x0/0x14 returned 0 after 0 usecs
1050[ 0.555328] calling cpufreq_gov_dbs_init+0x0/0x14 @ 1
1051[ 0.555330] initcall cpufreq_gov_dbs_init+0x0/0x14 returned 0 after 0 usecs
1052[ 0.555332] calling map_properties+0x0/0x473 @ 1
1053[ 0.555335] initcall map_properties+0x0/0x473 returned 0 after 0 usecs
1054[ 0.555337] calling init_acpi_pm_clocksource+0x0/0x190 @ 1
1055[ 0.589858] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
1056[ 0.589862] initcall init_acpi_pm_clocksource+0x0/0x190 returned 0 after 33712 usecs
1057[ 0.589864] calling powercap_init+0x0/0x1f9 @ 1
1058[ 0.589918] initcall powercap_init+0x0/0x1f9 returned 0 after 50 usecs
1059[ 0.589921] calling pcibios_assign_resources+0x0/0x9f @ 1
1060[ 0.589936] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000
1061[ 0.589972] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0000000-0xc01fffff 64bit pref]
1062[ 0.589981] pci 0000:00:1c.1: BAR 14: assigned [mem 0xc0200000-0xc02fffff]
1063[ 0.589984] pci 0000:00:01.0: PCI bridge to [bus 01]
1064[ 0.589987] pci 0000:00:01.0: bridge window [io 0x4000-0x4fff]
1065[ 0.589991] pci 0000:00:01.0: bridge window [mem 0xec100000-0xec1fffff]
1066[ 0.589995] pci 0000:00:01.0: bridge window [mem 0xe0000000-0xe7ffffff 64bit pref]
1067[ 0.590000] pci 0000:00:1c.0: PCI bridge to [bus 02]
1068[ 0.590003] pci 0000:00:1c.0: bridge window [io 0x5000-0x5fff]
1069[ 0.590010] pci 0000:00:1c.0: bridge window [mem 0xec200000-0xec2fffff]
1070[ 0.590015] pci 0000:00:1c.0: bridge window [mem 0xc0000000-0xc01fffff 64bit pref]
1071[ 0.590024] pci 0000:03:00.0: BAR 0: assigned [mem 0xc0200000-0xc0200fff]
1072[ 0.590038] pci 0000:00:1c.1: PCI bridge to [bus 03]
1073[ 0.590044] pci 0000:00:1c.1: bridge window [mem 0xc0200000-0xc02fffff]
1074[ 0.590055] pci 0000:00:1c.2: PCI bridge to [bus 04]
1075[ 0.590070] pci 0000:00:1c.3: PCI bridge to [bus 05]
1076[ 0.590096] pci 0000:06:00.0: BAR 15: assigned [mem 0xc4000000-0xc7ffffff pref]
1077[ 0.590105] pci 0000:06:00.0: BAR 16: assigned [mem 0xc8000000-0xcbffffff]
1078[ 0.590108] pci 0000:06:00.0: BAR 13: assigned [io 0x2000-0x20ff]
1079[ 0.590110] pci 0000:06:00.0: BAR 14: assigned [io 0x2400-0x24ff]
1080[ 0.590113] pci 0000:06:00.0: CardBus bridge to [bus 07-0a]
1081[ 0.590115] pci 0000:06:00.0: bridge window [io 0x2000-0x20ff]
1082[ 0.590120] pci 0000:06:00.0: bridge window [io 0x2400-0x24ff]
1083[ 0.590125] pci 0000:06:00.0: bridge window [mem 0xc4000000-0xc7ffffff pref]
1084[ 0.590131] pci 0000:06:00.0: bridge window [mem 0xc8000000-0xcbffffff]
1085[ 0.590136] pci 0000:00:1e.0: PCI bridge to [bus 06]
1086[ 0.590140] pci 0000:00:1e.0: bridge window [io 0x2000-0x3fff]
1087[ 0.590146] pci 0000:00:1e.0: bridge window [mem 0xe8000000-0xea0fffff]
1088[ 0.590151] pci 0000:00:1e.0: bridge window [mem 0xea100000-0xec0fffff 64bit pref]
1089[ 0.590160] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
1090[ 0.590162] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
1091[ 0.590164] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
1092[ 0.590167] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
1093[ 0.590169] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
1094[ 0.590171] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
1095[ 0.590173] pci_bus 0000:00: resource 10 [mem 0x000d0000-0x000d3fff window]
1096[ 0.590175] pci_bus 0000:00: resource 11 [mem 0x000d4000-0x000d7fff window]
1097[ 0.590177] pci_bus 0000:00: resource 12 [mem 0x000d8000-0x000dbfff window]
1098[ 0.590179] pci_bus 0000:00: resource 13 [mem 0x000dc000-0x000dffff window]
1099[ 0.590181] pci_bus 0000:00: resource 14 [mem 0x000e0000-0x000e3fff window]
1100[ 0.590183] pci_bus 0000:00: resource 15 [mem 0x000e4000-0x000e7fff window]
1101[ 0.590185] pci_bus 0000:00: resource 16 [mem 0x000e8000-0x000ebfff window]
1102[ 0.590187] pci_bus 0000:00: resource 17 [mem 0x000ec000-0x000effff window]
1103[ 0.590189] pci_bus 0000:00: resource 18 [mem 0x000f0000-0x000fffff window]
1104[ 0.590191] pci_bus 0000:00: resource 19 [mem 0xc0000000-0xfebfffff window]
1105[ 0.590194] pci_bus 0000:00: resource 20 [mem 0xfed40000-0xfed44fff window]
1106[ 0.590196] pci_bus 0000:01: resource 0 [io 0x4000-0x4fff]
1107[ 0.590198] pci_bus 0000:01: resource 1 [mem 0xec100000-0xec1fffff]
1108[ 0.590200] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xe7ffffff 64bit pref]
1109[ 0.590202] pci_bus 0000:02: resource 0 [io 0x5000-0x5fff]
1110[ 0.590204] pci_bus 0000:02: resource 1 [mem 0xec200000-0xec2fffff]
1111[ 0.590206] pci_bus 0000:02: resource 2 [mem 0xc0000000-0xc01fffff 64bit pref]
1112[ 0.590209] pci_bus 0000:03: resource 1 [mem 0xc0200000-0xc02fffff]
1113[ 0.590211] pci_bus 0000:06: resource 0 [io 0x2000-0x3fff]
1114[ 0.590213] pci_bus 0000:06: resource 1 [mem 0xe8000000-0xea0fffff]
1115[ 0.590215] pci_bus 0000:06: resource 2 [mem 0xea100000-0xec0fffff 64bit pref]
1116[ 0.590217] pci_bus 0000:06: resource 4 [io 0x0000-0x0cf7 window]
1117[ 0.590219] pci_bus 0000:06: resource 5 [io 0x0d00-0xffff window]
1118[ 0.590221] pci_bus 0000:06: resource 6 [mem 0x000a0000-0x000bffff window]
1119[ 0.590223] pci_bus 0000:06: resource 7 [mem 0x000c0000-0x000c3fff window]
1120[ 0.590225] pci_bus 0000:06: resource 8 [mem 0x000c4000-0x000c7fff window]
1121[ 0.590227] pci_bus 0000:06: resource 9 [mem 0x000c8000-0x000cbfff window]
1122[ 0.590229] pci_bus 0000:06: resource 10 [mem 0x000d0000-0x000d3fff window]
1123[ 0.590231] pci_bus 0000:06: resource 11 [mem 0x000d4000-0x000d7fff window]
1124[ 0.590233] pci_bus 0000:06: resource 12 [mem 0x000d8000-0x000dbfff window]
1125[ 0.590236] pci_bus 0000:06: resource 13 [mem 0x000dc000-0x000dffff window]
1126[ 0.590238] pci_bus 0000:06: resource 14 [mem 0x000e0000-0x000e3fff window]
1127[ 0.590240] pci_bus 0000:06: resource 15 [mem 0x000e4000-0x000e7fff window]
1128[ 0.590242] pci_bus 0000:06: resource 16 [mem 0x000e8000-0x000ebfff window]
1129[ 0.590244] pci_bus 0000:06: resource 17 [mem 0x000ec000-0x000effff window]
1130[ 0.590246] pci_bus 0000:06: resource 18 [mem 0x000f0000-0x000fffff window]
1131[ 0.590248] pci_bus 0000:06: resource 19 [mem 0xc0000000-0xfebfffff window]
1132[ 0.590250] pci_bus 0000:06: resource 20 [mem 0xfed40000-0xfed44fff window]
1133[ 0.590252] pci_bus 0000:07: resource 0 [io 0x2000-0x20ff]
1134[ 0.590254] pci_bus 0000:07: resource 1 [io 0x2400-0x24ff]
1135[ 0.590256] pci_bus 0000:07: resource 2 [mem 0xc4000000-0xc7ffffff pref]
1136[ 0.590258] pci_bus 0000:07: resource 3 [mem 0xc8000000-0xcbffffff]
1137[ 0.590327] initcall pcibios_assign_resources+0x0/0x9f returned 0 after 393 usecs
1138[ 0.590330] calling sysctl_core_init+0x0/0x28 @ 1
1139[ 0.590363] initcall sysctl_core_init+0x0/0x28 returned 0 after 29 usecs
1140[ 0.590366] calling eth_offload_init+0x0/0x16 @ 1
1141[ 0.590369] initcall eth_offload_init+0x0/0x16 returned 0 after 0 usecs
1142[ 0.590371] calling ipv4_offload_init+0x0/0x6e @ 1
1143[ 0.590375] initcall ipv4_offload_init+0x0/0x6e returned 0 after 1 usecs
1144[ 0.590377] calling inet_init+0x0/0x245 @ 1
1145[ 0.590406] NET: Registered protocol family 2
1146[ 0.590656] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144 bytes, linear)
1147[ 0.590663] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
1148[ 0.590684] TCP bind hash table entries: 8192 (order: 4, 65536 bytes, linear)
1149[ 0.590716] TCP: Hash tables configured (established 8192 bind 8192)
1150[ 0.590765] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
1151[ 0.590775] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
1152[ 0.590832] initcall inet_init+0x0/0x245 returned 0 after 441 usecs
1153[ 0.590835] calling af_unix_init+0x0/0x4c @ 1
1154[ 0.590838] NET: Registered protocol family 1
1155[ 0.590846] initcall af_unix_init+0x0/0x4c returned 0 after 8 usecs
1156[ 0.590848] calling ipv6_offload_init+0x0/0x77 @ 1
1157[ 0.590852] initcall ipv6_offload_init+0x0/0x77 returned 0 after 1 usecs
1158[ 0.590854] calling vlan_offload_init+0x0/0x20 @ 1
1159[ 0.590856] initcall vlan_offload_init+0x0/0x20 returned 0 after 0 usecs
1160[ 0.590858] calling xsk_init+0x0/0x6e @ 1
1161[ 0.590860] NET: Registered protocol family 44
1162[ 0.590862] initcall xsk_init+0x0/0x6e returned 0 after 1 usecs
1163[ 0.590866] calling pci_apply_final_quirks+0x0/0x11c @ 1
1164[ 0.590899] pci 0000:00:1d.0: calling quirk_usb_early_handoff+0x0/0x668 @ 1
1165[ 0.591183] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x668 took 272 usecs
1166[ 0.591190] pci 0000:00:1d.1: calling quirk_usb_early_handoff+0x0/0x668 @ 1
1167[ 0.591444] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x668 took 242 usecs
1168[ 0.591451] pci 0000:00:1d.2: calling quirk_usb_early_handoff+0x0/0x668 @ 1
1169[ 0.591704] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x668 took 242 usecs
1170[ 0.591711] pci 0000:00:1d.3: calling quirk_usb_early_handoff+0x0/0x668 @ 1
1171[ 0.591962] pci 0000:00:1d.3: quirk_usb_early_handoff+0x0/0x668 took 240 usecs
1172[ 0.591969] pci 0000:00:1d.7: calling quirk_usb_early_handoff+0x0/0x668 @ 1
1173[ 0.592232] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x668 took 252 usecs
1174[ 0.592259] pci 0000:01:00.0: calling pci_fixup_video+0x0/0xd0 @ 1
1175[ 0.592266] pci 0000:01:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
1176[ 0.592269] pci 0000:01:00.0: pci_fixup_video+0x0/0xd0 took 6 usecs
1177[ 0.592275] pci 0000:02:00.0: calling quirk_e100_interrupt+0x0/0x180 @ 1
1178[ 0.592278] pci 0000:02:00.0: quirk_e100_interrupt+0x0/0x180 took 0 usecs
1179[ 0.592293] pci 0000:06:00.0: calling quirk_cardbus_legacy+0x0/0x20 @ 1
1180[ 0.592297] pci 0000:06:00.0: quirk_cardbus_legacy+0x0/0x20 took 1 usecs
1181[ 0.592301] PCI: CLS 64 bytes, default 64
1182[ 0.592304] initcall pci_apply_final_quirks+0x0/0x11c returned 0 after 1401 usecs
1183[ 0.592307] calling acpi_reserve_resources+0x0/0xcd @ 1
1184[ 0.592312] initcall acpi_reserve_resources+0x0/0xcd returned 0 after 2 usecs
1185[ 0.592316] calling populate_rootfs+0x0/0xed @ 1
1186[ 0.592378] Trying to unpack rootfs image as initramfs...
