Re: kernel BUG at include/linux/mm.h:1020!

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, 21 Mar 2019 at 02:50, Mikhail Gavrilov
<mikhail.v.gavrilov@xxxxxxxxx> wrote:
>
> On Sat, 16 Mar 2019 at 01:59, Daniel Jordan <daniel.m.jordan@xxxxxxxxxx> wrote:
> >
> > This is new code, from e332f741a8dd1 ("mm, compaction: be selective about what
> > pageblocks to clear skip hints"), so I added some folks.
> >
> > Can you show
> > $LINUX/scripts/faddr2line path/to/vmlinux __reset_isolation_pfn+0x244
> > ?
>
> $ /usr/src/kernels/`uname -r`/scripts/faddr2line
> /lib/debug/lib/modules/`uname -r`/vmlinux __reset_isolation_pfn+0x244
> __reset_isolation_pfn+0x244/0x2b0:
> page_to_nid at include/linux/mm.h:1021
> (inlined by) page_zone at include/linux/mm.h:1163
> (inlined by) __reset_isolation_pfn at mm/compaction.c:250
>
> It was not easy, but I completed just now kernel bisecting and see
> that you right.
> First bad commit is e332f741a8dd1
>
> $ git bisect log
> git bisect start
> # good: [cd2a3bf02625ffad02a6b9f7df758ee36cf12769] Merge tag
> 'leds-for-5.1-rc1' of
> git://git.kernel.org/pub/scm/linux/kernel/git/j.anaszewski/linux-leds
> git bisect good cd2a3bf02625ffad02a6b9f7df758ee36cf12769
> # bad: [610cd4eadec4f97acd25d3108b0e50d1362b3319] Merge branch
> 'x86-uv-for-linus' of
> git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect bad 610cd4eadec4f97acd25d3108b0e50d1362b3319
> # good: [203b6609e0ede49eb0b97008b1150c69e9d2ffd3] Merge branch
> 'perf-core-for-linus' of
> git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
> git bisect good 203b6609e0ede49eb0b97008b1150c69e9d2ffd3
> # bad: [da2577fe63f865cd9dc785a42c29c0071f567a35] Merge tag
> 'sound-5.1-rc1' of
> git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound
> git bisect bad da2577fe63f865cd9dc785a42c29c0071f567a35
> # good: [fb686ad25be0343a9dab23acff674d0cb84bb516] Merge tag
> 'armsoc-defconfig' of
> git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc
> git bisect good fb686ad25be0343a9dab23acff674d0cb84bb516
> # good: [70395a96bd882d8dba669f99b5cec0008690accd] Merge tag
> 'asoc-v5.1-2' of
> https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into
> for-next
> git bisect good 70395a96bd882d8dba669f99b5cec0008690accd
> # bad: [8dcd175bc3d50b78413c56d5b17d4bddd77412ef] Merge branch 'akpm'
> (patches from Andrew)
> git bisect bad 8dcd175bc3d50b78413c56d5b17d4bddd77412ef
> # bad: [7f18825174203526a47c127c12a50f897ee0b511] powerpc/mm/iommu:
> allow large IOMMU page size only for hugetlb backing
> git bisect bad 7f18825174203526a47c127c12a50f897ee0b511
> # good: [566e54e113eb2b669f9300db2c2df400cbb06646] mm, compaction:
> remove last_migrated_pfn from compact_control
> git bisect good 566e54e113eb2b669f9300db2c2df400cbb06646
> # bad: [d9f7979c92f7b34469c1ca5d1f3add6681fd567c] mm: no need to check
> return value of debugfs_create functions
> git bisect bad d9f7979c92f7b34469c1ca5d1f3add6681fd567c
> # good: [cb810ad294d3c3a454e51b12fbb483bbb7096b98] mm, compaction:
> rework compact_should_abort as compact_check_resched
> git bisect good cb810ad294d3c3a454e51b12fbb483bbb7096b98
> # bad: [147e1a97c4a0bdd43f55a582a9416bb9092563a9] fs: kernfs: add poll
> file operation
> git bisect bad 147e1a97c4a0bdd43f55a582a9416bb9092563a9
> # good: [dbe2d4e4f12e07c6a2215e3603a5f77056323081] mm, compaction:
> round-robin the order while searching the free lists for a target
> git bisect good dbe2d4e4f12e07c6a2215e3603a5f77056323081
> # bad: [e332f741a8dd1ec9a6dc8aa997296ecbfe64323e] mm, compaction: be
> selective about what pageblocks to clear skip hints
> git bisect bad e332f741a8dd1ec9a6dc8aa997296ecbfe64323e
> # good: [4fca9730c51d51f643f2a3f8f10ebd718349c80f] mm, compaction:
> sample pageblocks for free pages
> git bisect good 4fca9730c51d51f643f2a3f8f10ebd718349c80f
> # first bad commit: [e332f741a8dd1ec9a6dc8aa997296ecbfe64323e] mm,
> compaction: be selective about what pageblocks to clear skip hints
>
> Also I see that two patches already proposed for fixing this issue.
> [1] https://patchwork.kernel.org/patch/10862267/
> [2] https://patchwork.kernel.org/patch/10862519/
>
> If I understand correctly, it is enough to apply only the second patch [2].
>

I am right now tested the patch [1] and can said that unfortunately it
not fix my issue.
[1] https://patchwork.kernel.org/patch/10862519/

I am attached full kernel log here.

How issue reproduced:
1) Application with heavy I/O activity eat memory for disk cache. (For
example steam client downloads heavy game 50Gb)
2) And when starts using swap this kernel panic is happened.

My system specs:
RAM: 32GB
Swap: 64GB


--
Best Regards,
Mike Gavrilov.
-- Logs begin at Sat 2019-03-16 04:10:51 +05, end at Thu 2019-03-21 09:32:48 +05. --
Mar 21 08:58:48 localhost.localdomain kernel: Linux version 5.1.0-0.rc1.git1.1.fc31.x86_64 (mockbuild@7494212f38f14fc1a7c2d0a8bac99e52) (gcc version 9.0.1 20190312 (Red Hat 9.0.1-0.10) (GCC)) #1 SMP Thu Mar 21 00:48:21 +05 2019
Mar 21 08:58:48 localhost.localdomain kernel: Command line: BOOT_IMAGE=(hd4,gpt2)/boot/vmlinuz-5.1.0-0.rc1.git1.1.fc31.x86_64 root=UUID=83587d0e-818b-46b4-ab3b-f13f1b1d8bc3 ro resume=UUID=30c23316-2446-430e-b8af-db8cefe6f0e8 rhgb log_buf_len=16M sysrq_always_enabled=1 nmi_watchdog=1
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 21 08:58:48 localhost.localdomain kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-provided physical RAM map:
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009cfffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000009d00000-0x0000000009ffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000a20a000-0x000000000affffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x000000000b020000-0x00000000da0bcfff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000da0bd000-0x00000000db5b9fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000db5ba000-0x00000000db5e1fff] ACPI data
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000db5e2000-0x00000000dba92fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000dba93000-0x00000000dc591fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000dc592000-0x00000000deffffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: NX (Execute Disable) protection: active
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccca1018-0xcccb2057] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccca1018-0xcccb2057] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccc87018-0xccca0457] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xccc87018-0xccca0457] usable ==> usable
Mar 21 08:58:48 localhost.localdomain kernel: extended physical RAM map:
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009cfffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000009d00000-0x0000000009ffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000a20a000-0x000000000affffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x000000000b020000-0x00000000ccc87017] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccc87018-0x00000000ccca0457] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccca0458-0x00000000ccca1017] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ccca1018-0x00000000cccb2057] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000cccb2058-0x00000000da0bcfff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000da0bd000-0x00000000db5b9fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000db5ba000-0x00000000db5e1fff] ACPI data
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000db5e2000-0x00000000dba92fff] ACPI NVS
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000dba93000-0x00000000dc591fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000dc592000-0x00000000deffffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 21 08:58:48 localhost.localdomain kernel: reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: efi: EFI v2.60 by American Megatrends
Mar 21 08:58:48 localhost.localdomain kernel: efi:  ACPI 2.0=0xdb5c2000  ACPI=0xdb5c2000  SMBIOS=0xdc455000  SMBIOS 3.0=0xdc454000  ESRT=0xd7eb6818  MEMATTR=0xd7727018 
Mar 21 08:58:48 localhost.localdomain kernel: secureboot: Secure boot disabled
Mar 21 08:58:48 localhost.localdomain kernel: SMBIOS 3.1.1 present.
