[REGRESSION] hci0 hci_power_on [bluetooth] blocks for more than 2 min preventing suspend and shutdown

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Dear Linux folks,


On a Dell Latitude E7250 with

Bus 001 Device 003: ID 8087:0a2a Intel Corp. Bluetooth wireless interface

with Debian sid/unstable upgrading from Linux 5.18.5 to 5.19-rc4 results in a regression, where the system does not suspend or does not power off. Linux logs earlier:

```
[ 242.677813] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.677818] task:kworker/u9:1 state:D stack: 0 pid: 379 ppid: 2 flags:0x00004000
[  242.677831] Workqueue: hci0 hci_power_on [bluetooth]
[  242.677934] Call Trace:
[  242.677938]  <TASK>
[  242.677946]  __schedule+0x30b/0x9f0
[  242.677961]  ? enqueue_entity+0x1a1/0x520
[  242.677973]  schedule+0x4e/0xb0
[  242.677981]  schedule_timeout+0x115/0x150
[  242.677993]  ? resched_curr+0x20/0xb0
[  242.678004]  ? preempt_count_add+0x68/0xa0
[  242.678013]  __wait_for_common+0x93/0x1d0
[  242.678022]  ? usleep_range_state+0x90/0x90
[  242.678034]  __flush_work.isra.0+0x160/0x220
[  242.678044]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  242.678052]  __cancel_work_timer+0x104/0x190
[  242.678060]  ? led_trigger_event+0x1d/0x60
[  242.678067]  ? led_trigger_event+0x1d/0x60
[  242.678073]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  242.678183]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  242.678253]  hci_power_on+0x8c/0x260 [bluetooth]
[  242.678337]  ? __schedule+0x313/0x9f0
[  242.678347]  process_one_work+0x1e5/0x3b0
[  242.678357]  ? rescuer_thread+0x390/0x390
[  242.678364]  worker_thread+0x50/0x3a0
[  242.678373]  ? rescuer_thread+0x390/0x390
[  242.678380]  kthread+0xe8/0x110
[  242.678387]  ? kthread_complete_and_exit+0x20/0x20
[  242.678394]  ret_from_fork+0x22/0x30
[  242.678409]  </TASK>
```

`sudo modprobe -r btusb` also hangs:

     [ 4115.987537] usbcore: deregistering interface driver btusb
[ 4116.128277] Bluetooth: hci0: urb 00000000434e95f7 failed to resubmit (2)

Please find the output of `dmesg` attached.


Kind regards,

Paul
[    0.000000] microcode: microcode updated early to revision 0x2f, date = 2019-11-12
[    0.000000] Linux version 5.19.0-rc4-amd64 (debian-kernel@xxxxxxxxxxxxxxxx) (gcc-11 (Debian 11.3.0-4) 11.3.0, GNU ld (GNU Binutils for Debian) 2.38.50.20220627) #1 SMP PREEMPT_DYNAMIC Debian 5.19~rc4-1~exp1 (2022-07-01)
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-5.19.0-rc4-amd64 root=UUID=aa6034bb-8cc1-4111-a0a7-9b3f5e13e281 ro quiet initcall_debug log_buf_len=8M random.trust_cpu=on cryptomgr.notests i915.fastboot=0 systemd.verity=0 acpi_pm_good initcall_blacklist=init_ima,init_tis
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] signal: max sigframe size: 1776
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009dfff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009e000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bf4b7fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bf4b8000-0x00000000bf938fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bf939000-0x00000000d9d9afff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9d9b000-0x00000000d9ed6fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d9ed7000-0x00000000d9f07fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000d9f08000-0x00000000da96bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000da96c000-0x00000000daddcfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daddd000-0x00000000dba5efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dba5f000-0x00000000dbafefff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000dbaff000-0x00000000dbafffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000dd000000-0x00000000df7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000041e7fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi: ACPI=0xd9ee5000 ACPI 2.0=0xd9ee5000 SMBIOS=0xf0000 
[    0.000000] secureboot: Secure boot disabled
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Dell Inc. Latitude E7250/0TVD2T, BIOS A19 01/23/2018
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2594.018 MHz processor
[    0.000031] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000034] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000040] last_pfn = 0x41e800 max_arch_pfn = 0x400000000
[    0.000125] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000558] e820: update [mem 0xdd000000-0xffffffff] usable ==> reserved
[    0.000562] last_pfn = 0xdbb00 max_arch_pfn = 0x400000000
[    0.007367] Using GB pages for direct mapping
[    0.012762] printk: log_buf_len: 8388608 bytes
[    0.012764] printk: early log buf free: 127632(97%)
[    0.012765] RAMDISK: [mem 0x362ef000-0x3716efff]
[    0.012770] ACPI: Early table checksum verification disabled
[    0.012773] ACPI: RSDP 0x00000000D9EE5000 000024 (v02 DELL  )
[    0.012777] ACPI: XSDT 0x00000000D9EE50A8 0000D4 (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.012782] ACPI: FACP 0x00000000D9EF9A08 00010C (v05 DELL   CBX3     01072009 AMI  00010013)
[    0.012786] ACPI: DSDT 0x00000000D9EE5210 0147F6 (v02 DELL   CBX3     01072009 INTL 20120913)
[    0.012788] ACPI: FACS 0x00000000DADDBF80 000040
[    0.012791] ACPI: APIC 0x00000000D9EF9B18 000084 (v03 DELL   CBX3     01072009 AMI  00010013)
[    0.012793] ACPI: FPDT 0x00000000D9EF9BA0 000044 (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.012795] ACPI: FIDT 0x00000000D9EF9BE8 00009C (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.012797] ACPI: MCFG 0x00000000D9EF9C88 00003C (v01 DELL   CBX3     01072009 MSFT 00000097)
[    0.012800] ACPI: HPET 0x00000000D9EF9CC8 000038 (v01 DELL   CBX3     01072009 AMI. 00000005)
[    0.012802] ACPI: SSDT 0x00000000D9EF9D00 0004B5 (v01 SataRe SataTabl 00001000 INTL 20120913)
[    0.012805] ACPI: UEFI 0x00000000D9EFA1B8 000042 (v01                 00000000      00000000)
[    0.012807] ACPI: SSDT 0x00000000D9EFA200 000C7D (v02 Ther_R Ther_Rvp 00001000 INTL 20120913)
[    0.012809] ACPI: ASF! 0x00000000D9EFAE80 0000A0 (v32 INTEL   HCG     00000001 TFSM 000F4240)
[    0.012812] ACPI: SSDT 0x00000000D9EFAF20 00051F (v02 PmRef  Cpu0Ist  00003000 INTL 20120913)
[    0.012814] ACPI: SSDT 0x00000000D9EFB440 000B74 (v02 CpuRef CpuSsdt  00003000 INTL 20120913)
[    0.012816] ACPI: SSDT 0x00000000D9EFBFB8 0001C7 (v02 PmRef  LakeTiny 00003000 INTL 20120913)
[    0.012819] ACPI: SSDT 0x00000000D9EFC180 0003A5 (v02 CppcTa CppcTabl 00001000 INTL 20120913)
[    0.012821] ACPI: PCCT 0x00000000D9EFC528 00006E (v05 PcctTa PcctTabl 00001000 INTL 20120913)
[    0.012823] ACPI: SSDT 0x00000000D9EFC598 000AC4 (v02 Cpc_Ta Cpc_Tabl 00001000 INTL 20120913)
[    0.012826] ACPI: SSDT 0x00000000D9EFD060 0041AC (v02 SaSsdt SaSsdt   00003000 INTL 20120913)
[    0.012828] ACPI: SSDT 0x00000000D9F01210 004508 (v01 DptfTa DptfTabl 00001000 INTL 20120913)
[    0.012831] ACPI: TCPA 0x00000000D9F05718 000032 (v02 ALASKA NAPAASF  00000001 MSFT 01000013)
[    0.012833] ACPI: SSDT 0x00000000D9F05750 000597 (v01 AMITCG _SynTCG_ 00000001 INTL 20120913)
[    0.012835] ACPI: DMAR 0x00000000D9F05CE8 0000B0 (v01 INTEL  BDW      00000001 INTL 00000001)
[    0.012838] ACPI: BGRT 0x00000000D9F05D98 000038 (v00                 01072009 AMI  00010013)
[    0.012840] ACPI: Reserving FACP table memory at [mem 0xd9ef9a08-0xd9ef9b13]
[    0.012841] ACPI: Reserving DSDT table memory at [mem 0xd9ee5210-0xd9ef9a05]
[    0.012842] ACPI: Reserving FACS table memory at [mem 0xdaddbf80-0xdaddbfbf]
[    0.012843] ACPI: Reserving APIC table memory at [mem 0xd9ef9b18-0xd9ef9b9b]
[    0.012844] ACPI: Reserving FPDT table memory at [mem 0xd9ef9ba0-0xd9ef9be3]
[    0.012844] ACPI: Reserving FIDT table memory at [mem 0xd9ef9be8-0xd9ef9c83]
[    0.012845] ACPI: Reserving MCFG table memory at [mem 0xd9ef9c88-0xd9ef9cc3]
[    0.012846] ACPI: Reserving HPET table memory at [mem 0xd9ef9cc8-0xd9ef9cff]
[    0.012847] ACPI: Reserving SSDT table memory at [mem 0xd9ef9d00-0xd9efa1b4]
[    0.012848] ACPI: Reserving UEFI table memory at [mem 0xd9efa1b8-0xd9efa1f9]
[    0.012848] ACPI: Reserving SSDT table memory at [mem 0xd9efa200-0xd9efae7c]
[    0.012849] ACPI: Reserving ASF! table memory at [mem 0xd9efae80-0xd9efaf1f]
[    0.012850] ACPI: Reserving SSDT table memory at [mem 0xd9efaf20-0xd9efb43e]
[    0.012851] ACPI: Reserving SSDT table memory at [mem 0xd9efb440-0xd9efbfb3]
[    0.012851] ACPI: Reserving SSDT table memory at [mem 0xd9efbfb8-0xd9efc17e]
[    0.012852] ACPI: Reserving SSDT table memory at [mem 0xd9efc180-0xd9efc524]
[    0.012853] ACPI: Reserving PCCT table memory at [mem 0xd9efc528-0xd9efc595]
[    0.012854] ACPI: Reserving SSDT table memory at [mem 0xd9efc598-0xd9efd05b]
[    0.012854] ACPI: Reserving SSDT table memory at [mem 0xd9efd060-0xd9f0120b]
[    0.012855] ACPI: Reserving SSDT table memory at [mem 0xd9f01210-0xd9f05717]
[    0.012856] ACPI: Reserving TCPA table memory at [mem 0xd9f05718-0xd9f05749]
[    0.012857] ACPI: Reserving SSDT table memory at [mem 0xd9f05750-0xd9f05ce6]
[    0.012858] ACPI: Reserving DMAR table memory at [mem 0xd9f05ce8-0xd9f05d97]
[    0.012858] ACPI: Reserving BGRT table memory at [mem 0xd9f05d98-0xd9f05dcf]
[    0.012919] No NUMA configuration found
[    0.012920] Faking a node at [mem 0x0000000000000000-0x000000041e7fffff]
[    0.012930] NODE_DATA(0) allocated [mem 0x41dfd4000-0x41dffefff]
[    0.013204] Zone ranges:
[    0.013204]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.013206]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.013207]   Normal   [mem 0x0000000100000000-0x000000041e7fffff]
[    0.013208]   Device   empty
[    0.013209] Movable zone start for each node
[    0.013212] Early memory node ranges
[    0.013212]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
[    0.013213]   node   0: [mem 0x0000000000059000-0x000000000009dfff]
[    0.013214]   node   0: [mem 0x0000000000100000-0x00000000bf4b7fff]
[    0.013215]   node   0: [mem 0x00000000bf939000-0x00000000d9d9afff]
[    0.013216]   node   0: [mem 0x00000000d9f08000-0x00000000da96bfff]
[    0.013216]   node   0: [mem 0x00000000dbaff000-0x00000000dbafffff]
[    0.013217]   node   0: [mem 0x0000000100000000-0x000000041e7fffff]
[    0.013219] Initmem setup node 0 [mem 0x0000000000001000-0x000000041e7fffff]
[    0.013223] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.013225] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.013262] On node 0, zone DMA: 98 pages in unavailable ranges
[    0.021964] On node 0, zone DMA32: 1153 pages in unavailable ranges
[    0.021997] On node 0, zone DMA32: 365 pages in unavailable ranges
[    0.022038] On node 0, zone DMA32: 4499 pages in unavailable ranges
[    0.022515] On node 0, zone Normal: 17664 pages in unavailable ranges
[    0.022568] On node 0, zone Normal: 6144 pages in unavailable ranges
[    0.022575] Reserving Intel graphics memory at [mem 0xdd800000-0xdf7fffff]
[    0.024421] ACPI: PM-Timer IO Port: 0x1808
[    0.024426] ACPI: LAPIC_NMI (acpi_id[0x01] low level lint[0xcc])
[    0.024428] ACPI: NMI not connected to LINT 1!
[    0.024428] ACPI: LAPIC_NMI (acpi_id[0x02] dfl edge lint[0x4c])
[    0.024429] ACPI: NMI not connected to LINT 1!
[    0.024429] ACPI: LAPIC_NMI (acpi_id[0x03] dfl res lint[0x0])
[    0.024430] ACPI: NMI not connected to LINT 1!
[    0.024430] ACPI: LAPIC_NMI (acpi_id[0x04] res dfl lint[0x8b])
[    0.024431] ACPI: NMI not connected to LINT 1!
[    0.024442] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-39
[    0.024444] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.024446] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.024449] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.024450] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.024457] e820: update [mem 0xd6389000-0xd63cffff] usable ==> reserved
[    0.024464] TSC deadline timer available
[    0.024465] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.024486] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.024488] PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
[    0.024490] PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.024491] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.024492] PM: hibernation: Registered nosave memory: [mem 0xbf4b8000-0xbf938fff]
[    0.024494] PM: hibernation: Registered nosave memory: [mem 0xd6389000-0xd63cffff]
[    0.024496] PM: hibernation: Registered nosave memory: [mem 0xd9d9b000-0xd9ed6fff]
[    0.024496] PM: hibernation: Registered nosave memory: [mem 0xd9ed7000-0xd9f07fff]
[    0.024498] PM: hibernation: Registered nosave memory: [mem 0xda96c000-0xdaddcfff]
[    0.024499] PM: hibernation: Registered nosave memory: [mem 0xdaddd000-0xdba5efff]
[    0.024500] PM: hibernation: Registered nosave memory: [mem 0xdba5f000-0xdbafefff]
[    0.024501] PM: hibernation: Registered nosave memory: [mem 0xdbb00000-0xdcffffff]
[    0.024502] PM: hibernation: Registered nosave memory: [mem 0xdd000000-0xdf7fffff]
[    0.024503] PM: hibernation: Registered nosave memory: [mem 0xdf800000-0xf7ffffff]
[    0.024503] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.024504] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.024505] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.024505] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.024506] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.024507] PM: hibernation: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.024507] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.024508] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.024509] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.024509] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.024510] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.024511] [mem 0xdf800000-0xf7ffffff] available for PCI devices
[    0.024512] Booting paravirtualized kernel on bare hardware
[    0.024514] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.028126] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.028348] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u524288
[    0.028354] pcpu-alloc: s212992 r8192 d28672 u524288 alloc=1*2097152
[    0.028356] pcpu-alloc: [0] 0 1 2 3 
[    0.028384] Fallback order for Node 0: 0 
[    0.028386] Built 1 zonelists, mobility grouping on.  Total pages: 4099153
[    0.028388] Policy zone: Normal
[    0.028389] Kernel command line: BOOT_IMAGE=/vmlinuz-5.19.0-rc4-amd64 root=UUID=aa6034bb-8cc1-4111-a0a7-9b3f5e13e281 ro quiet initcall_debug log_buf_len=8M random.trust_cpu=on cryptomgr.notests i915.fastboot=0 systemd.verity=0 acpi_pm_good initcall_blacklist=init_ima,init_tis
[    0.028489] blacklisting initcall init_ima
[    0.028492] blacklisting initcall init_tis
[    0.028497] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-5.19.0-rc4-amd64", will be passed to user space.
[    0.029519] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.030045] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.030088] mem auto-init: stack:off, heap alloc:on, heap free:off
[    0.055381] Memory: 3538432K/16657516K available (12294K kernel code, 2227K rwdata, 8700K rodata, 2524K init, 5648K bss, 531824K reserved, 0K cma-reserved)
[    0.055935] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.055958] Kernel/User page tables isolation: enabled
[    0.055970] ftrace: allocating 38925 entries in 153 pages
[    0.061973] ftrace: allocated 153 pages with 4 groups
[    0.062518] Dynamic Preempt: voluntary
[    0.062566] rcu: Preemptible hierarchical RCU implementation.
[    0.062567] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
[    0.062568] 	Trampoline variant of Tasks RCU enabled.
[    0.062569] 	Rude variant of Tasks RCU enabled.
[    0.062569] 	Tracing variant of Tasks RCU enabled.
[    0.062569] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.062570] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.066000] NR_IRQS: 524544, nr_irqs: 728, preallocated irqs: 16
[    0.066173] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.066219] random: crng init done
[    0.066230] calling  con_init+0x0/0x23c @ 0
[    0.066240] Console: colour dummy device 80x25
[    0.066254] printk: console [tty0] enabled
[    0.066255] initcall con_init+0x0/0x23c returned 0 after 0 usecs
[    0.066258] calling  hvc_console_init+0x0/0x14 @ 0
[    0.066260] initcall hvc_console_init+0x0/0x14 returned 0 after 0 usecs
[    0.066262] calling  xen_cons_init+0x0/0x50 @ 0
[    0.066265] initcall xen_cons_init+0x0/0x50 returned 0 after 0 usecs
[    0.066266] calling  univ8250_console_init+0x0/0x27 @ 0
[    0.066269] initcall univ8250_console_init+0x0/0x27 returned 0 after 0 usecs
[    0.066282] ACPI: Core revision 20220331
[    0.066396] hpet: HPET dysfunctional in PC10. Force disabled.
[    0.066397] APIC: Switch to symmetric I/O mode setup
[    0.066399] DMAR: Host address width 39
[    0.066400] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.066404] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e1ff0505e
[    0.066406] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.066409] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c20660462 ecap f010da
[    0.066411] DMAR: RMRR base: 0x000000db9b7000 end: 0x000000db9c5fff
[    0.066412] DMAR: RMRR base: 0x000000dd000000 end: 0x000000df7fffff
[    0.066414] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.066415] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    0.066416] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit.
[    0.066417] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting.
[    0.066958] DMAR-IR: Enabled IRQ remapping in xapic mode
[    0.066960] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.067412] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x256429083d4, max_idle_ns: 440795224202 ns
[    0.067418] Calibrating delay loop (skipped), value calculated using timer frequency.. 5188.03 BogoMIPS (lpj=10376072)
[    0.067420] pid_max: default: 32768 minimum: 301
[    0.070328] LSM: Security Framework initializing
[    0.070337] Yama: disabled by default; enable with sysctl kernel.yama.*
[    0.070359] AppArmor: AppArmor initialized
[    0.070360] TOMOYO Linux initialized
[    0.070403] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.070429] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.070612] CPU0: Thermal monitoring enabled (TM1)
[    0.070643] process: using mwait in idle threads
[    0.070645] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.070646] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.070649] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.070650] Spectre V2 : Mitigation: Retpolines
[    0.070651] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.070652] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.070653] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.070654] Spectre V2 : User space: Mitigation: STIBP via prctl
[    0.070655] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.070658] MDS: Mitigation: Clear CPU buffers
[    0.070658] TAA: Mitigation: Clear CPU buffers
[    0.070659] SRBDS: Mitigation: Microcode
[    0.071415] Freeing SMP alternatives memory: 32K
[    0.071415] smpboot: CPU0: Intel(R) Core(TM) i7-5600U CPU @ 2.60GHz (family: 0x6, model: 0x3d, stepping: 0x4)
[    0.071415] cblist_init_generic: Setting adjustable number of callback queues.
[    0.071415] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.071415] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.071415] cblist_init_generic: Setting shift to 2 and lim to 1.
[    0.071415] calling  init_hw_perf_events+0x0/0x5ff @ 1
[    0.071415] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.071415] ... version:                3
[    0.071415] ... bit width:              48
[    0.071415] ... generic registers:      4
[    0.071415] ... value mask:             0000ffffffffffff
[    0.071415] ... max period:             00007fffffffffff
[    0.071415] ... fixed-purpose events:   3
[    0.071415] ... event mask:             000000070000000f
[    0.071415] initcall init_hw_perf_events+0x0/0x5ff returned 0 after 0 usecs
[    0.071415] calling  init_real_mode+0x0/0x228 @ 1
[    0.071415] initcall init_real_mode+0x0/0x228 returned 0 after 0 usecs
[    0.071415] calling  trace_init_perf_perm_irq_work_exit+0x0/0x13 @ 1
[    0.071415] initcall trace_init_perf_perm_irq_work_exit+0x0/0x13 returned 0 after 0 usecs
[    0.071415] calling  bp_init_aperfmperf+0x0/0x27d @ 1
[    0.071415] Estimated ratio of average max frequency by base frequency (times 1024): 1220
[    0.071415] initcall bp_init_aperfmperf+0x0/0x27d returned 0 after 0 usecs
[    0.071415] calling  register_nmi_cpu_backtrace_handler+0x0/0x16 @ 1
[    0.071415] initcall register_nmi_cpu_backtrace_handler+0x0/0x16 returned 0 after 0 usecs
[    0.071415] calling  kvm_setup_vsyscall_timeinfo+0x0/0x153 @ 1
[    0.071415] initcall kvm_setup_vsyscall_timeinfo+0x0/0x153 returned 0 after 0 usecs
[    0.071415] calling  spawn_ksoftirqd+0x0/0x39 @ 1
[    0.071415] initcall spawn_ksoftirqd+0x0/0x39 returned 0 after 0 usecs
[    0.071415] calling  migration_init+0x0/0x3e @ 1
[    0.071415] initcall migration_init+0x0/0x3e returned 0 after 0 usecs
[    0.071415] calling  srcu_bootup_announce+0x0/0x30 @ 1
[    0.071415] rcu: Hierarchical SRCU implementation.
[    0.071415] initcall srcu_bootup_announce+0x0/0x30 returned 0 after 0 usecs
[    0.071415] calling  rcu_spawn_gp_kthread+0x0/0x19e @ 1
[    0.071415] initcall rcu_spawn_gp_kthread+0x0/0x19e returned 0 after 0 usecs
[    0.071415] calling  check_cpu_stall_init+0x0/0x1b @ 1
[    0.071415] initcall check_cpu_stall_init+0x0/0x1b returned 0 after 0 usecs
[    0.071415] calling  rcu_sysrq_init+0x0/0x22 @ 1
[    0.071415] initcall rcu_sysrq_init+0x0/0x22 returned 0 after 0 usecs
[    0.071415] calling  trace_init_flags_sys_enter+0x0/0xf @ 1
[    0.071415] initcall trace_init_flags_sys_enter+0x0/0xf returned 0 after 0 usecs
[    0.071415] calling  trace_init_flags_sys_exit+0x0/0xf @ 1
[    0.071415] initcall trace_init_flags_sys_exit+0x0/0xf returned 0 after 0 usecs
[    0.071415] calling  cpu_stop_init+0x0/0x75 @ 1
[    0.071415] initcall cpu_stop_init+0x0/0x75 returned 0 after 0 usecs
[    0.071415] calling  init_kprobes+0x0/0x145 @ 1
[    0.071415] initcall init_kprobes+0x0/0x145 returned 0 after 0 usecs
[    0.071415] calling  init_events+0x0/0x49 @ 1
[    0.071415] initcall init_events+0x0/0x49 returned 0 after 0 usecs
[    0.071415] calling  init_trace_printk+0x0/0xc @ 1
[    0.071415] initcall init_trace_printk+0x0/0xc returned 0 after 0 usecs
[    0.071415] calling  event_trace_enable_again+0x0/0x1f @ 1
[    0.071415] initcall event_trace_enable_again+0x0/0x1f returned 0 after 0 usecs
[    0.071415] calling  irq_work_init_threads+0x0/0x3 @ 1
[    0.071415] initcall irq_work_init_threads+0x0/0x3 returned 0 after 0 usecs
[    0.071415] calling  static_call_init+0x0/0x81 @ 1
[    0.071415] initcall static_call_init+0x0/0x81 returned 0 after 0 usecs
[    0.071415] calling  jump_label_init_module+0x0/0x11 @ 1
[    0.071415] initcall jump_label_init_module+0x0/0x11 returned 0 after 0 usecs
[    0.071415] calling  init_zero_pfn+0x0/0x38 @ 1
[    0.071415] initcall init_zero_pfn+0x0/0x38 returned 0 after 0 usecs
[    0.071415] calling  init_fs_inode_sysctls+0x0/0x22 @ 1
[    0.071415] initcall init_fs_inode_sysctls+0x0/0x22 returned 0 after 0 usecs
[    0.071415] calling  init_fs_locks_sysctls+0x0/0x22 @ 1
[    0.071415] initcall init_fs_locks_sysctls+0x0/0x22 returned 0 after 0 usecs
[    0.071415] calling  dynamic_debug_init+0x0/0x187 @ 1
[    0.071415] initcall dynamic_debug_init+0x0/0x187 returned 0 after 0 usecs
[    0.071415] calling  unpopulated_init+0x0/0x46 @ 1
[    0.071415] initcall unpopulated_init+0x0/0x46 returned -19 after 0 usecs
[    0.071415] calling  efi_memreserve_root_init+0x0/0x26 @ 1
[    0.071415] initcall efi_memreserve_root_init+0x0/0x26 returned 0 after 0 usecs
[    0.071415] calling  efi_earlycon_remap_fb+0x0/0x4e @ 1
[    0.071415] initcall efi_earlycon_remap_fb+0x0/0x4e returned 0 after 0 usecs
[    0.071415] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.071415] smp: Bringing up secondary CPUs ...
[    0.071415] x86: Booting SMP configuration:
[    0.071415] .... node  #0, CPUs:      #1 #2
[    0.071415] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
[    0.071415] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details.