1187[ 0.827746] Freeing initrd memory: 27308K
1188[ 0.828014] initcall populate_rootfs+0x0/0xed returned 0 after 230161 usecs
1189[ 0.828021] calling pci_iommu_init+0x0/0x3a @ 1
1190[ 0.828023] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
1191[ 0.828026] software IO TLB: mapped [mem 0x2eca3000-0x32ca3000] (64MB)
1192[ 0.828028] initcall pci_iommu_init+0x0/0x3a returned 0 after 5 usecs
1193[ 0.828369] calling amd_uncore_init+0x0/0x28d @ 1
1194[ 0.828373] initcall amd_uncore_init+0x0/0x28d returned -19 after 0 usecs
1195[ 0.828375] calling amd_ibs_init+0x0/0x17f @ 1
1196[ 0.828378] initcall amd_ibs_init+0x0/0x17f returned -19 after 0 usecs
1197[ 0.828380] calling msr_init+0x0/0x50 @ 1
1198[ 0.828431] initcall msr_init+0x0/0x50 returned 0 after 47 usecs
1199[ 0.828435] calling register_kernel_offset_dumper+0x0/0x1b @ 1
1200[ 0.828439] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 1 usecs
1201[ 0.828441] calling i8259A_init_ops+0x0/0x25 @ 1
1202[ 0.828483] initcall i8259A_init_ops+0x0/0x25 returned 0 after 38 usecs
1203[ 0.828486] calling init_tsc_clocksource+0x0/0xa8 @ 1
1204[ 0.828491] initcall init_tsc_clocksource+0x0/0xa8 returned 0 after 2 usecs
1205[ 0.828494] calling add_rtc_cmos+0x0/0x9c @ 1
1206[ 0.828499] initcall add_rtc_cmos+0x0/0x9c returned 0 after 3 usecs
1207[ 0.828502] calling i8237A_init_ops+0x0/0x3e @ 1
1208[ 0.828513] initcall i8237A_init_ops+0x0/0x3e returned 0 after 8 usecs
1209[ 0.828516] calling umwait_init+0x0/0x6b @ 1
1210[ 0.828518] initcall umwait_init+0x0/0x6b returned -19 after 0 usecs
1211[ 0.828522] calling thermal_throttle_init_device+0x0/0x43 @ 1
1212[ 0.828553] initcall thermal_throttle_init_device+0x0/0x43 returned 0 after 28 usecs
1213[ 0.828557] calling ioapic_init_ops+0x0/0x16 @ 1
1214[ 0.828560] initcall ioapic_init_ops+0x0/0x16 returned 0 after 0 usecs
1215[ 0.828563] calling register_e820_pmem+0x0/0x45 @ 1
1216[ 0.828576] initcall register_e820_pmem+0x0/0x45 returned 0 after 10 usecs
1217[ 0.828579] calling add_pcspkr+0x0/0x61 @ 1
1218[ 0.828665] initcall add_pcspkr+0x0/0x61 returned 0 after 81 usecs
1219[ 0.828668] calling sysfb_init+0x0/0x88 @ 1
1220[ 0.828698] initcall sysfb_init+0x0/0x88 returned 0 after 27 usecs
1221[ 0.828702] calling pt_dump_init+0x0/0x65 @ 1
1222[ 0.828704] initcall pt_dump_init+0x0/0x65 returned 0 after 0 usecs
1223[ 0.828706] calling iosf_mbi_init+0x0/0x2d @ 1
1224[ 0.828745] initcall iosf_mbi_init+0x0/0x2d returned 0 after 36 usecs
1225[ 0.828748] calling proc_execdomains_init+0x0/0x21 @ 1
1226[ 0.828757] initcall proc_execdomains_init+0x0/0x21 returned 0 after 7 usecs
1227[ 0.828760] calling register_warn_debugfs+0x0/0x24 @ 1
1228[ 0.828786] initcall register_warn_debugfs+0x0/0x24 returned 0 after 24 usecs
1229[ 0.828788] calling cpuhp_sysfs_init+0x0/0x6e @ 1
1230[ 0.828803] initcall cpuhp_sysfs_init+0x0/0x6e returned 0 after 12 usecs
1231[ 0.828806] calling ioresources_init+0x0/0x40 @ 1
1232[ 0.828811] initcall ioresources_init+0x0/0x40 returned 0 after 3 usecs
1233[ 0.828814] calling init_sched_debug_procfs+0x0/0x2f @ 1
1234[ 0.828818] initcall init_sched_debug_procfs+0x0/0x2f returned 0 after 1 usecs
1235[ 0.828820] calling psi_proc_init+0x0/0x51 @ 1
1236[ 0.828826] initcall psi_proc_init+0x0/0x51 returned 0 after 3 usecs
1237[ 0.828829] calling snapshot_device_init+0x0/0x14 @ 1
1238[ 0.828902] initcall snapshot_device_init+0x0/0x14 returned 0 after 68 usecs
1239[ 0.828905] calling irq_gc_init_ops+0x0/0x16 @ 1
1240[ 0.828907] initcall irq_gc_init_ops+0x0/0x16 returned 0 after 0 usecs
1241[ 0.828910] calling irq_pm_init_ops+0x0/0x16 @ 1
1242[ 0.828912] initcall irq_pm_init_ops+0x0/0x16 returned 0 after 0 usecs
1243[ 0.828915] calling timekeeping_init_ops+0x0/0x16 @ 1
1244[ 0.828918] initcall timekeeping_init_ops+0x0/0x16 returned 0 after 0 usecs
1245[ 0.828921] calling init_clocksource_sysfs+0x0/0x24 @ 1
1246[ 0.828967] initcall init_clocksource_sysfs+0x0/0x24 returned 0 after 42 usecs
1247[ 0.828970] calling init_timer_list_procfs+0x0/0x2f @ 1
1248[ 0.828974] initcall init_timer_list_procfs+0x0/0x2f returned 0 after 1 usecs
1249[ 0.828977] calling alarmtimer_init+0x0/0x114 @ 1
1250[ 0.829038] probe of alarmtimer returned 1 after 13 usecs
1251[ 0.829042] initcall alarmtimer_init+0x0/0x114 returned 0 after 61 usecs
1252[ 0.829046] calling init_posix_timers+0x0/0x29 @ 1
1253[ 0.829077] initcall init_posix_timers+0x0/0x29 returned 0 after 28 usecs
1254[ 0.829080] calling clockevents_init_sysfs+0x0/0x9e @ 1
1255[ 0.829167] initcall clockevents_init_sysfs+0x0/0x9e returned 0 after 81 usecs
1256[ 0.829170] calling proc_dma_init+0x0/0x21 @ 1
1257[ 0.829174] initcall proc_dma_init+0x0/0x21 returned 0 after 1 usecs
1258[ 0.829177] calling modules_wq_init+0x0/0x3e @ 1
1259[ 0.829179] initcall modules_wq_init+0x0/0x3e returned 0 after 0 usecs
1260[ 0.829182] calling proc_modules_init+0x0/0x1f @ 1
1261[ 0.829186] initcall proc_modules_init+0x0/0x1f returned 0 after 1 usecs
1262[ 0.829189] calling kallsyms_init+0x0/0x22 @ 1
1263[ 0.829192] initcall kallsyms_init+0x0/0x22 returned 0 after 1 usecs
1264[ 0.829195] calling pid_namespaces_init+0x0/0x3b @ 1
1265[ 0.829214] initcall pid_namespaces_init+0x0/0x3b returned 0 after 15 usecs
1266[ 0.829217] calling audit_watch_init+0x0/0x36 @ 1
1267[ 0.829221] initcall audit_watch_init+0x0/0x36 returned 0 after 0 usecs
1268[ 0.829224] calling audit_fsnotify_init+0x0/0x36 @ 1
1269[ 0.829227] initcall audit_fsnotify_init+0x0/0x36 returned 0 after 0 usecs
1270[ 0.829228] calling audit_tree_init+0x0/0x62 @ 1
1271[ 0.829233] initcall audit_tree_init+0x0/0x62 returned 0 after 2 usecs
1272[ 0.829235] calling seccomp_sysctl_init+0x0/0x2a @ 1
1273[ 0.829242] initcall seccomp_sysctl_init+0x0/0x2a returned 0 after 5 usecs
1274[ 0.829244] calling utsname_sysctl_init+0x0/0x16 @ 1
1275[ 0.829254] initcall utsname_sysctl_init+0x0/0x16 returned 0 after 7 usecs
1276[ 0.829256] calling init_tracepoints+0x0/0x2b @ 1
1277[ 0.829260] initcall init_tracepoints+0x0/0x2b returned 0 after 2 usecs
1278[ 0.829262] calling stack_trace_init+0x0/0x9e @ 1
1279[ 0.829278] initcall stack_trace_init+0x0/0x9e returned 0 after 12 usecs
1280[ 0.829280] calling init_mmio_trace+0x0/0xf @ 1
1281[ 0.829286] initcall init_mmio_trace+0x0/0xf returned 0 after 4 usecs
1282[ 0.829289] calling init_blk_tracer+0x0/0x4d @ 1
1283[ 0.829301] initcall init_blk_tracer+0x0/0x4d returned 0 after 10 usecs
1284[ 0.829304] calling perf_event_sysfs_init+0x0/0x78 @ 1
1285[ 0.829474] initcall perf_event_sysfs_init+0x0/0x78 returned 0 after 163 usecs
1286[ 0.829477] calling padata_driver_init+0x0/0x35 @ 1
1287[ 0.829480] initcall padata_driver_init+0x0/0x35 returned 0 after 0 usecs
1288[ 0.829483] calling system_trusted_keyring_init+0x0/0xd3 @ 1
1289[ 0.829484] Initialise system trusted keyrings
1290[ 0.829503] initcall system_trusted_keyring_init+0x0/0xd3 returned 0 after 17 usecs
1291[ 0.829506] calling blacklist_init+0x0/0x87 @ 1
1292[ 0.829508] Key type blacklist registered
1293[ 0.829515] initcall blacklist_init+0x0/0x87 returned 0 after 7 usecs
1294[ 0.829518] calling kswapd_init+0x0/0x3b @ 1
1295[ 0.829595] initcall kswapd_init+0x0/0x3b returned 0 after 71 usecs
1296[ 0.829598] calling extfrag_debug_init+0x0/0x4e @ 1
1297[ 0.829608] initcall extfrag_debug_init+0x0/0x4e returned 0 after 7 usecs
1298[ 0.829611] calling mm_compute_batch_init+0x0/0x3e @ 1
1299[ 0.829614] initcall mm_compute_batch_init+0x0/0x3e returned 0 after 0 usecs
1300[ 0.829617] calling slab_proc_init+0x0/0x22 @ 1
1301[ 0.829621] initcall slab_proc_init+0x0/0x22 returned 0 after 1 usecs
1302[ 0.829624] calling workingset_init+0x0/0x87 @ 1
1303[ 0.829626] workingset: timestamp_bits=14 max_order=20 bucket_order=6
1304[ 0.829632] initcall workingset_init+0x0/0x87 returned 0 after 5 usecs
1305[ 0.829635] calling proc_vmalloc_init+0x0/0x26 @ 1
1306[ 0.829638] initcall proc_vmalloc_init+0x0/0x26 returned 0 after 1 usecs
1307[ 0.829640] calling procswaps_init+0x0/0x1f @ 1
1308[ 0.829643] initcall procswaps_init+0x0/0x1f returned 0 after 1 usecs
1309[ 0.829645] calling init_frontswap+0x0/0x82 @ 1
1310[ 0.829657] initcall init_frontswap+0x0/0x82 returned 0 after 9 usecs
1311[ 0.829660] calling slab_sysfs_init+0x0/0xd0 @ 1
1312[ 0.832339] initcall slab_sysfs_init+0x0/0xd0 returned 0 after 2613 usecs
1313[ 0.832341] calling init_zbud+0x0/0x20 @ 1
1314[ 0.832343] zbud: loaded
1315[ 0.832345] initcall init_zbud+0x0/0x20 returned 0 after 1 usecs
1316[ 0.832348] calling fcntl_init+0x0/0x29 @ 1
1317[ 0.832352] initcall fcntl_init+0x0/0x29 returned 0 after 2 usecs
1318[ 0.832355] calling proc_filesystems_init+0x0/0x21 @ 1
1319[ 0.832361] initcall proc_filesystems_init+0x0/0x21 returned 0 after 3 usecs
1320[ 0.832364] calling start_dirtytime_writeback+0x0/0x2c @ 1
1321[ 0.832367] initcall start_dirtytime_writeback+0x0/0x2c returned 0 after 1 usecs
1322[ 0.832370] calling blkdev_init+0x0/0x20 @ 1
1323[ 0.832378] initcall blkdev_init+0x0/0x20 returned 0 after 6 usecs
1324[ 0.832381] calling dio_init+0x0/0x2c @ 1
1325[ 0.832385] initcall dio_init+0x0/0x2c returned 0 after 1 usecs
1326[ 0.832402] calling dnotify_init+0x0/0x6f @ 1
1327[ 0.832437] initcall dnotify_init+0x0/0x6f returned 0 after 31 usecs
1328[ 0.832440] calling fanotify_user_setup+0x0/0x6c @ 1
1329[ 0.832449] initcall fanotify_user_setup+0x0/0x6c returned 0 after 6 usecs
1330[ 0.832451] calling userfaultfd_init+0x0/0x2c @ 1
1331[ 0.832489] initcall userfaultfd_init+0x0/0x2c returned 0 after 34 usecs
1332[ 0.832492] calling aio_setup+0x0/0x6c @ 1
1333[ 0.832556] initcall aio_setup+0x0/0x6c returned 0 after 59 usecs
1334[ 0.832559] calling io_uring_init+0x0/0x2c @ 1
1335[ 0.832564] initcall io_uring_init+0x0/0x2c returned 0 after 2 usecs
1336[ 0.832567] calling init_devpts_fs+0x0/0x28 @ 1
1337[ 0.832581] initcall init_devpts_fs+0x0/0x28 returned 0 after 11 usecs
1338[ 0.832584] calling ipc_init+0x0/0x27 @ 1
1339[ 0.832593] initcall ipc_init+0x0/0x27 returned 0 after 6 usecs
1340[ 0.832596] calling ipc_sysctl_init+0x0/0x16 @ 1
1341[ 0.832612] initcall ipc_sysctl_init+0x0/0x16 returned 0 after 13 usecs
1342[ 0.832615] calling init_mqueue_fs+0x0/0xe1 @ 1
1343[ 0.832671] initcall init_mqueue_fs+0x0/0xe1 returned 0 after 51 usecs
1344[ 0.832674] calling key_proc_init+0x0/0x5c @ 1
1345[ 0.832679] initcall key_proc_init+0x0/0x5c returned 0 after 2 usecs
1346[ 0.832682] calling selinux_nf_ip_init+0x0/0x49 @ 1
1347[ 0.832784] initcall selinux_nf_ip_init+0x0/0x49 returned 0 after 96 usecs
1348[ 0.832787] calling init_sel_fs+0x0/0xf8 @ 1
1349[ 0.832895] initcall init_sel_fs+0x0/0xf8 returned 0 after 102 usecs
1350[ 0.832899] calling selnl_init+0x0/0x6e @ 1
1351[ 0.832914] initcall selnl_init+0x0/0x6e returned 0 after 12 usecs
1352[ 0.832917] calling sel_netif_init+0x0/0x36 @ 1
1353[ 0.832924] initcall sel_netif_init+0x0/0x36 returned 0 after 4 usecs
1354[ 0.832927] calling sel_netnode_init+0x0/0x30 @ 1
1355[ 0.832931] initcall sel_netnode_init+0x0/0x30 returned 0 after 1 usecs
1356[ 0.832934] calling sel_netport_init+0x0/0x30 @ 1
1357[ 0.832938] initcall sel_netport_init+0x0/0x30 returned 0 after 1 usecs
1358[ 0.832941] calling aurule_init+0x0/0x2a @ 1
1359[ 0.832944] initcall aurule_init+0x0/0x2a returned 0 after 0 usecs
1360[ 0.832947] calling apparmor_nf_ip_init+0x0/0x31 @ 1
1361[ 0.832950] initcall apparmor_nf_ip_init+0x0/0x31 returned 0 after 0 usecs
1362[ 0.832952] calling platform_keyring_init+0x0/0x2b @ 1
1363[ 0.832956] Platform Keyring initialized
1364[ 0.832958] initcall platform_keyring_init+0x0/0x2b returned 0 after 3 usecs
1365[ 0.832960] calling crypto_algapi_init+0x0/0x11 @ 1
1366[ 0.832963] initcall crypto_algapi_init+0x0/0x11 returned 0 after 1 usecs
1367[ 0.832966] calling asymmetric_key_init+0x0/0x14 @ 1
1368[ 0.832967] Key type asymmetric registered
1369[ 0.832969] initcall asymmetric_key_init+0x0/0x14 returned 0 after 1 usecs