Mar 21 08:58:48 localhost.localdomain kernel: DMI: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 21 08:58:48 localhost.localdomain kernel: tsc: Fast TSC calibration failed
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 21 08:58:48 localhost.localdomain kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 21 08:58:48 localhost.localdomain kernel: last_pfn = 0x81f380 max_arch_pfn = 0x400000000
Mar 21 08:58:48 localhost.localdomain kernel: MTRR default type: uncachable
Mar 21 08:58:48 localhost.localdomain kernel: MTRR fixed ranges enabled:
Mar 21 08:58:48 localhost.localdomain kernel:   00000-9FFFF write-back
Mar 21 08:58:48 localhost.localdomain kernel:   A0000-BFFFF write-through
Mar 21 08:58:48 localhost.localdomain kernel:   C0000-FFFFF write-protect
Mar 21 08:58:48 localhost.localdomain kernel: MTRR variable ranges enabled:
Mar 21 08:58:48 localhost.localdomain kernel:   0 base 000000000000 mask FFFF80000000 write-back
Mar 21 08:58:48 localhost.localdomain kernel:   1 base 000080000000 mask FFFFC0000000 write-back
Mar 21 08:58:48 localhost.localdomain kernel:   2 base 0000C0000000 mask FFFFE0000000 write-back
Mar 21 08:58:48 localhost.localdomain kernel:   3 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   4 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   5 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   6 disabled
Mar 21 08:58:48 localhost.localdomain kernel:   7 disabled
Mar 21 08:58:48 localhost.localdomain kernel: TOM2: 0000000820000000 aka 33280M
Mar 21 08:58:48 localhost.localdomain kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 21 08:58:48 localhost.localdomain kernel: e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
Mar 21 08:58:48 localhost.localdomain kernel: last_pfn = 0xdf000 max_arch_pfn = 0x400000000
Mar 21 08:58:48 localhost.localdomain kernel: esrt: Reserving ESRT space from 0x00000000d7eb6818 to 0x00000000d7eb6850.
Mar 21 08:58:48 localhost.localdomain kernel: check: Scanning 1 areas for low memory corruption
Mar 21 08:58:48 localhost.localdomain kernel: Base memory trampoline at [(____ptrval____)] 98000 size 24576
Mar 21 08:58:48 localhost.localdomain kernel: Using GB pages for direct mapping
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e601000, 0x64e601fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e602000, 0x64e602fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e603000, 0x64e603fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e604000, 0x64e604fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e605000, 0x64e605fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e606000, 0x64e606fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e607000, 0x64e607fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e608000, 0x64e608fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e609000, 0x64e609fff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e60a000, 0x64e60afff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e60b000, 0x64e60bfff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: BRK [0x64e60c000, 0x64e60cfff] PGTABLE
Mar 21 08:58:48 localhost.localdomain kernel: printk: log_buf_len: 16777216 bytes
Mar 21 08:58:48 localhost.localdomain kernel: printk: early log buf free: 253104(96%)
Mar 21 08:58:48 localhost.localdomain kernel: RAMDISK: [mem 0x5ae28000-0x5cae4fff]
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Early table checksum verification disabled
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: RSDP 0x00000000DB5C2000 000024 (v02 ALASKA)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: XSDT 0x00000000DB5C2098 0000A4 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FACP 0x00000000DB5D0490 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20190215/tbfadt-615)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: DSDT 0x00000000DB5C21D0 00E2BC (v02 ALASKA A M I    01072009 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FACS 0x00000000DBA7BD80 000040
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: APIC 0x00000000DB5D05A8 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FPDT 0x00000000DB5D0688 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: FIDT 0x00000000DB5D06D0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5D0770 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5D9408 002314 (v01 AMD    AMD CPU  00000001 AMD  00000001)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: CRAT 0x00000000DB5DB720 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: CDIT 0x00000000DB5DC670 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DC6A0 002DA8 (v01 AMD    AMD AOD  00000001 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: MCFG 0x00000000DB5DF448 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5E11A8 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: HPET 0x00000000DB5DF4E0 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DF518 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: UEFI 0x00000000DB5DF540 000042 (v01                 00000000      00000000)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: IVRS 0x00000000DB5DF588 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: SSDT 0x00000000DB5DF658 001B4E (v01 AMD    AmdTable 00000001 INTL 20120913)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Local APIC address 0xfee00000
Mar 21 08:58:48 localhost.localdomain kernel: No NUMA configuration found
Mar 21 08:58:48 localhost.localdomain kernel: Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: NODE_DATA(0) allocated [mem 0x81e355000-0x81e37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: Zone ranges:
Mar 21 08:58:48 localhost.localdomain kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 21 08:58:48 localhost.localdomain kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Mar 21 08:58:48 localhost.localdomain kernel:   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel:   Device   empty
Mar 21 08:58:48 localhost.localdomain kernel: Movable zone start for each node
Mar 21 08:58:48 localhost.localdomain kernel: Early memory node ranges
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x0000000000100000-0x0000000009cfffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x000000000a20a000-0x000000000affffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x000000000b020000-0x00000000da0bcfff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x00000000dc592000-0x00000000deffffff]
Mar 21 08:58:48 localhost.localdomain kernel:   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: Zeroed struct page in unavailable ranges: 14432 pages
Mar 21 08:58:48 localhost.localdomain kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
Mar 21 08:58:48 localhost.localdomain kernel: On node 0 totalpages: 8370976
Mar 21 08:58:48 localhost.localdomain kernel:   DMA zone: 64 pages used for memmap
Mar 21 08:58:48 localhost.localdomain kernel:   DMA zone: 24 pages reserved
Mar 21 08:58:48 localhost.localdomain kernel:   DMA zone: 3999 pages, LIFO batch:0
Mar 21 08:58:48 localhost.localdomain kernel:   DMA32 zone: 14049 pages used for memmap
Mar 21 08:58:48 localhost.localdomain kernel:   DMA32 zone: 899073 pages, LIFO batch:63
Mar 21 08:58:48 localhost.localdomain kernel:   Normal zone: 116686 pages used for memmap
Mar 21 08:58:48 localhost.localdomain kernel:   Normal zone: 7467904 pages, LIFO batch:63
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PM-Timer IO Port: 0x808
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Local APIC address 0xfee00000
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Mar 21 08:58:48 localhost.localdomain kernel: IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
Mar 21 08:58:48 localhost.localdomain kernel: IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: IRQ0 used by override.
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: IRQ9 used by override.