[    0.071415]  #3
[    0.071415] smp: Brought up 1 node, 4 CPUs
[    0.071415] smpboot: Max logical packages: 1
[    0.071415] smpboot: Total of 4 processors activated (20752.14 BogoMIPS)
[    0.095505] node 0 deferred pages initialised in 24ms
[    0.095850] devtmpfs: initialized
[    0.095850] x86/mm: Memory block size: 128MB
[    0.096510] calling  bpf_jit_charge_init+0x0/0x3c @ 1
[    0.096513] initcall bpf_jit_charge_init+0x0/0x3c returned 0 after 0 usecs
[    0.096517] calling  ipc_ns_init+0x0/0x40 @ 1
[    0.096520] initcall ipc_ns_init+0x0/0x40 returned 0 after 0 usecs
[    0.096524] calling  init_mmap_min_addr+0x0/0x22 @ 1
[    0.096526] initcall init_mmap_min_addr+0x0/0x22 returned 0 after 0 usecs
[    0.096530] calling  pci_realloc_setup_params+0x0/0x41 @ 1
[    0.096532] initcall pci_realloc_setup_params+0x0/0x41 returned 0 after 0 usecs
[    0.096535] calling  inet_frag_wq_init+0x0/0x3d @ 1
[    0.096543] initcall inet_frag_wq_init+0x0/0x3d returned 0 after 0 usecs
[    0.096543] calling  xen_pvh_gnttab_setup+0x0/0x34 @ 1
[    0.096543] initcall xen_pvh_gnttab_setup+0x0/0x34 returned -19 after 0 usecs
[    0.096543] calling  e820__register_nvs_regions+0x0/0x38 @ 1
[    0.096543] ACPI: PM: Registering ACPI NVS region [mem 0xda96c000-0xdaddcfff] (4657152 bytes)
[    0.096543] initcall e820__register_nvs_regions+0x0/0x38 returned 0 after 0 usecs
[    0.096543] calling  cpufreq_register_tsc_scaling+0x0/0x2a @ 1
[    0.096543] initcall cpufreq_register_tsc_scaling+0x0/0x2a returned 0 after 0 usecs
[    0.096543] calling  reboot_init+0x0/0x3d @ 1
[    0.096543] initcall reboot_init+0x0/0x3d returned 0 after 0 usecs
[    0.096543] calling  init_lapic_sysfs+0x0/0x21 @ 1
[    0.096543] initcall init_lapic_sysfs+0x0/0x21 returned 0 after 0 usecs
[    0.096543] calling  alloc_frozen_cpus+0x0/0x1e @ 1
[    0.096543] initcall alloc_frozen_cpus+0x0/0x1e returned 0 after 0 usecs
[    0.096543] calling  cpu_hotplug_pm_sync_init+0x0/0x14 @ 1
[    0.096543] initcall cpu_hotplug_pm_sync_init+0x0/0x14 returned 0 after 0 usecs
[    0.096543] calling  wq_sysfs_init+0x0/0x2b @ 1
[    0.096543] initcall wq_sysfs_init+0x0/0x2b returned 0 after 0 usecs
[    0.096543] calling  ksysfs_init+0x0/0x99 @ 1
[    0.096543] initcall ksysfs_init+0x0/0x99 returned 0 after 0 usecs
[    0.096543] calling  schedutil_gov_init+0x0/0x11 @ 1
[    0.096543] initcall schedutil_gov_init+0x0/0x11 returned 0 after 0 usecs
[    0.096543] calling  pm_init+0x0/0x73 @ 1
[    0.096543] initcall pm_init+0x0/0x73 returned 0 after 0 usecs
[    0.096543] calling  pm_disk_init+0x0/0x18 @ 1
[    0.096543] initcall pm_disk_init+0x0/0x18 returned 0 after 0 usecs
[    0.096543] calling  swsusp_header_init+0x0/0x2c @ 1
[    0.096543] initcall swsusp_header_init+0x0/0x2c returned 0 after 0 usecs
[    0.096543] calling  rcu_set_runtime_mode+0x0/0x17 @ 1
[    0.096543] initcall rcu_set_runtime_mode+0x0/0x17 returned 0 after 0 usecs
[    0.096543] calling  init_jiffies_clocksource+0x0/0x18 @ 1
[    0.096543] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.096543] initcall init_jiffies_clocksource+0x0/0x18 returned 0 after 0 usecs
[    0.096543] calling  futex_init+0x0/0xd8 @ 1
[    0.096543] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
[    0.096543] initcall futex_init+0x0/0xd8 returned 0 after 0 usecs
[    0.096543] calling  cgroup_wq_init+0x0/0x29 @ 1
[    0.096543] initcall cgroup_wq_init+0x0/0x29 returned 0 after 0 usecs
[    0.096543] calling  cgroup1_wq_init+0x0/0x29 @ 1
[    0.096543] initcall cgroup1_wq_init+0x0/0x29 returned 0 after 0 usecs
[    0.096543] calling  ftrace_mod_cmd_init+0x0/0xc @ 1
[    0.096543] initcall ftrace_mod_cmd_init+0x0/0xc returned 0 after 0 usecs
[    0.096543] calling  init_graph_trace+0x0/0x5d @ 1
[    0.096543] initcall init_graph_trace+0x0/0x5d returned 0 after 0 usecs
[    0.096543] calling  trace_events_eprobe_init_early+0x0/0x27 @ 1
[    0.096543] initcall trace_events_eprobe_init_early+0x0/0x27 returned 0 after 0 usecs
[    0.096543] calling  init_kprobe_trace_early+0x0/0x26 @ 1
[    0.096543] initcall init_kprobe_trace_early+0x0/0x26 returned 0 after 0 usecs
[    0.096543] calling  mem_cgroup_swap_init+0x0/0x69 @ 1
[    0.096543] initcall mem_cgroup_swap_init+0x0/0x69 returned 0 after 0 usecs
[    0.096543] calling  memory_failure_init+0x0/0x97 @ 1
[    0.096543] initcall memory_failure_init+0x0/0x97 returned 0 after 0 usecs
[    0.096543] calling  fsnotify_init+0x0/0x49 @ 1
[    0.096543] initcall fsnotify_init+0x0/0x49 returned 0 after 0 usecs
[    0.096543] calling  filelock_init+0x0/0x98 @ 1
[    0.096543] initcall filelock_init+0x0/0x98 returned 0 after 0 usecs
[    0.096543] calling  init_script_binfmt+0x0/0x16 @ 1
[    0.096543] initcall init_script_binfmt+0x0/0x16 returned 0 after 0 usecs
[    0.096543] calling  init_elf_binfmt+0x0/0x16 @ 1
[    0.096543] initcall init_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    0.096543] calling  init_compat_elf_binfmt+0x0/0x16 @ 1
[    0.096543] initcall init_compat_elf_binfmt+0x0/0x16 returned 0 after 0 usecs
[    0.096543] calling  debugfs_init+0x0/0x63 @ 1
[    0.096543] initcall debugfs_init+0x0/0x63 returned 0 after 0 usecs
[    0.096543] calling  tracefs_init+0x0/0x3d @ 1
[    0.096543] initcall tracefs_init+0x0/0x3d returned 0 after 0 usecs
[    0.096543] calling  securityfs_init+0x0/0x6e @ 1
[    0.096543] initcall securityfs_init+0x0/0x6e returned 0 after 0 usecs
[    0.096543] calling  lockdown_secfs_init+0x0/0x2d @ 1
[    0.096543] initcall lockdown_secfs_init+0x0/0x2d returned 0 after 0 usecs
[    0.096543] calling  pinctrl_init+0x0/0xae @ 1
[    0.096543] pinctrl core: initialized pinctrl subsystem
[    0.096543] initcall pinctrl_init+0x0/0xae returned 0 after 0 usecs
[    0.096543] calling  gpiolib_dev_init+0x0/0xfc @ 1
[    0.096543] initcall gpiolib_dev_init+0x0/0xfc returned 0 after 0 usecs
[    0.096543] calling  regulator_init+0x0/0x9c @ 1
[    0.096543] initcall regulator_init+0x0/0x9c returned 0 after 0 usecs
[    0.096543] calling  iommu_init+0x0/0x2b @ 1
[    0.096543] initcall iommu_init+0x0/0x2b returned 0 after 0 usecs
[    0.096543] calling  component_debug_init+0x0/0x1d @ 1
[    0.096543] initcall component_debug_init+0x0/0x1d returned 0 after 0 usecs
[    0.096543] calling  opp_debug_init+0x0/0x1d @ 1
[    0.096543] initcall opp_debug_init+0x0/0x1d returned 0 after 0 usecs
[    0.096543] calling  cpufreq_core_init+0x0/0x96 @ 1
[    0.096543] initcall cpufreq_core_init+0x0/0x96 returned 0 after 0 usecs
[    0.096543] calling  cpufreq_gov_performance_init+0x0/0x11 @ 1
[    0.096543] initcall cpufreq_gov_performance_init+0x0/0x11 returned 0 after 0 usecs
[    0.096543] calling  cpuidle_init+0x0/0x20 @ 1
[    0.096543] initcall cpuidle_init+0x0/0x20 returned 0 after 0 usecs
[    0.096543] calling  capsule_reboot_register+0x0/0x11 @ 1
[    0.096543] initcall capsule_reboot_register+0x0/0x11 returned 0 after 0 usecs
[    0.096543] calling  sock_init+0x0/0x9f @ 1
[    0.096543] initcall sock_init+0x0/0x9f returned 0 after 0 usecs
[    0.096543] calling  net_inuse_init+0x0/0x24 @ 1
[    0.096543] initcall net_inuse_init+0x0/0x24 returned 0 after 0 usecs
[    0.096543] calling  net_defaults_init+0x0/0x24 @ 1
[    0.096543] initcall net_defaults_init+0x0/0x24 returned 0 after 0 usecs
[    0.096543] calling  init_default_flow_dissectors+0x0/0x50 @ 1
[    0.096543] initcall init_default_flow_dissectors+0x0/0x50 returned 0 after 0 usecs
[    0.096543] calling  netpoll_init+0x0/0x29 @ 1
[    0.096543] initcall netpoll_init+0x0/0x29 returned 0 after 0 usecs
[    0.096543] calling  netlink_proto_init+0x0/0x17d @ 1
[    0.096543] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.096543] initcall netlink_proto_init+0x0/0x17d returned 0 after 0 usecs
[    0.096543] calling  genl_init+0x0/0x38 @ 1
[    0.096543] initcall genl_init+0x0/0x38 returned 0 after 0 usecs
[    0.096543] calling  bsp_pm_check_init+0x0/0x14 @ 1
[    0.096543] initcall bsp_pm_check_init+0x0/0x14 returned 0 after 0 usecs
[    0.096543] calling  __gnttab_init+0x0/0x30 @ 1
[    0.096543] initcall __gnttab_init+0x0/0x30 returned -19 after 0 usecs
[    0.096543] calling  irq_sysfs_init+0x0/0xb8 @ 1
[    0.096543] initcall irq_sysfs_init+0x0/0xb8 returned 0 after 0 usecs
[    0.096543] calling  dma_atomic_pool_init+0x0/0x150 @ 1
[    0.096543] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
[    0.096625] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.096783] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.096789] initcall dma_atomic_pool_init+0x0/0x150 returned 0 after 0 usecs
[    0.096792] calling  audit_init+0x0/0x16f @ 1
[    0.096795] audit: initializing netlink subsys (disabled)
[    0.096802] initcall audit_init+0x0/0x16f returned 0 after 0 usecs
[    0.096802] audit: type=2000 audit(1657562062.028:1): state=initialized audit_enabled=0 res=1
[    0.096802] calling  release_early_probes+0x0/0x33 @ 1
[    0.096802] initcall release_early_probes+0x0/0x33 returned 0 after 0 usecs
[    0.096802] calling  bdi_class_init+0x0/0x49 @ 1
[    0.096802] initcall bdi_class_init+0x0/0x49 returned 0 after 0 usecs
[    0.096802] calling  mm_sysfs_init+0x0/0x29 @ 1
[    0.096802] initcall mm_sysfs_init+0x0/0x29 returned 0 after 0 usecs
[    0.096802] calling  init_per_zone_wmark_min+0x0/0x26 @ 1
[    0.096802] initcall init_per_zone_wmark_min+0x0/0x26 returned 0 after 0 usecs
[    0.096802] calling  mpi_init+0x0/0x3f @ 1
[    0.096802] initcall mpi_init+0x0/0x3f returned 0 after 0 usecs
[    0.096802] calling  kobject_uevent_init+0x0/0xc @ 1
[    0.096802] initcall kobject_uevent_init+0x0/0xc returned 0 after 0 usecs
[    0.096802] calling  gpiolib_sysfs_init+0x0/0xa1 @ 1
[    0.096802] initcall gpiolib_sysfs_init+0x0/0xa1 returned 0 after 0 usecs
[    0.096802] calling  acpi_gpio_setup_params+0x0/0x68 @ 1
[    0.096802] initcall acpi_gpio_setup_params+0x0/0x68 returned 0 after 0 usecs
[    0.096802] calling  pcibus_class_init+0x0/0x18 @ 1
[    0.096802] initcall pcibus_class_init+0x0/0x18 returned 0 after 0 usecs
[    0.096802] calling  pci_driver_init+0x0/0x22 @ 1
[    0.096802] initcall pci_driver_init+0x0/0x22 returned 0 after 0 usecs
[    0.096802] calling  backlight_class_init+0x0/0xa7 @ 1
[    0.096802] initcall backlight_class_init+0x0/0xa7 returned 0 after 0 usecs
[    0.096802] calling  xenbus_init+0x0/0x322 @ 1
[    0.096802] initcall xenbus_init+0x0/0x322 returned -19 after 0 usecs
[    0.096802] calling  tty_class_init+0x0/0x34 @ 1
[    0.096802] initcall tty_class_init+0x0/0x34 returned 0 after 0 usecs
[    0.096802] calling  vtconsole_class_init+0x0/0xbb @ 1
[    0.096802] initcall vtconsole_class_init+0x0/0xbb returned 0 after 0 usecs
[    0.096802] calling  serdev_init+0x0/0x1d @ 1
[    0.096802] initcall serdev_init+0x0/0x1d returned 0 after 0 usecs
[    0.096802] calling  iommu_dev_init+0x0/0x18 @ 1
[    0.096802] initcall iommu_dev_init+0x0/0x18 returned 0 after 0 usecs
[    0.096802] calling  mipi_dsi_bus_init+0x0/0x11 @ 1
[    0.096802] initcall mipi_dsi_bus_init+0x0/0x11 returned 0 after 0 usecs
[    0.096802] calling  devlink_class_init+0x0/0x46 @ 1
[    0.096802] initcall devlink_class_init+0x0/0x46 returned 0 after 0 usecs
[    0.096802] calling  software_node_init+0x0/0x2b @ 1
[    0.096802] initcall software_node_init+0x0/0x2b returned 0 after 0 usecs
[    0.096802] calling  wakeup_sources_debugfs_init+0x0/0x24 @ 1
[    0.096802] initcall wakeup_sources_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.096802] calling  wakeup_sources_sysfs_init+0x0/0x2d @ 1
[    0.096802] initcall wakeup_sources_sysfs_init+0x0/0x2d returned 0 after 0 usecs
[    0.096802] calling  regmap_initcall+0x0/0xd @ 1
[    0.096802] initcall regmap_initcall+0x0/0xd returned 0 after 0 usecs
[    0.096802] calling  syscon_init+0x0/0x13 @ 1
[    0.096802] initcall syscon_init+0x0/0x13 returned 0 after 0 usecs
[    0.096802] calling  spi_init+0x0/0xa1 @ 1
[    0.096802] initcall spi_init+0x0/0xa1 returned 0 after 0 usecs
[    0.096802] calling  i2c_init+0x0/0xb4 @ 1
[    0.096802] initcall i2c_init+0x0/0xb4 returned 0 after 0 usecs
[    0.096802] calling  thermal_init+0x0/0xf7 @ 1
[    0.096802] thermal_sys: Registered thermal governor 'fair_share'
[    0.096802] thermal_sys: Registered thermal governor 'bang_bang'
[    0.096802] thermal_sys: Registered thermal governor 'step_wise'
[    0.096802] thermal_sys: Registered thermal governor 'user_space'
[    0.096802] thermal_sys: Registered thermal governor 'power_allocator'
[    0.096802] initcall thermal_init+0x0/0xf7 returned 0 after 0 usecs
[    0.096802] calling  init_ladder+0x0/0x24 @ 1
[    0.096802] cpuidle: using governor ladder
[    0.096802] initcall init_ladder+0x0/0x24 returned 0 after 0 usecs
[    0.096802] calling  init_menu+0x0/0x11 @ 1
[    0.096802] cpuidle: using governor menu
[    0.096802] initcall init_menu+0x0/0x11 returned 0 after 0 usecs
[    0.096802] calling  pcc_init+0x0/0x95 @ 1
[    0.096802] Detected 1 PCC Subspaces
[    0.096802] Registering PCC driver as Mailbox controller
[    0.096802] initcall pcc_init+0x0/0x95 returned 0 after 0 usecs
[    0.096802] calling  amd_postcore_init+0x0/0x11b @ 1
[    0.096802] initcall amd_postcore_init+0x0/0x11b returned 0 after 0 usecs
[    0.096802] calling  bts_init+0x0/0xbb @ 1
[    0.096802] initcall bts_init+0x0/0xbb returned -19 after 0 usecs
[    0.096802] calling  pt_init+0x0/0x36e @ 1
[    0.096802] initcall pt_init+0x0/0x36e returned 0 after 0 usecs
[    0.096802] calling  boot_params_ksysfs_init+0x0/0x2e2 @ 1
[    0.096802] initcall boot_params_ksysfs_init+0x0/0x2e2 returned 0 after 0 usecs
[    0.096802] calling  sbf_init+0x0/0xcf @ 1
[    0.096802] initcall sbf_init+0x0/0xcf returned 0 after 0 usecs
[    0.096802] calling  arch_kdebugfs_init+0x0/0x1d @ 1
[    0.096802] initcall arch_kdebugfs_init+0x0/0x1d returned 0 after 0 usecs
[    0.096802] calling  xfd_update_static_branch+0x0/0x1e @ 1
[    0.096802] initcall xfd_update_static_branch+0x0/0x1e returned 0 after 0 usecs
[    0.096802] calling  intel_pconfig_init+0x0/0xe9 @ 1
[    0.096802] initcall intel_pconfig_init+0x0/0xe9 returned 0 after 0 usecs
[    0.096802] calling  mtrr_if_init+0x0/0x5e @ 1
[    0.096802] initcall mtrr_if_init+0x0/0x5e returned 0 after 0 usecs
[    0.096802] calling  activate_jump_labels+0x0/0x32 @ 1
[    0.096802] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    0.096802] calling  init_s4_sigcheck+0x0/0x24 @ 1
[    0.096802] initcall init_s4_sigcheck+0x0/0x24 returned 0 after 0 usecs
[    0.096802] calling  ffh_cstate_init+0x0/0x31 @ 1
[    0.096802] initcall ffh_cstate_init+0x0/0x31 returned 0 after 0 usecs
[    0.096802] calling  kvm_alloc_cpumask+0x0/0x93 @ 1
[    0.096802] initcall kvm_alloc_cpumask+0x0/0x93 returned 0 after 0 usecs
[    0.096802] calling  activate_jump_labels+0x0/0x32 @ 1
[    0.096802] initcall activate_jump_labels+0x0/0x32 returned 0 after 0 usecs
[    0.096802] calling  report_cpuid_table+0x0/0x80 @ 1
[    0.096802] initcall report_cpuid_table+0x0/0x80 returned 0 after 0 usecs
[    0.096802] calling  gigantic_pages_init+0x0/0x20 @ 1
[    0.096802] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB
[    0.096802] initcall gigantic_pages_init+0x0/0x20 returned 0 after 0 usecs
[    0.096802] calling  kcmp_cookies_init+0x0/0x38 @ 1
[    0.096802] initcall kcmp_cookies_init+0x0/0x38 returned 0 after 0 usecs
[    0.096802] calling  cryptomgr_init+0x0/0x11 @ 1
[    0.096802] initcall cryptomgr_init+0x0/0x11 returned 0 after 0 usecs
[    0.096802] calling  acpi_pci_init+0x0/0x4f @ 1
[    0.096802] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.096802] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.096802] initcall acpi_pci_init+0x0/0x4f returned 0 after 0 usecs
[    0.096802] calling  dma_channel_table_init+0x0/0x10f @ 1
[    0.096802] initcall dma_channel_table_init+0x0/0x10f returned 0 after 0 usecs
[    0.096802] calling  dma_bus_init+0x0/0x102 @ 1
[    0.096802] initcall dma_bus_init+0x0/0x102 returned 0 after 0 usecs
[    0.096802] calling  register_xen_pci_notifier+0x0/0x2d @ 1
[    0.096802] initcall register_xen_pci_notifier+0x0/0x2d returned 0 after 0 usecs
[    0.096802] calling  xen_pcpu_init+0x0/0xb5 @ 1
[    0.096802] initcall xen_pcpu_init+0x0/0xb5 returned -19 after 0 usecs
[    0.096802] calling  iommu_dma_init+0x0/0x20 @ 1
[    0.096802] initcall iommu_dma_init+0x0/0x20 returned 0 after 0 usecs
[    0.096802] calling  dmi_id_init+0x0/0x386 @ 1
[    0.096802] initcall dmi_id_init+0x0/0x386 returned 0 after 0 usecs
[    0.096802] calling  pci_arch_init+0x0/0x72 @ 1
[    0.096802] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.096802] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.096802] pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
[    0.099479] PCI: Using configuration type 1 for base access
[    0.099489] initcall pci_arch_init+0x0/0x72 returned 0 after 4000 usecs
[    0.099520] calling  init_vdso+0x0/0x20 @ 1
[    0.099527] initcall init_vdso+0x0/0x20 returned 0 after 0 usecs
[    0.099529] calling  sysenter_setup+0x0/0x14 @ 1
[    0.099533] initcall sysenter_setup+0x0/0x14 returned 0 after 0 usecs
[    0.099536] calling  fixup_ht_bug+0x0/0xfa @ 1
[    0.099538] initcall fixup_ht_bug+0x0/0xfa returned 0 after 0 usecs
[    0.099540] calling  topology_init+0x0/0x2e @ 1
[    0.099620] initcall topology_init+0x0/0x2e returned 0 after 0 usecs
[    0.099622] calling  intel_epb_init+0x0/0x8a @ 1
[    0.099629] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.099635] initcall intel_epb_init+0x0/0x8a returned 0 after 0 usecs
[    0.099635] calling  mtrr_init_finialize+0x0/0x3f @ 1
[    0.099635] initcall mtrr_init_finialize+0x0/0x3f returned 0 after 0 usecs
[    0.099635] calling  uid_cache_init+0x0/0xb0 @ 1
[    0.099635] initcall uid_cache_init+0x0/0xb0 returned 0 after 0 usecs
[    0.099635] calling  param_sysfs_init+0x0/0x1e0 @ 1
[    0.100086] initcall param_sysfs_init+0x0/0x1e0 returned 0 after 0 usecs
[    0.100089] calling  user_namespace_sysctl_init+0x0/0xbc @ 1
[    0.100098] initcall user_namespace_sysctl_init+0x0/0xbc returned 0 after 0 usecs
[    0.100101] calling  proc_schedstat_init+0x0/0x25 @ 1
[    0.100104] initcall proc_schedstat_init+0x0/0x25 returned 0 after 0 usecs
[    0.100106] calling  pm_sysrq_init+0x0/0x19 @ 1
[    0.100114] initcall pm_sysrq_init+0x0/0x19 returned 0 after 0 usecs
[    0.100117] calling  create_proc_profile+0x0/0xe0 @ 1
[    0.100119] initcall create_proc_profile+0x0/0xe0 returned 0 after 0 usecs
[    0.100121] calling  crash_save_vmcoreinfo_init+0x0/0x691 @ 1
[    0.100145] initcall crash_save_vmcoreinfo_init+0x0/0x691 returned 0 after 0 usecs
[    0.100149] calling  crash_notes_memory_init+0x0/0x39 @ 1
[    0.100152] initcall crash_notes_memory_init+0x0/0x39 returned 0 after 0 usecs
[    0.100156] calling  cgroup_sysfs_init+0x0/0x18 @ 1
[    0.100160] initcall cgroup_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[    0.100163] calling  cgroup_namespaces_init+0x0/0x8 @ 1
[    0.100166] initcall cgroup_namespaces_init+0x0/0x8 returned 0 after 0 usecs
[    0.100169] calling  user_namespaces_init+0x0/0x2d @ 1
[    0.100173] initcall user_namespaces_init+0x0/0x2d returned 0 after 0 usecs
[    0.100175] calling  init_optprobes+0x0/0x15 @ 1
[    0.100176] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.100177] initcall init_optprobes+0x0/0x15 returned 0 after 0 usecs
[    0.100179] calling  hung_task_init+0x0/0x75 @ 1
[    0.100185] initcall hung_task_init+0x0/0x75 returned 0 after 0 usecs
[    0.100185] calling  ftrace_check_for_weak_functions+0x0/0x62 @ 1
[    0.100185] initcall ftrace_check_for_weak_functions+0x0/0x62 returned 0 after 0 usecs
[    0.100185] calling  trace_eval_init+0x0/0x85 @ 1
[    0.100185] initcall trace_eval_init+0x0/0x85 returned 0 after 0 usecs
[    0.100185] calling  send_signal_irq_work_init+0x0/0x52 @ 1
[    0.100185] initcall send_signal_irq_work_init+0x0/0x52 returned 0 after 0 usecs
[    0.100185] calling  dev_map_init+0x0/0x4d @ 1
[    0.100185] initcall dev_map_init+0x0/0x4d returned 0 after 0 usecs
[    0.100185] calling  cpu_map_init+0x0/0x41 @ 1
[    0.100185] initcall cpu_map_init+0x0/0x41 returned 0 after 0 usecs
[    0.100185] calling  netns_bpf_init+0x0/0x11 @ 1
[    0.100185] initcall netns_bpf_init+0x0/0x11 returned 0 after 0 usecs
[    0.100185] calling  btf_vmlinux_init+0x0/0x5e @ 1
[    0.100185] initcall btf_vmlinux_init+0x0/0x5e returned 0 after 0 usecs
[    0.100185] calling  oom_init+0x0/0x4a @ 1
[    0.100185] initcall oom_init+0x0/0x4a returned 0 after 0 usecs
[    0.100185] calling  default_bdi_init+0x0/0x29 @ 1
[    0.100185] initcall default_bdi_init+0x0/0x29 returned 0 after 0 usecs
[    0.100185] calling  cgwb_init+0x0/0x29 @ 1
[    0.100185] initcall cgwb_init+0x0/0x29 returned 0 after 0 usecs
[    0.100185] calling  percpu_enable_async+0x0/0xf @ 1
[    0.100185] initcall percpu_enable_async+0x0/0xf returned 0 after 0 usecs
[    0.100185] calling  kcompactd_init+0x0/0xa0 @ 1
[    0.100185] initcall kcompactd_init+0x0/0xa0 returned 0 after 0 usecs
[    0.100185] calling  init_user_reserve+0x0/0x40 @ 1
[    0.100185] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[    0.100185] calling  init_admin_reserve+0x0/0x40 @ 1
[    0.100185] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[    0.100185] calling  init_reserve_notifier+0x0/0x1f @ 1
[    0.100185] initcall init_reserve_notifier+0x0/0x1f returned 0 after 0 usecs
[    0.100185] calling  swap_init_sysfs+0x0/0x68 @ 1
[    0.100185] initcall swap_init_sysfs+0x0/0x68 returned 0 after 0 usecs
[    0.100185] calling  swapfile_init+0x0/0x9b @ 1
[    0.100185] initcall swapfile_init+0x0/0x9b returned 0 after 0 usecs
[    0.100185] calling  hugetlb_init+0x0/0x55d @ 1
[    0.100185] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB
[    0.100185] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.100185] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.100185] initcall hugetlb_init+0x0/0x55d returned 0 after 0 usecs
[    0.100185] calling  ksm_init+0x0/0x19f @ 1
[    0.100185] initcall ksm_init+0x0/0x19f returned 0 after 0 usecs
[    0.100185] calling  numa_init_sysfs+0x0/0x68 @ 1
[    0.100185] initcall numa_init_sysfs+0x0/0x68 returned 0 after 0 usecs
[    0.100185] calling  hugepage_init+0x0/0x162 @ 1
[    0.100185] initcall hugepage_init+0x0/0x162 returned 0 after 0 usecs
[    0.100185] calling  mem_cgroup_init+0x0/0x12e @ 1
[    0.100185] initcall mem_cgroup_init+0x0/0x12e returned 0 after 0 usecs
[    0.100185] calling  io_wq_init+0x0/0x39 @ 1
[    0.100185] initcall io_wq_init+0x0/0x39 returned 0 after 0 usecs
[    0.100185] calling  fips_init+0x0/0x1b @ 1
[    0.100185] initcall fips_init+0x0/0x1b returned 0 after 0 usecs
[    0.100185] calling  dh_init+0x0/0x50 @ 1
[    0.100185] initcall dh_init+0x0/0x50 returned 0 after 0 usecs
[    0.100185] calling  rsa_init+0x0/0x50 @ 1
[    0.100185] initcall rsa_init+0x0/0x50 returned 0 after 0 usecs
[    0.100185] calling  hmac_module_init+0x0/0x11 @ 1
[    0.100185] initcall hmac_module_init+0x0/0x11 returned 0 after 0 usecs
[    0.100185] calling  crypto_null_mod_init+0x0/0x6d @ 1
[    0.100185] initcall crypto_null_mod_init+0x0/0x6d returned 0 after 0 usecs
[    0.100185] calling  md5_mod_init+0x0/0x11 @ 1
[    0.100185] initcall md5_mod_init+0x0/0x11 returned 0 after 0 usecs
[    0.100185] calling  sha1_generic_mod_init+0x0/0x11 @ 1
[    0.100185] initcall sha1_generic_mod_init+0x0/0x11 returned 0 after 0 usecs
[    0.100185] calling  sha256_generic_mod_init+0x0/0x16 @ 1
[    0.100185] initcall sha256_generic_mod_init+0x0/0x16 returned 0 after 0 usecs
[    0.100185] calling  crypto_cbc_module_init+0x0/0x11 @ 1
[    0.100185] initcall crypto_cbc_module_init+0x0/0x11 returned 0 after 0 usecs
[    0.100185] calling  aes_init+0x0/0x11 @ 1
[    0.100185] initcall aes_init+0x0/0x11 returned 0 after 0 usecs
[    0.100185] calling  deflate_mod_init+0x0/0x44 @ 1
[    0.100185] initcall deflate_mod_init+0x0/0x44 returned 0 after 0 usecs
[    0.100185] calling  lzo_mod_init+0x0/0x3f @ 1
[    0.100185] initcall lzo_mod_init+0x0/0x3f returned 0 after 0 usecs
[    0.100185] calling  lzorle_mod_init+0x0/0x3f @ 1
[    0.100185] initcall lzorle_mod_init+0x0/0x3f returned 0 after 0 usecs
[    0.100185] calling  init_bio+0x0/0xaa @ 1
[    0.100185] initcall init_bio+0x0/0xaa returned 0 after 0 usecs
[    0.100185] calling  blk_ioc_init+0x0/0x2a @ 1
[    0.100185] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    0.100185] calling  blk_mq_init+0x0/0xb8 @ 1
[    0.100185] initcall blk_mq_init+0x0/0xb8 returned 0 after 0 usecs
[    0.100185] calling  genhd_device_init+0x0/0x62 @ 1
[    0.100185] initcall genhd_device_init+0x0/0x62 returned 0 after 0 usecs
[    0.100185] calling  blkcg_init+0x0/0x29 @ 1
[    0.100185] initcall blkcg_init+0x0/0x29 returned 0 after 0 usecs
[    0.100185] calling  irq_poll_setup+0x0/0x6c @ 1
[    0.100185] initcall irq_poll_setup+0x0/0x6c returned 0 after 0 usecs
[    0.100185] calling  byt_gpio_init+0x0/0x13 @ 1
[    0.100185] initcall byt_gpio_init+0x0/0x13 returned 0 after 0 usecs
[    0.100185] calling  chv_pinctrl_init+0x0/0x13 @ 1
[    0.100185] initcall chv_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.100185] calling  bxt_pinctrl_init+0x0/0x13 @ 1
[    0.100185] initcall bxt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.100185] calling  cdf_pinctrl_init+0x0/0x13 @ 1
[    0.100185] initcall cdf_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.100185] calling  dnv_pinctrl_init+0x0/0x13 @ 1
[    0.100185] initcall dnv_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.100185] calling  glk_pinctrl_init+0x0/0x13 @ 1
[    0.100185] initcall glk_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.100185] calling  spt_pinctrl_init+0x0/0x13 @ 1
[    0.100185] initcall spt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[    0.100185] calling  gpiolib_debugfs_init+0x0/0x24 @ 1
[    0.100185] initcall gpiolib_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.100185] calling  pwm_debugfs_init+0x0/0x24 @ 1
[    0.100185] initcall pwm_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.100185] calling  pwm_sysfs_init+0x0/0x18 @ 1
[    0.100185] initcall pwm_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[    0.100185] calling  pci_slot_init+0x0/0x40 @ 1
[    0.100185] initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
[    0.100185] calling  fbmem_init+0x0/0xe1 @ 1
[    0.100185] initcall fbmem_init+0x0/0xe1 returned 0 after 0 usecs
[    0.100185] calling  scan_for_dmi_ipmi+0x0/0x26b @ 1
[    0.100185] initcall scan_for_dmi_ipmi+0x0/0x26b returned 0 after 0 usecs
[    0.100185] calling  acpi_init+0x0/0x4af @ 1
[    0.100185] ACPI: Added _OSI(Module Device)
[    0.100185] ACPI: Added _OSI(Processor Device)
[    0.100185] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.100185] ACPI: Added _OSI(Processor Aggregator Device)
[    0.100185] ACPI: Added _OSI(Linux-Dell-Video)
[    0.100185] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.100185] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.118028] ACPI: 11 ACPI AML tables successfully acquired and loaded
[    0.120759] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.123750] ACPI: Dynamic OEM Table Load:
[    0.123756] ACPI: SSDT 0xFFFF9A7EDDD77800 0003D3 (v02 PmRef  Cpu0Cst  00003001 INTL 20120913)
[    0.123787] ACPI: Dynamic OEM Table Load:
[    0.123793] ACPI: SSDT 0xFFFF9A7EDDD78800 0005AA (v02 PmRef  ApIst    00003000 INTL 20120913)
[    0.124687] ACPI: Dynamic OEM Table Load:
[    0.124690] ACPI: SSDT 0xFFFF9A7EDDD72600 000119 (v02 PmRef  ApCst    00003000 INTL 20120913)
[    0.126178] ACPI: EC: EC started
[    0.126179] ACPI: EC: interrupt blocked
[    0.127506] ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
[    0.127509] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC used to handle transactions
[    0.127510] ACPI: Interpreter enabled
[    0.127535] ACPI: PM: (supports S0 S3 S4 S5)
[    0.127536] ACPI: Using IOAPIC for interrupt routing
[    0.127566] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.127567] PCI: Using E820 reservations for host bridge windows
[    0.128063] ACPI: Enabled 6 GPEs in block 00 to 7F
[    0.129210] ACPI: PM: Power Resource [PG00]
[    0.129525] ACPI: PM: Power Resource [PG01]
[    0.129823] ACPI: PM: Power Resource [PG02]
[    0.145227] ACPI: PM: Power Resource [FN00]
[    0.145278] ACPI: PM: Power Resource [FN01]
[    0.145325] ACPI: PM: Power Resource [FN02]
[    0.145372] ACPI: PM: Power Resource [FN03]
[    0.145419] ACPI: PM: Power Resource [FN04]
[    0.146001] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.146007] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.146443] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
[    0.146445] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.146786] PCI host bridge to bus 0000:00
[    0.146788] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.146790] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.146791] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[    0.146793] pci_bus 0000:00: root bus resource [mem 0xdf800000-0xfeafffff window]
[    0.146794] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.146808] pci 0000:00:00.0: calling  quirk_mmio_always_on+0x0/0x10 @ 1
[    0.146812] pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x10 took 0 usecs
[    0.146816] pci 0000:00:00.0: [8086:1604] type 00 class 0x060000