1370[ 0.832971] calling x509_key_init+0x0/0x14 @ 1
1371[ 0.832973] Asymmetric key parser 'x509' registered
1372[ 0.832975] initcall x509_key_init+0x0/0x14 returned 0 after 1 usecs
1373[ 0.832977] calling proc_genhd_init+0x0/0x3a @ 1
1374[ 0.832981] initcall proc_genhd_init+0x0/0x3a returned 0 after 1 usecs
1375[ 0.832984] calling init_emergency_pool+0x0/0x52 @ 1
1376[ 0.832998] bounce: pool size: 64 pages
1377[ 0.833005] initcall init_emergency_pool+0x0/0x52 returned 0 after 18 usecs
1378[ 0.833007] calling bsg_init+0x0/0x12c @ 1
1379[ 0.833017] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
1380[ 0.833019] initcall bsg_init+0x0/0x12c returned 0 after 9 usecs
1381[ 0.833022] calling throtl_init+0x0/0x38 @ 1
1382[ 0.833074] initcall throtl_init+0x0/0x38 returned 0 after 48 usecs
1383[ 0.833077] calling deadline_init+0x0/0x14 @ 1
1384[ 0.833078] io scheduler mq-deadline registered
1385[ 0.833080] initcall deadline_init+0x0/0x14 returned 0 after 1 usecs
1386[ 0.833083] calling btree_module_init+0x0/0x24 @ 1
1387[ 0.833089] initcall btree_module_init+0x0/0x24 returned 0 after 4 usecs
1388[ 0.833092] calling crc_t10dif_mod_init+0x0/0x3f @ 1
1389[ 0.833103] initcall crc_t10dif_mod_init+0x0/0x3f returned 0 after 8 usecs
1390[ 0.833105] calling percpu_counter_startup+0x0/0x50 @ 1
1391[ 0.833114] initcall percpu_counter_startup+0x0/0x50 returned 0 after 6 usecs
1392[ 0.833117] calling audit_classes_init+0x0/0x4f @ 1
1393[ 0.833121] initcall audit_classes_init+0x0/0x4f returned 0 after 2 usecs
1394[ 0.833123] calling digsig_init+0x0/0x34 @ 1
1395[ 0.833127] initcall digsig_init+0x0/0x34 returned 0 after 1 usecs
1396[ 0.833129] calling sg_pool_init+0x0/0xa5 @ 1
1397[ 0.833154] initcall sg_pool_init+0x0/0xa5 returned 0 after 21 usecs
1398[ 0.833157] calling phy_core_init+0x0/0x44 @ 1
1399[ 0.833164] initcall phy_core_init+0x0/0x44 returned 0 after 4 usecs
1400[ 0.833166] calling amd_gpio_driver_init+0x0/0x16 @ 1
1401[ 0.833190] initcall amd_gpio_driver_init+0x0/0x16 returned 0 after 20 usecs
1402[ 0.833193] calling cnl_pinctrl_driver_init+0x0/0x16 @ 1
1403[ 0.833206] initcall cnl_pinctrl_driver_init+0x0/0x16 returned 0 after 10 usecs
1404[ 0.833208] calling icl_pinctrl_driver_init+0x0/0x16 @ 1
1405[ 0.833221] initcall icl_pinctrl_driver_init+0x0/0x16 returned 0 after 9 usecs
1406[ 0.833223] calling lbg_pinctrl_driver_init+0x0/0x16 @ 1
1407[ 0.833235] initcall lbg_pinctrl_driver_init+0x0/0x16 returned 0 after 9 usecs
1408[ 0.833238] calling pci_proc_init+0x0/0x63 @ 1
1409[ 0.833279] initcall pci_proc_init+0x0/0x63 returned 0 after 37 usecs
1410[ 0.833282] calling pcie_portdrv_init+0x0/0x48 @ 1
1411[ 0.833593] pcieport 0000:00:01.0: PME: Signaling with IRQ 24
1412[ 0.833611] probe of 0000:00:01.0:pcie001 returned 1 after 42 usecs
1413[ 0.833669] probe of 0000:00:01.0 returned 1 after 356 usecs
1414[ 0.833895] pcieport 0000:00:1c.0: PME: Signaling with IRQ 25
1415[ 0.833903] probe of 0000:00:1c.0:pcie001 returned 1 after 33 usecs
1416[ 0.833945] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl- LLActRep+ (with Cmd Compl erratum)
1417[ 0.834024] probe of 0000:00:1c.0:pcie004 returned 1 after 93 usecs
1418[ 0.834117] probe of 0000:00:1c.0 returned 1 after 444 usecs
1419[ 0.834130] pcieport 0000:00:1c.1: enabling device (0104 -> 0106)
1420[ 0.834347] pcieport 0000:00:1c.1: PME: Signaling with IRQ 26
1421[ 0.834356] probe of 0000:00:1c.1:pcie001 returned 1 after 35 usecs
1422[ 0.834447] probe of 0000:00:1c.1 returned 1 after 326 usecs
1423[ 0.834665] pcieport 0000:00:1c.2: PME: Signaling with IRQ 27
1424[ 0.834674] probe of 0000:00:1c.2:pcie001 returned 1 after 32 usecs
1425[ 0.834761] probe of 0000:00:1c.2 returned 1 after 311 usecs
1426[ 0.834979] pcieport 0000:00:1c.3: PME: Signaling with IRQ 28
1427[ 0.834988] probe of 0000:00:1c.3:pcie001 returned 1 after 33 usecs
1428[ 0.835074] probe of 0000:00:1c.3 returned 1 after 309 usecs
1429[ 0.835086] probe of 0000:00:1e.0 returned 0 after 7 usecs
1430[ 0.835100] initcall pcie_portdrv_init+0x0/0x48 returned 0 after 1772 usecs
1431[ 0.835103] calling pci_hotplug_init+0x0/0x35 @ 1
1432[ 0.835106] initcall pci_hotplug_init+0x0/0x35 returned 0 after 0 usecs
1433[ 0.835108] calling shpcd_init+0x0/0x53 @ 1
1434[ 0.835126] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
1435[ 0.835129] initcall shpcd_init+0x0/0x53 returned 0 after 17 usecs
1436[ 0.835131] calling xenfb_init+0x0/0x43 @ 1
1437[ 0.835134] initcall xenfb_init+0x0/0x43 returned -19 after 0 usecs
1438[ 0.835137] calling vesafb_driver_init+0x0/0x16 @ 1
1439[ 0.835149] initcall vesafb_driver_init+0x0/0x16 returned 0 after 9 usecs
1440[ 0.835152] calling efifb_driver_init+0x0/0x16 @ 1
1441[ 0.835164] initcall efifb_driver_init+0x0/0x16 returned 0 after 8 usecs
1442[ 0.835166] calling intel_idle_init+0x0/0x517 @ 1
1443[ 0.835170] intel_idle: does not run on family 6 model 15
1444[ 0.835172] initcall intel_idle_init+0x0/0x517 returned -19 after 3 usecs
1445[ 0.835176] calling acpi_processor_driver_init+0x0/0xa6 @ 1
1446[ 0.835328] Monitor-Mwait will be used to enter C-1 state
1447[ 0.835334] tsc: Marking TSC unstable due to TSC halts in idle
1448[ 0.835552] probe of cpu0 returned 1 after 370 usecs
1449[ 0.835669] probe of cpu1 returned 1 after 113 usecs
1450[ 0.835679] initcall acpi_processor_driver_init+0x0/0xa6 returned 0 after 488 usecs
1451[ 0.835683] calling acpi_thermal_init+0x0/0x74 @ 1
1452[ 0.835740] clocksource: Switched to clocksource hpet
1453[ 0.836888] thermal LNXTHERM:00: registered as thermal_zone0
1454[ 0.836890] ACPI: Thermal Zone [THM0] (65 C)
1455[ 0.836899] probe of LNXTHERM:00 returned 1 after 1092 usecs
1456[ 0.837708] thermal LNXTHERM:01: registered as thermal_zone1
1457[ 0.837710] ACPI: Thermal Zone [THM1] (38 C)
1458[ 0.837718] probe of LNXTHERM:01 returned 1 after 814 usecs
1459[ 0.837733] initcall acpi_thermal_init+0x0/0x74 returned 0 after 1998 usecs
1460[ 0.837737] calling acpi_hed_driver_init+0x0/0x14 @ 1
1461[ 0.837763] initcall acpi_hed_driver_init+0x0/0x14 returned 0 after 21 usecs
1462[ 0.837765] calling erst_init+0x0/0x2ce @ 1
1463[ 0.837770] initcall erst_init+0x0/0x2ce returned 0 after 2 usecs
1464[ 0.837772] calling ghes_init+0x0/0xda @ 1
1465[ 0.837776] initcall ghes_init+0x0/0xda returned -19 after 1 usecs
1466[ 0.837778] calling extlog_init+0x0/0x379 @ 1
1467[ 0.837782] initcall extlog_init+0x0/0x379 returned -19 after 1 usecs
1468[ 0.837785] calling pnpbios_thread_init+0x0/0x62 @ 1
1469[ 0.837789] initcall pnpbios_thread_init+0x0/0x62 returned 0 after 1 usecs
1470[ 0.837791] calling isapnp_init+0x0/0xa34 @ 1
1471[ 0.837793] isapnp: ISA Plug & Play support disabled
1472[ 0.837796] initcall isapnp_init+0x0/0xa34 returned 0 after 2 usecs
1473[ 0.837798] calling gpio_clk_driver_init+0x0/0x16 @ 1
1474[ 0.837814] initcall gpio_clk_driver_init+0x0/0x16 returned 0 after 11 usecs
1475[ 0.837816] calling plt_clk_driver_init+0x0/0x16 @ 1
1476[ 0.837829] initcall plt_clk_driver_init+0x0/0x16 returned 0 after 9 usecs
1477[ 0.837832] calling st_clk_driver_init+0x0/0x16 @ 1
1478[ 0.837843] initcall st_clk_driver_init+0x0/0x16 returned 0 after 7 usecs
1479[ 0.837846] calling xenbus_probe_initcall+0x0/0x45 @ 1
1480[ 0.837850] initcall xenbus_probe_initcall+0x0/0x45 returned -19 after 1 usecs
1481[ 0.837852] calling xenbus_init+0x0/0x39 @ 1
1482[ 0.837856] initcall xenbus_init+0x0/0x39 returned -19 after 1 usecs
1483[ 0.837858] calling xenbus_backend_init+0x0/0x42 @ 1
1484[ 0.837862] initcall xenbus_backend_init+0x0/0x42 returned -19 after 1 usecs
1485[ 0.837865] calling hyper_sysfs_init+0x0/0x143 @ 1
1486[ 0.837869] initcall hyper_sysfs_init+0x0/0x143 returned -19 after 1 usecs
1487[ 0.837871] calling hypervisor_subsys_init+0x0/0x26 @ 1
1488[ 0.837875] initcall hypervisor_subsys_init+0x0/0x26 returned -19 after 0 usecs
1489[ 0.837877] calling platform_driver_init+0x0/0x1b @ 1
1490[ 0.837894] initcall platform_driver_init+0x0/0x1b returned 0 after 13 usecs
1491[ 0.837897] calling n_null_init+0x0/0x21 @ 1
1492[ 0.837902] initcall n_null_init+0x0/0x21 returned 0 after 1 usecs
1493[ 0.837904] calling pty_init+0x0/0x1d6 @ 1
1494[ 0.837971] initcall pty_init+0x0/0x1d6 returned 0 after 61 usecs
1495[ 0.837973] calling sysrq_init+0x0/0x68 @ 1
1496[ 0.837981] initcall sysrq_init+0x0/0x68 returned 0 after 4 usecs
1497[ 0.837984] calling xen_hvc_init+0x0/0x203 @ 1
1498[ 0.837988] initcall xen_hvc_init+0x0/0x203 returned -19 after 1 usecs
1499[ 0.837990] initcall serial8250_init blacklisted
1500[ 0.837993] calling serial_pci_driver_init+0x0/0x1b @ 1
1501[ 0.838038] initcall serial_pci_driver_init+0x0/0x1b returned 0 after 40 usecs
1502[ 0.838041] calling dw8250_platform_driver_init+0x0/0x16 @ 1
1503[ 0.838059] initcall dw8250_platform_driver_init+0x0/0x16 returned 0 after 13 usecs
1504[ 0.838061] calling mid8250_pci_driver_init+0x0/0x1b @ 1
1505[ 0.838080] initcall mid8250_pci_driver_init+0x0/0x1b returned 0 after 15 usecs
1506[ 0.838083] calling hpet_init+0x0/0x5c @ 1
1507[ 0.838230] probe of PNP0103:00 returned 0 after 92 usecs
1508[ 0.838244] initcall hpet_init+0x0/0x5c returned 0 after 153 usecs
1509[ 0.838247] calling agp_init+0x0/0x29 @ 1
1510[ 0.838249] Linux agpgart interface v0.103
1511[ 0.838252] initcall agp_init+0x0/0x29 returned 0 after 2 usecs
1512[ 0.838255] calling agp_ali_init+0x0/0x2a @ 1
1513[ 0.838272] initcall agp_ali_init+0x0/0x2a returned 0 after 13 usecs
1514[ 0.838274] calling agp_ati_init+0x0/0x2a @ 1
1515[ 0.838290] initcall agp_ati_init+0x0/0x2a returned 0 after 12 usecs
1516[ 0.838293] calling agp_amdk7_init+0x0/0x2a @ 1
1517[ 0.838308] initcall agp_amdk7_init+0x0/0x2a returned 0 after 11 usecs
1518[ 0.838311] calling agp_amd64_mod_init+0x0/0xf @ 1
1519[ 0.838361] initcall agp_amd64_mod_init+0x0/0xf returned -19 after 45 usecs
1520[ 0.838364] calling agp_efficeon_init+0x0/0x3e @ 1
1521[ 0.838380] initcall agp_efficeon_init+0x0/0x3e returned 0 after 12 usecs
1522[ 0.838383] calling agp_intel_init+0x0/0x2a @ 1
1523[ 0.838477] probe of 0000:00:00.0 returned 0 after 87 usecs
1524[ 0.838498] initcall agp_intel_init+0x0/0x2a returned 0 after 109 usecs
1525[ 0.838501] calling agp_nvidia_init+0x0/0x2a @ 1
1526[ 0.838517] initcall agp_nvidia_init+0x0/0x2a returned 0 after 12 usecs
1527[ 0.838520] calling agp_sis_init+0x0/0x2a @ 1
1528[ 0.838537] initcall agp_sis_init+0x0/0x2a returned 0 after 13 usecs
1529[ 0.838540] calling agp_serverworks_init+0x0/0x2a @ 1
1530[ 0.838555] initcall agp_serverworks_init+0x0/0x2a returned 0 after 12 usecs
1531[ 0.838558] calling agp_via_init+0x0/0x2a @ 1
1532[ 0.838575] initcall agp_via_init+0x0/0x2a returned 0 after 13 usecs
1533[ 0.838578] calling cn_proc_init+0x0/0x35 @ 1
1534[ 0.838584] initcall cn_proc_init+0x0/0x35 returned 0 after 2 usecs
1535[ 0.838589] calling topology_sysfs_init+0x0/0x30 @ 1
1536[ 0.838605] initcall topology_sysfs_init+0x0/0x30 returned 0 after 12 usecs
1537[ 0.838607] calling cacheinfo_sysfs_init+0x0/0x2a @ 1
1538[ 0.838665] initcall cacheinfo_sysfs_init+0x0/0x2a returned 0 after 51 usecs
1539[ 0.838668] calling devcoredump_init+0x0/0x19 @ 1
1540[ 0.838679] initcall devcoredump_init+0x0/0x19 returned 0 after 7 usecs
1541[ 0.838682] calling spidev_init+0x0/0xa4 @ 1
1542[ 0.838699] initcall spidev_init+0x0/0xa4 returned 0 after 13 usecs
1543[ 0.838702] calling net_olddevs_init+0x0/0x53 @ 1
1544[ 0.838710] initcall net_olddevs_init+0x0/0x53 returned 0 after 4 usecs
1545[ 0.838713] calling blackhole_netdev_init+0x0/0x6a @ 1
1546[ 0.838727] initcall blackhole_netdev_init+0x0/0x6a returned 0 after 10 usecs
1547[ 0.838730] calling i8042_init+0x0/0x42f @ 1
1548[ 0.838759] probe of 00:04 returned 1 after 12 usecs
1549[ 0.838783] probe of 00:05 returned 1 after 8 usecs
1550[ 0.838789] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
1551[ 0.850856] serio: i8042 KBD port at 0x60,0x64 irq 1
1552[ 0.850866] serio: i8042 AUX port at 0x60,0x64 irq 12