Mar 21 08:58:48 localhost.localdomain kernel: Using ACPI (MADT) for SMP configuration information
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x09d00000-0x09ffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x0a200000-0x0a209fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccc87000-0xccc87fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccca0000-0xccca0fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xccca1000-0xccca1fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xcccb2000-0xcccb2fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xda0bd000-0xdb5b9fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdb5ba000-0xdb5e1fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdb5e2000-0xdba92fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdba93000-0xdc591fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xe0000000-0xf7ffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfc000000-0xfd0fffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfd100000-0xfdffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfe000000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
Mar 21 08:58:48 localhost.localdomain kernel: [mem 0xe0000000-0xf7ffffff] available for PCI devices
Mar 21 08:58:48 localhost.localdomain kernel: Booting paravirtualized kernel on bare hardware
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Mar 21 08:58:48 localhost.localdomain kernel: random: get_random_bytes called from start_kernel+0x99/0x545 with crng_init=0
Mar 21 08:58:48 localhost.localdomain kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Mar 21 08:58:48 localhost.localdomain kernel: percpu: Embedded 494 pages/cpu @(____ptrval____) s1986560 r8192 d28672 u2097152
Mar 21 08:58:48 localhost.localdomain kernel: pcpu-alloc: s1986560 r8192 d28672 u2097152 alloc=1*2097152
Mar 21 08:58:48 localhost.localdomain kernel: pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 
Mar 21 08:58:48 localhost.localdomain kernel: pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 
Mar 21 08:58:48 localhost.localdomain kernel: Built 1 zonelists, mobility grouping on.  Total pages: 8240153
Mar 21 08:58:48 localhost.localdomain kernel: Policy zone: Normal
Mar 21 08:58:48 localhost.localdomain kernel: Kernel command line: BOOT_IMAGE=(hd4,gpt2)/boot/vmlinuz-5.1.0-0.rc1.git1.1.fc31.x86_64 root=UUID=83587d0e-818b-46b4-ab3b-f13f1b1d8bc3 ro resume=UUID=30c23316-2446-430e-b8af-db8cefe6f0e8 rhgb log_buf_len=16M sysrq_always_enabled=1 nmi_watchdog=1
Mar 21 08:58:48 localhost.localdomain kernel: sysrq: sysrq always enabled.
Mar 21 08:58:48 localhost.localdomain kernel: Memory: 32684540K/33483904K available (14339K kernel code, 3260K rwdata, 4476K rodata, 4892K init, 20444K bss, 799364K reserved, 0K cma-reserved)
Mar 21 08:58:48 localhost.localdomain kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Mar 21 08:58:48 localhost.localdomain kernel: ftrace: allocating 39915 entries in 156 pages
Mar 21 08:58:48 localhost.localdomain kernel: Running RCU self tests
Mar 21 08:58:48 localhost.localdomain kernel: rcu: Hierarchical RCU implementation.
Mar 21 08:58:48 localhost.localdomain kernel: rcu:         RCU lockdep checking is enabled.
Mar 21 08:58:48 localhost.localdomain kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
Mar 21 08:58:48 localhost.localdomain kernel: rcu:         RCU callback double-/use-after-free debug enabled.
Mar 21 08:58:48 localhost.localdomain kernel:         Tasks RCU enabled.
Mar 21 08:58:48 localhost.localdomain kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Mar 21 08:58:48 localhost.localdomain kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Mar 21 08:58:48 localhost.localdomain kernel: NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 16
Mar 21 08:58:48 localhost.localdomain kernel: Console: colour dummy device 80x25
Mar 21 08:58:48 localhost.localdomain kernel: printk: console [tty0] enabled
Mar 21 08:58:48 localhost.localdomain kernel: Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_SUBCLASSES:  8
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCK_DEPTH:          48
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_KEYS:        8191
Mar 21 08:58:48 localhost.localdomain kernel: ... CLASSHASH_SIZE:          4096
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_ENTRIES:     32768
Mar 21 08:58:48 localhost.localdomain kernel: ... MAX_LOCKDEP_CHAINS:      65536
Mar 21 08:58:48 localhost.localdomain kernel: ... CHAINHASH_SIZE:          32768
Mar 21 08:58:48 localhost.localdomain kernel:  memory used by lock dependency info: 8411 kB
Mar 21 08:58:48 localhost.localdomain kernel:  per task-struct memory footprint: 2688 bytes
Mar 21 08:58:48 localhost.localdomain kernel: kmemleak: Kernel memory leak detector disabled
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Core revision 20190215
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Mar 21 08:58:48 localhost.localdomain kernel: hpet clockevent registered
Mar 21 08:58:48 localhost.localdomain kernel: APIC: Switch to symmetric I/O mode setup
Mar 21 08:58:48 localhost.localdomain kernel: Switched APIC routing to physical flat.
Mar 21 08:58:48 localhost.localdomain kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 21 08:58:48 localhost.localdomain kernel: tsc: PIT calibration matches HPET. 2 loops
Mar 21 08:58:48 localhost.localdomain kernel: tsc: Detected 3692.670 MHz processor
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6a74917ddb1, max_idle_ns: 881590498531 ns
Mar 21 08:58:48 localhost.localdomain kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7385.34 BogoMIPS (lpj=3692670)
Mar 21 08:58:48 localhost.localdomain kernel: pid_max: default: 32768 minimum: 301
Mar 21 08:58:48 localhost.localdomain kernel: ---[ User Space ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000000000-0x0000000000008000          32K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000008000-0x000000000003f000         220K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x000000000003f000-0x0000000000040000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000040000-0x00000000000a0000         384K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000000a0000-0x0000000000200000        1408K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000000200000-0x0000000001000000          14M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000001000000-0x0000000001020000         128K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000001020000-0x0000000001200000        1920K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000001200000-0x0000000040000000        1006M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000040000000-0x00000000c0000000           2G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000c0000000-0x00000000cd000000         208M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000cd000000-0x00000000cd117000        1116K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000cd117000-0x00000000cd200000         932K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000cd200000-0x00000000d7e00000         172M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d7e00000-0x00000000d7eb7000         732K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d7eb7000-0x00000000d8000000        1316K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d8000000-0x00000000d9000000          16M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d9000000-0x00000000d90b9000         740K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d90b9000-0x00000000d93ed000        3280K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d93ed000-0x00000000d9400000          76K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000d9400000-0x00000000da000000          12M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000da000000-0x00000000da0bd000         756K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000da0bd000-0x00000000da200000        1292K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000da200000-0x00000000dba00000          24M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dba00000-0x00000000dba93000         588K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dba93000-0x00000000dbc00000        1460K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dbc00000-0x00000000dc400000           8M     RW         PSE         NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc400000-0x00000000dc50b000        1068K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc50b000-0x00000000dc50e000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc50e000-0x00000000dc513000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc513000-0x00000000dc514000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc514000-0x00000000dc518000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc518000-0x00000000dc51c000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc51c000-0x00000000dc521000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc521000-0x00000000dc522000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc522000-0x00000000dc526000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc526000-0x00000000dc527000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc527000-0x00000000dc52c000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc52c000-0x00000000dc539000          52K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc539000-0x00000000dc540000          28K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc540000-0x00000000dc543000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc543000-0x00000000dc549000          24K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc549000-0x00000000dc54a000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc54a000-0x00000000dc54f000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc54f000-0x00000000dc550000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc550000-0x00000000dc555000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc555000-0x00000000dc556000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc556000-0x00000000dc55b000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc55b000-0x00000000dc55c000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc55c000-0x00000000dc561000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc561000-0x00000000dc562000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc562000-0x00000000dc567000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc567000-0x00000000dc568000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc568000-0x00000000dc56c000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc56c000-0x00000000dc576000          40K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc576000-0x00000000dc57f000          36K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc57f000-0x00000000dc584000          20K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc584000-0x00000000dc589000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc589000-0x00000000dc58d000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc58d000-0x00000000dc592000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc592000-0x00000000dc600000         440K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000dc600000-0x00000000df000000          42M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000df000000-0x00000000f8000000         400M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000f8000000-0x00000000fc000000          64M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fc000000-0x00000000fd000000          16M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fd000000-0x00000000fd100000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fd100000-0x00000000fd200000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fd200000-0x00000000fe000000          14M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fe000000-0x00000000fea00000          10M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fea00000-0x00000000fea10000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fea10000-0x00000000feb80000        1472K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000feb80000-0x00000000fec02000         520K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec02000-0x00000000fec10000          56K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec10000-0x00000000fec11000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec11000-0x00000000fec30000         124K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec30000-0x00000000fec31000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fec31000-0x00000000fed00000         828K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed00000-0x00000000fed01000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed01000-0x00000000fed40000         252K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed40000-0x00000000fed45000          20K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed45000-0x00000000fed80000         236K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed80000-0x00000000fed90000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fed90000-0x00000000fedc2000         200K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedc2000-0x00000000fedd0000          56K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedd0000-0x00000000fedd4000          16K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedd4000-0x00000000fedd6000           8K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fedd6000-0x00000000fee00000         168K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fee00000-0x00000000fef00000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000fef00000-0x00000000ff000000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000000ff000000-0x0000000100000000          16M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000100000000-0x00000007c0000000          27G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007c0000000-0x00000007fbc00000         956M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbc00000-0x00000007fbd9c000        1648K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbd9c000-0x00000007fbd9e000           8K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbd9e000-0x00000007fbe00000         392K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0x00000007fbe00000-0x0000000800000000          66M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000000800000000-0x0000008000000000         480G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0x0000008000000000-0xffff800000000000   17179737600G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Kernel Space ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff800000000000-0xffff808000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ LDT remap ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff808000000000-0xffff810000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Low Kernel Mapping ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff810000000000-0xffff818000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ vmalloc() Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff818000000000-0xffff820000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Vmemmap ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff820000000000-0xffff898000000000        7680G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff898000000000-0xffff89c100000000         260G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c100000000-0xffff89c100200000           2M     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c100200000-0xffff89c109c00000         154M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c109c00000-0xffff89c109d00000           1M     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c109d00000-0xffff89c109e00000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c109e00000-0xffff89c10a000000           2M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a000000-0xffff89c10a200000           2M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a200000-0xffff89c10a20a000          40K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a20a000-0xffff89c10a400000        2008K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10a400000-0xffff89c10b000000          12M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10b000000-0xffff89c10b020000         128K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10b020000-0xffff89c10b200000        1920K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c10b200000-0xffff89c140000000         846M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c140000000-0xffff89c1c0000000           2G     RW         PSE     GLB NX pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1c0000000-0xffff89c1da000000         416M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1da000000-0xffff89c1da0bd000         756K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1da0bd000-0xffff89c1da200000        1292K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1da200000-0xffff89c1dc400000          34M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1dc400000-0xffff89c1dc592000        1608K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1dc592000-0xffff89c1dc600000         440K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1dc600000-0xffff89c1df000000          42M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c1df000000-0xffff89c200000000         528M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c200000000-0xffff89c900000000          28G     RW         PSE     GLB NX pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c900000000-0xffff89c91f200000         498M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c91f200000-0xffff89c91f380000        1536K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c91f380000-0xffff89c91f400000         512K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c91f400000-0xffff89c940000000         524M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff89c940000000-0xffff8a0000000000         219G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffff8a0000000000-0xffffa40000000000          26T                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa40000000000-0xffffa410c0000000          67G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0000000-0xffffa410c0001000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0001000-0xffffa410c0002000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0002000-0xffffa410c0003000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0003000-0xffffa410c0004000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0004000-0xffffa410c0007000          12K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0007000-0xffffa410c0008000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0008000-0xffffa410c000a000           8K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000a000-0xffffa410c000b000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000b000-0xffffa410c000c000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000c000-0xffffa410c000d000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000d000-0xffffa410c000e000           4K     RW     PCD         GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c000e000-0xffffa410c0010000           8K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0010000-0xffffa410c001f000          60K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c001f000-0xffffa410c0020000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0020000-0xffffa410c002a000          40K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c002a000-0xffffa410c002c000           8K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c002c000-0xffffa410c0030000          16K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0030000-0xffffa410c0034000          16K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0034000-0xffffa410c0037000          12K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0037000-0xffffa410c0080000         292K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0080000-0xffffa410c0100000         512K     RW     PCD         GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0100000-0xffffa410c0200000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa410c0200000-0xffffa41100000000        1022M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa41100000000-0xffffa48000000000         444G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffa48000000000-0xffffcf0000000000       43520G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf0000000000-0xffffcf4940000000         293G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4940000000-0xffffcf4943800000          56M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4943800000-0xffffcf4944000000           8M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4944000000-0xffffcf4960800000         456M     RW         PSE     GLB NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4960800000-0xffffcf4980000000         504M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf4980000000-0xffffcf8000000000         218G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffcf8000000000-0xfffffe0000000000       47616G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ CPU entry Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000000000-0xfffffe0000002000           8K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000002000-0xfffffe0000003000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000003000-0xfffffe0000006000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000006000-0xfffffe000000b000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000000b000-0xfffffe000002c000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000002c000-0xfffffe000002d000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000002d000-0xfffffe000002e000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000002e000-0xfffffe0000031000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000031000-0xfffffe0000036000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000036000-0xfffffe0000057000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000057000-0xfffffe0000058000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000058000-0xfffffe0000059000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000059000-0xfffffe000005c000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000005c000-0xfffffe0000061000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000061000-0xfffffe0000082000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000082000-0xfffffe0000083000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000083000-0xfffffe0000084000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000084000-0xfffffe0000087000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000087000-0xfffffe000008c000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000008c000-0xfffffe00000ad000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000ad000-0xfffffe00000ae000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000ae000-0xfffffe00000af000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000af000-0xfffffe00000b2000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000b2000-0xfffffe00000b7000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000b7000-0xfffffe00000d8000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000d8000-0xfffffe00000d9000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000d9000-0xfffffe00000da000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000da000-0xfffffe00000dd000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000dd000-0xfffffe00000e2000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00000e2000-0xfffffe0000103000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000103000-0xfffffe0000104000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000104000-0xfffffe0000105000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000105000-0xfffffe0000108000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000108000-0xfffffe000010d000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000010d000-0xfffffe000012e000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000012e000-0xfffffe000012f000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000012f000-0xfffffe0000130000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000130000-0xfffffe0000133000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000133000-0xfffffe0000138000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000138000-0xfffffe0000159000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000159000-0xfffffe000015a000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000015a000-0xfffffe000015b000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000015b000-0xfffffe000015e000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000015e000-0xfffffe0000163000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000163000-0xfffffe0000184000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000184000-0xfffffe0000185000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000185000-0xfffffe0000186000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000186000-0xfffffe0000189000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000189000-0xfffffe000018e000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000018e000-0xfffffe00001af000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001af000-0xfffffe00001b0000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b0000-0xfffffe00001b1000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b1000-0xfffffe00001b4000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b4000-0xfffffe00001b9000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001b9000-0xfffffe00001da000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001da000-0xfffffe00001db000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001db000-0xfffffe00001dc000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001dc000-0xfffffe00001df000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001df000-0xfffffe00001e4000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe00001e4000-0xfffffe0000205000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000205000-0xfffffe0000206000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000206000-0xfffffe0000207000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000207000-0xfffffe000020a000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000020a000-0xfffffe000020f000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000020f000-0xfffffe0000230000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000230000-0xfffffe0000231000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000231000-0xfffffe0000232000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000232000-0xfffffe0000235000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000235000-0xfffffe000023a000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000023a000-0xfffffe000025b000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000025b000-0xfffffe000025c000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000025c000-0xfffffe000025d000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000025d000-0xfffffe0000260000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000260000-0xfffffe0000265000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000265000-0xfffffe0000286000         132K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000286000-0xfffffe0000287000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000287000-0xfffffe0000288000           4K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000288000-0xfffffe000028b000          12K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe000028b000-0xfffffe0000290000          20K     RW                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000290000-0xfffffe0000400000        1472K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0000400000-0xfffffe0040000000        1020M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe0040000000-0xfffffe8000000000         511G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffe8000000000-0xffffff0000000000         512G                               pgd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ ESPfix Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff0000000000-0xffffff4c00000000         304G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00000000-0xffffff4c00001000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00001000-0xffffff4c00010000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00010000-0xffffff4c00011000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00011000-0xffffff4c00020000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00020000-0xffffff4c00021000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00021000-0xffffff4c00030000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00030000-0xffffff4c00031000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00031000-0xffffff4c00040000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00040000-0xffffff4c00041000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00041000-0xffffff4c00050000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00050000-0xffffff4c00051000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00051000-0xffffff4c00060000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00060000-0xffffff4c00061000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00061000-0xffffff4c00070000          60K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffff4c00070000-0xffffff4c00071000           4K     ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: ... 131058 entries skipped ... 