[    0.146833] pci 0000:00:00.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.146837] pci 0000:00:00.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.146879] pci 0000:00:02.0: [8086:1616] type 00 class 0x030000
[    0.146886] pci 0000:00:02.0: reg 0x10: [mem 0xf6000000-0xf6ffffff 64bit]
[    0.146891] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.146895] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.146905] pci 0000:00:02.0: calling  efifb_fixup_resources+0x0/0xf0 @ 1
[    0.146909] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.146910] pci 0000:00:02.0: efifb_fixup_resources+0x0/0xf0 took 0 usecs
[    0.146912] pci 0000:00:02.0: calling  quirk_iommu_igfx+0x0/0x40 @ 1
[    0.146915] pci 0000:00:02.0: DMAR: Disabling IOMMU for graphics on this chipset
[    0.146915] pci 0000:00:02.0: quirk_iommu_igfx+0x0/0x40 took 0 usecs
[    0.146917] pci 0000:00:02.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.146920] pci 0000:00:02.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.146922] pci 0000:00:02.0: calling  pci_fixup_video+0x0/0xe0 @ 1
[    0.146926] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.146927] pci 0000:00:02.0: pci_fixup_video+0x0/0xe0 took 0 usecs
[    0.146985] pci 0000:00:03.0: [8086:160c] type 00 class 0x040300
[    0.146991] pci 0000:00:03.0: reg 0x10: [mem 0xf723c000-0xf723ffff 64bit]
[    0.147006] pci 0000:00:03.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.147009] pci 0000:00:03.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.147060] pci 0000:00:04.0: [8086:1603] type 00 class 0x118000
[    0.147068] pci 0000:00:04.0: reg 0x10: [mem 0xf7230000-0xf7237fff 64bit]
[    0.147082] pci 0000:00:04.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.147085] pci 0000:00:04.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.147151] pci 0000:00:14.0: [8086:9cb1] type 00 class 0x0c0330
[    0.147164] pci 0000:00:14.0: reg 0x10: [mem 0xf7220000-0xf722ffff 64bit]
[    0.147194] pci 0000:00:14.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.147197] pci 0000:00:14.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.147217] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.147273] pci 0000:00:16.0: [8086:9cba] type 00 class 0x078000
[    0.147289] pci 0000:00:16.0: reg 0x10: [mem 0xf7246000-0xf724601f 64bit]
[    0.147325] pci 0000:00:16.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.147328] pci 0000:00:16.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.147352] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.147491] pci 0000:00:19.0: calling  quirk_f0_vpd_link+0x0/0x60 @ 1
[    0.147494] pci 0000:00:19.0: quirk_f0_vpd_link+0x0/0x60 took 0 usecs
[    0.147497] pci 0000:00:19.0: [8086:15a2] type 00 class 0x020000
[    0.147508] pci 0000:00:19.0: reg 0x10: [mem 0xf7200000-0xf721ffff]
[    0.147512] pci 0000:00:19.0: reg 0x14: [mem 0xf7243000-0xf7243fff]
[    0.147517] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    0.147538] pci 0000:00:19.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.147540] pci 0000:00:19.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.147564] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.147620] pci 0000:00:1b.0: [8086:9ca0] type 00 class 0x040300
[    0.147631] pci 0000:00:1b.0: reg 0x10: [mem 0xf7238000-0xf723bfff 64bit]
[    0.147658] pci 0000:00:1b.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.147661] pci 0000:00:1b.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.147680] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.147781] pci 0000:00:1c.0: calling  quirk_cmd_compl+0x0/0x70 @ 1
[    0.147785] pci 0000:00:1c.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
[    0.147787] pci 0000:00:1c.0: calling  quirk_no_aersid+0x0/0x30 @ 1
[    0.147789] pci 0000:00:1c.0: quirk_no_aersid+0x0/0x30 took 0 usecs
[    0.147792] pci 0000:00:1c.0: [8086:9c90] type 01 class 0x060400
[    0.147845] pci 0000:00:1c.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.147847] pci 0000:00:1c.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.147849] pci 0000:00:1c.0: calling  pci_fixup_transparent_bridge+0x0/0x20 @ 1
[    0.147852] pci 0000:00:1c.0: pci_fixup_transparent_bridge+0x0/0x20 took 0 usecs
[    0.147893] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.147914] pci 0000:00:1c.0: Enabling MPC IRBNCE
[    0.147916] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled
[    0.148099] pci 0000:00:1c.3: calling  quirk_cmd_compl+0x0/0x70 @ 1
[    0.148102] pci 0000:00:1c.3: quirk_cmd_compl+0x0/0x70 took 0 usecs
[    0.148104] pci 0000:00:1c.3: calling  quirk_no_aersid+0x0/0x30 @ 1
[    0.148107] pci 0000:00:1c.3: quirk_no_aersid+0x0/0x30 took 0 usecs
[    0.148109] pci 0000:00:1c.3: [8086:9c96] type 01 class 0x060400
[    0.148156] pci 0000:00:1c.3: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.148158] pci 0000:00:1c.3: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.148160] pci 0000:00:1c.3: calling  pci_fixup_transparent_bridge+0x0/0x20 @ 1
[    0.148163] pci 0000:00:1c.3: pci_fixup_transparent_bridge+0x0/0x20 took 0 usecs
[    0.148202] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.148223] pci 0000:00:1c.3: Enabling MPC IRBNCE
[    0.148225] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled
[    0.148401] pci 0000:00:1d.0: [8086:9ca6] type 00 class 0x0c0320
[    0.148415] pci 0000:00:1d.0: reg 0x10: [mem 0xf7242000-0xf72423ff]
[    0.148462] pci 0000:00:1d.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.148465] pci 0000:00:1d.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.148495] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.148560] pci 0000:00:1f.0: [8086:9cc3] type 00 class 0x060100
[    0.148637] pci 0000:00:1f.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.148639] pci 0000:00:1f.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.148720] pci 0000:00:1f.2: [8086:9c83] type 00 class 0x010601
[    0.148729] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    0.148735] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    0.148740] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    0.148746] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    0.148751] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.148757] pci 0000:00:1f.2: reg 0x24: [mem 0xf7241000-0xf72417ff]
[    0.148767] pci 0000:00:1f.2: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.148769] pci 0000:00:1f.2: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.148789] pci 0000:00:1f.2: PME# supported from D3hot
[    0.148837] pci 0000:00:1f.3: [8086:9ca2] type 00 class 0x0c0500
[    0.148850] pci 0000:00:1f.3: reg 0x10: [mem 0xf7240000-0xf72400ff 64bit]
[    0.148866] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.148881] pci 0000:00:1f.3: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.148884] pci 0000:00:1f.3: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.151420] pci 0000:01:00.0: [1217:8520] type 00 class 0x080501
[    0.151420] pci 0000:01:00.0: reg 0x10: [mem 0xf7101000-0xf7101fff]
[    0.151420] pci 0000:01:00.0: reg 0x14: [mem 0xf7100000-0xf71007ff]
[    0.151420] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    0.165276] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.165281] pci 0000:00:1c.0:   bridge window [mem 0xf7100000-0xf71fffff]
[    0.165611] pci 0000:02:00.0: [8086:095a] type 00 class 0x028000
[    0.165697] pci 0000:02:00.0: reg 0x10: [mem 0xf7000000-0xf7001fff 64bit]
[    0.165835] pci 0000:02:00.0: calling  quirk_igfx_skip_te_disable+0x0/0x70 @ 1
[    0.165838] pci 0000:02:00.0: quirk_igfx_skip_te_disable+0x0/0x70 took 0 usecs
[    0.166074] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.166632] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.166637] pci 0000:00:1c.3:   bridge window [mem 0xf7000000-0xf70fffff]
[    0.168009] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.168010] ACPI: PCI: Interrupt link LNKA disabled
[    0.168049] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.168050] ACPI: PCI: Interrupt link LNKB disabled
[    0.168087] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.168088] ACPI: PCI: Interrupt link LNKC disabled
[    0.168125] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.168125] ACPI: PCI: Interrupt link LNKD disabled
[    0.168162] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.168163] ACPI: PCI: Interrupt link LNKE disabled
[    0.168199] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.168200] ACPI: PCI: Interrupt link LNKF disabled
[    0.168235] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.168236] ACPI: PCI: Interrupt link LNKG disabled
[    0.168272] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.168273] ACPI: PCI: Interrupt link LNKH disabled
[    0.169434] ACPI: EC: interrupt unblocked
[    0.169435] ACPI: EC: event unblocked
[    0.169443] ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
[    0.169444] ACPI: EC: GPE=0x27
[    0.169446] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC initialization complete
[    0.169448] ACPI: \_SB_.PCI0.LPCB.ECDV: EC: Used to handle transactions and events
[    0.169500] initcall acpi_init+0x0/0x4af returned 0 after 68000 usecs
[    0.169505] calling  adxl_init+0x0/0x18c @ 1
[    0.169508] initcall adxl_init+0x0/0x18c returned -19 after 0 usecs
[    0.169510] calling  pnp_init+0x0/0x11 @ 1
[    0.169516] initcall pnp_init+0x0/0x11 returned 0 after 0 usecs
[    0.169519] calling  balloon_init+0x0/0x1e0 @ 1
[    0.169521] initcall balloon_init+0x0/0x1e0 returned -19 after 0 usecs
[    0.169524] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[    0.169526] initcall xen_setup_shutdown_event+0x0/0x30 returned -19 after 0 usecs
[    0.169529] calling  xenbus_probe_backend_init+0x0/0x6b @ 1
[    0.169535] initcall xenbus_probe_backend_init+0x0/0x6b returned 0 after 0 usecs
[    0.169537] calling  xenbus_probe_frontend_init+0x0/0x4f @ 1
[    0.169541] initcall xenbus_probe_frontend_init+0x0/0x4f returned 0 after 0 usecs
[    0.169544] calling  xen_acpi_pad_init+0x0/0x3c @ 1
[    0.169545] initcall xen_acpi_pad_init+0x0/0x3c returned -19 after 0 usecs
[    0.169548] calling  misc_init+0x0/0xc5 @ 1
[    0.169553] initcall misc_init+0x0/0xc5 returned 0 after 0 usecs
[    0.169556] calling  tpm_init+0x0/0xf1 @ 1
[    0.169566] initcall tpm_init+0x0/0xf1 returned 0 after 0 usecs
[    0.169566] calling  iommu_subsys_init+0x0/0xc3 @ 1
[    0.169566] iommu: Default domain type: Translated 
[    0.169566] iommu: DMA domain TLB invalidation policy: lazy mode 
[    0.169566] initcall iommu_subsys_init+0x0/0xc3 returned 0 after 0 usecs
[    0.169566] calling  cn_init+0x0/0xe0 @ 1
[    0.169566] initcall cn_init+0x0/0xe0 returned 0 after 0 usecs
[    0.169566] calling  dax_core_init+0x0/0xc4 @ 1
[    0.169566] initcall dax_core_init+0x0/0xc4 returned 0 after 0 usecs
[    0.169566] calling  dma_buf_init+0x0/0xc7 @ 1
[    0.169566] initcall dma_buf_init+0x0/0xc7 returned 0 after 0 usecs
[    0.169566] calling  serio_init+0x0/0x2e @ 1
[    0.169566] initcall serio_init+0x0/0x2e returned 0 after 0 usecs
[    0.169566] calling  input_init+0x0/0x104 @ 1
[    0.169566] initcall input_init+0x0/0x104 returned 0 after 0 usecs
[    0.169566] calling  rtc_init+0x0/0x4c @ 1
[    0.169566] initcall rtc_init+0x0/0x4c returned 0 after 0 usecs
[    0.169566] calling  dw_i2c_init_driver+0x0/0x13 @ 1
[    0.169566] initcall dw_i2c_init_driver+0x0/0x13 returned 0 after 0 usecs
[    0.169566] calling  power_supply_class_init+0x0/0x40 @ 1
[    0.169566] initcall power_supply_class_init+0x0/0x40 returned 0 after 0 usecs
[    0.169566] calling  hwmon_init+0x0/0xff @ 1
[    0.169566] initcall hwmon_init+0x0/0xff returned 0 after 0 usecs
[    0.169566] calling  edac_init+0x0/0x76 @ 1
[    0.169566] EDAC MC: Ver: 3.0.0
[    0.171576] initcall edac_init+0x0/0x76 returned 0 after 4000 usecs
[    0.171576] calling  leds_init+0x0/0x3c @ 1
[    0.171576] initcall leds_init+0x0/0x3c returned 0 after 0 usecs
[    0.171576] calling  dmi_init+0x0/0x11c @ 1
[    0.171576] initcall dmi_init+0x0/0x11c returned 0 after 0 usecs
[    0.171576] calling  efisubsys_init+0x0/0x4fd @ 1
[    0.171576] Registered efivars operations
[    0.171576] initcall efisubsys_init+0x0/0x4fd returned 0 after 0 usecs
[    0.171576] calling  intel_scu_ipc_init+0x0/0x18 @ 1
[    0.171576] initcall intel_scu_ipc_init+0x0/0x18 returned 0 after 0 usecs
[    0.171576] calling  devfreq_init+0x0/0xce @ 1
[    0.171578] initcall devfreq_init+0x0/0xce returned 0 after 0 usecs
[    0.171578] calling  ras_init+0x0/0xf @ 1
[    0.171578] initcall ras_init+0x0/0xf returned 0 after 0 usecs
[    0.171578] calling  nvmem_init+0x0/0x11 @ 1
[    0.171578] initcall nvmem_init+0x0/0x11 returned 0 after 0 usecs
[    0.171578] calling  proto_init+0x0/0x11 @ 1
[    0.171578] initcall proto_init+0x0/0x11 returned 0 after 0 usecs
[    0.171578] calling  net_dev_init+0x0/0x25a @ 1
[    0.171578] initcall net_dev_init+0x0/0x25a returned 0 after 0 usecs
[    0.171578] calling  neigh_init+0x0/0x85 @ 1
[    0.171581] initcall neigh_init+0x0/0x85 returned 0 after 0 usecs
[    0.171585] calling  fib_notifier_init+0x0/0x11 @ 1
[    0.171589] initcall fib_notifier_init+0x0/0x11 returned 0 after 0 usecs
[    0.171592] calling  fib_rules_init+0x0/0xb2 @ 1
[    0.171597] initcall fib_rules_init+0x0/0xb2 returned 0 after 0 usecs
[    0.171601] calling  init_cgroup_netprio+0x0/0x14 @ 1
[    0.171605] initcall init_cgroup_netprio+0x0/0x14 returned 0 after 0 usecs
[    0.171609] calling  bpf_lwt_init+0x0/0x16 @ 1
[    0.171613] initcall bpf_lwt_init+0x0/0x16 returned 0 after 0 usecs
[    0.171617] calling  devlink_init+0x0/0x28 @ 1
[    0.171662] initcall devlink_init+0x0/0x28 returned 0 after 0 usecs
[    0.171665] calling  pktsched_init+0x0/0x113 @ 1
[    0.171670] initcall pktsched_init+0x0/0x113 returned 0 after 0 usecs
[    0.171673] calling  tc_filter_init+0x0/0x100 @ 1
[    0.171678] initcall tc_filter_init+0x0/0x100 returned 0 after 0 usecs
[    0.171681] calling  tc_action_init+0x0/0x55 @ 1
[    0.171684] initcall tc_action_init+0x0/0x55 returned 0 after 0 usecs
[    0.171687] calling  ethnl_init+0x0/0x58 @ 1
[    0.171699] initcall ethnl_init+0x0/0x58 returned 0 after 0 usecs
[    0.171703] calling  nexthop_init+0x0/0xf6 @ 1
[    0.171707] initcall nexthop_init+0x0/0xf6 returned 0 after 0 usecs
[    0.171710] calling  cipso_v4_init+0x0/0x64 @ 1
[    0.171713] initcall cipso_v4_init+0x0/0x64 returned 0 after 0 usecs
[    0.171717] calling  wireless_nlevent_init+0x0/0x3f @ 1
[    0.171719] initcall wireless_nlevent_init+0x0/0x3f returned 0 after 0 usecs
[    0.171721] calling  netlbl_init+0x0/0x79 @ 1
[    0.171722] NetLabel: Initializing
[    0.171723] NetLabel:  domain hash size = 128
[    0.171724] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.171737] NetLabel:  unlabeled traffic allowed by default
[    0.171738] initcall netlbl_init+0x0/0x79 returned 0 after 0 usecs
[    0.171740] calling  pci_subsys_init+0x0/0x63 @ 1
[    0.171742] PCI: Using ACPI for IRQ routing
[    0.173255] PCI: pci_cache_line_size set to 64 bytes
[    0.177483] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[    0.177486] e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
[    0.177488] e820: reserve RAM buffer [mem 0xbf4b8000-0xbfffffff]
[    0.177490] e820: reserve RAM buffer [mem 0xd6389000-0xd7ffffff]
[    0.177491] e820: reserve RAM buffer [mem 0xd9d9b000-0xdbffffff]
[    0.177552] e820: reserve RAM buffer [mem 0xda96c000-0xdbffffff]
[    0.177554] e820: reserve RAM buffer [mem 0xdbb00000-0xdbffffff]
[    0.177556] e820: reserve RAM buffer [mem 0x41e800000-0x41fffffff]
[    0.177558] initcall pci_subsys_init+0x0/0x63 returned 0 after 4000 usecs
[    0.177563] calling  vga_arb_device_init+0x0/0x84 @ 1
[    0.177583] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.177583] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.177583] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.177583] vgaarb: loaded
[    0.177583] initcall vga_arb_device_init+0x0/0x84 returned 0 after 0 usecs
[    0.177583] calling  nmi_warning_debugfs+0x0/0x27 @ 1
[    0.177583] initcall nmi_warning_debugfs+0x0/0x27 returned 0 after 0 usecs
[    0.177583] calling  save_microcode_in_initrd+0x0/0x9c @ 1
[    0.177583] initcall save_microcode_in_initrd+0x0/0x9c returned 0 after 0 usecs
[    0.177583] calling  hpet_late_init+0x0/0x38b @ 1
[    0.177583] initcall hpet_late_init+0x0/0x38b returned -19 after 0 usecs
[    0.177583] calling  init_amd_nbs+0x0/0x3a2 @ 1
[    0.177583] initcall init_amd_nbs+0x0/0x3a2 returned 0 after 0 usecs
[    0.177583] calling  iomem_init_inode+0x0/0x86 @ 1
[    0.177583] initcall iomem_init_inode+0x0/0x86 returned 0 after 0 usecs
[    0.177583] calling  em_debug_init+0x0/0x1d @ 1
[    0.177583] initcall em_debug_init+0x0/0x1d returned 0 after 0 usecs
[    0.177583] calling  clocksource_done_booting+0x0/0x42 @ 1
[    0.177610] clocksource: Switched to clocksource tsc-early
[    0.177610] initcall clocksource_done_booting+0x0/0x42 returned 0 after 4 usecs
[    0.177610] calling  tracer_init_tracefs+0x0/0xac @ 1
[    0.177610] initcall tracer_init_tracefs+0x0/0xac returned 0 after 3 usecs
[    0.177610] calling  init_trace_printk_function_export+0x0/0x28 @ 1
[    0.177610] initcall init_trace_printk_function_export+0x0/0x28 returned 0 after 10 usecs
[    0.177610] calling  init_graph_tracefs+0x0/0x28 @ 1
[    0.177610] initcall init_graph_tracefs+0x0/0x28 returned 0 after 1 usecs
[    0.177610] calling  bpf_event_init+0x0/0xf @ 1
[    0.177610] initcall bpf_event_init+0x0/0xf returned 0 after 0 usecs
[    0.177610] calling  init_kprobe_trace+0x0/0x155 @ 1
[    0.181818] initcall init_kprobe_trace+0x0/0x155 returned 0 after 6352 usecs
[    0.181826] calling  init_dynamic_event+0x0/0x28 @ 1
[    0.181831] initcall init_dynamic_event+0x0/0x28 returned 0 after 1 usecs
[    0.181835] calling  init_uprobe_trace+0x0/0x5c @ 1
[    0.181840] initcall init_uprobe_trace+0x0/0x5c returned 0 after 2 usecs
[    0.181843] calling  bpf_init+0x0/0x4d @ 1
[    0.181849] initcall bpf_init+0x0/0x4d returned 0 after 3 usecs
[    0.181853] calling  btf_module_init+0x0/0x14 @ 1
[    0.181856] initcall btf_module_init+0x0/0x14 returned 0 after 0 usecs
[    0.181861] calling  secretmem_init+0x0/0x40 @ 1
[    0.181865] initcall secretmem_init+0x0/0x40 returned 0 after 0 usecs
[    0.181869] calling  init_fs_stat_sysctls+0x0/0x2e @ 1
[    0.181879] initcall init_fs_stat_sysctls+0x0/0x2e returned 0 after 7 usecs
[    0.181882] calling  init_fs_exec_sysctls+0x0/0x22 @ 1
[    0.181887] initcall init_fs_exec_sysctls+0x0/0x22 returned 0 after 2 usecs
[    0.181890] calling  init_pipe_fs+0x0/0x64 @ 1
[    0.181905] initcall init_pipe_fs+0x0/0x64 returned 0 after 12 usecs
[    0.181909] calling  init_fs_namei_sysctls+0x0/0x22 @ 1
[    0.181915] initcall init_fs_namei_sysctls+0x0/0x22 returned 0 after 3 usecs
[    0.181918] calling  init_fs_dcache_sysctls+0x0/0x22 @ 1
[    0.181921] initcall init_fs_dcache_sysctls+0x0/0x22 returned 0 after 0 usecs
[    0.181925] calling  init_fs_namespace_sysctls+0x0/0x22 @ 1
[    0.181928] initcall init_fs_namespace_sysctls+0x0/0x22 returned 0 after 0 usecs
[    0.181931] calling  cgroup_writeback_init+0x0/0x26 @ 1
[    0.181937] initcall cgroup_writeback_init+0x0/0x26 returned 0 after 3 usecs
[    0.181941] calling  inotify_user_setup+0x0/0xd0 @ 1
[    0.181949] initcall inotify_user_setup+0x0/0xd0 returned 0 after 5 usecs
[    0.181953] calling  eventpoll_init+0x0/0xdf @ 1
[    0.181966] initcall eventpoll_init+0x0/0xdf returned 0 after 10 usecs
[    0.181970] calling  anon_inode_init+0x0/0x59 @ 1
[    0.181985] initcall anon_inode_init+0x0/0x59 returned 0 after 12 usecs
[    0.181990] calling  init_dax_wait_table+0x0/0x34 @ 1
[    0.182011] initcall init_dax_wait_table+0x0/0x34 returned 0 after 17 usecs
[    0.182014] calling  proc_locks_init+0x0/0x28 @ 1
[    0.182017] initcall proc_locks_init+0x0/0x28 returned 0 after 1 usecs
[    0.182020] calling  init_fs_coredump_sysctls+0x0/0x22 @ 1
[    0.182025] initcall init_fs_coredump_sysctls+0x0/0x22 returned 0 after 3 usecs
[    0.182027] calling  iomap_init+0x0/0x20 @ 1
[    0.182054] initcall iomap_init+0x0/0x20 returned 0 after 24 usecs
[    0.182057] calling  dquot_init+0x0/0x107 @ 1
[    0.182058] VFS: Disk quotas dquot_6.6.0
[    0.182071] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.182072] initcall dquot_init+0x0/0x107 returned 0 after 13 usecs
[    0.182075] calling  quota_init+0x0/0x24 @ 1
[    0.182083] initcall quota_init+0x0/0x24 returned 0 after 6 usecs
[    0.182086] calling  proc_cmdline_init+0x0/0x22 @ 1
[    0.182089] initcall proc_cmdline_init+0x0/0x22 returned 0 after 0 usecs
[    0.182091] calling  proc_consoles_init+0x0/0x25 @ 1
[    0.182094] initcall proc_consoles_init+0x0/0x25 returned 0 after 0 usecs
[    0.182096] calling  proc_cpuinfo_init+0x0/0x1f @ 1
[    0.182099] initcall proc_cpuinfo_init+0x0/0x1f returned 0 after 0 usecs
[    0.182101] calling  proc_devices_init+0x0/0x25 @ 1
[    0.182104] initcall proc_devices_init+0x0/0x25 returned 0 after 0 usecs
[    0.182106] calling  proc_interrupts_init+0x0/0x25 @ 1
[    0.182108] initcall proc_interrupts_init+0x0/0x25 returned 0 after 0 usecs
[    0.182111] calling  proc_loadavg_init+0x0/0x22 @ 1
[    0.182113] initcall proc_loadavg_init+0x0/0x22 returned 0 after 0 usecs
[    0.182116] calling  proc_meminfo_init+0x0/0x22 @ 1
[    0.182119] initcall proc_meminfo_init+0x0/0x22 returned 0 after 1 usecs
[    0.182122] calling  proc_stat_init+0x0/0x1f @ 1
[    0.182124] initcall proc_stat_init+0x0/0x1f returned 0 after 0 usecs
[    0.182127] calling  proc_uptime_init+0x0/0x22 @ 1
[    0.182129] initcall proc_uptime_init+0x0/0x22 returned 0 after 0 usecs
[    0.182132] calling  proc_version_init+0x0/0x22 @ 1
[    0.182134] initcall proc_version_init+0x0/0x22 returned 0 after 0 usecs
[    0.182136] calling  proc_softirqs_init+0x0/0x22 @ 1
[    0.182139] initcall proc_softirqs_init+0x0/0x22 returned 0 after 0 usecs
[    0.182141] calling  proc_kcore_init+0x0/0xd0 @ 1
[    0.182149] initcall proc_kcore_init+0x0/0xd0 returned 0 after 6 usecs
[    0.182152] calling  vmcore_init+0x0/0x5ce @ 1
[    0.182154] initcall vmcore_init+0x0/0x5ce returned 0 after 0 usecs
[    0.182157] calling  proc_kmsg_init+0x0/0x22 @ 1
[    0.182159] initcall proc_kmsg_init+0x0/0x22 returned 0 after 0 usecs
[    0.182162] calling  proc_page_init+0x0/0x56 @ 1
[    0.182165] initcall proc_page_init+0x0/0x56 returned 0 after 1 usecs
[    0.182168] calling  init_ramfs_fs+0x0/0x11 @ 1
[    0.182171] initcall init_ramfs_fs+0x0/0x11 returned 0 after 0 usecs
[    0.182173] calling  init_hugetlbfs_fs+0x0/0x11d @ 1
[    0.182191] initcall init_hugetlbfs_fs+0x0/0x11d returned 0 after 15 usecs
[    0.182195] calling  tomoyo_initerface_init+0x0/0x17d @ 1
[    0.182211] initcall tomoyo_initerface_init+0x0/0x17d returned 0 after 14 usecs
[    0.182215] calling  aa_create_aafs+0x0/0x3ac @ 1
[    0.182270] AppArmor: AppArmor Filesystem Enabled
[    0.182271] initcall aa_create_aafs+0x0/0x3ac returned 0 after 53 usecs
[    0.182275] calling  dynamic_debug_init_control+0x0/0x7c @ 1
[    0.182282] initcall dynamic_debug_init_control+0x0/0x7c returned 0 after 6 usecs
[    0.182285] calling  acpi_event_init+0x0/0x2d @ 1
[    0.182291] initcall acpi_event_init+0x0/0x2d returned 0 after 3 usecs
[    0.182295] calling  pnp_system_init+0x0/0x11 @ 1
[    0.182303] initcall pnp_system_init+0x0/0x11 returned 0 after 6 usecs
[    0.182305] calling  pnpacpi_init+0x0/0x6a @ 1
[    0.182307] pnp: PnP ACPI init
[    0.182511] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.182514] system 00:00: [io  0xffff] has been reserved
[    0.182516] system 00:00: [io  0xffff] has been reserved
[    0.182517] system 00:00: [io  0xffff] has been reserved
[    0.182518] system 00:00: [io  0x1800-0x18fe] has been reserved
[    0.182519] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.182593] system 00:02: [io  0x1854-0x1857] has been reserved
[    0.183348] system 00:06: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.183351] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.183353] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.183354] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.183356] system 00:06: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.183357] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.183359] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.183360] system 00:06: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.183362] system 00:06: [mem 0xff000000-0xffffffff] has been reserved
[    0.183363] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.183365] system 00:06: [mem 0xf7fe0000-0xf7feffff] has been reserved
[    0.183367] system 00:06: [mem 0xf7ff0000-0xf7ffffff] has been reserved
[    0.184898] pnp: PnP ACPI: found 9 devices
[    0.184900] initcall pnpacpi_init+0x0/0x6a returned 0 after 2593 usecs
[    0.184904] calling  chr_dev_init+0x0/0xa7 @ 1
[    0.185937] initcall chr_dev_init+0x0/0xa7 returned 0 after 1030 usecs
[    0.185942] calling  firmware_class_init+0x0/0xfa @ 1
[    0.185952] initcall firmware_class_init+0x0/0xfa returned 0 after 7 usecs
[    0.185956] calling  map_properties+0x0/0x53f @ 1
[    0.185958] initcall map_properties+0x0/0x53f returned 0 after 0 usecs
[    0.185961] calling  efi_mokvar_sysfs_init+0x0/0x18f @ 1
[    0.185963] initcall efi_mokvar_sysfs_init+0x0/0x18f returned -2 after 0 usecs
[    0.185966] calling  init_acpi_pm_clocksource+0x0/0xd8 @ 1
[    0.190459] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.190461] initcall init_acpi_pm_clocksource+0x0/0xd8 returned 0 after 4493 usecs
[    0.190464] calling  powercap_init+0x0/0x267 @ 1
[    0.190484] initcall powercap_init+0x0/0x267 returned 0 after 18 usecs
[    0.190487] calling  sysctl_core_init+0x0/0x2b @ 1
[    0.190503] initcall sysctl_core_init+0x0/0x2b returned 0 after 14 usecs
[    0.190506] calling  eth_offload_init+0x0/0x14 @ 1
[    0.190509] initcall eth_offload_init+0x0/0x14 returned 0 after 0 usecs
[    0.190512] calling  ipv4_offload_init+0x0/0x74 @ 1
[    0.190514] initcall ipv4_offload_init+0x0/0x74 returned 0 after 0 usecs
[    0.190518] calling  inet_init+0x0/0x27f @ 1
[    0.190531] NET: Registered PF_INET protocol family
[    0.190711] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.193291] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.193322] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.193412] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.193587] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    0.193679] TCP: Hash tables configured (established 131072 bind 65536)
[    0.193757] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes, linear)
[    0.193837] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.193877] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.193923] initcall inet_init+0x0/0x27f returned 0 after 3403 usecs
[    0.193929] calling  af_unix_init+0x0/0xbf @ 1
[    0.193934] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.193937] initcall af_unix_init+0x0/0xbf returned 0 after 5 usecs
[    0.193940] calling  ipv6_offload_init+0x0/0x7f @ 1
[    0.193942] initcall ipv6_offload_init+0x0/0x7f returned 0 after 0 usecs
[    0.193944] calling  vlan_offload_init+0x0/0x20 @ 1
[    0.193946] initcall vlan_offload_init+0x0/0x20 returned 0 after 0 usecs
[    0.193948] calling  xsk_init+0x0/0xbe @ 1
[    0.193949] NET: Registered PF_XDP protocol family
[    0.193950] initcall xsk_init+0x0/0xbe returned 0 after 1 usecs
[    0.193952] calling  pcibios_assign_resources+0x0/0xcd @ 1
[    0.193962] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.193975] pci 0000:00:1c.0:   bridge window [mem 0xf7100000-0xf71fffff]
[    0.193982] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.193985] pci 0000:00:1c.3:   bridge window [mem 0xf7000000-0xf70fffff]
[    0.193992] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.193994] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.193995] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000dffff window]
[    0.193996] pci_bus 0000:00: resource 7 [mem 0xdf800000-0xfeafffff window]
[    0.193998] pci_bus 0000:01: resource 1 [mem 0xf7100000-0xf71fffff]
[    0.193999] pci_bus 0000:02: resource 1 [mem 0xf7000000-0xf70fffff]
[    0.194100] initcall pcibios_assign_resources+0x0/0xcd returned 0 after 146 usecs
[    0.194104] calling  pci_apply_final_quirks+0x0/0x121 @ 1
[    0.194114] pci 0000:00:14.0: calling  quirk_usb_early_handoff+0x0/0x720 @ 1
[    0.194301] pci 0000:00:14.0: quirk_usb_early_handoff+0x0/0x720 took 178 usecs
[    0.194310] pci 0000:00:19.0: calling  quirk_e100_interrupt+0x0/0x170 @ 1
[    0.194314] pci 0000:00:19.0: quirk_e100_interrupt+0x0/0x170 took 0 usecs
[    0.194330] pci 0000:00:1d.0: calling  quirk_usb_early_handoff+0x0/0x720 @ 1
[    0.215554] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x720 took 20723 usecs
[    0.217500] PCI: CLS 64 bytes, default 64
[    0.217501] initcall pci_apply_final_quirks+0x0/0x121 returned 0 after 23395 usecs
[    0.217506] calling  acpi_reserve_resources+0x0/0xeb @ 1
[    0.217510] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 1 usecs
[    0.217513] calling  populate_rootfs+0x0/0x3c @ 1
[    0.217518] initcall populate_rootfs+0x0/0x3c returned 0 after 2 usecs
[    0.217521] calling  pci_iommu_init+0x0/0x32 @ 1
[    0.217530] DMAR: No ATSR found
[    0.217530] DMAR: No SATC found
[    0.217532] DMAR: dmar1: Using Queued invalidation
[    0.217563] Trying to unpack rootfs image as initramfs...