1553[ 0.850951] probe of i8042 returned 1 after 11897 usecs
1554[ 0.850960] initcall i8042_init+0x0/0x42f returned 0 after 11938 usecs
1555[ 0.850963] calling input_leds_init+0x0/0x14 @ 1
1556[ 0.850968] initcall input_leds_init+0x0/0x14 returned 0 after 1 usecs
1557[ 0.850971] calling mousedev_init+0x0/0x7a @ 1
1558[ 0.851057] mousedev: PS/2 mouse device common for all mice
1559[ 0.851061] initcall mousedev_init+0x0/0x7a returned 0 after 84 usecs
1560[ 0.851065] calling atkbd_init+0x0/0x25 @ 1
1561[ 0.851083] initcall atkbd_init+0x0/0x25 returned 0 after 14 usecs
1562[ 0.851086] calling xenkbd_init+0x0/0x43 @ 1
1563[ 0.851090] initcall xenkbd_init+0x0/0x43 returned -19 after 1 usecs
1564[ 0.851093] calling cmos_init+0x0/0x65 @ 1
1565[ 0.851141] rtc_cmos 00:03: RTC can wake from S4
1566[ 0.851375] rtc_cmos 00:03: registered as rtc0
1567[ 0.851400] rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
1568[ 0.851406] probe of 00:03 returned 1 after 286 usecs
1569[ 0.851420] initcall cmos_init+0x0/0x65 returned 0 after 314 usecs
1570[ 0.851422] calling intel_pstate_init+0x0/0x3b0 @ 1
1571[ 0.851425] intel_pstate: CPU model not supported
1572[ 0.851428] initcall intel_pstate_init+0x0/0x3b0 returned -19 after 2 usecs
1573[ 0.851431] calling haltpoll_init+0x0/0xaf @ 1
1574[ 0.851435] initcall haltpoll_init+0x0/0xaf returned -19 after 1 usecs
1575[ 0.851437] calling ledtrig_disk_init+0x0/0x48 @ 1
1576[ 0.851444] initcall ledtrig_disk_init+0x0/0x48 returned 0 after 3 usecs
1577[ 0.851446] calling ledtrig_mtd_init+0x0/0x2a @ 1
1578[ 0.851451] initcall ledtrig_mtd_init+0x0/0x2a returned 0 after 1 usecs
1579[ 0.851453] calling ledtrig_cpu_init+0x0/0xba @ 1
1580[ 0.851463] ledtrig-cpu: registered to indicate activity on CPUs
1581[ 0.851467] initcall ledtrig_cpu_init+0x0/0xba returned 0 after 10 usecs
1582[ 0.851469] calling ledtrig_panic_init+0x0/0x34 @ 1
1583[ 0.851474] initcall ledtrig_panic_init+0x0/0x34 returned 0 after 2 usecs
1584[ 0.851476] calling dmi_sysfs_init+0x0/0xc1 @ 1
1585[ 0.851480] initcall dmi_sysfs_init+0x0/0xc1 returned -61 after 1 usecs
1586[ 0.851483] calling efi_load_efivars+0x0/0x64 @ 1
1587[ 0.851487] initcall efi_load_efivars+0x0/0x64 returned 0 after 1 usecs
1588[ 0.851489] calling esrt_sysfs_init+0x0/0x2ab @ 1
1589[ 0.851493] initcall esrt_sysfs_init+0x0/0x2ab returned -38 after 1 usecs
1590[ 0.851496] calling efi_capsule_loader_init+0x0/0x39 @ 1
1591[ 0.851500] initcall efi_capsule_loader_init+0x0/0x39 returned -19 after 0 usecs
1592[ 0.851502] calling pmc_atom_init+0x0/0x221 @ 1
1593[ 0.851512] initcall pmc_atom_init+0x0/0x221 returned -19 after 7 usecs
1594[ 0.851516] calling pm_check_save_msr+0x0/0x30 @ 1
1595[ 0.851520] initcall pm_check_save_msr+0x0/0x30 returned 0 after 1 usecs
1596[ 0.851523] calling sock_diag_init+0x0/0x30 @ 1
1597[ 0.851545] initcall sock_diag_init+0x0/0x30 returned 0 after 17 usecs
1598[ 0.851549] calling init_net_drop_monitor+0x0/0xed @ 1
1599[ 0.851551] drop_monitor: Initializing network drop monitor service
1600[ 0.851571] initcall init_net_drop_monitor+0x0/0xed returned 0 after 18 usecs
1601[ 0.851574] calling blackhole_init+0x0/0x14 @ 1
1602[ 0.851579] initcall blackhole_init+0x0/0x14 returned 0 after 1 usecs
1603[ 0.851581] calling gre_offload_init+0x0/0x47 @ 1
1604[ 0.851586] initcall gre_offload_init+0x0/0x47 returned 0 after 1 usecs
1605[ 0.851588] calling sysctl_ipv4_init+0x0/0x45 @ 1
1606[ 0.851703] initcall sysctl_ipv4_init+0x0/0x45 returned 0 after 109 usecs
1607[ 0.851705] calling cubictcp_register+0x0/0x71 @ 1
1608[ 0.851711] initcall cubictcp_register+0x0/0x71 returned 0 after 2 usecs
1609[ 0.851713] calling inet6_init+0x0/0x341 @ 1
1610[ 0.851912] NET: Registered protocol family 10
1611[ 0.857345] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
1612[ 0.857443] probe of serio0 returned 1 after 6342 usecs
1613[ 0.864726] probe of serio1 returned 0 after 7274 usecs
1614[ 0.871119] Segment Routing with IPv6
1615[ 0.871174] initcall inet6_init+0x0/0x341 returned 0 after 18997 usecs
1616[ 0.871177] calling mip6_init+0x0/0xac @ 1
1617[ 0.871179] mip6: Mobile IPv6
1618[ 0.871183] initcall mip6_init+0x0/0xac returned 0 after 2 usecs
1619[ 0.871185] calling packet_init+0x0/0x6e @ 1
1620[ 0.871189] NET: Registered protocol family 17
1621[ 0.871197] initcall packet_init+0x0/0x6e returned 0 after 8 usecs
1622[ 0.871199] calling strp_dev_init+0x0/0x30 @ 1
1623[ 0.871247] initcall strp_dev_init+0x0/0x30 returned 0 after 43 usecs
1624[ 0.871250] calling dcbnl_init+0x0/0x4a @ 1
1625[ 0.871255] initcall dcbnl_init+0x0/0x4a returned 0 after 1 usecs
1626[ 0.871257] calling mpls_gso_init+0x0/0x2a @ 1
1627[ 0.871259] mpls_gso: MPLS GSO support
1628[ 0.871262] initcall mpls_gso_init+0x0/0x2a returned 0 after 2 usecs
1629[ 0.871267] calling mcheck_init_device+0x0/0x101 @ 1
1630[ 0.871360] initcall mcheck_init_device+0x0/0x101 returned 0 after 86 usecs
1631[ 0.871696] calling mcheck_late_init+0x0/0x65 @ 1
1632[ 0.871711] initcall mcheck_late_init+0x0/0x65 returned 0 after 11 usecs
1633[ 0.871715] calling severities_debugfs_init+0x0/0x29 @ 1
1634[ 0.871721] initcall severities_debugfs_init+0x0/0x29 returned 0 after 3 usecs
1635[ 0.871724] calling threshold_init_device+0x0/0x47 @ 1
1636[ 0.871728] initcall threshold_init_device+0x0/0x47 returned 0 after 1 usecs
1637[ 0.871731] calling microcode_init+0x0/0x1a5 @ 1
1638[ 0.871774] microcode: sig=0x6f2, pf=0x20, revision=0x5c
1639[ 0.871778] microcode: Microcode Update Driver: v2.2.
1640[ 0.871782] initcall microcode_init+0x0/0x1a5 returned 0 after 46 usecs
1641[ 0.871786] calling hpet_insert_resource+0x0/0x24 @ 1
1642[ 0.871794] initcall hpet_insert_resource+0x0/0x24 returned 0 after 4 usecs
1643[ 0.871796] calling update_mp_table+0x0/0x4b1 @ 1
1644[ 0.871801] initcall update_mp_table+0x0/0x4b1 returned 0 after 1 usecs
1645[ 0.871803] calling lapic_insert_resource+0x0/0x4c @ 1
1646[ 0.871808] initcall lapic_insert_resource+0x0/0x4c returned 0 after 1 usecs
1647[ 0.871811] calling print_ipi_mode+0x0/0x2b @ 1
1648[ 0.871813] IPI shorthand broadcast: enabled
1649[ 0.871816] initcall print_ipi_mode+0x0/0x2b returned 0 after 2 usecs
1650[ 0.871818] calling print_ICs+0x0/0x175 @ 1
1651[ 0.871822] initcall print_ICs+0x0/0x175 returned 0 after 1 usecs
1652[ 0.871826] calling pat_memtype_list_init+0x0/0x36 @ 1
1653[ 0.871834] initcall pat_memtype_list_init+0x0/0x36 returned 0 after 4 usecs
1654[ 0.871837] calling create_tlb_single_page_flush_ceiling+0x0/0x28 @ 1
1655[ 0.871844] initcall create_tlb_single_page_flush_ceiling+0x0/0x28 returned 0 after 3 usecs
1656[ 0.871849] calling init_oops_id+0x0/0x50 @ 1
1657[ 0.871855] initcall init_oops_id+0x0/0x50 returned 0 after 2 usecs
1658[ 0.871858] calling sched_clock_init_late+0x0/0x93 @ 1
1659[ 0.871862] initcall sched_clock_init_late+0x0/0x93 returned 0 after 1 usecs
1660[ 0.871865] calling sched_init_debug+0x0/0x3a @ 1
1661[ 0.871880] initcall sched_init_debug+0x0/0x3a returned 0 after 10 usecs
1662[ 0.871882] calling pm_qos_power_init+0x0/0x7a @ 1
1663[ 0.871945] initcall pm_qos_power_init+0x0/0x7a returned 0 after 57 usecs
1664[ 0.871948] calling pm_debugfs_init+0x0/0x24 @ 1
1665[ 0.871955] initcall pm_debugfs_init+0x0/0x24 returned 0 after 4 usecs
1666[ 0.871958] calling printk_late_init+0x0/0x106 @ 1
1667[ 0.871962] initcall printk_late_init+0x0/0x106 returned 0 after 1 usecs
1668[ 0.871965] calling init_srcu_module_notifier+0x0/0x2b @ 1
1669[ 0.871971] initcall init_srcu_module_notifier+0x0/0x2b returned 0 after 2 usecs
1670[ 0.871974] calling swiotlb_create_debugfs+0x0/0x4a @ 1
1671[ 0.871983] initcall swiotlb_create_debugfs+0x0/0x4a returned 0 after 6 usecs
1672[ 0.871987] calling tk_debug_sleep_time_init+0x0/0x24 @ 1
1673[ 0.871993] initcall tk_debug_sleep_time_init+0x0/0x24 returned 0 after 2 usecs
1674[ 0.871995] calling debugfs_kprobe_init+0x0/0x9a @ 1
1675[ 0.872006] initcall debugfs_kprobe_init+0x0/0x9a returned 0 after 8 usecs
1676[ 0.872009] calling taskstats_init+0x0/0x38 @ 1
1677[ 0.872020] registered taskstats version 1
1678[ 0.872023] initcall taskstats_init+0x0/0x38 returned 0 after 10 usecs
1679[ 0.872027] calling load_system_certificate_list+0x0/0xc4 @ 1
1680[ 0.872028] Loading compiled-in X.509 certificates
1681[ 0.876382] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
1682[ 0.876416] Loaded X.509 cert 'Debian Secure Boot Signer: 00a7468def'
1683[ 0.876424] initcall load_system_certificate_list+0x0/0xc4 returned 0 after 4287 usecs
1684[ 0.876428] calling memcg_slabinfo_init+0x0/0x24 @ 1
1685[ 0.876440] initcall memcg_slabinfo_init+0x0/0x24 returned 0 after 7 usecs
1686[ 0.876444] calling fault_around_debugfs+0x0/0x24 @ 1
1687[ 0.876451] initcall fault_around_debugfs+0x0/0x24 returned 0 after 3 usecs
1688[ 0.876453] calling max_swapfiles_check+0x0/0xc @ 1
1689[ 0.876457] initcall max_swapfiles_check+0x0/0xc returned 0 after 1 usecs
1690[ 0.876459] calling init_zswap+0x0/0x3c1 @ 1
1691[ 0.876486] zswap: loaded using pool lzo/zbud
1692[ 0.876537] initcall init_zswap+0x0/0x3c1 returned 0 after 72 usecs
1693[ 0.876540] calling split_huge_pages_debugfs+0x0/0x24 @ 1
1694[ 0.876546] initcall split_huge_pages_debugfs+0x0/0x24 returned 0 after 2 usecs
1695[ 0.876549] calling check_early_ioremap_leak+0x0/0x38 @ 1
1696[ 0.876553] initcall check_early_ioremap_leak+0x0/0x38 returned 0 after 1 usecs
1697[ 0.876555] calling set_hardened_usercopy+0x0/0x28 @ 1
1698[ 0.876559] initcall set_hardened_usercopy+0x0/0x28 returned 1 after 1 usecs
1699[ 0.876562] calling fscrypt_init+0x0/0xaf @ 1
1700[ 0.876698] Key type ._fscrypt registered
1701[ 0.876699] Key type .fscrypt registered
1702[ 0.876703] initcall fscrypt_init+0x0/0xaf returned 0 after 133 usecs
1703[ 0.876706] calling pstore_init+0x0/0x19 @ 1
1704[ 0.876716] initcall pstore_init+0x0/0x19 returned 0 after 6 usecs
1705[ 0.876719] calling init_root_keyring+0x0/0x13 @ 1
1706[ 0.876737] initcall init_root_keyring+0x0/0x13 returned 0 after 14 usecs
1707[ 0.876740] calling init_profile_hash+0x0/0x6f @ 1
1708[ 0.876744] initcall init_profile_hash+0x0/0x6f returned 0 after 1 usecs
1709[ 0.876746] calling lockdown_lift_sysrq+0x0/0x30 @ 1
1710[ 0.876750] initcall lockdown_lift_sysrq+0x0/0x30 returned 0 after 1 usecs
1711[ 0.876752] calling integrity_fs_init+0x0/0x48 @ 1
1712[ 0.876761] initcall integrity_fs_init+0x0/0x48 returned 0 after 6 usecs
1713[ 0.876764] calling load_uefi_certs+0x0/0x283 @ 1
1714[ 0.876768] initcall load_uefi_certs+0x0/0x283 returned 0 after 1 usecs
1715[ 0.876770] calling prandom_reseed+0x0/0x27 @ 1
1716[ 0.876777] initcall prandom_reseed+0x0/0x27 returned 0 after 4 usecs
1717[ 0.876780] calling init_error_injection+0x0/0x61 @ 1
1718[ 0.876893] initcall init_error_injection+0x0/0x61 returned 0 after 106 usecs
1719[ 0.876896] calling pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
1720[ 0.876903] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 3 usecs
1721[ 0.876905] calling pci_sysfs_init+0x0/0x47 @ 1
1722[ 0.877085] initcall pci_sysfs_init+0x0/0x47 returned 0 after 171 usecs
1723[ 0.877088] calling bert_init+0x0/0x1c6 @ 1
1724[ 0.877093] initcall bert_init+0x0/0x1c6 returned 0 after 1 usecs
1725[ 0.877095] calling clk_debug_init+0x0/0xe7 @ 1
1726[ 0.877109] initcall clk_debug_init+0x0/0xe7 returned 0 after 10 usecs
1727[ 0.877112] calling boot_wait_for_devices+0x0/0x2d @ 1
1728[ 0.877117] initcall boot_wait_for_devices+0x0/0x2d returned -19 after 1 usecs
1729[ 0.877121] calling deferred_probe_initcall+0x0/0x90 @ 1
1730[ 0.877145] initcall deferred_probe_initcall+0x0/0x90 returned 0 after 19 usecs
1731[ 0.877149] calling genpd_power_off_unused+0x0/0x71 @ 1
1732[ 0.877154] initcall genpd_power_off_unused+0x0/0x71 returned 0 after 1 usecs
1733[ 0.877157] calling genpd_debug_init+0x0/0x12b @ 1
1734[ 0.877165] initcall genpd_debug_init+0x0/0x12b returned 0 after 4 usecs
1735[ 0.877168] calling rtc_hctosys+0x0/0xdd @ 1