Mar 21 08:58:48 localhost.localdomain kernel: ---[ EFI Runtime Services ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffef00000000-0xfffffffec0000000          63G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffec0000000-0xfffffffee9200000         658M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9200000-0xfffffffee9208000          32K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9208000-0xfffffffee923f000         220K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee923f000-0xfffffffee9240000           4K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9240000-0xfffffffee92a0000         384K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee92a0000-0xfffffffee9400000        1408K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9400000-0xfffffffee9420000         128K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9420000-0xfffffffee9517000         988K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9517000-0xfffffffee9600000         932K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffee9600000-0xfffffffef4200000         172M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef4200000-0xfffffffef42b7000         732K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef42b7000-0xfffffffef4400000        1316K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef4400000-0xfffffffef5400000          16M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef5400000-0xfffffffef54b9000         740K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef54b9000-0xfffffffef55ed000        1232K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef55ed000-0xfffffffef5600000          76K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef5600000-0xfffffffef6200000          12M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6200000-0xfffffffef62bd000         756K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef62bd000-0xfffffffef6493000        1880K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6493000-0xfffffffef6600000        1460K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6600000-0xfffffffef6e00000           8M     RW         PSE         NX pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6e00000-0xfffffffef6f0b000        1068K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f0b000-0xfffffffef6f0e000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f0e000-0xfffffffef6f13000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f13000-0xfffffffef6f14000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f14000-0xfffffffef6f18000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f18000-0xfffffffef6f1c000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f1c000-0xfffffffef6f21000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f21000-0xfffffffef6f22000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f22000-0xfffffffef6f26000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f26000-0xfffffffef6f27000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f27000-0xfffffffef6f2c000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f2c000-0xfffffffef6f39000          52K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f39000-0xfffffffef6f40000          28K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f40000-0xfffffffef6f43000          12K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f43000-0xfffffffef6f49000          24K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f49000-0xfffffffef6f4a000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f4a000-0xfffffffef6f4f000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f4f000-0xfffffffef6f50000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f50000-0xfffffffef6f55000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f55000-0xfffffffef6f56000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f56000-0xfffffffef6f5b000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f5b000-0xfffffffef6f5c000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f5c000-0xfffffffef6f61000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f61000-0xfffffffef6f62000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f62000-0xfffffffef6f67000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f67000-0xfffffffef6f68000           4K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f68000-0xfffffffef6f6c000          16K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f6c000-0xfffffffef6f76000          40K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f76000-0xfffffffef6f7f000          36K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f7f000-0xfffffffef6f84000          20K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f84000-0xfffffffef6f89000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f89000-0xfffffffef6f8d000          16K     ro                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f8d000-0xfffffffef6f92000          20K     RW                     NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef6f92000-0xfffffffef7000000         440K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef7000000-0xfffffffef9a00000          42M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffef9a00000-0xfffffffefda00000          64M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefda00000-0xfffffffefdb00000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefdb00000-0xfffffffefdc00000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefdc00000-0xfffffffefea00000          14M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefea00000-0xfffffffefea10000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefea10000-0xfffffffefeb80000        1472K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefeb80000-0xfffffffefec02000         520K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec02000-0xfffffffefec10000          56K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec10000-0xfffffffefec11000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec11000-0xfffffffefec30000         124K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec30000-0xfffffffefec31000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefec31000-0xfffffffefed00000         828K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed00000-0xfffffffefed01000           4K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed01000-0xfffffffefed40000         252K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed40000-0xfffffffefed45000          20K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed45000-0xfffffffefed80000         236K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed80000-0xfffffffefed90000          64K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefed90000-0xfffffffefedc2000         200K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedc2000-0xfffffffefedd0000          56K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedd0000-0xfffffffefedd4000          16K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedd4000-0xfffffffefedd6000           8K     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefedd6000-0xfffffffefee00000         168K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefee00000-0xfffffffefef00000           1M     RW                     x  pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffefef00000-0xfffffffeff000000           1M                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xfffffffeff000000-0xffffffff00000000          16M     RW         PSE         x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffff00000000-0xffffffff80000000           2G                               pud
Mar 21 08:58:48 localhost.localdomain kernel: ---[ High Kernel Mapping ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffff80000000-0xffffffff9e000000         480M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffff9e000000-0xffffffffa1800000          56M     RW         PSE     GLB x  pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffa1800000-0xffffffffc0000000         488M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Modules ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffc0000000-0xffffffffff000000        1008M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: ---[ End Modules ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff000000-0xffffffffff200000           2M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff200000-0xffffffffff576000        3544K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: ---[ Fixmap Area ]---
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff576000-0xffffffffff5fa000         528K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff5fa000-0xffffffffff5fd000          12K     RW PWT PCD         GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff5fd000-0xffffffffff600000          12K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff600000-0xffffffffff601000           4K USR ro                 GLB NX pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff601000-0xffffffffff800000        2044K                               pte
Mar 21 08:58:48 localhost.localdomain kernel: 0xffffffffff800000-0x0000000000000000           8M                               pmd
Mar 21 08:58:48 localhost.localdomain kernel: LSM: Security Framework initializing
Mar 21 08:58:48 localhost.localdomain kernel: Yama: becoming mindful.
Mar 21 08:58:48 localhost.localdomain kernel: SELinux:  Initializing.