[    0.217577] pci 0000:00:00.0: Adding to iommu group 0
[    0.217586] pci 0000:00:03.0: Adding to iommu group 1
[    0.217593] pci 0000:00:04.0: Adding to iommu group 2
[    0.217599] pci 0000:00:14.0: Adding to iommu group 3
[    0.217609] pci 0000:00:16.0: Adding to iommu group 4
[    0.217617] pci 0000:00:19.0: Adding to iommu group 5
[    0.217624] pci 0000:00:1b.0: Adding to iommu group 6
[    0.217632] pci 0000:00:1c.0: Adding to iommu group 7
[    0.217639] pci 0000:00:1c.3: Adding to iommu group 8
[    0.217647] pci 0000:00:1d.0: Adding to iommu group 9
[    0.217661] pci 0000:00:1f.0: Adding to iommu group 10
[    0.217669] pci 0000:00:1f.2: Adding to iommu group 10
[    0.217676] pci 0000:00:1f.3: Adding to iommu group 10
[    0.217685] pci 0000:01:00.0: Adding to iommu group 11
[    0.217693] pci 0000:02:00.0: Adding to iommu group 12
[    0.218578] DMAR: Intel(R) Virtualization Technology for Directed I/O
[    0.218579] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.218580] software IO TLB: mapped [mem 0x00000000d1922000-0x00000000d5922000] (64MB)
[    0.218582] initcall pci_iommu_init+0x0/0x32 returned 0 after 1059 usecs
[    0.218587] calling  ir_dev_scope_init+0x0/0x39 @ 1
[    0.218590] initcall ir_dev_scope_init+0x0/0x39 returned 0 after 0 usecs
[    0.218626] calling  ia32_binfmt_init+0x0/0x14 @ 1
[    0.218632] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 4 usecs
[    0.218635] calling  amd_ibs_init+0x0/0x2aa @ 1
[    0.218637] initcall amd_ibs_init+0x0/0x2aa returned -19 after 0 usecs
[    0.218640] calling  amd_uncore_init+0x0/0x2fc @ 1
[    0.218642] initcall amd_uncore_init+0x0/0x2fc returned -19 after 0 usecs
[    0.218645] calling  amd_iommu_pc_init+0x0/0x245 @ 1
[    0.218647] initcall amd_iommu_pc_init+0x0/0x245 returned -19 after 0 usecs
[    0.218649] calling  msr_init+0x0/0x56 @ 1
[    0.218653] initcall msr_init+0x0/0x56 returned 0 after 2 usecs
[    0.218656] calling  register_kernel_offset_dumper+0x0/0x1b @ 1
[    0.218658] initcall register_kernel_offset_dumper+0x0/0x1b returned 0 after 0 usecs
[    0.218660] calling  i8259A_init_ops+0x0/0x21 @ 1
[    0.218662] initcall i8259A_init_ops+0x0/0x21 returned 0 after 0 usecs
[    0.218664] calling  init_tsc_clocksource+0x0/0xa0 @ 1
[    0.218666] initcall init_tsc_clocksource+0x0/0xa0 returned 0 after 0 usecs
[    0.218668] calling  add_rtc_cmos+0x0/0xb1 @ 1
[    0.218671] initcall add_rtc_cmos+0x0/0xb1 returned 0 after 0 usecs
[    0.218673] calling  i8237A_init_ops+0x0/0x37 @ 1
[    0.218678] initcall i8237A_init_ops+0x0/0x37 returned -19 after 3 usecs
[    0.218680] calling  umwait_init+0x0/0x71 @ 1
[    0.218682] initcall umwait_init+0x0/0x71 returned -19 after 0 usecs
[    0.218685] calling  sgx_init+0x0/0x414 @ 1
[    0.218687] initcall sgx_init+0x0/0x414 returned -19 after 0 usecs
[    0.218690] calling  ioapic_init_ops+0x0/0x14 @ 1
[    0.218692] initcall ioapic_init_ops+0x0/0x14 returned 0 after 0 usecs
[    0.218695] calling  register_e820_pmem+0x0/0x42 @ 1
[    0.218699] initcall register_e820_pmem+0x0/0x42 returned 0 after 2 usecs
[    0.218702] calling  add_pcspkr+0x0/0x6f @ 1
[    0.218724] initcall add_pcspkr+0x0/0x6f returned 0 after 20 usecs
[    0.218729] calling  snp_init_platform_device+0x0/0x90 @ 1
[    0.218732] initcall snp_init_platform_device+0x0/0x90 returned -19 after 0 usecs
[    0.218735] calling  audit_classes_init+0x0/0xaf @ 1
[    0.218739] initcall audit_classes_init+0x0/0xaf returned 0 after 1 usecs
[    0.218743] calling  pt_dump_init+0x0/0x42 @ 1
[    0.218745] initcall pt_dump_init+0x0/0x42 returned 0 after 0 usecs
[    0.218748] calling  blake2s_mod_init+0x0/0x72 @ 1
[    0.218763] initcall blake2s_mod_init+0x0/0x72 returned 0 after 13 usecs
[    0.218765] calling  iosf_mbi_init+0x0/0x29 @ 1
[    0.218780] initcall iosf_mbi_init+0x0/0x29 returned 0 after 13 usecs
[    0.218782] calling  proc_execdomains_init+0x0/0x22 @ 1
[    0.218786] initcall proc_execdomains_init+0x0/0x22 returned 0 after 3 usecs
[    0.218788] calling  register_warn_debugfs+0x0/0x24 @ 1
[    0.218800] initcall register_warn_debugfs+0x0/0x24 returned 0 after 10 usecs
[    0.218803] calling  cpuhp_sysfs_init+0x0/0x80 @ 1
[    0.218813] initcall cpuhp_sysfs_init+0x0/0x80 returned 0 after 9 usecs
[    0.218815] calling  ioresources_init+0x0/0x4a @ 1
[    0.218818] initcall ioresources_init+0x0/0x4a returned 0 after 1 usecs
[    0.218822] calling  psi_proc_init+0x0/0x6d @ 1
[    0.218825] initcall psi_proc_init+0x0/0x6d returned 0 after 1 usecs
[    0.218828] calling  snapshot_device_init+0x0/0x11 @ 1
[    0.218867] initcall snapshot_device_init+0x0/0x11 returned 0 after 36 usecs
[    0.218874] calling  irq_gc_init_ops+0x0/0x14 @ 1
[    0.218878] initcall irq_gc_init_ops+0x0/0x14 returned 0 after 0 usecs
[    0.218882] calling  irq_pm_init_ops+0x0/0x14 @ 1
[    0.218886] initcall irq_pm_init_ops+0x0/0x14 returned 0 after 0 usecs
[    0.218890] calling  klp_init+0x0/0x29 @ 1
[    0.218895] initcall klp_init+0x0/0x29 returned 0 after 2 usecs
[    0.218899] calling  proc_modules_init+0x0/0x1f @ 1
[    0.218904] initcall proc_modules_init+0x0/0x1f returned 0 after 1 usecs
[    0.218909] calling  timer_sysctl_init+0x0/0x1b @ 1
[    0.218915] initcall timer_sysctl_init+0x0/0x1b returned 0 after 2 usecs
[    0.218919] calling  timekeeping_init_ops+0x0/0x14 @ 1
[    0.218922] initcall timekeeping_init_ops+0x0/0x14 returned 0 after 0 usecs
[    0.218927] calling  init_clocksource_sysfs+0x0/0x24 @ 1
[    0.218960] initcall init_clocksource_sysfs+0x0/0x24 returned 0 after 30 usecs
[    0.218965] calling  init_timer_list_procfs+0x0/0x32 @ 1
[    0.218970] initcall init_timer_list_procfs+0x0/0x32 returned 0 after 1 usecs
[    0.218974] calling  alarmtimer_init+0x0/0xdf @ 1
[    0.218993] initcall alarmtimer_init+0x0/0xdf returned 0 after 16 usecs
[    0.218998] calling  init_posix_timers+0x0/0x2a @ 1
[    0.219003] initcall init_posix_timers+0x0/0x2a returned 0 after 2 usecs
[    0.219008] calling  clockevents_init_sysfs+0x0/0xc0 @ 1
[    0.219077] initcall clockevents_init_sysfs+0x0/0xc0 returned 0 after 65 usecs
[    0.219082] calling  proc_dma_init+0x0/0x22 @ 1
[    0.219086] initcall proc_dma_init+0x0/0x22 returned 0 after 1 usecs
[    0.219091] calling  kallsyms_init+0x0/0x22 @ 1
[    0.219095] initcall kallsyms_init+0x0/0x22 returned 0 after 1 usecs
[    0.219099] calling  pid_namespaces_init+0x0/0x40 @ 1
[    0.219113] initcall pid_namespaces_init+0x0/0x40 returned 0 after 11 usecs
[    0.219116] calling  audit_watch_init+0x0/0x3c @ 1
[    0.219120] initcall audit_watch_init+0x0/0x3c returned 0 after 2 usecs
[    0.219123] calling  audit_fsnotify_init+0x0/0x3f @ 1
[    0.219125] initcall audit_fsnotify_init+0x0/0x3f returned 0 after 0 usecs
[    0.219128] calling  audit_tree_init+0x0/0x70 @ 1
[    0.219131] initcall audit_tree_init+0x0/0x70 returned 0 after 1 usecs
[    0.219134] calling  seccomp_sysctl_init+0x0/0x2c @ 1
[    0.219141] initcall seccomp_sysctl_init+0x0/0x2c returned 0 after 4 usecs
[    0.219143] calling  utsname_sysctl_init+0x0/0x14 @ 1
[    0.219151] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 5 usecs
[    0.219154] calling  init_tracepoints+0x0/0x2c @ 1
[    0.219158] initcall init_tracepoints+0x0/0x2c returned 0 after 1 usecs
[    0.219161] calling  stack_trace_init+0x0/0xa4 @ 1
[    0.219171] initcall stack_trace_init+0x0/0xa4 returned 0 after 7 usecs
[    0.219174] calling  init_mmio_trace+0x0/0xc @ 1
[    0.219178] initcall init_mmio_trace+0x0/0xc returned 0 after 1 usecs
[    0.219181] calling  init_blk_tracer+0x0/0x50 @ 1
[    0.219191] initcall init_blk_tracer+0x0/0x50 returned 0 after 6 usecs
[    0.219195] calling  perf_event_sysfs_init+0x0/0x86 @ 1
[    0.219347] initcall perf_event_sysfs_init+0x0/0x86 returned 0 after 149 usecs
[    0.219352] calling  system_trusted_keyring_init+0x0/0xf4 @ 1
[    0.219355] Initialise system trusted keyrings
[    0.219363] initcall system_trusted_keyring_init+0x0/0xf4 returned 0 after 7 usecs
[    0.219367] calling  blacklist_init+0x0/0x10a @ 1
[    0.219370] Key type blacklist registered
[    0.219374] initcall blacklist_init+0x0/0x10a returned 0 after 4 usecs
[    0.219378] calling  kswapd_init+0x0/0x68 @ 1
[    0.219413] initcall kswapd_init+0x0/0x68 returned 0 after 32 usecs
[    0.219431] calling  extfrag_debug_init+0x0/0x57 @ 1
[    0.219469] initcall extfrag_debug_init+0x0/0x57 returned 0 after 34 usecs
[    0.219473] calling  mm_compute_batch_init+0x0/0x1f @ 1
[    0.219477] initcall mm_compute_batch_init+0x0/0x1f returned 0 after 0 usecs
[    0.219481] calling  slab_proc_init+0x0/0x22 @ 1
[    0.219485] initcall slab_proc_init+0x0/0x22 returned 0 after 1 usecs
[    0.219489] calling  workingset_init+0x0/0x92 @ 1
[    0.219492] workingset: timestamp_bits=36 max_order=22 bucket_order=0
[    0.219496] initcall workingset_init+0x0/0x92 returned 0 after 3 usecs
[    0.219500] calling  proc_vmalloc_init+0x0/0x30 @ 1
[    0.219504] initcall proc_vmalloc_init+0x0/0x30 returned 0 after 0 usecs
[    0.219508] calling  procswaps_init+0x0/0x1f @ 1
[    0.219512] initcall procswaps_init+0x0/0x1f returned 0 after 0 usecs
[    0.219517] calling  init_frontswap+0x0/0x93 @ 1
[    0.219526] initcall init_frontswap+0x0/0x93 returned 0 after 5 usecs
[    0.219530] calling  slab_sysfs_init+0x0/0xee @ 1
[    0.221378] initcall slab_sysfs_init+0x0/0xee returned 0 after 1845 usecs
[    0.221385] calling  slab_debugfs_init+0x0/0x4e @ 1
[    0.221395] initcall slab_debugfs_init+0x0/0x4e returned 0 after 7 usecs
[    0.221398] calling  init_zbud+0x0/0x20 @ 1
[    0.221401] zbud: loaded
[    0.221402] initcall init_zbud+0x0/0x20 returned 0 after 1 usecs
[    0.221405] calling  fcntl_init+0x0/0x2a @ 1
[    0.221412] initcall fcntl_init+0x0/0x2a returned 0 after 3 usecs
[    0.221415] calling  proc_filesystems_init+0x0/0x22 @ 1
[    0.221420] initcall proc_filesystems_init+0x0/0x22 returned 0 after 2 usecs
[    0.221424] calling  start_dirtytime_writeback+0x0/0x2a @ 1
[    0.221428] initcall start_dirtytime_writeback+0x0/0x2a returned 0 after 1 usecs
[    0.221431] calling  dio_init+0x0/0x2d @ 1
[    0.221435] initcall dio_init+0x0/0x2d returned 0 after 1 usecs
[    0.221439] calling  dnotify_init+0x0/0x98 @ 1
[    0.221471] initcall dnotify_init+0x0/0x98 returned 0 after 29 usecs
[    0.221475] calling  fanotify_user_setup+0x0/0x13d @ 1
[    0.221486] initcall fanotify_user_setup+0x0/0x13d returned 0 after 8 usecs
[    0.221490] calling  userfaultfd_init+0x0/0x2e @ 1
[    0.221515] initcall userfaultfd_init+0x0/0x2e returned 0 after 22 usecs
[    0.221519] calling  aio_setup+0x0/0x93 @ 1
[    0.221558] initcall aio_setup+0x0/0x93 returned 0 after 36 usecs
[    0.221562] calling  io_uring_init+0x0/0x2d @ 1
[    0.221566] initcall io_uring_init+0x0/0x2d returned 0 after 1 usecs
[    0.221570] calling  init_devpts_fs+0x0/0x2c @ 1
[    0.221579] initcall init_devpts_fs+0x0/0x2c returned 0 after 5 usecs
[    0.221583] calling  ipc_init+0x0/0x25 @ 1
[    0.221592] initcall ipc_init+0x0/0x25 returned 0 after 6 usecs
[    0.221596] calling  ipc_sysctl_init+0x0/0x2d @ 1
[    0.221610] initcall ipc_sysctl_init+0x0/0x2d returned 0 after 11 usecs
[    0.221614] calling  init_mqueue_fs+0x0/0xa4 @ 1
[    0.221651] initcall init_mqueue_fs+0x0/0xa4 returned 0 after 34 usecs
[    0.221656] calling  key_proc_init+0x0/0x64 @ 1
[    0.221661] initcall key_proc_init+0x0/0x64 returned 0 after 1 usecs
[    0.221665] calling  selinux_nf_ip_init+0x0/0x46 @ 1
[    0.221669] initcall selinux_nf_ip_init+0x0/0x46 returned 0 after 0 usecs
[    0.221673] calling  init_sel_fs+0x0/0x124 @ 1
[    0.221676] initcall init_sel_fs+0x0/0x124 returned 0 after 0 usecs
[    0.221680] calling  selnl_init+0x0/0x7d @ 1
[    0.221689] initcall selnl_init+0x0/0x7d returned 0 after 6 usecs
[    0.221694] calling  sel_netif_init+0x0/0x37 @ 1
[    0.221697] initcall sel_netif_init+0x0/0x37 returned 0 after 0 usecs
[    0.221701] calling  sel_netnode_init+0x0/0x36 @ 1
[    0.221705] initcall sel_netnode_init+0x0/0x36 returned 0 after 0 usecs
[    0.221709] calling  sel_netport_init+0x0/0x36 @ 1
[    0.221712] initcall sel_netport_init+0x0/0x36 returned 0 after 0 usecs
[    0.221717] calling  aurule_init+0x0/0x2b @ 1
[    0.221720] initcall aurule_init+0x0/0x2b returned 0 after 0 usecs
[    0.221725] calling  apparmor_nf_ip_init+0x0/0x2f @ 1
[    0.221774] initcall apparmor_nf_ip_init+0x0/0x2f returned 0 after 45 usecs
[    0.221779] calling  platform_keyring_init+0x0/0x2a @ 1
[    0.221788] integrity: Platform Keyring initialized
[    0.221788] initcall platform_keyring_init+0x0/0x2a returned 0 after 5 usecs
[    0.221792] calling  asymmetric_key_init+0x0/0x11 @ 1
[    0.221796] Key type asymmetric registered
[    0.221797] initcall asymmetric_key_init+0x0/0x11 returned 0 after 2 usecs
[    0.221800] calling  x509_key_init+0x0/0x19 @ 1
[    0.221802] Asymmetric key parser 'x509' registered
[    0.221804] initcall x509_key_init+0x0/0x19 returned 0 after 1 usecs
[    0.221806] calling  crypto_kdf108_init+0x0/0x145 @ 1
[    0.248697] Freeing initrd memory: 14848K
[    0.252339] alg: self-tests disabled
[    0.252388] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[    0.252389] initcall crypto_kdf108_init+0x0/0x145 returned 0 after 30580 usecs
[    0.252396] calling  blkdev_init+0x0/0x20 @ 1
[    0.252405] initcall blkdev_init+0x0/0x20 returned 0 after 7 usecs
[    0.252407] calling  proc_genhd_init+0x0/0x42 @ 1
[    0.252412] initcall proc_genhd_init+0x0/0x42 returned 0 after 3 usecs
[    0.252414] calling  bsg_init+0x0/0xaf @ 1
[    0.252423] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.252424] initcall bsg_init+0x0/0xaf returned 0 after 8 usecs
[    0.252427] calling  throtl_init+0x0/0x3c @ 1
[    0.252454] initcall throtl_init+0x0/0x3c returned 0 after 25 usecs
[    0.252457] calling  ioc_init+0x0/0x11 @ 1
[    0.252461] initcall ioc_init+0x0/0x11 returned 0 after 2 usecs
[    0.252463] calling  deadline_init+0x0/0x11 @ 1
[    0.252465] io scheduler mq-deadline registered
[    0.252466] initcall deadline_init+0x0/0x11 returned 0 after 1 usecs
[    0.252468] calling  blake2s_mod_init+0x0/0x1c @ 1
[    0.252744] initcall blake2s_mod_init+0x0/0x1c returned 0 after 275 usecs
[    0.252747] calling  btree_module_init+0x0/0x25 @ 1
[    0.252752] initcall btree_module_init+0x0/0x25 returned 0 after 3 usecs
[    0.252754] calling  percpu_counter_startup+0x0/0x51 @ 1
[    0.252775] initcall percpu_counter_startup+0x0/0x51 returned 0 after 19 usecs
[    0.252778] calling  digsig_init+0x0/0x39 @ 1
[    0.252799] initcall digsig_init+0x0/0x39 returned 0 after 20 usecs
[    0.252802] calling  sg_pool_init+0x0/0xb0 @ 1
[    0.252825] initcall sg_pool_init+0x0/0xb0 returned 0 after 21 usecs
[    0.252827] calling  phy_core_init+0x0/0x4a @ 1
[    0.252832] initcall phy_core_init+0x0/0x4a returned 0 after 3 usecs
[    0.252834] calling  amd_gpio_driver_init+0x0/0x13 @ 1
[    0.252853] initcall amd_gpio_driver_init+0x0/0x13 returned 0 after 16 usecs
[    0.252855] calling  cnl_pinctrl_driver_init+0x0/0x13 @ 1
[    0.252866] initcall cnl_pinctrl_driver_init+0x0/0x13 returned 0 after 8 usecs
[    0.252869] calling  icl_pinctrl_driver_init+0x0/0x13 @ 1
[    0.252876] initcall icl_pinctrl_driver_init+0x0/0x13 returned 0 after 5 usecs
[    0.252879] calling  lbg_pinctrl_driver_init+0x0/0x13 @ 1
[    0.252886] initcall lbg_pinctrl_driver_init+0x0/0x13 returned 0 after 5 usecs
[    0.252889] calling  tgl_pinctrl_driver_init+0x0/0x13 @ 1
[    0.252897] initcall tgl_pinctrl_driver_init+0x0/0x13 returned 0 after 6 usecs
[    0.252899] calling  crystalcove_pwm_driver_init+0x0/0x13 @ 1
[    0.252907] initcall crystalcove_pwm_driver_init+0x0/0x13 returned 0 after 5 usecs
[    0.252910] calling  pcie_portdrv_init+0x0/0x49 @ 1
[    0.253130] pcieport 0000:00:1c.0: PME: Signaling with IRQ 42
[    0.253341] pcieport 0000:00:1c.3: PME: Signaling with IRQ 43
[    0.253402] initcall pcie_portdrv_init+0x0/0x49 returned 0 after 490 usecs
[    0.253406] calling  pci_proc_init+0x0/0x6c @ 1
[    0.253420] initcall pci_proc_init+0x0/0x6c returned 0 after 12 usecs
[    0.253423] calling  pci_hotplug_init+0x0/0x35 @ 1
[    0.253425] initcall pci_hotplug_init+0x0/0x35 returned 0 after 0 usecs
[    0.253428] calling  shpcd_init+0x0/0x5d @ 1
[    0.253438] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.253439] initcall shpcd_init+0x0/0x5d returned 0 after 8 usecs
[    0.253441] calling  xenfb_init+0x0/0x3b @ 1
[    0.253444] initcall xenfb_init+0x0/0x3b returned -19 after 0 usecs
[    0.253447] calling  vesafb_driver_init+0x0/0x13 @ 1
[    0.253456] initcall vesafb_driver_init+0x0/0x13 returned 0 after 7 usecs
[    0.253459] calling  efifb_driver_init+0x0/0x13 @ 1
[    0.253465] initcall efifb_driver_init+0x0/0x13 returned 0 after 4 usecs
[    0.253468] calling  intel_idle_init+0x0/0x8f0 @ 1
[    0.253696] initcall intel_idle_init+0x0/0x8f0 returned 0 after 225 usecs
[    0.253701] calling  ged_driver_init+0x0/0x13 @ 1
[    0.253715] initcall ged_driver_init+0x0/0x13 returned 0 after 11 usecs
[    0.253720] calling  acpi_processor_driver_init+0x0/0xb7 @ 1
[    0.253876] initcall acpi_processor_driver_init+0x0/0xb7 returned 0 after 153 usecs
[    0.253878] calling  acpi_thermal_init+0x0/0x82 @ 1
[    0.254587] thermal LNXTHERM:00: registered as thermal_zone0
[    0.254589] ACPI: thermal: Thermal Zone [THM] (25 C)
[    0.254799] thermal LNXTHERM:01: registered as thermal_zone1
[    0.254801] ACPI: thermal: Thermal Zone [TZ00] (28 C)
[    0.254940] thermal LNXTHERM:02: registered as thermal_zone2
[    0.254941] ACPI: thermal: Thermal Zone [TZ01] (30 C)
[    0.254947] initcall acpi_thermal_init+0x0/0x82 returned 0 after 1059 usecs
[    0.254950] calling  hmat_init+0x0/0x29c @ 1
[    0.254952] initcall hmat_init+0x0/0x29c returned 0 after 0 usecs
[    0.254954] calling  acpi_hed_driver_init+0x0/0x11 @ 1
[    0.254985] initcall acpi_hed_driver_init+0x0/0x11 returned 0 after 29 usecs
[    0.254987] calling  bgrt_init+0x0/0xbe @ 1
[    0.254996] initcall bgrt_init+0x0/0xbe returned 0 after 7 usecs
[    0.254998] calling  erst_init+0x0/0x2f6 @ 1
[    0.255000] initcall erst_init+0x0/0x2f6 returned 0 after 0 usecs
[    0.255002] calling  extlog_init+0x0/0x35e @ 1
[    0.255004] initcall extlog_init+0x0/0x35e returned -19 after 0 usecs
[    0.255006] calling  intel_crc_pmic_opregion_driver_init+0x0/0x13 @ 1
[    0.255015] initcall intel_crc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 7 usecs
[    0.255018] calling  intel_chtcrc_pmic_opregion_driver_init+0x0/0x13 @ 1
[    0.255023] initcall intel_chtcrc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 4 usecs
[    0.255025] calling  intel_xpower_pmic_opregion_driver_init+0x0/0x13 @ 1
[    0.255032] initcall intel_xpower_pmic_opregion_driver_init+0x0/0x13 returned 0 after 4 usecs
[    0.255034] calling  intel_bxtwc_pmic_opregion_driver_init+0x0/0x13 @ 1
[    0.255039] initcall intel_bxtwc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 3 usecs
[    0.255041] calling  intel_cht_wc_pmic_opregion_driver_init+0x0/0x13 @ 1
[    0.255046] initcall intel_cht_wc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 3 usecs
[    0.255048] calling  chtdc_ti_pmic_opregion_driver_init+0x0/0x13 @ 1
[    0.255054] initcall chtdc_ti_pmic_opregion_driver_init+0x0/0x13 returned 0 after 3 usecs
[    0.255056] calling  gpio_clk_driver_init+0x0/0x13 @ 1
[    0.255061] initcall gpio_clk_driver_init+0x0/0x13 returned 0 after 3 usecs
[    0.255063] calling  plt_clk_driver_init+0x0/0x13 @ 1
[    0.255068] initcall plt_clk_driver_init+0x0/0x13 returned 0 after 3 usecs