1736[ 0.877213] rtc_cmos 00:03: setting system clock to 2020-01-18T21:50:14 UTC (1579384214)
1737[ 0.877217] initcall rtc_hctosys+0x0/0xdd returned 0 after 44 usecs
1738[ 0.877219] calling firmware_memmap_init+0x0/0x2d @ 1
1739[ 0.877253] initcall firmware_memmap_init+0x0/0x2d returned 0 after 29 usecs
1740[ 0.877257] calling register_update_efi_random_seed+0x0/0x30 @ 1
1741[ 0.877261] initcall register_update_efi_random_seed+0x0/0x30 returned 0 after 1 usecs
1742[ 0.877263] calling efi_shutdown_init+0x0/0x3e @ 1
1743[ 0.877267] initcall efi_shutdown_init+0x0/0x3e returned -19 after 1 usecs
1744[ 0.877270] calling pci_mmcfg_late_insert_resources+0x0/0x49 @ 1
1745[ 0.877277] initcall pci_mmcfg_late_insert_resources+0x0/0x49 returned 0 after 3 usecs
1746[ 0.877281] calling tcp_congestion_default+0x0/0x19 @ 1
1747[ 0.877287] initcall tcp_congestion_default+0x0/0x19 returned 0 after 2 usecs
1748[ 0.877290] calling software_resume+0x0/0x240 @ 1
1749[ 0.877294] initcall software_resume+0x0/0x240 returned -2 after 1 usecs
1750[ 0.877297] calling clear_boot_tracer+0x0/0x2a @ 1
1751[ 0.877301] initcall clear_boot_tracer+0x0/0x2a returned 0 after 1 usecs
1752[ 0.877304] calling tracing_set_default_clock+0x0/0x36 @ 1
1753[ 0.877306] Unstable clock detected, switching default tracing clock to "global"
1754 If you want to keep using the local clock, then add:
1755 "trace_clock=local"
1756 on the kernel command line
1757[ 0.877313] initcall tracing_set_default_clock+0x0/0x36 returned 0 after 5 usecs
1758[ 0.877316] calling acpi_gpio_handle_deferred_request_irqs+0x0/0x90 @ 1
1759[ 0.877321] initcall acpi_gpio_handle_deferred_request_irqs+0x0/0x90 returned 0 after 1 usecs
1760[ 0.877324] calling clk_disable_unused+0x0/0x100 @ 1
1761[ 0.877328] initcall clk_disable_unused+0x0/0x100 returned 0 after 1 usecs
1762[ 0.877331] calling regulator_init_complete+0x0/0x26 @ 1
1763[ 0.877336] initcall regulator_init_complete+0x0/0x26 returned 0 after 1 usecs
1764[ 0.879143] Freeing unused kernel image memory: 924K
1765[ 0.882591] Write protecting kernel text and read-only data: 9508k
1766[ 0.882592] NX-protecting the kernel data: 5068k
1767[ 0.883182] x86/mm: Checked W+X mappings: passed, no W+X pages found.
1768[ 0.883232] x86/mm: Checking user space page tables
1769[ 0.883375] x86/mm: Checked W+X mappings: passed, no W+X pages found.
1770[ 0.883376] Run /init as init process
1771[ 1.050702] calling acpi_video_init+0x0/0x1000 [video] @ 115
1772[ 1.050771] probe of LNXVIDEO:00 returned 0 after 38 usecs
1773[ 1.050807] initcall acpi_video_init+0x0/0x1000 [video] returned 0 after 95 usecs
1774[ 1.081514] calling acpi_battery_init+0x0/0xf4c [battery] @ 114
1775[ 1.081529] initcall acpi_battery_init+0x0/0xf4c [battery] returned 0 after 7 usecs
1776[ 1.097949] battery: ACPI: Battery Slot [BAT0] (battery present)
1777[ 1.098010] probe of PNP0C0A:00 returned 1 after 16428 usecs
1778[ 1.098179] battery: ACPI: Battery Slot [BAT1] (battery absent)
1779[ 1.098226] probe of PNP0C0A:01 returned 1 after 208 usecs
1780[ 1.116236] calling acpi_fan_driver_init+0x0/0x1000 [fan] @ 115
1781[ 1.117001] probe of PNP0C0B:00 returned 1 after 741 usecs
1782[ 1.117023] initcall acpi_fan_driver_init+0x0/0x1000 [fan] returned 0 after 762 usecs
1783[ 1.127316] calling pps_init+0x0/0x1000 [pps_core] @ 114
1784[ 1.127327] pps_core: LinuxPPS API ver. 1 registered
1785[ 1.127328] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
1786[ 1.127334] initcall pps_init+0x0/0x1000 [pps_core] returned 0 after 12 usecs
1787[ 1.133899] calling ptp_init+0x0/0x1000 [ptp] @ 114
1788[ 1.133909] PTP clock support registered
1789[ 1.133915] initcall ptp_init+0x0/0x1000 [ptp] returned 0 after 9 usecs
1790[ 1.146773] calling usb_common_init+0x0/0x22 [usb_common] @ 115
1791[ 1.146792] initcall usb_common_init+0x0/0x22 [usb_common] returned 0 after 12 usecs
1792[ 1.168027] calling e1000_init_module+0x0/0x1000 [e1000e] @ 114
1793[ 1.168030] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
1794[ 1.168031] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
1795[ 1.168591] e1000e 0000:02:00.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
1796[ 1.176759] calling usb_init+0x0/0x119 [usbcore] @ 115
1797[ 1.176776] ACPI: bus type USB registered
1798[ 1.176809] usbcore: registered new interface driver usbfs
1799[ 1.176823] usbcore: registered new interface driver hub
1800[ 1.176947] usbcore: registered new device driver usb
1801[ 1.176966] initcall usb_init+0x0/0x119 [usbcore] returned 0 after 183 usecs
1802[ 1.181441] calling ehci_hcd_init+0x0/0x1000 [ehci_hcd] @ 115
1803[ 1.181444] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
1804[ 1.181454] initcall ehci_hcd_init+0x0/0x1000 [ehci_hcd] returned 0 after 6 usecs
1805[ 1.189654] calling uhci_hcd_init+0x0/0x1000 [uhci_hcd] @ 115
1806[ 1.189657] uhci_hcd: USB Universal Host Controller Interface driver
1807[ 1.189853] uhci_hcd 0000:00:1d.0: UHCI Host Controller
1808[ 1.189865] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 1
1809[ 1.189876] uhci_hcd 0000:00:1d.0: detected 2 ports
1810[ 1.189915] uhci_hcd 0000:00:1d.0: irq 16, io base 0x00006000
1811[ 1.190016] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
1812[ 1.190018] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
1813[ 1.190020] usb usb1: Product: UHCI Host Controller
1814[ 1.190022] usb usb1: Manufacturer: Linux 5.4.0-2-686-pae uhci_hcd
1815[ 1.190024] usb usb1: SerialNumber: 0000:00:1d.0
1816[ 1.190591] hub 1-0:1.0: USB hub found
1817[ 1.190601] hub 1-0:1.0: 2 ports detected
1818[ 1.190693] probe of 1-0:1.0 returned 1 after 109 usecs
1819[ 1.190735] probe of usb1 returned 1 after 198 usecs
1820[ 1.190822] probe of 0000:00:1d.0 returned 1 after 1138 usecs
1821[ 1.190973] uhci_hcd 0000:00:1d.1: UHCI Host Controller
1822[ 1.190980] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 2
1823[ 1.190988] uhci_hcd 0000:00:1d.1: detected 2 ports
1824[ 1.191020] uhci_hcd 0000:00:1d.1: irq 17, io base 0x00006020
1825[ 1.194550] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
1826[ 1.194552] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
1827[ 1.194554] usb usb2: Product: UHCI Host Controller
1828[ 1.194556] usb usb2: Manufacturer: Linux 5.4.0-2-686-pae uhci_hcd
1829[ 1.194558] usb usb2: SerialNumber: 0000:00:1d.1
1830[ 1.194716] hub 2-0:1.0: USB hub found
1831[ 1.194726] hub 2-0:1.0: 2 ports detected
1832[ 1.194815] probe of 2-0:1.0 returned 1 after 105 usecs
1833[ 1.194853] probe of usb2 returned 1 after 185 usecs
1834[ 1.194934] probe of 0000:00:1d.1 returned 1 after 4107 usecs
1835[ 1.195081] uhci_hcd 0000:00:1d.2: UHCI Host Controller
1836[ 1.195088] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 3
1837[ 1.195096] uhci_hcd 0000:00:1d.2: detected 2 ports
1838[ 1.195130] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00006040
1839[ 1.195201] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
1840[ 1.195203] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
1841[ 1.195205] usb usb3: Product: UHCI Host Controller
1842[ 1.195207] usb usb3: Manufacturer: Linux 5.4.0-2-686-pae uhci_hcd
1843[ 1.195209] usb usb3: SerialNumber: 0000:00:1d.2
1844[ 1.195359] hub 3-0:1.0: USB hub found
1845[ 1.195368] hub 3-0:1.0: 2 ports detected
1846[ 1.195459] probe of 3-0:1.0 returned 1 after 107 usecs
1847[ 1.195498] probe of usb3 returned 1 after 186 usecs
1848[ 1.195577] probe of 0000:00:1d.2 returned 1 after 639 usecs
1849[ 1.195726] uhci_hcd 0000:00:1d.3: UHCI Host Controller
1850[ 1.195732] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 4
1851[ 1.195740] uhci_hcd 0000:00:1d.3: detected 2 ports
1852[ 1.195771] uhci_hcd 0000:00:1d.3: irq 19, io base 0x00006060
1853[ 1.195845] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.04
1854[ 1.195847] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
1855[ 1.195849] usb usb4: Product: UHCI Host Controller
1856[ 1.195851] usb usb4: Manufacturer: Linux 5.4.0-2-686-pae uhci_hcd
1857[ 1.195853] usb usb4: SerialNumber: 0000:00:1d.3
1858[ 1.196003] hub 4-0:1.0: USB hub found
1859[ 1.196013] hub 4-0:1.0: 2 ports detected
1860[ 1.196095] probe of 4-0:1.0 returned 1 after 98 usecs
1861[ 1.196137] probe of usb4 returned 1 after 184 usecs
1862[ 1.196213] probe of 0000:00:1d.3 returned 1 after 631 usecs
1863[ 1.196240] initcall uhci_hcd_init+0x0/0x1000 [uhci_hcd] returned 0 after 6424 usecs
1864[ 1.207597] calling ehci_pci_init+0x0/0x1000 [ehci_pci] @ 115
1865[ 1.207600] ehci-pci: EHCI PCI platform driver
1866[ 1.210781] ehci-pci 0000:00:1d.7: EHCI Host Controller
1867[ 1.210789] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 5
1868[ 1.210807] ehci-pci 0000:00:1d.7: debug port 1
1869[ 1.214734] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported
1870[ 1.218518] ehci-pci 0000:00:1d.7: irq 19, io mem 0xec304000
1871[ 1.234511] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00
1872[ 1.234620] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04
1873[ 1.234623] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
1874[ 1.234625] usb usb5: Product: EHCI Host Controller
1875[ 1.234627] usb usb5: Manufacturer: Linux 5.4.0-2-686-pae ehci_hcd
1876[ 1.234628] usb usb5: SerialNumber: 0000:00:1d.7
1877[ 1.234805] hub 5-0:1.0: USB hub found
1878[ 1.234818] hub 5-0:1.0: 8 ports detected
1879[ 1.235134] probe of 5-0:1.0 returned 1 after 335 usecs
1880[ 1.235167] probe of usb5 returned 1 after 414 usecs
1881[ 1.262577] hub 1-0:1.0: USB hub found
1882[ 1.262590] hub 1-0:1.0: 2 ports detected
1883[ 1.262681] probe of 1-0:1.0 returned 1 after 110 usecs
1884[ 1.284182] e1000e 0000:02:00.0 eth0: (PCI Express:2.5GT/s:Width x1) 00:1a:6b:6c:da:a9
1885[ 1.284185] e1000e 0000:02:00.0 eth0: Intel(R) PRO/1000 Network Connection
1886[ 1.284262] e1000e 0000:02:00.0 eth0: MAC: 2, PHY: 2, PBA No: 005301-003
1887[ 1.284286] probe of 0000:02:00.0 returned 1 after 116228 usecs
1888[ 1.284324] initcall e1000_init_module+0x0/0x1000 [e1000e] returned 0 after 74908 usecs
1889[ 1.291131] hub 2-0:1.0: USB hub found
1890[ 1.291144] hub 2-0:1.0: 2 ports detected
1891[ 1.291239] probe of 2-0:1.0 returned 1 after 117 usecs
1892[ 1.313155] calling lpc_ich_driver_init+0x0/0x1000 [lpc_ich] @ 114
1893[ 1.313256] ACPI Warning: SystemIO range 0x0000000000000528-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x000000000000057F (\PMIO) (20190816/utaddress-204)
1894[ 1.313263] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
1895[ 1.313266] ACPI Warning: SystemIO range 0x00000000000004B0-0x00000000000004BF conflicts with OpRegion 0x0000000000000480-0x00000000000004BB (\GPIO) (20190816/utaddress-204)
1896[ 1.313270] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
1897[ 1.313272] ACPI Warning: SystemIO range 0x0000000000000480-0x00000000000004AF conflicts with OpRegion 0x0000000000000480-0x00000000000004BB (\GPIO) (20190816/utaddress-204)
1898[ 1.313276] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
1899[ 1.313277] lpc_ich: Resource conflict(s) found affecting gpio_ich
1900[ 1.318598] hub 3-0:1.0: USB hub found
1901[ 1.318611] hub 3-0:1.0: 2 ports detected
1902[ 1.318705] probe of 3-0:1.0 returned 1 after 116 usecs
1903[ 1.318764] probe of 0000:00:1f.0 returned 1 after 5580 usecs
1904[ 1.318793] initcall lpc_ich_driver_init+0x0/0x1000 [lpc_ich] returned 0 after 5499 usecs
1905[ 1.346590] hub 4-0:1.0: USB hub found
1906[ 1.346602] hub 4-0:1.0: 2 ports detected
1907[ 1.346703] probe of 4-0:1.0 returned 1 after 122 usecs
1908[ 1.346777] probe of 0000:00:1d.7 returned 1 after 139163 usecs
1909[ 1.346800] initcall ehci_pci_init+0x0/0x1000 [ehci_pci] returned 0 after 32850 usecs
1910[ 1.388658] calling init_scsi+0x0/0x80 [scsi_mod] @ 114
1911[ 1.388775] SCSI subsystem initialized
1912[ 1.388790] initcall init_scsi+0x0/0x80 [scsi_mod] returned 0 after 114 usecs
1913[ 1.413730] calling ata_init+0x0/0x2a1 [libata] @ 114
1914[ 1.418582] libata version 3.00 loaded.