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE SELinux ***
Mar 21 08:58:48 localhost.localdomain kernel: Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: Mount-cache hash table entries: 65536 (order: 7, 524288 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE proc ***
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE cgroup1 ***
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE cgroup2 ***
Mar 21 08:58:48 localhost.localdomain kernel: mce: CPU supports 23 MCE banks
Mar 21 08:58:48 localhost.localdomain kernel: LVT offset 1 assigned for vector 0xf9
Mar 21 08:58:48 localhost.localdomain kernel: LVT offset 2 assigned for vector 0xf4
Mar 21 08:58:48 localhost.localdomain kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Mar 21 08:58:48 localhost.localdomain kernel: Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : Mitigation: Full AMD retpoline
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Mar 21 08:58:48 localhost.localdomain kernel: Spectre V2 : User space: Vulnerable
Mar 21 08:58:48 localhost.localdomain kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Mar 21 08:58:48 localhost.localdomain kernel: Freeing SMP alternatives memory: 28K
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: CPU0: AMD Ryzen 7 2700X Eight-Core Processor (family: 0x17, model: 0x8, stepping: 0x2)
Mar 21 08:58:48 localhost.localdomain kernel: Performance Events: Fam17h core perfctr, AMD PMU driver.
Mar 21 08:58:48 localhost.localdomain kernel: ... version:                0
Mar 21 08:58:48 localhost.localdomain kernel: ... bit width:              48
Mar 21 08:58:48 localhost.localdomain kernel: ... generic registers:      6
Mar 21 08:58:48 localhost.localdomain kernel: ... value mask:             0000ffffffffffff
Mar 21 08:58:48 localhost.localdomain kernel: ... max period:             00007fffffffffff
Mar 21 08:58:48 localhost.localdomain kernel: ... fixed-purpose events:   0
Mar 21 08:58:48 localhost.localdomain kernel: ... event mask:             000000000000003f
Mar 21 08:58:48 localhost.localdomain kernel: rcu: Hierarchical SRCU implementation.
Mar 21 08:58:48 localhost.localdomain kernel: random: crng done (trusting CPU's manufacturer)
Mar 21 08:58:48 localhost.localdomain kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Mar 21 08:58:48 localhost.localdomain kernel: smp: Bringing up secondary CPUs ...
Mar 21 08:58:48 localhost.localdomain kernel: x86: Booting SMP configuration:
Mar 21 08:58:48 localhost.localdomain kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Mar 21 08:58:48 localhost.localdomain kernel: smp: Brought up 1 node, 16 CPUs
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: Max logical packages: 1
Mar 21 08:58:48 localhost.localdomain kernel: smpboot: Total of 16 processors activated (118165.44 BogoMIPS)
Mar 21 08:58:48 localhost.localdomain kernel: devtmpfs: initialized
Mar 21 08:58:48 localhost.localdomain kernel: x86/mm: Memory block size: 128MB
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a209fff] (40960 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: PM: Registering ACPI NVS region [mem 0xdb5e2000-0xdba92fff] (4919296 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: DMA-API: preallocated 65548 debug entries
Mar 21 08:58:48 localhost.localdomain kernel: DMA-API: debugging enabled by kernel config
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 21 08:58:48 localhost.localdomain kernel: futex hash table entries: 4096 (order: 7, 524288 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: pinctrl core: initialized pinctrl subsystem
Mar 21 08:58:48 localhost.localdomain kernel: 
Mar 21 08:58:48 localhost.localdomain kernel: *************************************************************
Mar 21 08:58:48 localhost.localdomain kernel: **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: **  IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL  **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: ** This means that this kernel is built to expose internal **
Mar 21 08:58:48 localhost.localdomain kernel: ** IOMMU data structures, which may compromise security on **
Mar 21 08:58:48 localhost.localdomain kernel: ** your system.                                            **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: ** If you see this message and you are not debugging the   **
Mar 21 08:58:48 localhost.localdomain kernel: ** kernel, report this immediately to your vendor!         **
Mar 21 08:58:48 localhost.localdomain kernel: **                                                         **
Mar 21 08:58:48 localhost.localdomain kernel: **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
Mar 21 08:58:48 localhost.localdomain kernel: *************************************************************
Mar 21 08:58:48 localhost.localdomain kernel: PM: RTC time: 03:58:44, date: 2019-03-21
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 16
Mar 21 08:58:48 localhost.localdomain kernel: audit: initializing netlink subsys (disabled)
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=2000 audit(1553140724.074:1): state=initialized audit_enabled=0 res=1
Mar 21 08:58:48 localhost.localdomain kernel: cpuidle: using governor menu
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: bus type PCI registered
Mar 21 08:58:48 localhost.localdomain kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 21 08:58:48 localhost.localdomain kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 21 08:58:48 localhost.localdomain kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Mar 21 08:58:48 localhost.localdomain kernel: PCI: Using configuration type 1 for base access
Mar 21 08:58:48 localhost.localdomain kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Mar 21 08:58:48 localhost.localdomain kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Mar 21 08:58:48 localhost.localdomain kernel: cryptd: max_cpu_qlen set to 1000
Mar 21 08:58:48 localhost.localdomain kernel: fbcon: Taking over console
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Module Device)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Processor Device)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Linux-Dell-Video)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: 7 ACPI AML tables successfully acquired and loaded
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: EC started
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: interrupt blocked
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Used as first EC
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x2, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Interpreter enabled
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: (supports S0 S3 S4 S5)
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Using IOAPIC for interrupt routing
Mar 21 08:58:48 localhost.localdomain kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Enabled 3 GPEs in block 00 to 1F
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR]
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 21 08:58:48 localhost.localdomain kernel: PCI host bridge to bus 0000:00
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xefff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: [1022:1453] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: [8086:2700] type 00 class 0x010802
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfe910000-0xfe913fff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfe900000-0xfe90ffff pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: [1022:43d0] type 00 class 0x0c0330
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: reg 0x10: [mem 0xfe5a0000-0xfe5a7fff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: [1022:43c8] type 00 class 0x010601
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: reg 0x24: [mem 0xfe580000-0xfe59ffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: reg 0x30: [mem 0xfe500000-0xfe57ffff pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: [1022:43c6] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: PCI bridge to [bus 02-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [mem 0xfe300000-0xfe5fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: [1022:43c7] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: PCI bridge to [bus 03-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [mem 0xfe300000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: [8086:1539] type 00 class 0x020000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x10: [mem 0xfe400000-0xfe41ffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x18: [io  0xd000-0xd01f]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: reg 0x1c: [mem 0xfe420000-0xfe423fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [io  0xd000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [mem 0xfe400000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: [10ec:b822] type 00 class 0x028000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: reg 0x10: [io  0xc000-0xc0ff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: reg 0x18: [mem 0xfe300000-0xfe30ffff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: supports D1 D2
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [io  0xc000-0xcfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [mem 0xfe300000-0xfe3fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: PCI bridge to [bus 06]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: PCI bridge to [bus 07]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: PCI bridge to [bus 08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: [1022:1470] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: reg 0x10: [mem 0xfe700000-0xfe703fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: PCI bridge to [bus 09-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: [1022:1471] type 01 class 0x060400
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: [1002:687f] type 00 class 0x030000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x20: [io  0xe000-0xe0ff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x24: [mem 0xfe600000-0xfe67ffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: reg 0x30: [mem 0xfe680000-0xfe69ffff pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: BAR 0: assigned to efifb
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: PME# supported from D1 D2 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: [1002:aaf8] type 00 class 0x040300
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: reg 0x10: [mem 0xfe6a0000-0xfe6a3fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: PME# supported from D1 D2 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: PCI bridge to [bus 0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.0: [1022:145a] type 00 class 0x130000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: [1022:1456] type 00 class 0x108000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: reg 0x18: [mem 0xfe100000-0xfe1fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: reg 0x24: [mem 0xfe200000-0xfe201fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: [1022:145f] type 00 class 0x0c0330
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: reg 0x10: [mem 0xfe000000-0xfe0fffff 64bit]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: PCI bridge to [bus 0c]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1:   bridge window [mem 0xfe000000-0xfe2fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.0: [1022:1455] type 00 class 0x130000
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.0: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: [1022:7901] type 00 class 0x010601
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: reg 0x24: [mem 0xfe808000-0xfe808fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: PME# supported from D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: [1022:1457] type 00 class 0x040300
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: reg 0x10: [mem 0xfe800000-0xfe807fff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: enabling Extended Tags
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: PME# supported from D0 D3hot D3cold
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: PCI bridge to [bus 0d]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: interrupt unblocked
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: EC: event unblocked
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x2, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions and events
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: setting as boot VGA device
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: vgaarb: bridge control possible
Mar 21 08:58:48 localhost.localdomain kernel: vgaarb: loaded
Mar 21 08:58:48 localhost.localdomain kernel: SCSI subsystem initialized
Mar 21 08:58:48 localhost.localdomain kernel: libata version 3.00 loaded.