[    0.255071] calling  fch_clk_driver_init+0x0/0x13 @ 1
[    0.255075] initcall fch_clk_driver_init+0x0/0x13 returned 0 after 3 usecs
[    0.255077] calling  xenbus_probe_initcall+0x0/0x6f @ 1
[    0.255124] initcall xenbus_probe_initcall+0x0/0x6f returned 0 after 45 usecs
[    0.255127] calling  xenbus_init+0x0/0x3b @ 1
[    0.255129] initcall xenbus_init+0x0/0x3b returned -19 after 0 usecs
[    0.255131] calling  xenbus_backend_init+0x0/0x44 @ 1
[    0.255133] initcall xenbus_backend_init+0x0/0x44 returned -19 after 0 usecs
[    0.255135] calling  hyper_sysfs_init+0x0/0x182 @ 1
[    0.255146] initcall hyper_sysfs_init+0x0/0x182 returned -19 after 0 usecs
[    0.255149] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[    0.255150] initcall hypervisor_subsys_init+0x0/0x25 returned -19 after 0 usecs
[    0.255153] calling  platform_driver_init+0x0/0x1a @ 1
[    0.255163] initcall platform_driver_init+0x0/0x1a returned 0 after 8 usecs
[    0.255165] calling  xen_late_init_mcelog+0x0/0x5e @ 1
[    0.255167] initcall xen_late_init_mcelog+0x0/0x5e returned -19 after 0 usecs
[    0.255170] calling  n_null_init+0x0/0x1a @ 1
[    0.255172] initcall n_null_init+0x0/0x1a returned 0 after 0 usecs
[    0.255174] calling  pty_init+0x0/0x1d0 @ 1
[    0.255218] initcall pty_init+0x0/0x1d0 returned 0 after 42 usecs
[    0.255221] calling  sysrq_init+0x0/0x63 @ 1
[    0.255225] initcall sysrq_init+0x0/0x63 returned 0 after 1 usecs
[    0.255227] calling  xen_hvc_init+0x0/0x1de @ 1
[    0.255238] initcall xen_hvc_init+0x0/0x1de returned -19 after 0 usecs
[    0.255241] calling  serial8250_init+0x0/0x15d @ 1
[    0.255243] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.255505] initcall serial8250_init+0x0/0x15d returned 0 after 261 usecs
[    0.255508] calling  serial_pci_driver_init+0x0/0x1a @ 1
[    0.255523] initcall serial_pci_driver_init+0x0/0x1a returned 0 after 13 usecs
[    0.255526] calling  dw8250_platform_driver_init+0x0/0x13 @ 1
[    0.255535] initcall dw8250_platform_driver_init+0x0/0x13 returned 0 after 6 usecs
[    0.255538] calling  mid8250_pci_driver_init+0x0/0x1a @ 1
[    0.255544] initcall mid8250_pci_driver_init+0x0/0x1a returned 0 after 4 usecs
[    0.255547] calling  pericom8250_pci_driver_init+0x0/0x1a @ 1
[    0.255555] initcall pericom8250_pci_driver_init+0x0/0x1a returned 0 after 5 usecs
[    0.255557] calling  random_sysctls_init+0x0/0x22 @ 1
[    0.255563] initcall random_sysctls_init+0x0/0x22 returned 0 after 4 usecs
[    0.255566] calling  hpet_init+0x0/0x72 @ 1
[    0.255707] hpet_acpi_add: no address or irqs in _CRS
[    0.255731] initcall hpet_init+0x0/0x72 returned 0 after 163 usecs
[    0.255735] calling  agp_init+0x0/0x24 @ 1
[    0.255737] Linux agpgart interface v0.103
[    0.255737] initcall agp_init+0x0/0x24 returned 0 after 0 usecs
[    0.255740] calling  agp_amd64_mod_init+0x0/0x20 @ 1
[    0.255751] initcall agp_amd64_mod_init+0x0/0x20 returned -19 after 8 usecs
[    0.255754] calling  agp_intel_init+0x0/0x29 @ 1
[    0.255761] initcall agp_intel_init+0x0/0x29 returned 0 after 5 usecs
[    0.255764] calling  agp_sis_init+0x0/0x29 @ 1
[    0.255771] initcall agp_sis_init+0x0/0x29 returned 0 after 5 usecs
[    0.255774] calling  agp_via_init+0x0/0x29 @ 1
[    0.255780] initcall agp_via_init+0x0/0x29 returned 0 after 4 usecs
[    0.255783] initcall init_tis blacklisted
[    0.255785] calling  crb_acpi_driver_init+0x0/0x11 @ 1
[    0.255813] initcall crb_acpi_driver_init+0x0/0x11 returned 0 after 25 usecs
[    0.255816] calling  amd_iommu_v2_init+0x0/0x63 @ 1
[    0.255819] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
[    0.255819] initcall amd_iommu_v2_init+0x0/0x63 returned 0 after 1 usecs
[    0.255823] calling  cn_proc_init+0x0/0x3a @ 1
[    0.255825] initcall cn_proc_init+0x0/0x3a returned 0 after 0 usecs
[    0.255828] calling  topology_sysfs_init+0x0/0x2c @ 1
[    0.255850] initcall topology_sysfs_init+0x0/0x2c returned 0 after 18 usecs
[    0.255853] calling  cacheinfo_sysfs_init+0x0/0x2c @ 1
[    0.256020] initcall cacheinfo_sysfs_init+0x0/0x2c returned 0 after 164 usecs
[    0.256023] calling  devcoredump_init+0x0/0x18 @ 1
[    0.256028] initcall devcoredump_init+0x0/0x18 returned 0 after 2 usecs
[    0.256029] calling  intel_soc_pmic_i2c_driver_init+0x0/0x13 @ 1
[    0.256042] initcall intel_soc_pmic_i2c_driver_init+0x0/0x13 returned 0 after 11 usecs
[    0.256043] calling  cht_wc_driver_init+0x0/0x13 @ 1
[    0.256046] initcall cht_wc_driver_init+0x0/0x13 returned 0 after 1 usecs
[    0.256048] calling  mac_hid_init+0x0/0x29 @ 1
[    0.256051] initcall mac_hid_init+0x0/0x29 returned 0 after 1 usecs
[    0.256052] calling  spidev_init+0x0/0xb1 @ 1
[    0.256059] initcall spidev_init+0x0/0xb1 returned 0 after 5 usecs
[    0.256060] calling  blackhole_netdev_init+0x0/0x7c @ 1
[    0.256069] initcall blackhole_netdev_init+0x0/0x7c returned 0 after 7 usecs
[    0.256070] calling  i8042_init+0x0/0x4d6 @ 1
[    0.256091] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    0.256359] i8042: Warning: Keylock active
[    0.258676] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.258680] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.258716] initcall i8042_init+0x0/0x4d6 returned 0 after 2644 usecs
[    0.258718] calling  input_leds_init+0x0/0x11 @ 1
[    0.258720] initcall input_leds_init+0x0/0x11 returned 0 after 0 usecs
[    0.258721] calling  mousedev_init+0x0/0x86 @ 1
[    0.258783] mousedev: PS/2 mouse device common for all mice
[    0.258784] initcall mousedev_init+0x0/0x86 returned 0 after 61 usecs
[    0.258786] calling  atkbd_init+0x0/0x26 @ 1
[    0.258793] initcall atkbd_init+0x0/0x26 returned 0 after 6 usecs
[    0.258795] calling  xenkbd_init+0x0/0x3b @ 1
[    0.258796] initcall xenkbd_init+0x0/0x3b returned -19 after 0 usecs
[    0.258798] calling  cmos_init+0x0/0x70 @ 1
[    0.258822] rtc_cmos 00:01: RTC can wake from S4
[    0.259049] rtc_cmos 00:01: registered as rtc0
[    0.259089] rtc_cmos 00:01: setting system clock to 2022-07-11T17:54:22 UTC (1657562062)
[    0.259103] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram
[    0.259109] initcall cmos_init+0x0/0x70 returned 0 after 310 usecs
[    0.259112] calling  thermal_throttle_init_device+0x0/0x3e @ 1
[    0.259198] initcall thermal_throttle_init_device+0x0/0x3e returned 0 after 84 usecs
[    0.259201] calling  intel_pstate_init+0x0/0x6ce @ 1
[    0.259216] intel_pstate: Intel P-state driver initializing
[    0.259324] initcall intel_pstate_init+0x0/0x6ce returned 0 after 112 usecs
[    0.259327] calling  haltpoll_init+0x0/0xc9 @ 1
[    0.259329] initcall haltpoll_init+0x0/0xc9 returned -19 after 0 usecs
[    0.259331] calling  ledtrig_disk_init+0x0/0x54 @ 1
[    0.259333] initcall ledtrig_disk_init+0x0/0x54 returned 0 after 1 usecs
[    0.259335] calling  ledtrig_mtd_init+0x0/0x2e @ 1
[    0.259337] initcall ledtrig_mtd_init+0x0/0x2e returned 0 after 0 usecs
[    0.259339] calling  ledtrig_cpu_init+0x0/0xd5 @ 1
[    0.259384] ledtrig-cpu: registered to indicate activity on CPUs
[    0.259386] initcall ledtrig_cpu_init+0x0/0xd5 returned 0 after 46 usecs
[    0.259391] calling  ledtrig_panic_init+0x0/0x39 @ 1
[    0.259395] initcall ledtrig_panic_init+0x0/0x39 returned 0 after 1 usecs
[    0.259397] calling  dmi_sysfs_init+0x0/0xdf @ 1
[    0.259616] initcall dmi_sysfs_init+0x0/0xdf returned 0 after 217 usecs
[    0.259619] calling  sysfb_init+0x0/0x83 @ 1
[    0.259644] efifb: probing for efifb
[    0.259655] efifb: framebuffer at 0xe0000000, using 4160k, total 4160k
[    0.259656] efifb: mode is 1366x768x32, linelength=5504, pages=1
[    0.259658] efifb: scrolling: redraw
[    0.259658] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.259731] Console: switching to colour frame buffer device 170x48
[    0.260213] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    0.260590] fb0: EFI VGA frame buffer device
[    0.260596] initcall sysfb_init+0x0/0x83 returned 0 after 974 usecs
[    0.260599] calling  esrt_sysfs_init+0x0/0x2ee @ 1
[    0.260601] initcall esrt_sysfs_init+0x0/0x2ee returned -38 after 0 usecs
[    0.260604] calling  pmc_atom_init+0x0/0x26c @ 1
[    0.260609] initcall pmc_atom_init+0x0/0x26c returned -19 after 3 usecs
[    0.260611] calling  vmgenid_driver_init+0x0/0x11 @ 1
[    0.260642] initcall vmgenid_driver_init+0x0/0x11 returned 0 after 28 usecs
[    0.260645] calling  sock_diag_init+0x0/0x2f @ 1
[    0.260657] initcall sock_diag_init+0x0/0x2f returned 0 after 10 usecs
[    0.260660] calling  blackhole_init+0x0/0x11 @ 1
[    0.260663] initcall blackhole_init+0x0/0x11 returned 0 after 0 usecs
[    0.260666] calling  fq_codel_module_init+0x0/0x11 @ 1
[    0.260668] initcall fq_codel_module_init+0x0/0x11 returned 0 after 0 usecs
[    0.260671] calling  gre_offload_init+0x0/0x4e @ 1
[    0.260674] initcall gre_offload_init+0x0/0x4e returned 0 after 0 usecs
[    0.260677] calling  sysctl_ipv4_init+0x0/0x4c @ 1
[    0.260722] initcall sysctl_ipv4_init+0x0/0x4c returned 0 after 42 usecs
[    0.260726] calling  cubictcp_register+0x0/0x6e @ 1
[    0.269458] initcall cubictcp_register+0x0/0x6e returned 0 after 8729 usecs
[    0.269466] calling  inet6_init+0x0/0x3a6 @ 1
[    0.269545] NET: Registered PF_INET6 protocol family
[    0.273293] Segment Routing with IPv6
[    0.273301] In-situ OAM (IOAM) with IPv6
[    0.273320] initcall inet6_init+0x0/0x3a6 returned 0 after 3851 usecs
[    0.273326] calling  mip6_init+0x0/0xba @ 1
[    0.273328] mip6: Mobile IPv6
[    0.273329] initcall mip6_init+0x0/0xba returned 0 after 0 usecs
[    0.273331] calling  packet_init+0x0/0x7d @ 1
[    0.273333] NET: Registered PF_PACKET protocol family
[    0.273336] initcall packet_init+0x0/0x7d returned 0 after 3 usecs
[    0.273338] calling  strp_dev_init+0x0/0x33 @ 1
[    0.273359] initcall strp_dev_init+0x0/0x33 returned 0 after 19 usecs
[    0.273362] calling  dcbnl_init+0x0/0x50 @ 1
[    0.273364] initcall dcbnl_init+0x0/0x50 returned 0 after 0 usecs
[    0.273366] calling  mpls_gso_init+0x0/0x2c @ 1
[    0.273367] mpls_gso: MPLS GSO support
[    0.273368] initcall mpls_gso_init+0x0/0x2c returned 0 after 1 usecs
[    0.273372] calling  pm_check_save_msr+0x0/0x70 @ 1
[    0.273378] initcall pm_check_save_msr+0x0/0x70 returned 0 after 3 usecs
[    0.273391] calling  mcheck_init_device+0x0/0x13f @ 1
[    0.273563] initcall mcheck_init_device+0x0/0x13f returned 0 after 170 usecs
[    0.273608] calling  kernel_do_mounts_initrd_sysctls_init+0x0/0x22 @ 1
[    0.273613] initcall kernel_do_mounts_initrd_sysctls_init+0x0/0x22 returned 0 after 3 usecs
[    0.273615] calling  tboot_late_init+0x0/0x2fb @ 1
[    0.273617] initcall tboot_late_init+0x0/0x2fb returned 0 after 0 usecs
[    0.273620] calling  mcheck_late_init+0x0/0x59 @ 1
[    0.273626] initcall mcheck_late_init+0x0/0x59 returned 0 after 4 usecs
[    0.273629] calling  severities_debugfs_init+0x0/0x2a @ 1
[    0.273631] initcall severities_debugfs_init+0x0/0x2a returned 0 after 0 usecs
[    0.273634] calling  microcode_init+0x0/0x1dd @ 1
[    0.273657] microcode: sig=0x306d4, pf=0x40, revision=0x2f
[    0.273717] microcode: Microcode Update Driver: v2.2.
[    0.273718] initcall microcode_init+0x0/0x1dd returned 0 after 81 usecs
[    0.273721] calling  resctrl_late_init+0x0/0x539 @ 1
[    0.273724] initcall resctrl_late_init+0x0/0x539 returned -19 after 0 usecs
[    0.273737] calling  hpet_insert_resource+0x0/0x23 @ 1
[    0.273740] initcall hpet_insert_resource+0x0/0x23 returned 0 after 1 usecs
[    0.273743] calling  start_sync_check_timer+0x0/0x50 @ 1
[    0.273745] initcall start_sync_check_timer+0x0/0x50 returned 0 after 0 usecs
[    0.273747] calling  update_mp_table+0x0/0x514 @ 1
[    0.273748] initcall update_mp_table+0x0/0x514 returned 0 after 0 usecs
[    0.273750] calling  lapic_insert_resource+0x0/0x43 @ 1
[    0.273752] initcall lapic_insert_resource+0x0/0x43 returned 0 after 0 usecs
[    0.273754] calling  print_ipi_mode+0x0/0x2d @ 1
[    0.273756] IPI shorthand broadcast: enabled
[    0.273757] initcall print_ipi_mode+0x0/0x2d returned 0 after 0 usecs
[    0.273759] calling  print_ICs+0x0/0x1a2 @ 1
[    0.273760] initcall print_ICs+0x0/0x1a2 returned 0 after 0 usecs
[    0.273763] calling  setup_efi_kvm_sev_migration+0x0/0x15b @ 1
[    0.273765] initcall setup_efi_kvm_sev_migration+0x0/0x15b returned 0 after 0 usecs
[    0.273768] calling  create_tlb_single_page_flush_ceiling+0x0/0x29 @ 1
[    0.273772] initcall create_tlb_single_page_flush_ceiling+0x0/0x29 returned 0 after 1 usecs
[    0.273775] calling  pat_memtype_list_init+0x0/0x32 @ 1
[    0.273778] initcall pat_memtype_list_init+0x0/0x32 returned 0 after 0 usecs
[    0.273782] calling  create_init_pkru_value+0x0/0x2e @ 1
[    0.273784] initcall create_init_pkru_value+0x0/0x2e returned 0 after 0 usecs
[    0.273787] calling  kernel_panic_sysctls_init+0x0/0x22 @ 1
[    0.273790] initcall kernel_panic_sysctls_init+0x0/0x22 returned 0 after 1 usecs
[    0.273793] calling  reboot_ksysfs_init+0x0/0x6a @ 1
[    0.273799] initcall reboot_ksysfs_init+0x0/0x6a returned 0 after 5 usecs
[    0.273802] calling  sched_core_sysctl_init+0x0/0x22 @ 1
[    0.273804] initcall sched_core_sysctl_init+0x0/0x22 returned 0 after 0 usecs
[    0.273806] calling  sched_fair_sysctl_init+0x0/0x22 @ 1
[    0.273809] initcall sched_fair_sysctl_init+0x0/0x22 returned 0 after 1 usecs
[    0.273811] calling  sched_rt_sysctl_init+0x0/0x22 @ 1
[    0.273814] initcall sched_rt_sysctl_init+0x0/0x22 returned 0 after 1 usecs
[    0.273816] calling  sched_dl_sysctl_init+0x0/0x22 @ 1
[    0.273819] initcall sched_dl_sysctl_init+0x0/0x22 returned 0 after 0 usecs
[    0.273821] calling  sched_clock_init_late+0x0/0xa0 @ 1
[    0.273823] sched_clock: Marking stable (272345683, 1216832)->(285343968, -11781453)
[    0.273867] initcall sched_clock_init_late+0x0/0xa0 returned 0 after 44 usecs
[    0.273870] calling  sched_init_debug+0x0/0x257 @ 1
[    0.273951] initcall sched_init_debug+0x0/0x257 returned 0 after 79 usecs
[    0.273954] calling  sched_energy_aware_sysctl_init+0x0/0x22 @ 1
[    0.273958] initcall sched_energy_aware_sysctl_init+0x0/0x22 returned 0 after 1 usecs
[    0.273960] calling  cpu_latency_qos_init+0x0/0x3a @ 1
[    0.273987] initcall cpu_latency_qos_init+0x0/0x3a returned 0 after 25 usecs
[    0.273991] calling  pm_debugfs_init+0x0/0x24 @ 1
[    0.273993] initcall pm_debugfs_init+0x0/0x24 returned 0 after 1 usecs
[    0.273996] calling  printk_late_init+0x0/0x122 @ 1
[    0.274003] initcall printk_late_init+0x0/0x122 returned 0 after 4 usecs
[    0.274005] calling  init_srcu_module_notifier+0x0/0x2c @ 1
[    0.274009] initcall init_srcu_module_notifier+0x0/0x2c returned 0 after 1 usecs
[    0.274012] calling  swiotlb_create_default_debugfs+0x0/0x66 @ 1
[    0.274016] initcall swiotlb_create_default_debugfs+0x0/0x66 returned 0 after 2 usecs
[    0.274020] calling  tk_debug_sleep_time_init+0x0/0x24 @ 1
[    0.274023] initcall tk_debug_sleep_time_init+0x0/0x24 returned 0 after 0 usecs
[    0.274026] calling  kernel_acct_sysctls_init+0x0/0x22 @ 1
[    0.274029] initcall kernel_acct_sysctls_init+0x0/0x22 returned 0 after 0 usecs
[    0.274033] calling  kexec_core_sysctl_init+0x0/0x22 @ 1
[    0.274036] initcall kexec_core_sysctl_init+0x0/0x22 returned 0 after 0 usecs
[    0.274039] calling  debugfs_kprobe_init+0x0/0x74 @ 1
[    0.274045] initcall debugfs_kprobe_init+0x0/0x74 returned 0 after 5 usecs
[    0.274047] calling  kernel_delayacct_sysctls_init+0x0/0x22 @ 1
[    0.274049] initcall kernel_delayacct_sysctls_init+0x0/0x22 returned 0 after 1 usecs
[    0.274051] calling  taskstats_init+0x0/0x3b @ 1
[    0.274056] registered taskstats version 1
[    0.274056] initcall taskstats_init+0x0/0x3b returned 0 after 3 usecs
[    0.274058] calling  ftrace_sysctl_init+0x0/0x1d @ 1
[    0.274061] initcall ftrace_sysctl_init+0x0/0x1d returned 0 after 1 usecs
[    0.274063] calling  bpf_syscall_sysctl_init+0x0/0x22 @ 1
[    0.274066] initcall bpf_syscall_sysctl_init+0x0/0x22 returned 0 after 1 usecs
[    0.274068] calling  bpf_map_iter_init+0x0/0x2e @ 1
[    0.274070] initcall bpf_map_iter_init+0x0/0x2e returned 0 after 0 usecs
[    0.274072] calling  task_iter_init+0x0/0xbf @ 1
[    0.274074] initcall task_iter_init+0x0/0xbf returned 0 after 0 usecs
[    0.274076] calling  bpf_prog_iter_init+0x0/0x1d @ 1
[    0.274078] initcall bpf_prog_iter_init+0x0/0x1d returned 0 after 0 usecs
[    0.274081] calling  bpf_link_iter_init+0x0/0x1d @ 1
[    0.274082] initcall bpf_link_iter_init+0x0/0x1d returned 0 after 0 usecs
[    0.274085] calling  init_trampolines+0x0/0x19 @ 1
[    0.274087] initcall init_trampolines+0x0/0x19 returned 0 after 0 usecs
[    0.274089] calling  load_system_certificate_list+0x0/0x2b @ 1
[    0.274092] Loading compiled-in X.509 certificates
[    0.274401] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[    0.274412] Loaded X.509 cert 'Debian Secure Boot Signer 2021 - linux: 4b6ef5abca669825178e052c84667ccbc0531f8c'
[    0.274413] initcall load_system_certificate_list+0x0/0x2b returned 0 after 321 usecs
[    0.274417] calling  fault_around_debugfs+0x0/0x24 @ 1
[    0.274420] initcall fault_around_debugfs+0x0/0x24 returned 0 after 1 usecs
[    0.274424] calling  max_swapfiles_check+0x0/0x8 @ 1
[    0.274426] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[    0.274430] calling  init_zswap+0x0/0x48c @ 1
[    0.274559] zswap: loaded using pool lzo/zbud
[    0.274611] initcall init_zswap+0x0/0x48c returned 0 after 179 usecs
[    0.274618] calling  hugetlb_vmemmap_sysctls_init+0x0/0x2b @ 1
[    0.274623] initcall hugetlb_vmemmap_sysctls_init+0x0/0x2b returned 0 after 2 usecs
[    0.274625] calling  split_huge_pages_debugfs+0x0/0x24 @ 1
[    0.274627] initcall split_huge_pages_debugfs+0x0/0x24 returned 0 after 0 usecs
[    0.274629] calling  check_early_ioremap_leak+0x0/0x39 @ 1
[    0.274631] initcall check_early_ioremap_leak+0x0/0x39 returned 0 after 0 usecs
[    0.274633] calling  set_hardened_usercopy+0x0/0x20 @ 1
[    0.274634] initcall set_hardened_usercopy+0x0/0x20 returned 1 after 0 usecs
[    0.274637] calling  fscrypt_init+0x0/0x84 @ 1
[    0.274684] Key type ._fscrypt registered
[    0.274685] Key type .fscrypt registered
[    0.274686] Key type fscrypt-provisioning registered
[    0.274687] initcall fscrypt_init+0x0/0x84 returned 0 after 48 usecs
[    0.274690] calling  fsverity_init+0x0/0x5b @ 1
[    0.274708] initcall fsverity_init+0x0/0x5b returned 0 after 16 usecs
[    0.274711] calling  pstore_init+0x0/0x99 @ 1
[    0.274715] initcall pstore_init+0x0/0x99 returned 0 after 2 usecs
[    0.274718] calling  init_root_keyring+0x0/0xe @ 1
[    0.274727] initcall init_root_keyring+0x0/0xe returned 0 after 6 usecs
[    0.274730] calling  init_encrypted+0x0/0xd0 @ 1
[    0.277826] Key type encrypted registered
[    0.277829] initcall init_encrypted+0x0/0xd0 returned 0 after 3096 usecs
[    0.277835] calling  init_profile_hash+0x0/0x7f @ 1
[    0.277839] AppArmor: AppArmor sha1 policy hashing enabled
[    0.277840] initcall init_profile_hash+0x0/0x7f returned 0 after 2 usecs
[    0.277843] calling  integrity_fs_init+0x0/0x4e @ 1
[    0.277850] initcall integrity_fs_init+0x0/0x4e returned 0 after 3 usecs
[    0.277852] calling  load_uefi_certs+0x0/0x3fb @ 1
[    0.277982] integrity: Loading X.509 certificate: UEFI:db
[    0.278007] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    0.278009] integrity: Loading X.509 certificate: UEFI:db
[    0.278026] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    0.278272] initcall load_uefi_certs+0x0/0x3fb returned 0 after 417 usecs