1915[ 1.418600] initcall ata_init+0x0/0x2a1 [libata] returned 0 after 4737 usecs
1916[ 1.421535] calling piix_init+0x0/0x1000 [ata_piix] @ 114
1917[ 1.421573] ata_piix 0000:00:1f.1: version 2.13
1918[ 1.430572] scsi host0: ata_piix
1919[ 1.434287] calling ahci_pci_driver_init+0x0/0x1000 [ahci] @ 115
1920[ 1.434329] ahci 0000:00:1f.2: version 3.0
1921[ 1.434574] scsi host1: ata_piix
1922[ 1.434653] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0x60a0 irq 14
1923[ 1.434655] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0x60a8 irq 15
1924[ 1.434675] probe of 0000:00:1f.1 returned 1 after 13113 usecs
1925[ 1.434701] initcall piix_init+0x0/0x1000 [ata_piix] returned 0 after 397 usecs
1926[ 1.438544] ata2: port disabled--ignoring
1927[ 1.438635] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
1928[ 1.438661] ahci 0000:00:1f.2: AHCI 0001.0100 32 slots 4 ports 1.5 Gbps 0x1 impl SATA mode
1929[ 1.438665] ahci 0000:00:1f.2: flags: 64bit ncq ilck stag pm led clo pmp pio slum part
1930[ 1.442599] scsi host2: ahci
1931[ 1.446525] scsi host3: ahci
1932[ 1.450553] scsi host4: ahci
1933[ 1.450718] scsi host5: ahci
1934[ 1.450819] ata3: SATA max UDMA/133 abar m1024@0xec305000 port 0xec305100 irq 30
1935[ 1.450821] ata4: DUMMY
1936[ 1.450822] ata5: DUMMY
1937[ 1.450823] ata6: DUMMY
1938[ 1.450843] probe of 0000:00:1f.2 returned 1 after 16524 usecs
1939[ 1.450875] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 16189 usecs
1940[ 1.597278] ata1.00: ATAPI: MATSHITADVD-RAM UJ-852, RB02, max UDMA/33
1941[ 1.604450] scsi 0:0:0:0: CD-ROM MATSHITA DVD-RAM UJ-852 RB02 PQ: 0 ANSI: 5
1942[ 1.818510] usb 4-2: new full-speed USB device number 2 using uhci_hcd
1943[ 1.930519] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
1944[ 1.930796] ata3.00: ATA-9: SanDisk SDSSDP064G, 2.0.0, max UDMA/133
1945[ 1.930799] ata3.00: 125045424 sectors, multi 1: LBA48 NCQ (depth 32)
1946[ 1.930854] random: fast init done
1947[ 1.931011] ata3.00: configured for UDMA/133
1948[ 1.931125] scsi 2:0:0:0: Direct-Access ATA SanDisk SDSSDP06 0 PQ: 0 ANSI: 5
1949[ 1.933650] calling ata_generic_pci_driver_init+0x0/0x1000 [ata_generic] @ 114
1950[ 1.933687] initcall ata_generic_pci_driver_init+0x0/0x1000 [ata_generic] returned 0 after 31 usecs
1951[ 1.939890] calling i2c_i801_init+0x0/0x1000 [i2c_i801] @ 114
1952[ 1.940125] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
1953[ 1.942552] probe of 0000:00:1f.3 returned 1 after 2639 usecs
1954[ 1.942576] initcall i2c_i801_init+0x0/0x1000 [i2c_i801] returned 0 after 2616 usecs
1955[ 1.991383] calling psmouse_init+0x0/0x7d [psmouse] @ 115
1956[ 1.991434] initcall psmouse_init+0x0/0x7d [psmouse] returned 0 after 40 usecs
1957[ 2.017535] usb 4-2: New USB device found, idVendor=0483, idProduct=2016, bcdDevice= 0.01
1958[ 2.017539] usb 4-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
1959[ 2.017541] usb 4-2: Product: Biometric Coprocessor
1960[ 2.017543] usb 4-2: Manufacturer: STMicroelectronics
1961[ 2.020653] probe of 4-2 returned 1 after 2992 usecs
1962[ 2.315682] e1000e 0000:02:00.0 enp2s0: renamed from eth0
1963[ 2.345442] calling cdrom_init+0x0/0x1000 [cdrom] @ 114
1964[ 2.345456] initcall cdrom_init+0x0/0x1000 [cdrom] returned 0 after 7 usecs
1965[ 2.348508] calling init_sr+0x0/0x1000 [sr_mod] @ 114
1966[ 2.372291] sr 0:0:0:0: [sr0] scsi3-mmc drive: 24x/24x writer dvd-ram cd/rw xa/form2 cdda tray
1967[ 2.372293] cdrom: Uniform CD-ROM driver Revision: 3.20
1968[ 2.372958] sr 0:0:0:0: Attached scsi CD-ROM sr0
1969[ 2.372978] probe of 0:0:0:0 returned 1 after 24454 usecs
1970[ 2.373129] probe of 2:0:0:0 returned 0 after 9 usecs
1971[ 2.373151] initcall init_sr+0x0/0x1000 [sr_mod] returned 0 after 24059 usecs
1972[ 2.378784] calling init_sd+0x0/0x1000 [sd_mod] @ 114
1973[ 2.379152] sd 2:0:0:0: [sda] 125045424 512-byte logical blocks: (64.0 GB/59.6 GiB)
1974[ 2.379172] sd 2:0:0:0: [sda] Write Protect is off
1975[ 2.379175] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
1976[ 2.379208] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
1977[ 2.379976] initcall init_sd+0x0/0x1000 [sd_mod] returned 0 after 1156 usecs
1978[ 2.380450] sda: sda1
1979[ 2.381288] sd 2:0:0:0: [sda] Attached SCSI disk
1980[ 2.381305] probe of 2:0:0:0 returned 1 after 2352 usecs
1981[ 2.630234] calling crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] @ 160
1982[ 2.630241] initcall crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] returned -19 after 1 usecs
1983[ 2.633013] calling crc32c_mod_init+0x0/0x1000 [crc32c_generic] @ 160
1984[ 2.636291] initcall crc32c_mod_init+0x0/0x1000 [crc32c_generic] returned 0 after 3191 usecs
1985[ 2.643449] calling journal_init+0x0/0x7ae [jbd2] @ 160
1986[ 2.644866] initcall journal_init+0x0/0x7ae [jbd2] returned 0 after 1371 usecs
1987[ 2.647330] calling mbcache_init+0x0/0x1000 [mbcache] @ 160
1988[ 2.647344] initcall mbcache_init+0x0/0x1000 [mbcache] returned 0 after 8 usecs
1989[ 2.678185] calling ext4_init_fs+0x0/0x18e [ext4] @ 160
1990[ 2.678714] initcall ext4_init_fs+0x0/0x18e [ext4] returned 0 after 487 usecs
1991[ 2.685698] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
1992[ 2.788948] psmouse serio1: synaptics: Touchpad model: 1, fw: 6.2, id: 0x81a0b1, caps: 0xa04793/0x300000/0x0/0x0, board id: 0, fw id: 67352
1993[ 2.788956] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
1994[ 2.818777] random: systemd-bootcha: uninitialized urandom read (16 bytes read)
1995[ 2.839293] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input2
1996[ 2.842660] probe of serio1 returned 1 after 851216 usecs
1997[ 3.240049] SELinux: Permission watch in class filesystem not defined in policy.
1998[ 3.240059] SELinux: Permission watch in class file not defined in policy.
1999[ 3.240060] SELinux: Permission watch_mount in class file not defined in policy.
2000[ 3.240062] SELinux: Permission watch_sb in class file not defined in policy.
2001[ 3.240063] SELinux: Permission watch_with_perm in class file not defined in policy.
2002[ 3.240064] SELinux: Permission watch_reads in class file not defined in policy.
2003[ 3.240073] SELinux: Permission watch in class dir not defined in policy.
2004[ 3.240074] SELinux: Permission watch_mount in class dir not defined in policy.
2005[ 3.240075] SELinux: Permission watch_sb in class dir not defined in policy.
2006[ 3.240077] SELinux: Permission watch_with_perm in class dir not defined in policy.
2007[ 3.240078] SELinux: Permission watch_reads in class dir not defined in policy.
2008[ 3.240088] SELinux: Permission watch in class lnk_file not defined in policy.
2009[ 3.240089] SELinux: Permission watch_mount in class lnk_file not defined in policy.
2010[ 3.240091] SELinux: Permission watch_sb in class lnk_file not defined in policy.
2011[ 3.240092] SELinux: Permission watch_with_perm in class lnk_file not defined in policy.
2012[ 3.240093] SELinux: Permission watch_reads in class lnk_file not defined in policy.
2013[ 3.240100] SELinux: Permission watch in class chr_file not defined in policy.
2014[ 3.240102] SELinux: Permission watch_mount in class chr_file not defined in policy.
2015[ 3.240103] SELinux: Permission watch_sb in class chr_file not defined in policy.
2016[ 3.240104] SELinux: Permission watch_with_perm in class chr_file not defined in policy.
2017[ 3.240105] SELinux: Permission watch_reads in class chr_file not defined in policy.
2018[ 3.240113] SELinux: Permission watch in class blk_file not defined in policy.
2019[ 3.240114] SELinux: Permission watch_mount in class blk_file not defined in policy.
2020[ 3.240115] SELinux: Permission watch_sb in class blk_file not defined in policy.
2021[ 3.240116] SELinux: Permission watch_with_perm in class blk_file not defined in policy.
2022[ 3.240118] SELinux: Permission watch_reads in class blk_file not defined in policy.
2023[ 3.240125] SELinux: Permission watch in class sock_file not defined in policy.
2024[ 3.240126] SELinux: Permission watch_mount in class sock_file not defined in policy.
2025[ 3.240127] SELinux: Permission watch_sb in class sock_file not defined in policy.
2026[ 3.240129] SELinux: Permission watch_with_perm in class sock_file not defined in policy.
2027[ 3.240130] SELinux: Permission watch_reads in class sock_file not defined in policy.
2028[ 3.240137] SELinux: Permission watch in class fifo_file not defined in policy.
2029[ 3.240138] SELinux: Permission watch_mount in class fifo_file not defined in policy.
2030[ 3.240140] SELinux: Permission watch_sb in class fifo_file not defined in policy.
2031[ 3.240141] SELinux: Permission watch_with_perm in class fifo_file not defined in policy.
2032[ 3.240142] SELinux: Permission watch_reads in class fifo_file not defined in policy.
2033[ 3.240543] SELinux: the above unknown classes and permissions will be allowed
2034[ 3.240549] SELinux: policy capability network_peer_controls=1
2035[ 3.240550] SELinux: policy capability open_perms=1
2036[ 3.240551] SELinux: policy capability extended_socket_class=1
2037[ 3.240552] SELinux: policy capability always_check_network=0
2038[ 3.240553] SELinux: policy capability cgroup_seclabel=1
2039[ 3.240554] SELinux: policy capability nnp_nosuid_transition=1
2040[ 3.263700] audit: type=1403 audit(1579384216.884:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
2041[ 3.268307] systemd[1]: Successfully loaded SELinux policy in 324.849ms.
2042[ 3.362704] calling init_autofs_fs+0x0/0x28 [autofs4] @ 1
2043[ 3.363057] initcall init_autofs_fs+0x0/0x28 [autofs4] returned 0 after 337 usecs
2044[ 3.363126] systemd[1]: Inserted module 'autofs4'
2045[ 3.373839] calling xt_init+0x0/0x1000 [x_tables] @ 1
2046[ 3.373848] initcall xt_init+0x0/0x1000 [x_tables] returned 0 after 2 usecs
2047[ 3.377828] calling ip_tables_init+0x0/0x1000 [ip_tables] @ 1
2048[ 3.377841] initcall ip_tables_init+0x0/0x1000 [ip_tables] returned 0 after 7 usecs
2049[ 3.445624] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 49.954ms.
2050[ 3.451126] systemd[1]: systemd 244-3 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
2051[ 3.470585] systemd[1]: Detected architecture x86.
2052[ 3.475708] systemd[1]: Set hostname to <kodi>.
2053[ 3.600880] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
2054[ 3.828229] systemd[1]: /lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.
2055[ 3.864270] random: systemd: uninitialized urandom read (16 bytes read)
2056[ 3.865652] systemd[1]: Created slice system-getty.slice.