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: bus type USB registered
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usbfs
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver hub
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new device driver usb
Mar 21 08:58:48 localhost.localdomain kernel: pps_core: LinuxPPS API ver. 1 registered
Mar 21 08:58:48 localhost.localdomain kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@xxxxxxxx>
Mar 21 08:58:48 localhost.localdomain kernel: PTP clock support registered
Mar 21 08:58:48 localhost.localdomain kernel: EDAC MC: Ver: 3.0.0
Mar 21 08:58:48 localhost.localdomain kernel: Registered efivars operations
Mar 21 08:58:48 localhost.localdomain kernel: PCI: Using ACPI for IRQ routing
Mar 21 08:58:48 localhost.localdomain kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x09d00000-0x0bffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xccc87018-0xcfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xccca1018-0xcfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xda0bd000-0xdbffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Mar 21 08:58:48 localhost.localdomain kernel: e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel: Initializing
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel:  domain hash size = 128
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Mar 21 08:58:48 localhost.localdomain kernel: NetLabel:  unlabeled traffic allowed by default
Mar 21 08:58:48 localhost.localdomain kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 21 08:58:48 localhost.localdomain kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: Switched to clocksource tsc-early
Mar 21 08:58:48 localhost.localdomain kernel: VFS: Disk quotas dquot_6.6.0
Mar 21 08:58:48 localhost.localdomain kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: *** VALIDATE hugetlbfs ***
Mar 21 08:58:48 localhost.localdomain kernel: pnp: PnP ACPI init
Mar 21 08:58:48 localhost.localdomain kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 21 08:58:48 localhost.localdomain kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: [io  0x02a0-0x02af] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: [io  0x0230-0x023f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: [io  0x0290-0x029f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x04d0-0x04d1] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x040b] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x04d6] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c00-0x0c01] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c14] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c50-0x0c51] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c52] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c6c] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0c6f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd0-0x0cd1] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd2-0x0cd3] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd4-0x0cd5] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd6-0x0cd7] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0cd8-0x0cdf] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0800-0x089f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0b00-0x0b0f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0b20-0x0b3f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0900-0x090f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [io  0x0910-0x091f] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: [mem 0xff000000-0xffffffff] has been reserved
Mar 21 08:58:48 localhost.localdomain kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 21 08:58:48 localhost.localdomain kernel: pnp: PnP ACPI: found 4 devices
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: PCI bridge to [bus 01]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: PCI bridge to [bus 04]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [io  0xd000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0:   bridge window [mem 0xfe400000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: PCI bridge to [bus 05]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [io  0xc000-0xcfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0:   bridge window [mem 0xfe300000-0xfe3fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: PCI bridge to [bus 06]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: PCI bridge to [bus 07]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: PCI bridge to [bus 08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: PCI bridge to [bus 03-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2:   bridge window [mem 0xfe300000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: PCI bridge to [bus 02-08]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3:   bridge window [mem 0xfe300000-0xfe5fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: PCI bridge to [bus 0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: PCI bridge to [bus 0a-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: PCI bridge to [bus 09-0b]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xfe600000-0xfe7fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: PCI bridge to [bus 0c]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1:   bridge window [mem 0xfe000000-0xfe2fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: PCI bridge to [bus 0d]
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xefff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:01: resource 1 [mem 0xfe900000-0xfe9fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:02: resource 0 [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:02: resource 1 [mem 0xfe300000-0xfe5fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:03: resource 0 [io  0xc000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:03: resource 1 [mem 0xfe300000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:04: resource 0 [io  0xd000-0xdfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:04: resource 1 [mem 0xfe400000-0xfe4fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:05: resource 1 [mem 0xfe300000-0xfe3fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:09: resource 1 [mem 0xfe600000-0xfe7fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:09: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0a: resource 0 [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0a: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0a: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0b: resource 0 [io  0xe000-0xefff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0b: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0b: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0c: resource 1 [mem 0xfe000000-0xfe2fffff]
Mar 21 08:58:48 localhost.localdomain kernel: pci_bus 0000:0d: resource 1 [mem 0xfe800000-0xfe8fffff]
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 2
Mar 21 08:58:48 localhost.localdomain kernel: tcp_listen_portaddr_hash hash table entries: 16384 (order: 8, 1441792 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: TCP established hash table entries: 262144 (order: 9, 2097152 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: TCP bind hash table entries: 65536 (order: 10, 5242880 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: TCP: Hash tables configured (established 262144 bind 65536)
Mar 21 08:58:48 localhost.localdomain kernel: UDP hash table entries: 16384 (order: 9, 3145728 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: UDP-Lite hash table entries: 16384 (order: 9, 3145728 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 1
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 44
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Mar 21 08:58:48 localhost.localdomain kernel: PCI: CLS 64 bytes, default 64
Mar 21 08:58:48 localhost.localdomain kernel: Unpacking initramfs...