[    0.278274] initcall init_ima blacklisted
[    0.278275] calling  init_evm+0x0/0x137 @ 1
[    0.278277] evm: Initialising EVM extended attributes:
[    0.278278] evm: security.selinux
[    0.278278] evm: security.SMACK64 (disabled)
[    0.278279] evm: security.SMACK64EXEC (disabled)
[    0.278280] evm: security.SMACK64TRANSMUTE (disabled)
[    0.278280] evm: security.SMACK64MMAP (disabled)
[    0.278281] evm: security.apparmor
[    0.278281] evm: security.ima
[    0.278282] evm: security.capability
[    0.278283] evm: HMAC attrs: 0x1
[    0.278288] initcall init_evm+0x0/0x137 returned 0 after 11 usecs
[    0.278290] calling  crypto_algapi_init+0x0/0x7b @ 1
[    0.278542] initcall crypto_algapi_init+0x0/0x7b returned 0 after 250 usecs
[    0.278545] calling  blk_timeout_init+0x0/0x13 @ 1
[    0.278547] initcall blk_timeout_init+0x0/0x13 returned 0 after 0 usecs
[    0.278549] calling  init_error_injection+0x0/0x6a @ 1
[    0.278710] initcall init_error_injection+0x0/0x6a returned 0 after 159 usecs
[    0.278712] calling  pci_resource_alignment_sysfs_init+0x0/0x18 @ 1
[    0.278717] initcall pci_resource_alignment_sysfs_init+0x0/0x18 returned 0 after 2 usecs
[    0.278720] calling  pci_sysfs_init+0x0/0x6e @ 1
[    0.278749] initcall pci_sysfs_init+0x0/0x6e returned 0 after 27 usecs
[    0.278752] calling  bert_init+0x0/0x262 @ 1
[    0.278755] initcall bert_init+0x0/0x262 returned 0 after 1 usecs
[    0.278757] calling  clk_debug_init+0x0/0x116 @ 1
[    0.278762] initcall clk_debug_init+0x0/0x116 returned 0 after 3 usecs
[    0.278764] calling  setup_vcpu_hotplug_event+0x0/0x2b @ 1
[    0.278766] initcall setup_vcpu_hotplug_event+0x0/0x2b returned -19 after 0 usecs
[    0.278769] calling  boot_wait_for_devices+0x0/0x2b @ 1
[    0.278771] initcall boot_wait_for_devices+0x0/0x2b returned -19 after 0 usecs
[    0.278773] calling  dmar_free_unused_resources+0x0/0xc7 @ 1
[    0.278776] initcall dmar_free_unused_resources+0x0/0xc7 returned 0 after 0 usecs
[    0.278780] calling  sync_state_resume_initcall+0x0/0x10 @ 1
[    0.278782] initcall sync_state_resume_initcall+0x0/0x10 returned 0 after 0 usecs
[    0.278785] calling  deferred_probe_initcall+0x0/0x90 @ 1
[    0.278797] initcall deferred_probe_initcall+0x0/0x90 returned 0 after 9 usecs
[    0.278802] calling  genpd_power_off_unused+0x0/0x7e @ 1
[    0.278804] initcall genpd_power_off_unused+0x0/0x7e returned 0 after 0 usecs
[    0.278808] calling  genpd_debug_init+0x0/0x71 @ 1
[    0.278815] initcall genpd_debug_init+0x0/0x71 returned 0 after 5 usecs
[    0.278818] calling  hmem_init+0x0/0x27 @ 1
[    0.278822] initcall hmem_init+0x0/0x27 returned 0 after 3 usecs
[    0.278824] calling  firmware_memmap_init+0x0/0x33 @ 1
[    0.278855] initcall firmware_memmap_init+0x0/0x33 returned 0 after 29 usecs
[    0.278858] calling  register_update_efi_random_seed+0x0/0x1e @ 1
[    0.278860] initcall register_update_efi_random_seed+0x0/0x1e returned 0 after 0 usecs
[    0.278862] calling  efi_shutdown_init+0x0/0x3c @ 1
[    0.278864] initcall efi_shutdown_init+0x0/0x3c returned 0 after 0 usecs
[    0.278866] calling  efi_earlycon_unmap_fb+0x0/0x26 @ 1
[    0.278868] initcall efi_earlycon_unmap_fb+0x0/0x26 returned 0 after 0 usecs
[    0.278871] calling  itmt_legacy_init+0x0/0x49 @ 1
[    0.278873] initcall itmt_legacy_init+0x0/0x49 returned -19 after 0 usecs
[    0.278875] calling  bpf_sockmap_iter_init+0x0/0x1d @ 1
[    0.278878] initcall bpf_sockmap_iter_init+0x0/0x1d returned 0 after 0 usecs
[    0.278880] calling  bpf_sk_storage_map_iter_init+0x0/0x1d @ 1
[    0.278883] initcall bpf_sk_storage_map_iter_init+0x0/0x1d returned 0 after 0 usecs
[    0.278886] calling  sch_default_qdisc+0x0/0x11 @ 1
[    0.278889] initcall sch_default_qdisc+0x0/0x11 returned 0 after 1 usecs
[    0.278892] calling  bpf_prog_test_run_init+0x0/0x6c @ 1
[    0.278898] initcall bpf_prog_test_run_init+0x0/0x6c returned 0 after 3 usecs
[    0.278901] calling  tcp_congestion_default+0x0/0x18 @ 1
[    0.278904] initcall tcp_congestion_default+0x0/0x18 returned 0 after 0 usecs
[    0.278907] calling  tcp_bpf_v4_build_proto+0x0/0x88 @ 1
[    0.278910] initcall tcp_bpf_v4_build_proto+0x0/0x88 returned 0 after 0 usecs
[    0.278913] calling  udp_bpf_v4_build_proto+0x0/0x41 @ 1
[    0.278916] initcall udp_bpf_v4_build_proto+0x0/0x41 returned 0 after 0 usecs
[    0.278919] calling  bpf_tcp_ca_kfunc_init+0x0/0x16 @ 1
[    0.278923] initcall bpf_tcp_ca_kfunc_init+0x0/0x16 returned 0 after 1 usecs
[    0.278926] calling  pci_mmcfg_late_insert_resources+0x0/0x4c @ 1
[    0.278928] initcall pci_mmcfg_late_insert_resources+0x0/0x4c returned 0 after 0 usecs
[    0.278930] calling  software_resume+0x0/0x40 @ 1
[    0.278932] initcall software_resume+0x0/0x40 returned -2 after 0 usecs
[    0.278934] calling  ftrace_check_sync+0x0/0x14 @ 1
[    0.278939] initcall ftrace_check_sync+0x0/0x14 returned 0 after 3 usecs
[    0.278941] calling  latency_fsnotify_init+0x0/0x38 @ 1
[    0.278945] initcall latency_fsnotify_init+0x0/0x38 returned 0 after 2 usecs
[    0.278948] calling  trace_eval_sync+0x0/0x14 @ 1
[    0.278950] initcall trace_eval_sync+0x0/0x14 returned 0 after 0 usecs
[    0.278952] calling  late_trace_init+0x0/0x9c @ 1
[    0.278953] initcall late_trace_init+0x0/0x9c returned 0 after 0 usecs
[    0.278956] calling  acpi_gpio_handle_deferred_request_irqs+0x0/0x59 @ 1
[    0.278958] initcall acpi_gpio_handle_deferred_request_irqs+0x0/0x59 returned 0 after 0 usecs
[    0.278961] calling  clk_disable_unused+0x0/0x102 @ 1
[    0.278963] initcall clk_disable_unused+0x0/0x102 returned 0 after 0 usecs
[    0.278965] calling  balloon_wait_finish+0x0/0xda @ 1
[    0.278967] initcall balloon_wait_finish+0x0/0xda returned -19 after 0 usecs
[    0.278969] calling  regulator_init_complete+0x0/0x25 @ 1
[    0.278971] initcall regulator_init_complete+0x0/0x25 returned 0 after 0 usecs
[    0.279883] Freeing unused decrypted memory: 2036K
[    0.280154] Freeing unused kernel image (initmem) memory: 2524K
[    0.311516] Write protecting the kernel read-only data: 24576k
[    0.311973] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    0.312199] Freeing unused kernel image (rodata/data gap) memory: 1540K
[    0.355922] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.355924] x86/mm: Checking user space page tables
[    0.399503] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.399508] Run /init as init process
[    0.399510]   with arguments:
[    0.399511]     /init
[    0.399511]   with environment:
[    0.399512]     HOME=/
[    0.399513]     TERM=linux
[    0.399513]     BOOT_IMAGE=/vmlinuz-5.19.0-rc4-amd64
[    0.481733] calling  acpi_video_init+0x0/0x1000 [video] @ 131
[    0.481750] initcall acpi_video_init+0x0/0x1000 [video] returned 0 after 7 usecs
[    0.488388] calling  acpi_fan_driver_init+0x0/0x1000 [fan] @ 139
[    0.488835] initcall acpi_fan_driver_init+0x0/0x1000 [fan] returned 0 after 437 usecs
[    0.494168] calling  serio_raw_drv_init+0x0/0x1000 [serio_raw] @ 139
[    0.494190] initcall serio_raw_drv_init+0x0/0x1000 [serio_raw] returned 0 after 15 usecs
[    0.496348] calling  evdev_init+0x0/0x1000 [evdev] @ 130
[    0.498020] initcall evdev_init+0x0/0x1000 [evdev] returned 0 after 1665 usecs
[    0.505901] calling  psmouse_init+0x0/0x8b [psmouse] @ 139
[    0.505916] calling  init_scsi+0x0/0x79 [scsi_mod] @ 131
[    0.505943] initcall psmouse_init+0x0/0x8b [psmouse] returned 0 after 6 usecs
[    0.505993] SCSI subsystem initialized
[    0.505995] initcall init_scsi+0x0/0x79 [scsi_mod] returned 0 after 58 usecs
[    0.507317] calling  cryptd_init+0x0/0x1000 [cryptd] @ 130
[    0.515083] cryptd: max_cpu_qlen set to 1000
[    0.515087] initcall cryptd_init+0x0/0x1000 [cryptd] returned 0 after 7763 usecs
[    0.540664] calling  aesni_init+0x0/0x1000 [aesni_intel] @ 130
[    0.540679] AVX2 version of gcm_enc/dec engaged.
[    0.540719] AES CTR mode by8 optimization enabled
[    0.541844] calling  drm_core_init+0x0/0xbb [drm] @ 127
[    0.541906] ACPI: bus type drm_connector registered
[    0.542013] initcall aesni_init+0x0/0x1000 [aesni_intel] returned 0 after 126 usecs
[    0.542046] initcall drm_core_init+0x0/0xbb [drm] returned 0 after 160 usecs
[    0.548373] calling  crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] @ 137
[    0.548451] calling  ata_init+0x0/0x326 [libata] @ 131
[    0.548535] libata version 3.00 loaded.
[    0.548537] initcall ata_init+0x0/0x326 [libata] returned 0 after 55 usecs
[    0.549462] initcall crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] returned 0 after 979 usecs
[    0.550595] calling  crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] @ 137
[    0.552238] initcall crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] returned 0 after 1637 usecs
[    0.553114] calling  ahci_pci_driver_init+0x0/0x1000 [ahci] @ 131
[    0.553140] ahci 0000:00:1f.2: version 3.0
[    0.553303] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.555282] calling  rc_core_init+0x0/0x86 [rc_core] @ 127
[    0.555302] initcall rc_core_init+0x0/0x86 [rc_core] returned 0 after 14 usecs
[    0.557909] calling  cec_devnode_init+0x0/0x1000 [cec] @ 127
[    0.557926] initcall cec_devnode_init+0x0/0x1000 [cec] returned 0 after 11 usecs
[    0.563395] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
[    0.563399] ahci 0000:00:1f.2: flags: 64bit ncq stag pm led clo only pio slum part sxs deso sadm sds apst 
[    0.563647] scsi host0: ahci
[    0.563809] scsi host1: ahci
[    0.563875] ata1: SATA max UDMA/133 abar m2048@0xf7241000 port 0xf7241100 irq 44
[    0.563878] ata2: SATA max UDMA/133 abar m2048@0xf7241000 port 0xf7241180 irq 44
[    0.563909] initcall ahci_pci_driver_init+0x0/0x1000 [ahci] returned 0 after 5995 usecs
[    0.878475] ata1: SATA link down (SStatus 0 SControl 300)
[    1.194460] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.196428] ata2.00: ATA-9: SAMSUNG SSD PM851 mSATA 256GB, EXT4AD0Q, max UDMA/133
[    1.196816] ata2.00: NCQ Send/Recv Log not supported
[    1.196820] ata2.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    1.197311] ata2.00: Features: Dev-Sleep
[    1.197920] ata2.00: NCQ Send/Recv Log not supported
[    1.198416] ata2.00: configured for UDMA/133
[    1.198658] scsi 1:0:0:0: Direct-Access     ATA      SAMSUNG SSD PM85 AD0Q PQ: 0 ANSI: 5
[    1.200401] calling  crct10dif_mod_init+0x0/0x1000 [crct10dif_generic] @ 130
[    1.200452] initcall crct10dif_mod_init+0x0/0x1000 [crct10dif_generic] returned 0 after 45 usecs
[    1.200944] calling  crc_t10dif_mod_init+0x0/0x1000 [crc_t10dif] @ 130
[    1.200961] initcall crc_t10dif_mod_init+0x0/0x1000 [crc_t10dif] returned 0 after 13 usecs
[    1.201810] calling  crc64_rocksoft_mod_init+0x0/0x1000 [crc64_rocksoft] @ 130
[    1.206110] calling  drm_display_helper_module_init+0x0/0x1000 [drm_display_helper] @ 127
[    1.206133] initcall drm_display_helper_module_init+0x0/0x1000 [drm_display_helper] returned 0 after 11 usecs
[    1.206541] initcall crc64_rocksoft_mod_init+0x0/0x1000 [crc64_rocksoft] returned 0 after 419 usecs
[    1.206895] calling  drm_buddy_module_init+0x0/0x1000 [drm_buddy] @ 127
[    1.206904] initcall drm_buddy_module_init+0x0/0x1000 [drm_buddy] returned 0 after 3 usecs
[    1.210201] calling  init_sd+0x0/0x1000 [sd_mod] @ 130
[    1.210243] initcall init_sd+0x0/0x1000 [sd_mod] returned 0 after 34 usecs
[    1.210352] sd 1:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
[    1.210363] sd 1:0:0:0: [sda] Write Protect is off
[    1.210366] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.210382] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.210402] sd 1:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    1.219455] tsc: Refined TSC clocksource calibration: 2593.994 MHz
[    1.219461] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x256412811b4, max_idle_ns: 440795306987 ns
[    1.253370] clocksource: Switched to clocksource tsc
[    1.256719]  sda: sda1 sda2 sda3
[    1.256841] sd 1:0:0:0: [sda] Attached SCSI disk
[    1.504743] calling  i915_init+0x0/0x7c [i915] @ 127
[    1.505179] checking generic (e0000000 410000) vs hw (f6000000 1000000)
[    1.505181] checking generic (e0000000 410000) vs hw (e0000000 10000000)
[    1.505182] fb0: switching to i915 from EFI VGA
[    1.505264] Console: switching to colour dummy device 80x25
[    1.505301] i915 0000:00:02.0: vgaarb: deactivate vga console
[    1.505675] [drm] ACPI BIOS requests an excessive sleep of 20000 ms, using 1500 ms instead
[    1.506866] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.563567] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[    1.574640] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.575162] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    1.575359] initcall i915_init+0x0/0x7c [i915] returned 0 after 70546 usecs
[    1.579617] fbcon: i915drmfb (fb0) is primary device
[    1.636494] input: AlpsPS/2 ALPS GlidePoint as /devices/platform/i8042/serio1/input/input2
[    2.724985] Console: switching to colour frame buffer device 170x48
[    2.744719] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[    2.807709] calling  dm_init+0x0/0x57 [dm_mod] @ 196
[    2.807725] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[    2.807754] device-mapper: uevent: version 1.0.3
[    2.807836] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@xxxxxxxxxx
[    2.807839] initcall dm_init+0x0/0x57 [dm_mod] returned 0 after 113 usecs
[    2.811589] calling  dm_crypt_init+0x0/0x1000 [dm_crypt] @ 196
[    2.811596] initcall dm_crypt_init+0x0/0x1000 [dm_crypt] returned 0 after 0 usecs
[    9.469049] calling  crc32c_mod_init+0x0/0x1000 [crc32c_generic] @ 244
[    9.469109] initcall crc32c_mod_init+0x0/0x1000 [crc32c_generic] returned 0 after 54 usecs
[    9.476122] calling  journal_init+0x0/0xf07 [jbd2] @ 244
[    9.476194] initcall journal_init+0x0/0xf07 [jbd2] returned 0 after 62 usecs
[    9.477015] calling  mbcache_init+0x0/0x1000 [mbcache] @ 244
[    9.477023] initcall mbcache_init+0x0/0x1000 [mbcache] returned 0 after 3 usecs
[    9.522196] calling  ext4_init_fs+0x0/0x1b8 [ext4] @ 244
[    9.522323] initcall ext4_init_fs+0x0/0x1b8 [ext4] returned 0 after 100 usecs
[    9.559731] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none.
[    9.689102] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[   10.962350] calling  init_autofs_fs+0x0/0x2a [autofs4] @ 1
[   10.962434] initcall init_autofs_fs+0x0/0x2a [autofs4] returned 0 after 75 usecs
[   10.962497] systemd[1]: Inserted module 'autofs4'
[   10.994810] calling  xt_init+0x0/0x1000 [x_tables] @ 1
[   10.994823] initcall xt_init+0x0/0x1000 [x_tables] returned 0 after 2 usecs
[   11.017317] calling  ip_tables_init+0x0/0x1000 [ip_tables] @ 1
[   11.017348] initcall ip_tables_init+0x0/0x1000 [ip_tables] returned 0 after 13 usecs
[   11.096675] calling  efivarfs_init+0x0/0x1000 [efivarfs] @ 264
[   11.096685] initcall efivarfs_init+0x0/0x1000 [efivarfs] returned 0 after 3 usecs
[   11.155646] systemd[1]: systemd 251.2-8 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[   11.155653] systemd[1]: Detected architecture x86-64.
[   11.165059] systemd[1]: Hostname set to <ersatz>.
[   12.481870] systemd[1]: Queued start job for default target Graphical Interface.
[   12.482772] systemd[1]: Created slice Slice /system/getty.
[   12.483056] systemd[1]: Created slice Slice /system/modprobe.
[   12.483279] systemd[1]: Created slice Cryptsetup Units Slice.
[   12.483530] systemd[1]: Created slice Slice /system/systemd-fsck.
[   12.483703] systemd[1]: Created slice User and Session Slice.
[   12.483769] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[   12.483812] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[   12.483949] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[   12.483991] systemd[1]: Reached target Local Integrity Protected Volumes.
[   12.484012] systemd[1]: Reached target User and Group Name Lookups.
[   12.484022] systemd[1]: Reached target Remote File Systems.
[   12.484032] systemd[1]: Reached target Slice Units.
[   12.484045] systemd[1]: Reached target Swaps.
[   12.484060] systemd[1]: Reached target Local Verity Protected Volumes.
[   12.490344] systemd[1]: Listening on Process Core Dump Socket.
[   12.490485] systemd[1]: Listening on fsck to fsckd communication Socket.
[   12.490554] systemd[1]: Listening on initctl Compatibility Named Pipe.
[   12.497793] systemd[1]: Listening on Journal Audit Socket.
[   12.497975] systemd[1]: Listening on Journal Socket (/dev/log).
[   12.498112] systemd[1]: Listening on Journal Socket.
[   12.500527] systemd[1]: Listening on udev Control Socket.
[   12.500676] systemd[1]: Listening on udev Kernel Socket.
[   12.501605] systemd[1]: Mounting Huge Pages File System...
[   12.502393] systemd[1]: Mounting POSIX Message Queue File System...
[   12.503098] systemd[1]: Mounting Kernel Debug File System...
[   12.503945] systemd[1]: Mounting Kernel Trace File System...
[   12.504843] systemd[1]: Starting Create List of Static Device Nodes...
[   12.505651] systemd[1]: Starting Load Kernel Module configfs...
[   12.506873] systemd[1]: Starting Load Kernel Module drm...
[   12.508128] systemd[1]: Starting Load Kernel Module fuse...
[   12.508266] systemd[1]: File System Check on Root Device was skipped because of a failed condition check (ConditionPathExists=!/run/initramfs/fsck-root).
[   12.509700] systemd[1]: Starting Journal Service...
[   12.519166] systemd[1]: Starting Load Kernel Modules...
[   12.519945] systemd[1]: Starting Remount Root and Kernel File Systems...
[   12.520016] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[   12.520722] systemd[1]: Starting Coldplug All udev Devices...
[   12.522100] systemd[1]: Mounted Huge Pages File System.
[   12.522192] systemd[1]: Mounted POSIX Message Queue File System.
[   12.522273] systemd[1]: Mounted Kernel Debug File System.
[   12.522345] systemd[1]: Mounted Kernel Trace File System.
[   12.522529] systemd[1]: Finished Create List of Static Device Nodes.
[   12.522819] systemd[1]: modprobe@drm.service: Deactivated successfully.
[   12.522929] systemd[1]: Finished Load Kernel Module drm.
[   12.535662] calling  configfs_init+0x0/0x1000 [configfs] @ 288
[   12.535674] initcall configfs_init+0x0/0x1000 [configfs] returned 0 after 6 usecs
[   12.536191] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[   12.536321] systemd[1]: Finished Load Kernel Module configfs.
[   12.537091] systemd[1]: Mounting Kernel Configuration File System...
[   12.538928] systemd[1]: Mounted Kernel Configuration File System.
[   12.556747] calling  fuse_init+0x0/0x142 [fuse] @ 290
[   12.556756] fuse: init (API version 7.36)
[   12.556902] initcall fuse_init+0x0/0x142 [fuse] returned 0 after 145 usecs
[   12.557495] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[   12.557629] systemd[1]: Finished Load Kernel Module fuse.
[   12.558573] systemd[1]: Mounting FUSE Control File System...
[   12.560535] systemd[1]: Mounted FUSE Control File System.
[   12.567019] EXT4-fs (dm-0): re-mounted. Quota mode: none.
[   12.568019] systemd[1]: Finished Remount Root and Kernel File Systems.
[   12.568163] systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
[   12.568966] systemd[1]: Starting Load/Save Random Seed...
[   12.569786] systemd[1]: Starting Create System Users...
[   12.595202] systemd[1]: Started Journal Service.
[   12.623692] calling  msr_init+0x0/0x1000 [msr] @ 292
[   12.623974] initcall msr_init+0x0/0x1000 [msr] returned 0 after 275 usecs
[   12.646604] systemd-journald[291]: Received client request to flush runtime journal.