2057[ 3.867775] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input3
2058[ 3.868612] random: systemd: uninitialized urandom read (16 bytes read)
2059[ 3.869091] systemd[1]: Created slice User and Session Slice.
2060[ 3.869143] random: systemd: uninitialized urandom read (16 bytes read)
2061[ 3.869367] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
2062[ 3.869575] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
2063[ 3.870434] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
2064[ 3.870557] systemd[1]: Reached target Local Encrypted Volumes.
2065[ 3.870644] systemd[1]: Reached target Paths.
2066[ 3.870701] systemd[1]: Reached target Slices.
2067[ 3.870761] systemd[1]: Reached target Swap.
2068[ 3.879136] systemd[1]: Listening on Process Core Dump Socket.
2069[ 3.879459] systemd[1]: Listening on initctl Compatibility Named Pipe.
2070[ 3.880559] systemd[1]: Listening on Journal Audit Socket.
2071[ 3.881416] systemd[1]: Listening on Journal Socket (/dev/log).
2072[ 3.881945] systemd[1]: Listening on Journal Socket.
2073[ 3.882563] systemd[1]: Listening on Network Service Netlink Socket.
2074[ 3.883927] systemd[1]: Listening on udev Control Socket.
2075[ 3.884425] systemd[1]: Listening on udev Kernel Socket.
2076[ 3.889255] systemd[1]: Mounting Huge Pages File System...
2077[ 3.919123] systemd[1]: Mounting POSIX Message Queue File System...
2078[ 3.919474] systemd[1]: Condition check resulted in FUSE Control File System being skipped.
2079[ 3.919674] systemd[1]: Condition check resulted in Kernel Configuration File System being skipped.
2080[ 3.941037] systemd[1]: Mounting Kernel Debug File System...
2081[ 3.941506] systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
2082[ 3.941586] systemd[1]: Reached target Local File Systems.
2083[ 3.941649] systemd[1]: Reached target Containers.
2084[ 3.941735] systemd[1]: Condition check resulted in Mark the need to relabel after reboot being skipped.
2085[ 3.942620] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
2086[ 3.943730] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
2087[ 3.954952] systemd[1]: Starting Journal Service...
2088[ 3.957422] systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped.
2089[ 3.968434] probe of serio2 returned 1 after 1125729 usecs
2090[ 3.979397] systemd[1]: Starting Load/Save Random Seed...
2091[ 3.995360] systemd[1]: Starting Apply Kernel Variables...
2092[ 4.033761] systemd[1]: Starting Create Static Device Nodes in /dev...
2093[ 4.060440] systemd[1]: Starting udev Coldplug all Devices...
2094[ 4.077644] systemd[1]: Mounted Huge Pages File System.
2095[ 4.077987] systemd[1]: Mounted POSIX Message Queue File System.
2096[ 4.078240] systemd[1]: Mounted Kernel Debug File System.
2097[ 4.094783] systemd[1]: Started Apply Kernel Variables.
2098[ 4.171461] audit: type=1400 audit(1579384217.792:3): avc: denied { map } for pid=197 comm="systemd-tmpfile" path="/etc/group" dev="sda1" ino=799264 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
2099[ 4.190664] systemd[1]: Started Create Static Device Nodes in /dev.
2100[ 4.203173] audit: type=1400 audit(1579384217.824:4): avc: denied { create } for pid=194 comm="systemd-journal" name="io.systemd.journal" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1
2101[ 4.207911] systemd[1]: Starting udev Kernel Device Manager...
2102[ 4.430177] systemd[1]: Started udev Kernel Device Manager.
2103[ 4.451115] systemd[1]: Starting Network Service...
2104[ 4.760854] systemd[1]: Started udev Coldplug all Devices.
2105[ 4.808960] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 202
2106[ 4.822573] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned 0 after 13282 usecs
2107[ 4.828612] calling pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] @ 203
2108[ 4.828619] initcall pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] returned -17 after 1 usecs
2109[ 4.831005] calling pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] @ 202
2110[ 4.831011] initcall pcc_cpufreq_init+0x0/0xebc [pcc_cpufreq] returned -17 after 1 usecs
2111[ 4.858525] calling acpi_button_driver_init+0x0/0x1000 [button] @ 202
2112[ 4.871043] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:21/PNP0C09:00/PNP0C0E:00/input/input4
2113[ 4.871117] ACPI: Sleep Button [SLPB]
2114[ 4.871139] probe of PNP0C0E:00 returned 1 after 180 usecs
2115[ 4.871199] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:21/PNP0C09:00/PNP0C0D:00/input/input5
2116[ 4.871254] ACPI: Lid Switch [LID]
2117[ 4.871271] probe of PNP0C0D:00 returned 1 after 127 usecs
2118[ 4.871337] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input6
2119[ 4.874554] ACPI: Power Button [PWRF]
2120[ 4.874581] probe of LNXPWRBN:00 returned 1 after 3293 usecs
2121[ 4.874599] initcall acpi_button_driver_init+0x0/0x1000 [button] returned 0 after 15688 usecs
2122[ 4.995893] audit: type=1400 audit(1579384218.616:5): avc: denied { map } for pid=201 comm="systemd-network" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
2123[ 5.002361] audit: type=1400 audit(1579384218.620:6): avc: denied { create } for pid=201 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
2124[ 5.006607] audit: type=1400 audit(1579384218.628:7): avc: denied { getopt } for pid=201 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
2125[ 5.006631] audit: type=1400 audit(1579384218.628:8): avc: denied { setopt } for pid=201 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
2126[ 5.006654] audit: type=1400 audit(1579384218.628:9): avc: denied { bind } for pid=201 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
2127[ 5.006677] audit: type=1400 audit(1579384218.628:10): avc: denied { getattr } for pid=201 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
2128[ 5.073853] systemd[1]: Started Network Service.
2129[ 5.177485] calling acpi_ac_init+0x0/0xfd4 [ac] @ 202
2130[ 5.185320] calling rfkill_init+0x0/0xf5 [rfkill] @ 203
2131[ 5.194941] initcall rfkill_init+0x0/0xf5 [rfkill] returned 0 after 9383 usecs
2132[ 5.197767] calling init_soundcore+0x0/0x1000 [soundcore] @ 203
2133[ 5.197781] initcall init_soundcore+0x0/0x1000 [soundcore] returned 0 after 9 usecs
2134[ 5.216075] calling alsa_sound_init+0x0/0x82 [snd] @ 203
2135[ 5.216106] initcall alsa_sound_init+0x0/0x82 [snd] returned 0 after 20 usecs
2136[ 5.224801] calling ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] @ 203
2137[ 5.224810] initcall ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] returned 0 after 4 usecs
2138[ 5.236317] calling nvram_module_init+0x0/0x1000 [nvram] @ 203
2139[ 5.239857] Non-volatile memory driver v1.3
2140[ 5.239862] initcall nvram_module_init+0x0/0x1000 [nvram] returned 0 after 3456 usecs
2141[ 5.268887] calling thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] @ 203
2142[ 5.268900] initcall thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] returned -19 after 2 usecs
2143[ 5.286697] ACPI: AC Adapter [AC] (on-line)
2144[ 5.286714] probe of ACPI0003:00 returned 1 after 109166 usecs
2145[ 5.286749] initcall acpi_ac_init+0x0/0xfd4 [ac] returned 0 after 17433 usecs
2146[ 5.673183] calling alsa_timer_init+0x0/0x1000 [snd_timer] @ 203
2147[ 5.678347] initcall alsa_timer_init+0x0/0x1000 [snd_timer] returned 0 after 5032 usecs
2148[ 5.696383] calling alsa_pcm_init+0x0/0x1000 [snd_pcm] @ 203
2149[ 5.696399] initcall alsa_pcm_init+0x0/0x1000 [snd_pcm] returned 0 after 5 usecs
2150[ 5.702308] calling alsa_hwdep_init+0x0/0x1000 [snd_hwdep] @ 203
2151[ 5.702316] initcall alsa_hwdep_init+0x0/0x1000 [snd_hwdep] returned 0 after 3 usecs
2152[ 5.728725] calling hda_bus_init+0x0/0x14 [snd_hda_core] @ 203
2153[ 5.728752] initcall hda_bus_init+0x0/0x14 [snd_hda_core] returned 0 after 14 usecs
2154[ 5.730854] systemd[1]: Started Journal Service.
2155[ 5.824952] calling azx_driver_init+0x0/0xfe4 [snd_hda_intel] @ 203
2156[ 5.825155] snd_hda_intel 0000:00:1b.0: probe_mask set to 0x1 for device 17aa:2010
2157[ 5.828442] probe of 0000:00:1b.0 returned 1 after 3469 usecs
2158[ 5.828488] initcall azx_driver_init+0x0/0xfe4 [snd_hda_intel] returned 0 after 3440 usecs
2159[ 5.884187] calling drm_core_init+0x0/0xb3 [drm] @ 202
2160[ 5.884293] initcall drm_core_init+0x0/0xb3 [drm] returned 0 after 75 usecs
2161[ 5.887930] calling generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] @ 205
2162[ 5.887961] initcall generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 20 usecs
2163[ 5.901072] calling analog_driver_init+0x0/0x1000 [snd_hda_codec_analog] @ 205
2164[ 5.901389] snd_hda_codec_analog hdaudioC0D0: autoconfig for AD1981: line_outs=1 (0x5/0x0/0x0/0x0/0x0) type:speaker
2165[ 5.901392] snd_hda_codec_analog hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
2166[ 5.901395] snd_hda_codec_analog hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
2167[ 5.901397] snd_hda_codec_analog hdaudioC0D0: mono: mono_out=0x0
2168[ 5.901399] snd_hda_codec_analog hdaudioC0D0: dig-out=0xa/0x0
2169[ 5.901400] snd_hda_codec_analog hdaudioC0D0: inputs:
2170[ 5.901403] snd_hda_codec_analog hdaudioC0D0: Mic=0x8
2171[ 5.901405] snd_hda_codec_analog hdaudioC0D0: CD=0x19
2172[ 5.940330] calling drm_kms_helper_init+0x0/0x18 [drm_kms_helper] @ 202
2173[ 5.940364] initcall drm_kms_helper_init+0x0/0x18 [drm_kms_helper] returned 0 after 13 usecs
2174[ 5.963343] probe of hdaudioC0D0 returned 1 after 62254 usecs
2175[ 5.963393] initcall analog_driver_init+0x0/0x1000 [snd_hda_codec_analog] returned 0 after 22510 usecs
2176[ 5.964900] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
2177[ 5.969591] kauditd_printk_skb: 1 callbacks suppressed
2178[ 5.969593] audit: type=1400 audit(1579384219.588:12): avc: denied { map } for pid=204 comm="systemd-tmpfile" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
2179[ 5.970882] calling ttm_init+0x0/0x1000 [ttm] @ 202
2180[ 5.970925] initcall ttm_init+0x0/0x1000 [ttm] returned 0 after 32 usecs
2181[ 6.042382] audit: type=1400 audit(1579384219.660:13): avc: denied { read } for pid=204 comm="systemd-tmpfile" name="dbus" dev="sda1" ino=264490 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=dir permissive=1
2182[ 6.217375] calling radeon_init+0x0/0xa0 [radeon] @ 202
2183[ 6.217378] [drm] radeon kernel modesetting enabled.
2184[ 6.217462] radeon 0000:01:00.0: remove_conflicting_pci_framebuffers: bar 0: 0xe0000000 -> 0xe7ffffff
2185[ 6.217464] radeon 0000:01:00.0: remove_conflicting_pci_framebuffers: bar 2: 0xec120000 -> 0xec12ffff
2186[ 6.217467] radeon 0000:01:00.0: vgaarb: deactivate vga console
2187[ 6.218011] Console: switching to colour dummy device 80x25
2188[ 6.233641] [drm] initializing kernel modesetting (RV515 0x1002:0x7149 0x1002:0x0000 0x00).
2189[ 6.233718] ATOM BIOS: M64CSP/M62CSP/M54CSP/M52CSP
2190[ 6.233739] [drm] Generation 2 PCI interface, using max accessible memory
2191[ 6.233746] radeon 0000:01:00.0: VRAM: 128M 0x0000000000000000 - 0x0000000007FFFFFF (64M used)
2192[ 6.233748] radeon 0000:01:00.0: GTT: 512M 0x0000000008000000 - 0x0000000027FFFFFF
2193[ 6.233776] [drm] Detected VRAM RAM=128M, BAR=128M
2194[ 6.233777] [drm] RAM width 64bits DDR
2195[ 6.236577] [TTM] Zone kernel: Available graphics memory: 394782 KiB
2196[ 6.236578] [TTM] Zone highmem: Available graphics memory: 1514720 KiB
2197[ 6.236580] [TTM] Initializing pool allocator
2198[ 6.236586] [TTM] Initializing DMA pool allocator
2199[ 6.236610] [drm] radeon: 64M of VRAM memory ready
2200[ 6.236612] [drm] radeon: 512M of GTT memory ready.
2201[ 6.236639] [drm] GART: num cpu pages 131072, num gpu pages 131072
2202[ 6.237327] [drm] radeon: power management initialized
2203[ 6.254730] [drm] radeon: 1 quad pipes, 1 z pipes initialized.
2204[ 6.344808] [drm] PCIE GART of 512M enabled (table at 0x0000000000040000).
2205[ 6.344839] radeon 0000:01:00.0: WB enabled
2206[ 6.344844] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x0000000008000000 and cpu addr 0x(ptrval)
2207[ 6.344847] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
2208[ 6.344848] [drm] Driver supports precise vblank timestamp query.
2209[ 6.344850] radeon 0000:01:00.0: radeon: MSI limited to 32-bit
2210[ 6.344864] [drm] radeon: irq initialized.