[   12.707387] calling  ipmi_init_msghandler_mod+0x0/0x1000 [ipmi_msghandler] @ 292
[   12.707393] IPMI message handler: version 39.2
[   12.707422] initcall ipmi_init_msghandler_mod+0x0/0x1000 [ipmi_msghandler] returned 0 after 29 usecs
[   12.738279] calling  init_ipmi_devintf+0x0/0x1000 [ipmi_devintf] @ 292
[   12.738285] ipmi device interface
[   12.738340] initcall init_ipmi_devintf+0x0/0x1000 [ipmi_devintf] returned 0 after 54 usecs
[   12.792070] calling  pkcs8_key_init+0x0/0x1000 [pkcs8_key_parser] @ 292
[   12.792076] Asymmetric key parser 'pkcs8' registered
[   12.792077] initcall pkcs8_key_init+0x0/0x1000 [pkcs8_key_parser] returned 0 after 1 usecs
[   13.182858] calling  acpi_battery_init+0x0/0xf9a [battery] @ 331
[   13.182868] initcall acpi_battery_init+0x0/0xf9a [battery] returned 0 after 2 usecs
[   13.185917] calling  acpi_ac_init+0x0/0xfdc [ac] @ 326
[   13.186338] calling  acpi_button_driver_init+0x0/0x1000 [button] @ 330
[   13.186418] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input4
[   13.188745] ACPI: AC: AC Adapter [AC] (off-line)
[   13.188765] initcall acpi_ac_init+0x0/0xfdc [ac] returned 0 after 2422 usecs
[   13.189274] calling  acpi_pad_init+0x0/0x1000 [acpi_pad] @ 327
[   13.189315] initcall acpi_pad_init+0x0/0x1000 [acpi_pad] returned 0 after 37 usecs
[   13.192975] calling  rfkill_init+0x0/0x11a [rfkill] @ 328
[   13.193082] initcall rfkill_init+0x0/0x11a [rfkill] returned 0 after 101 usecs
[   13.199461] ACPI: button: Lid Switch [LID0]
[   13.199508] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input5
[   13.199667] ACPI: button: Power Button [PBTN]
[   13.199888] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input6
[   13.199952] ACPI: button: Sleep Button [SBTN]
[   13.200014] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input7
[   13.200127] ACPI: button: Power Button [PWRF]
[   13.200150] initcall acpi_button_driver_init+0x0/0x1000 [button] returned 0 after 7169 usecs
[   13.210413] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 314
[   13.210421] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.212650] ACPI: battery: Slot [BAT0] (battery present)
[   13.222397] calling  int3402_thermal_driver_init+0x0/0x1000 [int3402_thermal] @ 320
[   13.222734] Consider using thermal netlink events interface
[   13.224454] initcall int3402_thermal_driver_init+0x0/0x1000 [int3402_thermal] returned 0 after 2049 usecs
[   13.230104] calling  int3400_thermal_driver_init+0x0/0x1000 [int3400_thermal] @ 320
[   13.231613] ACPI Warning: \_SB.IETM._ART: Return Package type mismatch at index 0 - found Integer, expected Reference (20220331/nspredef-260)
[   13.231622] _ART package 0 is invalid, ignored
[   13.231771] initcall int3400_thermal_driver_init+0x0/0x1000 [int3400_thermal] returned 0 after 1658 usecs
[   13.255933] calling  rbtn_driver_init+0x0/0x1000 [dell_rbtn] @ 328
[   13.256083] input: DELL Wireless hotkeys as /devices/virtual/input/input8
[   13.256156] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 331
[   13.256165] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.256436] calling  pps_init+0x0/0x1000 [pps_core] @ 315
[   13.256449] initcall rbtn_driver_init+0x0/0x1000 [dell_rbtn] returned 0 after 4 usecs
[   13.256452] pps_core: LinuxPPS API ver. 1 registered
[   13.256453] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
[   13.256455] initcall pps_init+0x0/0x1000 [pps_core] returned 0 after 10 usecs
[   13.256736] calling  int3403_driver_init+0x0/0x1000 [int3403_thermal] @ 317
[   13.262528] initcall int3403_driver_init+0x0/0x1000 [int3403_thermal] returned 0 after 5786 usecs
[   13.268106] calling  usb_common_init+0x0/0x22 [usb_common] @ 322
[   13.268127] initcall usb_common_init+0x0/0x22 [usb_common] returned 0 after 12 usecs
[   13.268279] calling  lpc_ich_driver_init+0x0/0x1000 [lpc_ich] @ 313
[   13.268637] initcall lpc_ich_driver_init+0x0/0x1000 [lpc_ich] returned 0 after 350 usecs
[   13.270540] calling  smbalert_driver_init+0x0/0x1000 [i2c_smbus] @ 324
[   13.270564] initcall smbalert_driver_init+0x0/0x1000 [i2c_smbus] returned 0 after 16 usecs
[   13.271936] calling  init_sg+0x0/0x1000 [sg] @ 318
[   13.272028] sd 1:0:0:0: Attached scsi generic sg0 type 0
[   13.272031] initcall init_sg+0x0/0x1000 [sg] returned 0 after 87 usecs
[   13.277022] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 314
[   13.277028] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.277836] calling  rapl_init+0x0/0x1000 [intel_rapl_common] @ 323
[   13.277891] initcall rapl_init+0x0/0x1000 [intel_rapl_common] returned 0 after 46 usecs
[   13.279810] calling  ptp_init+0x0/0x1000 [ptp] @ 315
[   13.279830] PTP clock support registered
[   13.279831] initcall ptp_init+0x0/0x1000 [ptp] returned 0 after 12 usecs
[   13.281694] calling  parport_default_proc_register+0x0/0x1000 [parport] @ 320
[   13.281723] initcall parport_default_proc_register+0x0/0x1000 [parport] returned 0 after 20 usecs
[   13.307929] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 310
[   13.307938] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.309664] calling  init_soundcore+0x0/0x1000 [soundcore] @ 312
[   13.309686] initcall init_soundcore+0x0/0x1000 [soundcore] returned 0 after 14 usecs
[   13.311001] calling  acpi_wmi_init+0x0/0x1000 [wmi] @ 317
[   13.311123] wmi_bus wmi_bus-PNP0C14:00: WQBC data block query control method not found
[   13.311192] calling  mei_init+0x0/0xb3 [mei] @ 316
[   13.311220] initcall mei_init+0x0/0xb3 [mei] returned 0 after 15 usecs
[   13.311243] initcall acpi_wmi_init+0x0/0x1000 [wmi] returned 0 after 38 usecs
[   13.311328] calling  i2c_i801_init+0x0/0x1000 [i2c_i801] @ 324
[   13.311586] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[   13.311622] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[   13.319702] i2c i2c-7: 2/2 memory slots populated (from DMI)
[   13.320025] i2c i2c-7: Successfully instantiated SPD at 0x50
[   13.320263] initcall i2c_i801_init+0x0/0x1000 [i2c_i801] returned 0 after 8928 usecs
[   13.347836] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 331
[   13.347845] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.348188] calling  parport_pc_init+0x0/0xf2c [parport_pc] @ 320
[   13.348269] parport_pc 00:05: [io  0x0378-0x037b]
[   13.351350] parport_pc 00:05: activated
[   13.351355] parport_pc 00:05: reported by Plug and Play ACPI
[   13.352398] initcall parport_pc_init+0x0/0xf2c [parport_pc] returned 0 after 4199 usecs
[   13.357421] calling  efivars_pstore_init+0x0/0x1000 [efi_pstore] @ 309
[   13.362285] pstore: Using crash dump compression: deflate
[   13.362295] pstore: Registered efi as persistent store backend
[   13.362297] initcall efivars_pstore_init+0x0/0x1000 [efi_pstore] returned 0 after 4869 usecs
[   13.383708] calling  alsa_sound_init+0x0/0x88 [snd] @ 321
[   13.383743] initcall alsa_sound_init+0x0/0x88 [snd] returned 0 after 16 usecs
[   13.383907] calling  usb_init+0x0/0x134 [usbcore] @ 322
[   13.383945] ACPI: bus type USB registered
[   13.387445] calling  mei_me_driver_init+0x0/0x1000 [mei_me] @ 316
[   13.387777] initcall mei_me_driver_init+0x0/0x1000 [mei_me] returned 0 after 323 usecs
[   13.388916] usbcore: registered new interface driver usbfs
[   13.388939] usbcore: registered new interface driver hub
[   13.388952] usbcore: registered new device driver usb
[   13.388954] initcall usb_init+0x0/0x134 [usbcore] returned 0 after 1500 usecs
[   13.411936] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 310
[   13.411945] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.415763] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 308
[   13.415770] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.416020] calling  mmc_init+0x0/0x1000 [mmc_core] @ 318
[   13.416025] calling  e1000_init_module+0x0/0x1000 [e1000e] @ 315
[   13.416040] e1000e: Intel(R) PRO/1000 Network Driver
[   13.416042] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[   13.416067] e1000e 0000:00:19.0: enabling device (0000 -> 0002)
[   13.416064] initcall mmc_init+0x0/0x1000 [mmc_core] returned 0 after 24 usecs
[   13.416288] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[   13.422801] calling  pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] @ 324
[   13.422877] input: PC Speaker as /devices/platform/pcspkr/input/input9
[   13.422946] initcall pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] returned 0 after 139 usecs
[   13.448121] calling  joydev_init+0x0/0x1000 [joydev] @ 314
[   13.448132] initcall joydev_init+0x0/0x1000 [joydev] returned 0 after 4 usecs
[   13.448223] calling  intel_uncore_init+0x0/0xdca [intel_uncore] @ 309
[   13.448357] calling  ehci_hcd_init+0x0/0x1000 [ehci_hcd] @ 319
[   13.448365] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   13.448373] initcall ehci_hcd_init+0x0/0x1000 [ehci_hcd] returned 0 after 8 usecs
[   13.448687] calling  alsa_timer_init+0x0/0x1000 [snd_timer] @ 312
[   13.448732] initcall alsa_timer_init+0x0/0x1000 [snd_timer] returned 0 after 38 usecs
[   13.450672] calling  cfg80211_init+0x0/0xcf [cfg80211] @ 313
[   13.450914] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   13.451092] cfg80211: Loaded X.509 cert 'benh@xxxxxxxxxx: 577e021cb980e0e820821ba7b54b4961b8b4fadf'
[   13.451256] cfg80211: Loaded X.509 cert 'romain.perier@xxxxxxxxx: 3abbc6ec146e09d1b6016ab9d6cf71dd233f0328'
[   13.451427] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   13.451534] initcall cfg80211_init+0x0/0xcf [cfg80211] returned 0 after 806 usecs
[   13.454965] calling  sdhci_drv_init+0x0/0x1000 [sdhci] @ 318
[   13.454974] sdhci: Secure Digital Host Controller Interface driver
[   13.454975] sdhci: Copyright(c) Pierre Ossman
[   13.454976] initcall sdhci_drv_init+0x0/0x1000 [sdhci] returned 0 after 1 usecs
[   13.456719] initcall intel_uncore_init+0x0/0xdca [intel_uncore] returned 0 after 1745 usecs
[   13.507913] platform regulatory.0: firmware: direct-loading firmware regulatory.db
[   13.511885] calling  cstate_pmu_init+0x0/0x1000 [intel_cstate] @ 331
[   13.511969] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 308
[   13.511976] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.512256] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 326
[   13.512263] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.512303] calling  ehci_pci_init+0x0/0x1000 [ehci_pci] @ 319
[   13.512307] ehci-pci: EHCI PCI platform driver
[   13.512523] ehci-pci 0000:00:1d.0: EHCI Host Controller
[   13.512530] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 1
[   13.512534] initcall cstate_pmu_init+0x0/0x1000 [intel_cstate] returned 0 after 227 usecs
[   13.512544] ehci-pci 0000:00:1d.0: debug port 2
[   13.512770] calling  proc_thermal_init+0x0/0x1000 [processor_thermal_device_pci_legacy] @ 323
[   13.512792] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
[   13.512820] calling  xhci_hcd_init+0x0/0x24 [xhci_hcd] @ 322
[   13.512842] initcall xhci_hcd_init+0x0/0x24 [xhci_hcd] returned 0 after 4 usecs
[   13.516025] initcall proc_thermal_init+0x0/0x1000 [processor_thermal_device_pci_legacy] returned 0 after 3188 usecs
[   13.516490] ehci-pci 0000:00:1d.0: irq 21, io mem 0xf7242000
[   13.516790] calling  alsa_pcm_init+0x0/0x1000 [snd_pcm] @ 321
[   13.516806] initcall alsa_pcm_init+0x0/0x1000 [snd_pcm] returned 0 after 2 usecs
[   13.519573] calling  i8k_init+0x0/0xa50 [dell_smm_hwmon] @ 328
[   13.528243] calling  iwl_drv_init+0x0/0x1000 [iwlwifi] @ 313
[   13.528262] calling  rapl_pmu_init+0x0/0x1000 [rapl] @ 316
[   13.528269] Intel(R) Wireless WiFi driver for Linux
[   13.543045] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[   13.543149] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19
[   13.543153] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.543156] usb usb1: Product: EHCI Host Controller
[   13.543158] usb usb1: Manufacturer: Linux 5.19.0-rc4-amd64 ehci_hcd
[   13.543160] usb usb1: SerialNumber: 0000:00:1d.0
[   13.543585] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
[   13.543589] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[   13.543590] RAPL PMU: hw unit of domain package 2^-14 Joules
[   13.543592] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[   13.543594] initcall rapl_pmu_init+0x0/0x1000 [rapl] returned 0 after 15324 usecs
[   13.543854] platform regulatory.0: firmware: direct-loading firmware regulatory.db.p7s
[   13.544031] hub 1-0:1.0: USB hub found
[   13.544042] hub 1-0:1.0: 2 ports detected
[   13.544277] initcall ehci_pci_init+0x0/0x1000 [ehci_pci] returned 0 after 16007 usecs
[   13.548554] pcieport 0000:00:1c.3: Enabling MPC IRBNCE
[   13.548559] pcieport 0000:00:1c.3: Intel PCH root port ACS workaround enabled
[   13.548560] initcall i8k_init+0x0/0xa50 [dell_smm_hwmon] returned 0 after 20290 usecs
[   13.549024] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[   13.550534] initcall iwl_drv_init+0x0/0x1000 [iwlwifi] returned 0 after 22265 usecs
[   13.560132] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 327
[   13.560140] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.570473] iwlwifi 0000:02:00.0: firmware: direct-loading firmware iwlwifi-7265D-29.ucode
[   13.570486] iwlwifi 0000:02:00.0: Found debug destination: EXTERNAL_DRAM
[   13.570488] iwlwifi 0000:02:00.0: Found debug configuration: 0
[   13.570733] iwlwifi 0000:02:00.0: loaded firmware version 29.4063824552.0 7265D-29.ucode op_mode iwlmvm
[   13.612792] calling  xhci_pci_init+0x0/0x1000 [xhci_pci] @ 322
[   13.612990] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   13.614261] calling  sdhci_driver_init+0x0/0x1000 [sdhci_pci] @ 318
[   13.614289] sdhci-pci 0000:01:00.0: SDHCI controller found [1217:8520] (rev 1)
[   13.616366] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[   13.616642] calling  ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] @ 331
[   13.616666] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 326
[   13.616671] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.618563] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x000000000004b810
[   13.618616] mmc0: SDHCI controller on PCI [0000:01:00.0] using ADMA
[   13.618651] initcall sdhci_driver_init+0x0/0x1000 [sdhci_pci] returned 0 after 1979 usecs
[   13.620582] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   13.620587] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[   13.620592] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[   13.620619] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 325
[   13.620626] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.621010] calling  alsa_hwdep_init+0x0/0x1000 [snd_hwdep] @ 312
[   13.621018] initcall alsa_hwdep_init+0x0/0x1000 [snd_hwdep] returned 0 after 3 usecs
[   13.621194] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19
[   13.621199] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.621201] usb usb2: Product: xHCI Host Controller
[   13.621203] usb usb2: Manufacturer: Linux 5.19.0-rc4-amd64 xhci-hcd
[   13.621205] usb usb2: SerialNumber: 0000:00:14.0
[   13.621609] calling  intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] @ 310
[   13.621667] intel_rapl_common: Found RAPL domain package
[   13.621670] intel_rapl_common: Found RAPL domain core
[   13.621671] intel_rapl_common: Found RAPL domain uncore
[   13.621676] intel_rapl_common: RAPL package-0 domain package locked by BIOS
[   13.621871] initcall ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] returned 0 after 256 usecs
[   13.623297] calling  dell_wmi_descriptor_driver_init+0x0/0x1000 [dell_wmi_descriptor] @ 313
[   13.624570] calling  watchdog_init+0x0/0x98 [watchdog] @ 319
[   13.625402] hub 2-0:1.0: USB hub found
[   13.625424] hub 2-0:1.0: 11 ports detected
[   13.625493] initcall watchdog_init+0x0/0x98 [watchdog] returned 0 after 914 usecs
[   13.625669] initcall intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] returned 0 after 1090 usecs
[   13.628745] initcall dell_wmi_descriptor_driver_init+0x0/0x1000 [dell_wmi_descriptor] returned 0 after 4166 usecs
[   13.633472] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19
[   13.633478] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   13.633481] usb usb3: Product: xHCI Host Controller
[   13.633482] usb usb3: Manufacturer: Linux 5.19.0-rc4-amd64 xhci-hcd
[   13.633484] usb usb3: SerialNumber: 0000:00:14.0
[   13.633622] hub 3-0:1.0: USB hub found
[   13.633634] hub 3-0:1.0: 4 ports detected
[   13.635978] initcall xhci_pci_init+0x0/0x1000 [xhci_pci] returned 0 after 11399 usecs
[   13.651582] calling  crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] @ 331
[   13.651839] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 327
[   13.651848] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.651871] calling  wmi_bmof_driver_init+0x0/0x1000 [wmi_bmof] @ 311
[   13.651930] initcall wmi_bmof_driver_init+0x0/0x1000 [wmi_bmof] returned 0 after 52 usecs
[   13.652115] calling  dcdbas_init+0x0/0x1000 [dcdbas] @ 313
[   13.652576] initcall crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] returned 0 after 454 usecs
[   13.654098] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.4)
[   13.654112] initcall dcdbas_init+0x0/0x1000 [dcdbas] returned 0 after 1990 usecs
[   13.683818] e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
[   13.692514] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 330
[   13.692523] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   13.693129] calling  iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] @ 319
[   13.693136] iTCO_vendor_support: vendor-support=0
[   13.693137] initcall iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] returned 0 after 1 usecs
[   13.693309] calling  mei_wdt_driver_init+0x0/0x1000 [mei_wdt] @ 329
[   13.693590] calling  ppdev_init+0x0/0x1000 [ppdev] @ 324
[   13.693594] calling  at24_init+0x0/0x1000 [at24] @ 318
[   13.693620] at24 7-0050: supply vcc not found, using dummy regulator
[   13.694767] at24 7-0050: 256 byte spd EEPROM, read-only
[   13.694796] initcall at24_init+0x0/0x1000 [at24] returned 0 after 1195 usecs
[   13.696111] ppdev: user-space parallel port driver
[   13.696113] initcall ppdev_init+0x0/0x1000 [ppdev] returned 0 after 2513 usecs
[   13.697129] initcall mei_wdt_driver_init+0x0/0x1000 [mei_wdt] returned 0 after 3529 usecs
[   13.719557] calling  mei_hdcp_driver_init+0x0/0x1000 [mei_hdcp] @ 310
[   13.721888] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 325
[   13.721895] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.722127] calling  hda_bus_init+0x0/0x1000 [snd_hda_core] @ 312
[   13.722156] initcall hda_bus_init+0x0/0x1000 [snd_hda_core] returned 0 after 15 usecs
[   13.722810] calling  dell_smbios_init+0x0/0xf6d [dell_smbios] @ 323
[   13.723018] initcall mei_hdcp_driver_init+0x0/0x1000 [mei_hdcp] returned 0 after 201 usecs
[   13.726641] initcall dell_smbios_init+0x0/0xf6d [dell_smbios] returned 0 after 3824 usecs
[   13.747864] calling  intel_pmc_driver_init+0x0/0x1000 [intel_pmc_bxt] @ 319
[   13.747909] initcall intel_pmc_driver_init+0x0/0x1000 [intel_pmc_bxt] returned 0 after 37 usecs
[   13.748848] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 34:e6:d7:6a:72:f4
[   13.748853] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[   13.748883] e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[   13.748917] initcall e1000_init_module+0x0/0x1000 [e1000e] returned 0 after 1045 usecs
[   13.763980] calling  pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] @ 330
[   13.763989] initcall pcc_cpufreq_init+0x0/0xe81 [pcc_cpufreq] returned -17 after 0 usecs
[   13.784732] e1000e 0000:00:19.0 eno1: renamed from eth0
[   13.809051] calling  ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] @ 328
[   13.809061] initcall ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] returned 0 after 3 usecs
[   13.815885] usb 1-1: new high-speed USB device number 2 using ehci-pci
[   13.816062] calling  iTCO_wdt_driver_init+0x0/0x1000 [iTCO_wdt] @ 319
[   13.816123] iTCO_wdt iTCO_wdt.1.auto: Found a Wildcat Point_LP TCO device (Version=2, TCOBASE=0x1860)
[   13.816472] iTCO_wdt iTCO_wdt.1.auto: initialized. heartbeat=30 sec (nowayout=0)
[   13.816495] initcall iTCO_wdt_driver_init+0x0/0x1000 [iTCO_wdt] returned 0 after 427 usecs
[   13.831062] calling  dell_wmi_init+0x0/0xfee [dell_wmi] @ 313
[   13.831181] input: Dell WMI hotkeys as /devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input10
[   13.837373] initcall dell_wmi_init+0x0/0xfee [dell_wmi] returned 0 after 6304 usecs
[   13.854180] calling  ieee80211_init+0x0/0x2a [mac80211] @ 352
[   13.854247] initcall ieee80211_init+0x0/0x2a [mac80211] returned 0 after 11 usecs
[   13.854512] calling  dell_init+0x0/0xfe7 [dell_laptop] @ 328
[   13.866136] dell_laptop: Using i8042 filter function for receiving events
[   13.873277] initcall dell_init+0x0/0xfe7 [dell_laptop] returned 0 after 18758 usecs
[   13.913089] calling  azx_driver_init+0x0/0x1000 [snd_hda_intel] @ 312
[   13.913131] snd_hda_intel 0000:00:03.0: enabling device (0000 -> 0002)
[   13.913316] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[   13.913468] initcall azx_driver_init+0x0/0x1000 [snd_hda_intel] returned 0 after 368 usecs
[   13.913726] snd_hda_intel 0000:00:03.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[   13.913980] calling  kvm_x86_init+0x0/0x1000 [kvm] @ 316
[   13.914051] initcall kvm_x86_init+0x0/0x1000 [kvm] returned 0 after 0 usecs
[   13.942867] calling  iwl_mvm_init+0x0/0x1000 [iwlmvm] @ 352
[   13.942897] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 7265, REV=0x210
[   13.942945] thermal thermal_zone8: failed to read out thermal zone (-61)
[   13.949630] iwlwifi 0000:02:00.0: reporting RF_KILL (radio disabled)
[   13.959911] iwlwifi 0000:02:00.0: Applying debug destination EXTERNAL_DRAM
[   13.960269] iwlwifi 0000:02:00.0: Allocated 0x00400000 bytes for firmware monitor.
[   13.972586] usb 1-1: New USB device found, idVendor=8087, idProduct=8001, bcdDevice= 0.03
[   13.972591] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   13.975310] hub 1-1:1.0: USB hub found
[   13.975486] hub 1-1:1.0: 8 ports detected
[   13.980140] iwlwifi 0000:02:00.0: base HW address: 34:02:86:45:19:33, OTP minor version: 0x0
[   13.980482] calling  hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] @ 374
[   13.980524] calling  vmx_init+0x0/0x177 [kvm_intel] @ 331
[   13.982623] initcall hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] returned 0 after 2088 usecs
[   13.984167] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input11
[   13.984276] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input12
[   13.984654] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input13
[   13.984721] input: HDA Intel HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.0/sound/card0/input14
[   13.984767] initcall vmx_init+0x0/0x177 [kvm_intel] returned 0 after 4233 usecs
[   13.984783] input: HDA Intel HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.0/sound/card0/input15
[   13.992699] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[   13.997304] calling  generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] @ 325
[   13.997333] initcall generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 19 usecs
[   14.000066] initcall iwl_mvm_init+0x0/0x1000 [iwlmvm] returned 0 after 2752 usecs
[   14.016665] calling  coretemp_init+0x0/0x1000 [coretemp] @ 316
[   14.017716] initcall coretemp_init+0x0/0x1000 [coretemp] returned 0 after 1042 usecs
[   14.039542] calling  powerclamp_init+0x0/0x1000 [intel_powerclamp] @ 316
[   14.039605] initcall powerclamp_init+0x0/0x1000 [intel_powerclamp] returned 0 after 55 usecs
[   14.044630] calling  realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] @ 325
[   14.045434] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3235: line_outs=1 (0x16/0x0/0x0/0x0/0x0) type:line
[   14.045438] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=1 (0x14/0x0/0x0/0x0/0x0)
[   14.045441] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   14.045442] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[   14.045443] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[   14.045445] snd_hda_codec_realtek hdaudioC1D0:      Headset Mic=0x1a
[   14.045446] snd_hda_codec_realtek hdaudioC1D0:      Dock Mic=0x19
[   14.045447] snd_hda_codec_realtek hdaudioC1D0:      Headphone Mic=0x18
[   14.045449] snd_hda_codec_realtek hdaudioC1D0:      Internal Mic=0x13
[   14.051530] calling  pkg_temp_thermal_init+0x0/0x1000 [x86_pkg_temp_thermal] @ 309
[   14.052052] initcall pkg_temp_thermal_init+0x0/0x1000 [x86_pkg_temp_thermal] returned 0 after 513 usecs
[   14.053766] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 309
[   14.053771] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   14.063842] calling  snd_ctl_led_init+0x0/0x1000 [snd_ctl_led] @ 388
[   14.063901] initcall snd_ctl_led_init+0x0/0x1000 [snd_ctl_led] returned 0 after 54 usecs
[   14.071531] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none.
[   14.071541] ext4 filesystem being mounted at /boot supports timestamps until 2038 (0x7fffffff)
[   14.096018] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 320
[   14.096025] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   14.112594] initcall realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] returned 0 after 16569 usecs
[   14.113678] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[   14.113769] input: HDA Intel PCH Dock Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[   14.113841] input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input18
[   14.114089] input: HDA Intel PCH Dock Line Out as /devices/pci0000:00/0000:00:1b.0/sound/card1/input19
[   14.140105] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 331
[   14.140115] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   14.141426] calling  init_fat_fs+0x0/0xfcb [fat] @ 392
[   14.141462] initcall init_fat_fs+0x0/0xfcb [fat] returned 0 after 30 usecs
[   14.147266] calling  init_vfat_fs+0x0/0x1000 [vfat] @ 392
[   14.147274] initcall init_vfat_fs+0x0/0x1000 [vfat] returned 0 after 2 usecs
[   14.187784] calling  init_nls_cp437+0x0/0x1000 [nls_cp437] @ 394
[   14.187790] initcall init_nls_cp437+0x0/0x1000 [nls_cp437] returned 0 after 0 usecs
[   14.188022] calling  acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 316
[   14.188032] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[   14.199951] calling  init_nls_ascii+0x0/0x1000 [nls_ascii] @ 399
[   14.199958] initcall init_nls_ascii+0x0/0x1000 [nls_ascii] returned 0 after 0 usecs
[   14.263457] usb 1-1.3: new full-speed USB device number 3 using ehci-pci
[   14.286125] calling  init_misc_binfmt+0x0/0x1000 [binfmt_misc] @ 406
[   14.286133] initcall init_misc_binfmt+0x0/0x1000 [binfmt_misc] returned 0 after 2 usecs
[   14.382125] usb 1-1.3: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.01
[   14.382132] usb 1-1.3: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   14.412102] calling  ecdh_init+0x0/0x80 [ecdh_generic] @ 318
[   14.412229] initcall ecdh_init+0x0/0x80 [ecdh_generic] returned 0 after 120 usecs
[   14.461181] usb 1-1.6: new high-speed USB device number 4 using ehci-pci
[   14.504797] calling  bt_init+0x0/0xb3 [bluetooth] @ 318
[   14.504824] Bluetooth: Core ver 2.22
[   14.504849] NET: Registered PF_BLUETOOTH protocol family
[   14.504850] Bluetooth: HCI device and connection manager initialized
[   14.504862] Bluetooth: HCI socket layer initialized
[   14.504864] Bluetooth: L2CAP socket layer initialized
[   14.504868] Bluetooth: SCO socket layer initialized
[   14.504870] initcall bt_init+0x0/0xb3 [bluetooth] returned 0 after 46 usecs
[   14.507073] audit: type=1400 audit(1657562076.742:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=413 comm="apparmor_parser"
[   14.507520] audit: type=1400 audit(1657562076.746:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=414 comm="apparmor_parser"
[   14.507526] audit: type=1400 audit(1657562076.746:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=414 comm="apparmor_parser"
[   14.509422] audit: type=1400 audit(1657562076.746:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=416 comm="apparmor_parser"
[   14.509427] audit: type=1400 audit(1657562076.746:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=416 comm="apparmor_parser"
[   14.509430] audit: type=1400 audit(1657562076.746:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=416 comm="apparmor_parser"
[   14.586879] calling  btusb_driver_init+0x0/0x1000 [btusb] @ 318
[   14.587054] usbcore: registered new interface driver btusb
[   14.587057] initcall btusb_driver_init+0x0/0x1000 [btusb] returned 0 after 170 usecs
[   14.595272] audit: type=1400 audit(1657562076.830:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="msmtp" pid=417 comm="apparmor_parser"
[   14.595282] audit: type=1400 audit(1657562076.830:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="msmtp//helpers" pid=417 comm="apparmor_parser"
[   14.596823] audit: type=1400 audit(1657562076.834:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="tcpdump" pid=418 comm="apparmor_parser"
[   14.601803] Bluetooth: hci0: Legacy ROM 2.5 revision 1.0 build 3 week 17 2014
[   14.604781] audit: type=1400 audit(1657562076.842:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/ipsec/charon" pid=420 comm="apparmor_parser"
[   14.636316] bluetooth hci0: firmware: direct-loading firmware intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[   14.636322] Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[   14.650197] usb 1-1.6: New USB device found, idVendor=1bcf, idProduct=28ae, bcdDevice=47.02
[   14.650212] usb 1-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   14.650214] usb 1-1.6: Product: Integrated_Webcam_HD
[   14.650215] usb 1-1.6: Manufacturer: CN0FHKK77248753EC62HA00
[   14.807566] calling  media_devnode_init+0x0/0x1000 [mc] @ 328
[   14.807577] mc: Linux media interface: v0.10
[   14.807606] initcall media_devnode_init+0x0/0x1000 [mc] returned 0 after 28 usecs
[   14.840645] calling  videodev_init+0x0/0x1000 [videodev] @ 328
[   14.840659] videodev: Linux video capture interface: v2.00
[   14.840671] initcall videodev_init+0x0/0x1000 [videodev] returned 0 after 11 usecs
[   14.922286] calling  uvc_init+0x0/0x1000 [uvcvideo] @ 328
[   14.925949] usb 1-1.6: Found UVC 1.00 device Integrated_Webcam_HD (1bcf:28ae)
[   14.937692] usb 1-1.6: Failed to query (GET_INFO) UVC control 3 on unit 1: -32 (exp. 1).
[   14.948677] input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:1d.0/usb1/1-1/1-1.6/1-1.6:1.0/input/input20
[   14.948740] usbcore: registered new interface driver uvcvideo
[   14.948742] initcall uvc_init+0x0/0x1000 [uvcvideo] returned 0 after 26446 usecs
[   14.960864] Bluetooth: hci0: Intel BT fw patch 0x32 completed & activated
[   15.036442] Process accounting resumed
[   15.478595] calling  zs_init+0x0/0x1000 [zsmalloc] @ 492
[   15.478618] initcall zs_init+0x0/0x1000 [zsmalloc] returned 0 after 17 usecs
[   15.507902] calling  zram_init+0x0/0x1000 [zram] @ 492
[   15.508112] zram: Added device: zram0
[   15.508115] initcall zram_init+0x0/0x1000 [zram] returned 0 after 206 usecs
[   15.546837] calling  lz4_mod_init+0x0/0x1000 [lz4] @ 494
[   15.546951] initcall lz4_mod_init+0x0/0x1000 [lz4] returned 0 after 107 usecs
[   15.549160] zram0: detected capacity change from 0 to 16234696
[   15.618214] Adding 8117344k swap on /dev/zram0.  Priority:100 extents:1 across:8117344k SSFS
[   16.083251] calling  xfrm_user_init+0x0/0x1000 [xfrm_user] @ 509
[   16.083259] Initializing XFRM netlink socket
[   16.083270] initcall xfrm_user_init+0x0/0x1000 [xfrm_user] returned 0 after 10 usecs
[   16.565046] iwlwifi 0000:02:00.0: RF_KILL bit toggled to enable radio.
[   16.565050] iwlwifi 0000:02:00.0: reporting RF_KILL (radio enabled)
[   17.609561] iwlwifi 0000:02:00.0: Applying debug destination EXTERNAL_DRAM
[   17.687389] iwlwifi 0000:02:00.0: Applying debug destination EXTERNAL_DRAM
[   17.688886] iwlwifi 0000:02:00.0: FW already configured (0) - re-configuring
[   20.521747] e1000e 0000:00:19.0 eno1: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[   20.521782] IPv6: ADDRCONF(NETDEV_CHANGE): eno1: link becomes ready
[   21.166375] calling  alsa_seq_device_init+0x0/0x1000 [snd_seq_device] @ 622
[   21.166406] initcall alsa_seq_device_init+0x0/0x1000 [snd_seq_device] returned 0 after 24 usecs
[   21.186058] calling  alsa_seq_init+0x0/0x53 [snd_seq] @ 622
[   21.186125] initcall alsa_seq_init+0x0/0x53 [snd_seq] returned 0 after 56 usecs
[   21.191505] calling  snd_hrtimer_init+0x0/0x1000 [snd_hrtimer] @ 624
[   21.191511] initcall snd_hrtimer_init+0x0/0x1000 [snd_hrtimer] returned 0 after 1 usecs
[   21.204329] calling  alsa_seq_dummy_init+0x0/0xe9c [snd_seq_dummy] @ 625
[   21.204342] initcall alsa_seq_dummy_init+0x0/0xe9c [snd_seq_dummy] returned 0 after 6 usecs
[   25.089510] rfkill: input handler disabled
[   30.537484] rfkill: input handler enabled
[   32.831467] rfkill: input handler disabled
[   54.987520] iwlwifi 0000:02:00.0: RF_KILL bit toggled to disable radio.
[   54.987524] iwlwifi 0000:02:00.0: reporting RF_KILL (radio disabled)
[   55.221503] ------------[ cut here ]------------
[   55.221506] Timeout waiting for hardware access (CSR_GP_CNTRL 0x000003d8)
[   55.221531] WARNING: CPU: 2 PID: 50 at drivers/net/wireless/intel/iwlwifi/pcie/trans.c:2128 __iwl_trans_pcie_grab_nic_access+0x1eb/0x220 [iwlwifi]
[   55.221547] Modules linked in: snd_seq_dummy snd_hrtimer snd_seq snd_seq_device xfrm_user xfrm_algo lz4 lz4_compress zram zsmalloc uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_common videodev mc btusb btrtl btbcm btintel btmtk bluetooth ecdh_generic ecc binfmt_misc nls_ascii nls_cp437 vfat fat snd_ctl_led x86_pkg_temp_thermal snd_hda_codec_realtek intel_powerclamp coretemp snd_hda_codec_generic snd_hda_codec_hdmi kvm_intel iwlmvm snd_hda_intel dell_laptop snd_intel_dspcfg kvm dell_wmi snd_intel_sdw_acpi sparse_keymap iTCO_wdt ledtrig_audio snd_hda_codec irqbypass dell_smbios intel_pmc_bxt snd_hda_core at24 mei_hdcp ppdev mei_wdt mac80211 iTCO_vendor_support dcdbas wmi_bmof crc32_pclmul dell_wmi_descriptor watchdog intel_rapl_msr libarc4 ghash_clmulni_intel sdhci_pci xhci_pci snd_hwdep rapl dell_smm_hwmon iwlwifi snd_pcm intel_cstate cqhci ehci_pci processor_thermal_device_pci_legacy xhci_hcd sdhci processor_thermal_device ehci_hcd intel_uncore joydev pcspkr
[   55.221589]  snd_timer cfg80211 processor_thermal_rfim mmc_core e1000e snd efi_pstore mei_me processor_thermal_mbox parport_pc i2c_i801 usbcore wmi soundcore processor_thermal_rapl mei parport ptp intel_rapl_common sg i2c_smbus lpc_ich usb_common int3403_thermal pps_core dell_rbtn intel_soc_dts_iosf int3400_thermal int3402_thermal int340x_thermal_zone acpi_thermal_rel rfkill acpi_pad button ac battery pkcs8_key_parser ipmi_devintf ipmi_msghandler msr fuse configfs efivarfs ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 crc32c_generic dm_crypt dm_mod i915 sd_mod i2c_algo_bit t10_pi drm_buddy drm_display_helper crc64_rocksoft crc64 crc_t10dif crct10dif_generic drm_kms_helper cec rc_core ahci ttm crct10dif_pclmul libahci crct10dif_common crc32c_intel libata aesni_intel drm crypto_simd cryptd psmouse scsi_mod evdev serio_raw scsi_common fan video
[   55.221633] CPU: 2 PID: 50 Comm: kworker/2:1 Not tainted 5.19.0-rc4-amd64 #1  Debian 5.19~rc4-1~exp1
[   55.221636] Hardware name: Dell Inc. Latitude E7250/0TVD2T, BIOS A19 01/23/2018
[   55.221638] Workqueue: events cfg80211_rfkill_block_work [cfg80211]
[   55.221669] RIP: 0010:__iwl_trans_pcie_grab_nic_access+0x1eb/0x220 [iwlwifi]
[   55.221680] Code: 48 89 ef e8 77 e0 fe ff 4c 89 f7 e8 9f 91 03 e2 e9 e7 fe ff ff 89 c6 48 c7 c7 40 d5 f7 c0 c6 05 41 4e 03 00 01 e8 47 30 fe e1 <0f> 0b e9 01 ff ff ff 48 8b 7d 40 48 c7 c2 a8 d5 f7 c0 31 f6 e8 cc
[   55.221682] RSP: 0018:ffffa6ab8022fc30 EFLAGS: 00010286
[   55.221683] RAX: 0000000000000000 RBX: 00000000000003d8 RCX: 0000000000000000
[   55.221684] RDX: 0000000000000202 RSI: 000000000013fffb RDI: 00000000ffffffff
[   55.221685] RBP: ffff9a7bc5148028 R08: 0000000000000000 R09: 00000000fffbffff
[   55.221687] R10: ffffa6ab8022fad0 R11: ffff9a7edb5fffe8 R12: 0000000000000001
[   55.221688] R13: 0000000000000011 R14: ffff9a7bc514a974 R15: 0000000000000000
[   55.221689] FS:  0000000000000000(0000) GS:ffff9a7ec9900000(0000) knlGS:0000000000000000
[   55.221690] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   55.221691] CR2: 00007f2b2da3e180 CR3: 000000041ce10003 CR4: 00000000003706e0
[   55.221692] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   55.221693] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   55.221694] Call Trace:
[   55.221697]  <TASK>
[   55.221700]  iwl_trans_pcie_grab_nic_access+0x1c/0x40 [iwlwifi]
[   55.221710]  iwl_set_bits_prph+0x21/0x80 [iwlwifi]
[   55.221718]  iwl_mvm_stop_device+0x23/0x60 [iwlmvm]
[   55.221728]  __iwl_mvm_mac_stop+0x57/0x100 [iwlmvm]
[   55.221735]  iwl_mvm_mac_stop+0x87/0xc0 [iwlmvm]
[   55.221742]  drv_stop+0x30/0xf0 [mac80211]
[   55.221768]  ieee80211_do_stop+0x65b/0x860 [mac80211]
[   55.221797]  ? __raise_softirq_irqoff+0x18/0x70
[   55.221800]  ? preempt_count_add+0x68/0xa0
[   55.221804]  ieee80211_stop+0x3d/0x170 [mac80211]
[   55.221831]  __dev_close_many+0x9e/0x110
[   55.221834]  dev_close_many+0x8b/0x140
[   55.221837]  dev_close+0x7b/0xa0
[   55.221840]  cfg80211_shutdown_all_interfaces+0x45/0xe0 [cfg80211]
[   55.221868]  cfg80211_rfkill_block_work+0x1a/0x20 [cfg80211]
[   55.221895]  process_one_work+0x1e5/0x3b0
[   55.221899]  ? rescuer_thread+0x390/0x390
[   55.221901]  worker_thread+0x50/0x3a0
[   55.221903]  ? rescuer_thread+0x390/0x390
[   55.221905]  kthread+0xe8/0x110
[   55.221907]  ? kthread_complete_and_exit+0x20/0x20
[   55.221909]  ret_from_fork+0x22/0x30
[   55.221913]  </TASK>
[   55.221914] ---[ end trace 0000000000000000 ]---
[   55.221918] iwlwifi 0000:02:00.0: iwlwifi transaction failed, dumping registers
[   55.221921] iwlwifi 0000:02:00.0: iwlwifi device config registers:
[   55.222257] iwlwifi 0000:02:00.0: 00000000: 095a8086 00100406 02800059 00000010 f7000004 00000000 00000000 00000000
[   55.222259] iwlwifi 0000:02:00.0: 00000020: 00000000 00000000 00000000 54108086 00000000 000000c8 00000000 000001ff
[   55.222261] iwlwifi 0000:02:00.0: 00000040: 00020010 10008ec0 00190c10 0046e811 10110142 00000000 00000000 00000000
[   55.222263] iwlwifi 0000:02:00.0: 00000060: 00000000 00080812 00000405 00000000 00010001 00000000 00000000 00000000
[   55.222265] iwlwifi 0000:02:00.0: 00000080: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222267] iwlwifi 0000:02:00.0: 000000a0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222269] iwlwifi 0000:02:00.0: 000000c0: 00000000 00000000 c823d001 0d000000 00814005 fee00338 00000000 00000000
[   55.222271] iwlwifi 0000:02:00.0: 000000e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222273] iwlwifi 0000:02:00.0: 00000100: 14010001 00000000 00000000 00462031 00000000 00002000 00000000 00000000
[   55.222274] iwlwifi 0000:02:00.0: 00000120: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222276] iwlwifi 0000:02:00.0: 00000140: 14c10003 ff451933 340286ff 15410018 10031003 0001001e 00f01e1f 6003000f
[   55.222278] iwlwifi 0000:02:00.0: iwlwifi device memory mapped registers:
[   55.222470] iwlwifi 0000:02:00.0: 00000000: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222472] iwlwifi 0000:02:00.0: 00000020: 00000001 000003d8 00000210 d55555d5 00000000 d55555d5 80008040 00080042
[   55.222527] iwlwifi 0000:02:00.0: iwlwifi device AER capability structure:
[   55.222598] iwlwifi 0000:02:00.0: 00000000: 14010001 00000000 00000000 00462031 00000000 00002000 00000000 00000000
[   55.222599] iwlwifi 0000:02:00.0: 00000020: 00000000 00000000 00000000
[   55.222601] iwlwifi 0000:02:00.0: iwlwifi parent port (0000:00:1c.3) config registers:
[   55.222693] iwlwifi 0000:00:1c.3: 00000000: 9c968086 00100407 060400e3 00810010 00000000 00000000 00020200 200000f0
[   55.222695] iwlwifi 0000:00:1c.3: 00000020: f700f700 0001fff1 00000000 00000000 00000000 00000040 00000000 001204ff
[   55.222697] iwlwifi 0000:00:1c.3: 00000040: 01428010 00008000 00100000 04323c12 70110042 001cb200 01400000 00000008
[   55.222699] iwlwifi 0000:00:1c.3: 00000060: 00000000 00000817 00000400 00000000 00010002 00000000 00000000 00000000
[   55.222701] iwlwifi 0000:00:1c.3: 00000080: 00019005 fee00258 00000000 00000000 0000a00d 062d1028 00000000 00000000
[   55.222702] iwlwifi 0000:00:1c.3: 000000a0: c8030001 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222704] iwlwifi 0000:00:1c.3: 000000c0: 00000000 00000000 00000000 00000000 01000000 00001842 0b118008 00000000
[   55.222706] iwlwifi 0000:00:1c.3: 000000e0: 00400302 8c548c54 0000001b 00000000 00000050 0c000040 08030fb1 00000004
[   55.222708] iwlwifi 0000:00:1c.3: 00000100: 20000000 00000000 00000000 00060011 00000000 00002000 00000000 00000000
[   55.222710] iwlwifi 0000:00:1c.3: 00000120: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222712] iwlwifi 0000:00:1c.3: 00000140: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222713] iwlwifi 0000:00:1c.3: 00000160: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222715] iwlwifi 0000:00:1c.3: 00000180: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222717] iwlwifi 0000:00:1c.3: 000001a0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222719] iwlwifi 0000:00:1c.3: 000001c0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222720] iwlwifi 0000:00:1c.3: 000001e0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
[   55.222722] iwlwifi 0000:00:1c.3: 00000200: 0001001e 0028281f 6003281f
[  242.677789] INFO: task kworker/u9:1:379 blocked for more than 120 seconds.
[  242.677807]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[  242.677813] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  242.677818] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[  242.677831] Workqueue: hci0 hci_power_on [bluetooth]
[  242.677934] Call Trace:
[  242.677938]  <TASK>
[  242.677946]  __schedule+0x30b/0x9f0
[  242.677961]  ? enqueue_entity+0x1a1/0x520
[  242.677973]  schedule+0x4e/0xb0
[  242.677981]  schedule_timeout+0x115/0x150
[  242.677993]  ? resched_curr+0x20/0xb0
[  242.678004]  ? preempt_count_add+0x68/0xa0
[  242.678013]  __wait_for_common+0x93/0x1d0
[  242.678022]  ? usleep_range_state+0x90/0x90
[  242.678034]  __flush_work.isra.0+0x160/0x220
[  242.678044]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  242.678052]  __cancel_work_timer+0x104/0x190
[  242.678060]  ? led_trigger_event+0x1d/0x60
[  242.678067]  ? led_trigger_event+0x1d/0x60
[  242.678073]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  242.678183]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  242.678253]  hci_power_on+0x8c/0x260 [bluetooth]
[  242.678337]  ? __schedule+0x313/0x9f0
[  242.678347]  process_one_work+0x1e5/0x3b0
[  242.678357]  ? rescuer_thread+0x390/0x390
[  242.678364]  worker_thread+0x50/0x3a0
[  242.678373]  ? rescuer_thread+0x390/0x390
[  242.678380]  kthread+0xe8/0x110
[  242.678387]  ? kthread_complete_and_exit+0x20/0x20
[  242.678394]  ret_from_fork+0x22/0x30
[  242.678409]  </TASK>
[  363.507690] INFO: task kworker/u9:1:379 blocked for more than 241 seconds.
[  363.507706]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[  363.507712] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  363.507715] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[  363.507728] Workqueue: hci0 hci_power_on [bluetooth]
[  363.507805] Call Trace:
[  363.507808]  <TASK>
[  363.507815]  __schedule+0x30b/0x9f0
[  363.507829]  ? enqueue_entity+0x1a1/0x520
[  363.507841]  schedule+0x4e/0xb0
[  363.507849]  schedule_timeout+0x115/0x150
[  363.507860]  ? resched_curr+0x20/0xb0
[  363.507871]  ? preempt_count_add+0x68/0xa0
[  363.507881]  __wait_for_common+0x93/0x1d0
[  363.507890]  ? usleep_range_state+0x90/0x90
[  363.507902]  __flush_work.isra.0+0x160/0x220
[  363.507912]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  363.507920]  __cancel_work_timer+0x104/0x190
[  363.507928]  ? led_trigger_event+0x1d/0x60
[  363.507935]  ? led_trigger_event+0x1d/0x60
[  363.507941]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  363.508055]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  363.508140]  hci_power_on+0x8c/0x260 [bluetooth]
[  363.508223]  ? __schedule+0x313/0x9f0
[  363.508233]  process_one_work+0x1e5/0x3b0
[  363.508243]  ? rescuer_thread+0x390/0x390
[  363.508250]  worker_thread+0x50/0x3a0
[  363.508259]  ? rescuer_thread+0x390/0x390
[  363.508266]  kthread+0xe8/0x110
[  363.508272]  ? kthread_complete_and_exit+0x20/0x20
[  363.508280]  ret_from_fork+0x22/0x30
[  363.508295]  </TASK>
[  484.339478] INFO: task kworker/u9:1:379 blocked for more than 362 seconds.
[  484.339495]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[  484.339501] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  484.339504] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[  484.339517] Workqueue: hci0 hci_power_on [bluetooth]
[  484.339608] Call Trace:
[  484.339611]  <TASK>
[  484.339618]  __schedule+0x30b/0x9f0
[  484.339632]  ? enqueue_entity+0x1a1/0x520
[  484.339644]  schedule+0x4e/0xb0
[  484.339653]  schedule_timeout+0x115/0x150
[  484.339664]  ? resched_curr+0x20/0xb0
[  484.339675]  ? preempt_count_add+0x68/0xa0
[  484.339685]  __wait_for_common+0x93/0x1d0
[  484.339694]  ? usleep_range_state+0x90/0x90
[  484.339706]  __flush_work.isra.0+0x160/0x220
[  484.339716]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  484.339724]  __cancel_work_timer+0x104/0x190
[  484.339732]  ? led_trigger_event+0x1d/0x60
[  484.339739]  ? led_trigger_event+0x1d/0x60
[  484.339745]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  484.339865]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  484.339952]  hci_power_on+0x8c/0x260 [bluetooth]
[  484.340036]  ? __schedule+0x313/0x9f0
[  484.340046]  process_one_work+0x1e5/0x3b0
[  484.340056]  ? rescuer_thread+0x390/0x390
[  484.340064]  worker_thread+0x50/0x3a0
[  484.340073]  ? rescuer_thread+0x390/0x390
[  484.340080]  kthread+0xe8/0x110
[  484.340087]  ? kthread_complete_and_exit+0x20/0x20
[  484.340094]  ret_from_fork+0x22/0x30
[  484.340109]  </TASK>
[  605.170197] INFO: task kworker/u9:1:379 blocked for more than 483 seconds.
[  605.170213]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[  605.170219] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  605.170223] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[  605.170236] Workqueue: hci0 hci_power_on [bluetooth]
[  605.170326] Call Trace:
[  605.170329]  <TASK>
[  605.170337]  __schedule+0x30b/0x9f0
[  605.170351]  ? enqueue_entity+0x1a1/0x520
[  605.170363]  schedule+0x4e/0xb0
[  605.170372]  schedule_timeout+0x115/0x150
[  605.170383]  ? resched_curr+0x20/0xb0
[  605.170395]  ? preempt_count_add+0x68/0xa0
[  605.170404]  __wait_for_common+0x93/0x1d0
[  605.170413]  ? usleep_range_state+0x90/0x90
[  605.170425]  __flush_work.isra.0+0x160/0x220
[  605.170435]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  605.170443]  __cancel_work_timer+0x104/0x190
[  605.170451]  ? led_trigger_event+0x1d/0x60
[  605.170458]  ? led_trigger_event+0x1d/0x60
[  605.170464]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  605.170576]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  605.170644]  hci_power_on+0x8c/0x260 [bluetooth]
[  605.170710]  ? __schedule+0x313/0x9f0
[  605.170719]  process_one_work+0x1e5/0x3b0
[  605.170729]  ? rescuer_thread+0x390/0x390
[  605.170736]  worker_thread+0x50/0x3a0
[  605.170744]  ? rescuer_thread+0x390/0x390
[  605.170751]  kthread+0xe8/0x110
[  605.170757]  ? kthread_complete_and_exit+0x20/0x20
[  605.170763]  ret_from_fork+0x22/0x30
[  605.170778]  </TASK>
[  726.001482] INFO: task kworker/u9:1:379 blocked for more than 604 seconds.
[  726.001490]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[  726.001493] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  726.001495] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[  726.001501] Workqueue: hci0 hci_power_on [bluetooth]
[  726.001551] Call Trace:
[  726.001553]  <TASK>
[  726.001555]  __schedule+0x30b/0x9f0
[  726.001561]  ? enqueue_entity+0x1a1/0x520
[  726.001569]  schedule+0x4e/0xb0
[  726.001572]  schedule_timeout+0x115/0x150
[  726.001575]  ? resched_curr+0x20/0xb0
[  726.001579]  ? preempt_count_add+0x68/0xa0
[  726.001582]  __wait_for_common+0x93/0x1d0
[  726.001585]  ? usleep_range_state+0x90/0x90
[  726.001588]  __flush_work.isra.0+0x160/0x220
[  726.001592]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  726.001594]  __cancel_work_timer+0x104/0x190
[  726.001597]  ? led_trigger_event+0x1d/0x60
[  726.001600]  ? led_trigger_event+0x1d/0x60
[  726.001602]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  726.001644]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  726.001665]  hci_power_on+0x8c/0x260 [bluetooth]
[  726.001689]  ? __schedule+0x313/0x9f0
[  726.001694]  process_one_work+0x1e5/0x3b0
[  726.001698]  ? rescuer_thread+0x390/0x390
[  726.001702]  worker_thread+0x50/0x3a0
[  726.001705]  ? rescuer_thread+0x390/0x390
[  726.001708]  kthread+0xe8/0x110
[  726.001712]  ? kthread_complete_and_exit+0x20/0x20
[  726.001716]  ret_from_fork+0x22/0x30
[  726.001722]  </TASK>
[  791.353476] e1000e 0000:00:19.0 eno1: NIC Link is Down
[  805.720194] e1000e 0000:00:19.0 eno1: NIC Link is Up 100 Mbps Full Duplex, Flow Control: Rx/Tx
[  805.720199] e1000e 0000:00:19.0 eno1: 10/100 speed: disabling TSO
[  846.833187] INFO: task kworker/u9:1:379 blocked for more than 724 seconds.
[  846.833203]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[  846.833209] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  846.833213] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[  846.833225] Workqueue: hci0 hci_power_on [bluetooth]
[  846.833302] Call Trace:
[  846.833306]  <TASK>
[  846.833313]  __schedule+0x30b/0x9f0
[  846.833327]  ? enqueue_entity+0x1a1/0x520
[  846.833340]  schedule+0x4e/0xb0
[  846.833349]  schedule_timeout+0x115/0x150
[  846.833360]  ? resched_curr+0x20/0xb0
[  846.833371]  ? preempt_count_add+0x68/0xa0
[  846.833380]  __wait_for_common+0x93/0x1d0
[  846.833389]  ? usleep_range_state+0x90/0x90
[  846.833401]  __flush_work.isra.0+0x160/0x220
[  846.833411]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  846.833419]  __cancel_work_timer+0x104/0x190
[  846.833427]  ? led_trigger_event+0x1d/0x60
[  846.833434]  ? led_trigger_event+0x1d/0x60
[  846.833440]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  846.833540]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  846.833602]  hci_power_on+0x8c/0x260 [bluetooth]
[  846.833661]  ? __schedule+0x313/0x9f0
[  846.833671]  process_one_work+0x1e5/0x3b0
[  846.833680]  ? rescuer_thread+0x390/0x390
[  846.833688]  worker_thread+0x50/0x3a0
[  846.833696]  ? rescuer_thread+0x390/0x390
[  846.833703]  kthread+0xe8/0x110
[  846.833709]  ? kthread_complete_and_exit+0x20/0x20
[  846.833716]  ret_from_fork+0x22/0x30
[  846.833730]  </TASK>
[  967.664900] INFO: task kworker/u9:1:379 blocked for more than 845 seconds.
[  967.664907]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[  967.664909] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[  967.664910] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[  967.664915] Workqueue: hci0 hci_power_on [bluetooth]
[  967.664940] Call Trace:
[  967.664941]  <TASK>
[  967.664944]  __schedule+0x30b/0x9f0
[  967.664949]  ? enqueue_entity+0x1a1/0x520
[  967.664953]  schedule+0x4e/0xb0
[  967.664956]  schedule_timeout+0x115/0x150
[  967.664960]  ? resched_curr+0x20/0xb0
[  967.664963]  ? preempt_count_add+0x68/0xa0
[  967.664966]  __wait_for_common+0x93/0x1d0
[  967.664969]  ? usleep_range_state+0x90/0x90
[  967.664973]  __flush_work.isra.0+0x160/0x220
[  967.664976]  ? flush_workqueue_prep_pwqs+0x110/0x110
[  967.664979]  __cancel_work_timer+0x104/0x190
[  967.664981]  ? led_trigger_event+0x1d/0x60
[  967.664984]  ? led_trigger_event+0x1d/0x60
[  967.664986]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[  967.665017]  hci_dev_do_close+0x26/0x60 [bluetooth]
[  967.665036]  hci_power_on+0x8c/0x260 [bluetooth]
[  967.665055]  ? __schedule+0x313/0x9f0
[  967.665058]  process_one_work+0x1e5/0x3b0
[  967.665060]  ? rescuer_thread+0x390/0x390
[  967.665062]  worker_thread+0x50/0x3a0
[  967.665065]  ? rescuer_thread+0x390/0x390
[  967.665067]  kthread+0xe8/0x110
[  967.665069]  ? kthread_complete_and_exit+0x20/0x20
[  967.665071]  ret_from_fork+0x22/0x30
[  967.665076]  </TASK>
[ 1088.500960] INFO: task kworker/u9:1:379 blocked for more than 966 seconds.
[ 1088.500969]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[ 1088.500972] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1088.500973] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[ 1088.500979] Workqueue: hci0 hci_power_on [bluetooth]
[ 1088.501015] Call Trace:
[ 1088.501017]  <TASK>
[ 1088.501020]  __schedule+0x30b/0x9f0
[ 1088.501027]  ? enqueue_entity+0x1a1/0x520
[ 1088.501032]  schedule+0x4e/0xb0
[ 1088.501035]  schedule_timeout+0x115/0x150
[ 1088.501039]  ? resched_curr+0x20/0xb0
[ 1088.501043]  ? preempt_count_add+0x68/0xa0
[ 1088.501047]  __wait_for_common+0x93/0x1d0
[ 1088.501050]  ? usleep_range_state+0x90/0x90
[ 1088.501054]  __flush_work.isra.0+0x160/0x220
[ 1088.501058]  ? flush_workqueue_prep_pwqs+0x110/0x110
[ 1088.501062]  __cancel_work_timer+0x104/0x190
[ 1088.501065]  ? led_trigger_event+0x1d/0x60
[ 1088.501068]  ? led_trigger_event+0x1d/0x60
[ 1088.501071]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[ 1088.501112]  hci_dev_do_close+0x26/0x60 [bluetooth]
[ 1088.501142]  hci_power_on+0x8c/0x260 [bluetooth]
[ 1088.501171]  ? __schedule+0x313/0x9f0
[ 1088.501175]  process_one_work+0x1e5/0x3b0
[ 1088.501179]  ? rescuer_thread+0x390/0x390
[ 1088.501181]  worker_thread+0x50/0x3a0
[ 1088.501185]  ? rescuer_thread+0x390/0x390
[ 1088.501187]  kthread+0xe8/0x110
[ 1088.501190]  ? kthread_complete_and_exit+0x20/0x20
[ 1088.501193]  ret_from_fork+0x22/0x30
[ 1088.501199]  </TASK>
[ 1209.329106] INFO: task kworker/u9:1:379 blocked for more than 1087 seconds.
[ 1209.329113]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[ 1209.329115] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1209.329116] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[ 1209.329121] Workqueue: hci0 hci_power_on [bluetooth]
[ 1209.329148] Call Trace:
[ 1209.329149]  <TASK>
[ 1209.329152]  __schedule+0x30b/0x9f0
[ 1209.329157]  ? enqueue_entity+0x1a1/0x520
[ 1209.329161]  schedule+0x4e/0xb0
[ 1209.329164]  schedule_timeout+0x115/0x150
[ 1209.329168]  ? resched_curr+0x20/0xb0
[ 1209.329171]  ? preempt_count_add+0x68/0xa0
[ 1209.329174]  __wait_for_common+0x93/0x1d0
[ 1209.329177]  ? usleep_range_state+0x90/0x90
[ 1209.329181]  __flush_work.isra.0+0x160/0x220
[ 1209.329184]  ? flush_workqueue_prep_pwqs+0x110/0x110
[ 1209.329187]  __cancel_work_timer+0x104/0x190
[ 1209.329189]  ? led_trigger_event+0x1d/0x60
[ 1209.329192]  ? led_trigger_event+0x1d/0x60
[ 1209.329196]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[ 1209.329238]  hci_dev_do_close+0x26/0x60 [bluetooth]
[ 1209.329257]  hci_power_on+0x8c/0x260 [bluetooth]
[ 1209.329282]  ? __schedule+0x313/0x9f0
[ 1209.329286]  process_one_work+0x1e5/0x3b0
[ 1209.329290]  ? rescuer_thread+0x390/0x390
[ 1209.329293]  worker_thread+0x50/0x3a0
[ 1209.329297]  ? rescuer_thread+0x390/0x390
[ 1209.329300]  kthread+0xe8/0x110
[ 1209.329303]  ? kthread_complete_and_exit+0x20/0x20
[ 1209.329307]  ret_from_fork+0x22/0x30
[ 1209.329312]  </TASK>
[ 1330.165161] INFO: task kworker/u9:1:379 blocked for more than 1208 seconds.
[ 1330.165168]       Tainted: G        W         5.19.0-rc4-amd64 #1 Debian 5.19~rc4-1~exp1
[ 1330.165170] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
[ 1330.165171] task:kworker/u9:1    state:D stack:    0 pid:  379 ppid:     2 flags:0x00004000
[ 1330.165175] Workqueue: hci0 hci_power_on [bluetooth]
[ 1330.165201] Call Trace:
[ 1330.165202]  <TASK>
[ 1330.165205]  __schedule+0x30b/0x9f0
[ 1330.165210]  ? enqueue_entity+0x1a1/0x520
[ 1330.165214]  schedule+0x4e/0xb0
[ 1330.165217]  schedule_timeout+0x115/0x150
[ 1330.165221]  ? resched_curr+0x20/0xb0
[ 1330.165224]  ? preempt_count_add+0x68/0xa0
[ 1330.165227]  __wait_for_common+0x93/0x1d0
[ 1330.165230]  ? usleep_range_state+0x90/0x90
[ 1330.165234]  __flush_work.isra.0+0x160/0x220
[ 1330.165237]  ? flush_workqueue_prep_pwqs+0x110/0x110
[ 1330.165240]  __cancel_work_timer+0x104/0x190
[ 1330.165242]  ? led_trigger_event+0x1d/0x60
[ 1330.165245]  ? led_trigger_event+0x1d/0x60
[ 1330.165247]  hci_dev_close_sync+0x27/0x540 [bluetooth]
[ 1330.165278]  hci_dev_do_close+0x26/0x60 [bluetooth]
[ 1330.165297]  hci_power_on+0x8c/0x260 [bluetooth]
[ 1330.165316]  ? __schedule+0x313/0x9f0
[ 1330.165318]  process_one_work+0x1e5/0x3b0
[ 1330.165321]  ? rescuer_thread+0x390/0x390
[ 1330.165324]  worker_thread+0x50/0x3a0
[ 1330.165326]  ? rescuer_thread+0x390/0x390
[ 1330.165328]  kthread+0xe8/0x110
[ 1330.165330]  ? kthread_complete_and_exit+0x20/0x20
[ 1330.165332]  ret_from_fork+0x22/0x30
[ 1330.165337]  </TASK>
[ 1475.701339] e1000e 0000:00:19.0 eno1: NIC Link is Down
[ 1482.248029] e1000e 0000:00:19.0 eno1: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[ 2389.434596] e1000e 0000:00:19.0 eno1: NIC Link is Down
[ 2485.568622] e1000e 0000:00:19.0 eno1: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[ 3441.106971] PM: suspend entry (deep)
[ 3441.155737] Filesystems sync: 0.048 seconds
[ 3441.155880] (NULL device *): firmware: direct-loading firmware regulatory.db
[ 3441.155880] (NULL device *): firmware: direct-loading firmware regulatory.db.p7s
[ 3441.155911] (NULL device *): firmware: direct-loading firmware intel/ibt-hw-37.8.10-fw-1.10.3.11.e.bseq
[ 3441.156106] (NULL device *): firmware: direct-loading firmware iwlwifi-7265D-29.ucode
[ 4115.987537] usbcore: deregistering interface driver btusb
[ 4116.128277] Bluetooth: hci0: urb 00000000434e95f7 failed to resubmit (2)

[Index of Archives]     [Bluez Devel]     [Linux Wireless Networking]     [Linux Wireless Personal Area Networking]     [Linux ATH6KL]     [Linux USB Devel]     [Linux Media Drivers]     [Linux Audio Users]     [Linux Kernel]     [Linux SCSI]     [Big List of Linux Books]

  Powered by Linux