2211[ 6.344890] [drm] Loading R500 Microcode
2212[ 6.362940] radeon 0000:01:00.0: firmware: direct-loading firmware radeon/R520_cp.bin
2213[ 6.363139] [drm] radeon: ring at 0x0000000008001000
2214[ 6.363177] [drm] ring test succeeded in 10 usecs
2215[ 6.363356] [drm] ib test succeeded in 0 usecs
2216[ 6.367884] [drm] Radeon Display Connectors
2217[ 6.367886] [drm] Connector 0:
2218[ 6.367887] [drm] VGA-1
2219[ 6.367889] [drm] DDC: 0x7e40 0x7e40 0x7e44 0x7e44 0x7e48 0x7e48 0x7e4c 0x7e4c
2220[ 6.367890] [drm] Encoders:
2221[ 6.367891] [drm] CRT1: INTERNAL_KLDSCP_DAC1
2222[ 6.367892] [drm] Connector 1:
2223[ 6.367892] [drm] LVDS-1
2224[ 6.367894] [drm] DDC: 0x7e60 0x7e60 0x7e64 0x7e64 0x7e68 0x7e68 0x7e6c 0x7e6c
2225[ 6.367895] [drm] Encoders:
2226[ 6.367896] [drm] LCD1: INTERNAL_LVTM1
2227[ 6.367897] [drm] Connector 2:
2228[ 6.367898] [drm] DVI-I-1
2229[ 6.367898] [drm] HPD1
2230[ 6.367900] [drm] DDC: 0x7e50 0x7e50 0x7e54 0x7e54 0x7e58 0x7e58 0x7e5c 0x7e5c
2231[ 6.367901] [drm] Encoders:
2232[ 6.367902] [drm] DFP1: INTERNAL_KLDSCP_TMDS1
2233[ 6.388329] random: crng init done
2234[ 6.388331] random: 6 urandom warning(s) missed due to ratelimiting
2235[ 6.419758] audit: type=1400 audit(1579384220.040:14): avc: denied { read } for pid=201 comm="systemd-network" name="dbus" dev="tmpfs" ino=13045 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=dir permissive=1
2236[ 6.420729] audit: type=1400 audit(1579384220.040:15): avc: denied { read } for pid=201 comm="systemd-network" name="system_bus_socket" dev="tmpfs" ino=13048 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file permissive=1
2237[ 6.506082] audit: type=1400 audit(1579384220.124:16): avc: denied { map } for pid=210 comm="dbus-daemon" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
2238[ 6.528656] calling cfg80211_init+0x0/0xb5 [cfg80211] @ 203
2239[ 6.538246] initcall cfg80211_init+0x0/0xb5 [cfg80211] returned 0 after 9295 usecs
2240[ 6.688737] calling ieee80211_init+0x0/0x29 [mac80211] @ 203
2241[ 6.688778] initcall ieee80211_init+0x0/0x29 [mac80211] returned 0 after 11 usecs
2242[ 6.779880] calling il3945_init+0x0/0x1000 [iwl3945] @ 203
2243[ 6.779884] iwl3945: Intel(R) PRO/Wireless 3945ABG/BG Network Connection driver for Linux, in-tree:s
2244[ 6.779884] iwl3945: Copyright(c) 2003-2011 Intel Corporation
2245[ 6.779885] iwl3945: hw_scan is disabled
2246[ 6.779957] iwl3945 0000:03:00.0: enabling device (0000 -> 0002)
2247[ 6.918860] [drm] fb mappable at 0xE00C0000
2248[ 6.918862] [drm] vram apper at 0xE0000000
2249[ 6.918863] [drm] size 3145728
2250[ 6.918864] [drm] fb depth is 24
2251[ 6.918864] [drm] pitch is 4096
2252[ 6.923501] fbcon: radeondrmfb (fb0) is primary device
2253[ 7.026705] Console: switching to colour frame buffer device 128x48
2254[ 7.031122] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device
2255[ 7.034598] [drm] Initialized radeon 2.50.0 20080528 for 0000:01:00.0 on minor 0
2256[ 7.034635] probe of 0000:01:00.0 returned 1 after 817192 usecs
2257[ 7.034870] initcall radeon_init+0x0/0xa0 [radeon] returned 0 after 248946 usecs
2258[ 7.054574] iwl3945 0000:03:00.0: Tunable channels: 13 802.11bg, 23 802.11a channels
2259[ 7.054577] iwl3945 0000:03:00.0: Detected Intel Wireless WiFi Link 3945ABG
2260[ 7.060037] ieee80211 phy0: Selected rate control algorithm 'iwl-3945-rs'
2261[ 7.061363] probe of 0000:03:00.0 returned 1 after 281453 usecs
2262[ 7.061398] initcall il3945_init+0x0/0x1000 [iwl3945] returned 0 after 274904 usecs
2263[ 7.070801] audit: type=1400 audit(1579384220.692:17): avc: denied { nnp_transition } for pid=213 comm="(modprobe)" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:kmod_t:s0 tclass=process2 permissive=1
2264[ 7.080181] audit: type=1400 audit(1579384220.700:18): avc: denied { dac_read_search } for pid=213 comm="modprobe" capability=2 scontext=system_u:system_r:kmod_t:s0 tcontext=system_u:system_r:kmod_t:s0 tclass=capability permissive=1
2265[ 7.158860] audit: type=1400 audit(1579384220.780:19): avc: denied { map } for pid=207 comm="systemd-resolve" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
2266[ 7.173139] audit: type=1400 audit(1579384220.792:20): avc: denied { search } for pid=207 comm="systemd-resolve" name="ssl" dev="sda1" ino=788266 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=dir permissive=1
2267[ 7.176220] audit: type=1400 audit(1579384220.796:21): avc: denied { read } for pid=207 comm="systemd-resolve" name="ca-certificates.crt" dev="sda1" ino=3283759 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=file permissive=1
2268[ 7.715739] calling init_pcmcia_cs+0x0/0x1000 [pcmcia_core] @ 203
2269[ 7.715756] initcall init_pcmcia_cs+0x0/0x1000 [pcmcia_core] returned 0 after 9 usecs
2270[ 7.730073] calling nonstatic_sysfs_init+0x0/0x1000 [pcmcia_rsrc] @ 203
2271[ 7.730081] initcall nonstatic_sysfs_init+0x0/0x1000 [pcmcia_rsrc] returned 0 after 2 usecs
2272[ 7.754870] calling yenta_cardbus_driver_init+0x0/0x1000 [yenta_socket] @ 203
2273[ 7.755047] yenta_cardbus 0000:06:00.0: CardBus bridge found [0000:0000]
2274[ 7.755070] yenta_cardbus 0000:06:00.0: Using CSCINT to route CSC interrupts to PCI
2275[ 7.755072] yenta_cardbus 0000:06:00.0: Routing CardBus interrupts to PCI
2276[ 7.755078] yenta_cardbus 0000:06:00.0: TI: mfunc 0x01d01002, devctl 0x66
2277[ 7.794313] calling hwrng_modinit+0x0/0x1000 [rng_core] @ 202
2278[ 7.794968] initcall hwrng_modinit+0x0/0x1000 [rng_core] returned 0 after 632 usecs
2279[ 7.803681] calling mod_init+0x0/0xf50 [intel_rng] @ 202
2280[ 7.803736] intel_rng: FWH not detected
2281[ 7.806830] initcall mod_init+0x0/0xf50 [intel_rng] returned -19 after 3067 usecs
2282[ 7.818819] calling nas_gpio_init+0x0/0xfe4 [leds_ss4200] @ 202
2283[ 7.818822] leds_ss4200: no LED devices found
2284[ 7.818827] initcall nas_gpio_init+0x0/0xfe4 [leds_ss4200] returned -19 after 2 usecs
2285[ 7.981757] calling thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] @ 202
2286[ 7.981770] initcall thinkpad_acpi_module_init+0x0/0x11d4 [thinkpad_acpi] returned -19 after 2 usecs
2287[ 8.001079] yenta_cardbus 0000:06:00.0: ISA IRQ mask 0x0cf8, PCI irq 16
2288[ 8.001084] yenta_cardbus 0000:06:00.0: Socket status: 30000007
2289[ 8.001088] pci_bus 0000:06: Raising subordinate bus# of parent bus (#06) from #06 to #0a
2290[ 8.001097] yenta_cardbus 0000:06:00.0: pcmcia: parent PCI bridge window: [io 0x2000-0x3fff]
2291[ 8.001100] pcmcia_socket pcmcia_socket0: cs: IO port probe 0x2000-0x3fff:
2292[ 8.005253] excluding 0x2000-0x20ff 0x2400-0x24ff
2293[ 8.033392] yenta_cardbus 0000:06:00.0: pcmcia: parent PCI bridge window: [mem 0xe8000000-0xea0fffff]
2294[ 8.033397] pcmcia_socket pcmcia_socket0: cs: memory probe 0xe8000000-0xea0fffff:
2295[ 8.033405] excluding 0xe9ef0000-0xea0fffff
2296[ 8.033409] yenta_cardbus 0000:06:00.0: pcmcia: parent PCI bridge window: [mem 0xea100000-0xec0fffff 64bit pref]
2297[ 8.033412] pcmcia_socket pcmcia_socket0: cs: memory probe 0xea100000-0xec0fffff:
2298[ 8.033419] excluding 0xea100000-0xec0fffff
2299[ 8.049509] probe of 0000:06:00.0 returned 1 after 294608 usecs
2300[ 8.049545] initcall yenta_cardbus_driver_init+0x0/0x1000 [yenta_socket] returned 0 after 66185 usecs
2301[ 8.069449] calling init_pcmcia_bus+0x0/0x1000 [pcmcia] @ 234
2302[ 8.071112] initcall init_pcmcia_bus+0x0/0x1000 [pcmcia] returned 0 after 1613 usecs
2303[ 8.121172] calling watchdog_init+0x0/0x74 [watchdog] @ 203
2304[ 8.130758] initcall watchdog_init+0x0/0x74 [watchdog] returned 0 after 9348 usecs
2305[ 8.133299] calling iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] @ 203
2306[ 8.133302] iTCO_vendor_support: vendor-support=0
2307[ 8.133306] initcall iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] returned 0 after 2 usecs
2308[ 8.136475] calling iTCO_wdt_init_module+0x0/0x1000 [iTCO_wdt] @ 203
2309[ 8.136477] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
2310[ 8.136536] iTCO_wdt: Found a ICH7-M or ICH7-U TCO device (Version=2, TCOBASE=0x0560)
2311[ 8.142632] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
2312[ 8.142652] probe of iTCO_wdt.0.auto returned 1 after 6151 usecs
2313[ 8.142676] initcall iTCO_wdt_init_module+0x0/0x1000 [iTCO_wdt] returned 0 after 6048 usecs
2314[ 8.288066] calling init_sg+0x0/0x1000 [sg] @ 202
2315[ 8.293071] sr 0:0:0:0: Attached scsi generic sg0 type 5
2316[ 8.293184] sd 2:0:0:0: Attached scsi generic sg1 type 0
2317[ 8.293196] initcall init_sg+0x0/0x1000 [sg] returned 0 after 4999 usecs
2318[ 9.119519] e1000e: enp2s0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
2319[ 9.119704] IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready
2320[ 9.466013] calling serio_raw_drv_init+0x0/0x1000 [serio_raw] @ 202
2321[ 9.466042] initcall serio_raw_drv_init+0x0/0x1000 [serio_raw] returned 0 after 22 usecs
2322[ 9.501776] calling evdev_init+0x0/0x1000 [evdev] @ 202
2323[ 9.504652] calling joydev_init+0x0/0x1000 [joydev] @ 203
2324[ 9.506691] initcall evdev_init+0x0/0x1000 [evdev] returned 0 after 1982 usecs
2325[ 9.506828] initcall joydev_init+0x0/0x1000 [joydev] returned 0 after 2118 usecs
2326[ 9.622210] calling pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] @ 203
2327[ 9.622304] input: PC Speaker as /devices/platform/pcspkr/input/input8
2328[ 9.622487] probe of pcspkr returned 1 after 253 usecs
2329[ 9.622957] initcall pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] returned 0 after 723 usecs
2330[ 9.937479] calling vmx_init+0x0/0xd4 [kvm_intel] @ 202
2331[ 9.947290] initcall vmx_init+0x0/0xd4 [kvm_intel] returned 0 after 9562 usecs
2332[ 9.955506] calling coretemp_init+0x0/0x1000 [coretemp] @ 202
2333[ 9.955643] probe of coretemp.0 returned 1 after 50 usecs
2334[ 9.955655] coretemp coretemp.0: Using relative temperature scale!
2335[ 9.955674] initcall coretemp_init+0x0/0x1000 [coretemp] returned 0 after 157 usecs
2336[ 9.962251] calling powerclamp_init+0x0/0x1000 [intel_powerclamp] @ 202
2337[ 9.962262] intel_powerclamp: No package C-state available
2338[ 9.962266] initcall powerclamp_init+0x0/0x1000 [intel_powerclamp] returned -19 after 9 usecs
2339[ 9.970881] calling powerclamp_init+0x0/0x1000 [intel_powerclamp] @ 203
2340[ 9.970891] intel_powerclamp: No package C-state available
2341[ 9.970895] initcall powerclamp_init+0x0/0x1000 [intel_powerclamp] returned -19 after 8 usecs
2342[ 10.726531] iwl3945 0000:03:00.0 wlp3s0: renamed from wlan0
2343[ 11.099277] kauditd_printk_skb: 39 callbacks suppressed
2344[ 11.099279] audit: type=1400 audit(1579384224.720:61): avc: denied { write } for pid=201 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
2345[ 11.105039] audit: type=1400 audit(1579384224.720:62): avc: denied { read } for pid=201 comm="systemd-network" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=netlink_generic_socket permissive=1
2346[ 11.351167] audit: type=1400 audit(1579384224.972:63): avc: denied { execmem } for pid=239 comm="pulseaudio" scontext=system_u:system_r:pulseaudio_t:s0 tcontext=system_u:system_r:pulseaudio_t:s0 tclass=process permissive=1
2347[ 11.540724] audit: type=1400 audit(1579384225.160:64): avc: denied { map } for pid=263 comm="polkitd" path="/etc/passwd" dev="sda1" ino=806202 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
2348[ 15.852321] audit: type=1400 audit(1579384229.472:65): avc: denied { name_bind } for pid=201 comm="systemd-network" src=546 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:dhcpc_port_t:s0 tclass=udp_socket permissive=1
2349[ 15.852326] audit: type=1400 audit(1579384229.472:66): avc: denied { net_bind_service } for pid=201 comm="systemd-network" capability=10 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:systemd_networkd_t:s0 tclass=capability permissive=1
2350[ 23.050549] audit: type=1400 audit(1579384236.668:67): avc: denied { read write } for pid=194 comm="systemd-journal" path=2F6D656D66643A73642D73797374656D642D626F6F74636861202864656C6574656429 dev="tmpfs" ino=18109 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
2351[ 23.050554] audit: type=1400 audit(1579384236.668:68): avc: denied { getattr } for pid=194 comm="systemd-journal" path=2F6D656D66643A73642D73797374656D642D626F6F74636861202864656C6574656429 dev="tmpfs" ino=18109 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
2352[ 23.050558] audit: type=1400 audit(1579384236.668:69): avc: denied { map } for pid=194 comm="systemd-journal" path=2F6D656D66643A73642D73797374656D642D626F6F74636861202864656C6574656429 dev="tmpfs" ino=18109 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1
2353[ 85.367820] audit: type=1400 audit(1579384298.988:70): avc: denied { write } for pid=602 comm="dmesg" path="/tmp/coreboot_board_status.JC4zOXqT/lenovo/t60/4.11-946-g39e1f44f33/2020-01-18T12_03_17Z/kernel_log.txt" dev="sda1" ino=923587 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file permissive=1
2354[ 85.372045] audit: type=1400 audit(1579384298.992:71): avc: denied { ioctl } for pid=602 comm="dmesg" path="/tmp/coreboot_board_status.JC4zOXqT/lenovo/t60/4.11-946-g39e1f44f33/2020-01-18T12_03_17Z/kernel_log.txt" dev="sda1" ino=923587 ioctlcmd=0x5401 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file permissive=1
2355[ 85.372491] audit: type=1400 audit(1579384298.992:72): avc: denied { getattr } for pid=602 comm="dmesg" path="/tmp/coreboot_board_status.JC4zOXqT/lenovo/t60/4.11-946-g39e1f44f33/2020-01-18T12_03_17Z/kernel_log.txt" dev="sda1" ino=923587 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file permissive=1