Mar 21 08:58:48 localhost.localdomain kernel: Freeing initrd memory: 29428K
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.0: Adding to iommu group 0
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.1: Adding to iommu group 1
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:01.3: Adding to iommu group 2
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:02.0: Adding to iommu group 3
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.0: Adding to iommu group 4
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:03.1: Adding to iommu group 5
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:04.0: Adding to iommu group 6
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.0: Adding to iommu group 7
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:07.1: Adding to iommu group 8
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.0: Adding to iommu group 9
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:08.1: Adding to iommu group 10
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.0: Adding to iommu group 11
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:14.3: Adding to iommu group 11
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.0: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.1: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.2: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.3: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.4: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.5: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.6: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:18.7: Adding to iommu group 12
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:01:00.0: Adding to iommu group 13
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.1: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:02:00.2: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:01.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:02.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:03.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:03:04.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:04:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:05:00.0: Adding to iommu group 14
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:09:00.0: Adding to iommu group 15
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0a:00.0: Adding to iommu group 16
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: Adding to iommu group 17
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.0: Using iommu direct mapping
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0b:00.1: Adding to iommu group 18
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.0: Adding to iommu group 19
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.2: Adding to iommu group 20
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0c:00.3: Adding to iommu group 21
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.0: Adding to iommu group 22
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.2: Adding to iommu group 23
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:0d:00.3: Adding to iommu group 24
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Mar 21 08:58:48 localhost.localdomain kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0xf77ef22294ada):
Mar 21 08:58:48 localhost.localdomain kernel:  PPR NX GT IA GA PC GA_vAPIC
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: Interrupt remapping enabled
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: Virtual APIC enabled
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Mar 21 08:58:48 localhost.localdomain kernel: amd_uncore: AMD NB counters detected
Mar 21 08:58:48 localhost.localdomain kernel: amd_uncore: AMD LLC counters detected
Mar 21 08:58:48 localhost.localdomain kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Mar 21 08:58:48 localhost.localdomain kernel: check: Scanning for low memory corruption every 60 seconds
Mar 21 08:58:48 localhost.localdomain kernel: cryptomgr_test (114) used greatest stack depth: 14568 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: modprobe (116) used greatest stack depth: 13728 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: Initialise system trusted keyrings
Mar 21 08:58:48 localhost.localdomain kernel: Key type blacklist registered
Mar 21 08:58:48 localhost.localdomain kernel: workingset: timestamp_bits=36 max_order=23 bucket_order=0
Mar 21 08:58:48 localhost.localdomain kernel: zbud: loaded
Mar 21 08:58:48 localhost.localdomain kernel: Platform Keyring initialized
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for lzo-rle (lzo-rle-generic)
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for lzo-rle (lzo-rle-scomp)
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for 842 (842-generic)
Mar 21 08:58:48 localhost.localdomain kernel: alg: No test for 842 (842-scomp)
Mar 21 08:58:48 localhost.localdomain kernel: cryptomgr_test (164) used greatest stack depth: 13424 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 38
Mar 21 08:58:48 localhost.localdomain kernel: Key type asymmetric registered
Mar 21 08:58:48 localhost.localdomain kernel: Asymmetric key parser 'x509' registered
Mar 21 08:58:48 localhost.localdomain kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
Mar 21 08:58:48 localhost.localdomain kernel: io scheduler mq-deadline registered
Mar 21 08:58:48 localhost.localdomain kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:01.1:pcie002: AER enabled with IRQ 26
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:01.3:pcie002: AER enabled with IRQ 27
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:03.1:pcie002: AER enabled with IRQ 28
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:07.1:pcie002: AER enabled with IRQ 29
Mar 21 08:58:48 localhost.localdomain kernel: aer 0000:00:08.1:pcie002: AER enabled with IRQ 31
Mar 21 08:58:48 localhost.localdomain kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 21 08:58:48 localhost.localdomain kernel: efifb: probing for efifb
Mar 21 08:58:48 localhost.localdomain kernel: efifb: No BGRT, not showing boot graphics
Mar 21 08:58:48 localhost.localdomain kernel: efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
Mar 21 08:58:48 localhost.localdomain kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Mar 21 08:58:48 localhost.localdomain kernel: efifb: scrolling: redraw
Mar 21 08:58:48 localhost.localdomain kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Mar 21 08:58:48 localhost.localdomain kernel: Console: switching to colour frame buffer device 128x48
Mar 21 08:58:48 localhost.localdomain kernel: fb0: EFI VGA frame buffer device
Mar 21 08:58:48 localhost.localdomain kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Power Button [PWRB]
Mar 21 08:58:48 localhost.localdomain kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 21 08:58:48 localhost.localdomain kernel: ACPI: Power Button [PWRF]
Mar 21 08:58:48 localhost.localdomain kernel: Monitor-Mwait will be used to enter C-1 state
Mar 21 08:58:48 localhost.localdomain kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Mar 21 08:58:48 localhost.localdomain kernel: serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Mar 21 08:58:48 localhost.localdomain kernel: Non-volatile memory driver v1.3
Mar 21 08:58:48 localhost.localdomain kernel: Linux agpgart interface v0.103
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: version 3.0
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: enabling device (0000 -> 0002)
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Mar 21 08:58:48 localhost.localdomain kernel: scsi host0: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host1: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host2: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host3: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host4: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host5: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host6: ahci
Mar 21 08:58:48 localhost.localdomain kernel: scsi host7: ahci
Mar 21 08:58:48 localhost.localdomain kernel: ata1: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580100 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata2: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580180 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata3: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580200 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata4: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580280 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata5: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580300 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata6: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580380 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata7: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580400 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ata8: SATA max UDMA/133 abar m131072@0xfe580000 port 0xfe580480 irq 44
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:0d:00.2: enabling device (0000 -> 0002)
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:0d:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Mar 21 08:58:48 localhost.localdomain kernel: ahci 0000:0d:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Mar 21 08:58:48 localhost.localdomain kernel: scsi host8: ahci
Mar 21 08:58:48 localhost.localdomain kernel: ata9: SATA max UDMA/133 abar m4096@0xfe808000 port 0xfe808100 irq 46
Mar 21 08:58:48 localhost.localdomain kernel: libphy: Fixed MDIO Bus: probed
Mar 21 08:58:48 localhost.localdomain kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 21 08:58:48 localhost.localdomain kernel: ehci-pci: EHCI PCI platform driver
Mar 21 08:58:48 localhost.localdomain kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 21 08:58:48 localhost.localdomain kernel: ohci-pci: OHCI PCI platform driver
Mar 21 08:58:48 localhost.localdomain kernel: uhci_hcd: USB Universal Host Controller Interface driver
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb1: SerialNumber: 0000:02:00.0
Mar 21 08:58:48 localhost.localdomain kernel: hub 1-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 1-0:1.0: 14 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.10 Enhanced SuperSpeed
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb2: SerialNumber: 0000:02:00.0
Mar 21 08:58:48 localhost.localdomain kernel: hub 2-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 2-0:1.0: 8 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000000000410
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb3: SerialNumber: 0000:0c:00.3
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-0:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
Mar 21 08:58:48 localhost.localdomain kernel: xhci_hcd 0000:0c:00.3: Host supports USB 3.0  SuperSpeed
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.01
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: Product: xHCI Host Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: Manufacturer: Linux 5.1.0-0.rc1.git1.1.fc31.x86_64 xhci-hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb usb4: SerialNumber: 0000:0c:00.3
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-0:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-0:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usbserial_generic
Mar 21 08:58:48 localhost.localdomain kernel: usbserial: USB Serial support registered for generic
Mar 21 08:58:48 localhost.localdomain kernel: i8042: PNP: No PS/2 controller found.
Mar 21 08:58:48 localhost.localdomain kernel: mousedev: PS/2 mouse device common for all mice
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: RTC can wake from S4
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: registered as rtc0
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Mar 21 08:58:48 localhost.localdomain kernel: device-mapper: uevent: version 1.0.3
Mar 21 08:58:48 localhost.localdomain kernel: device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@xxxxxxxxxx
Mar 21 08:58:48 localhost.localdomain kernel: intel_pstate: CPU ID not supported
Mar 21 08:58:48 localhost.localdomain kernel: hidraw: raw HID events driver (C) Jiri Kosina
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usbhid
Mar 21 08:58:48 localhost.localdomain kernel: usbhid: USB HID core driver
Mar 21 08:58:48 localhost.localdomain kernel: drop_monitor: Initializing network drop monitor service
Mar 21 08:58:48 localhost.localdomain kernel: Initializing XFRM netlink socket
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 10
Mar 21 08:58:48 localhost.localdomain kernel: Segment Routing with IPv6
Mar 21 08:58:48 localhost.localdomain kernel: mip6: Mobile IPv6
Mar 21 08:58:48 localhost.localdomain kernel: NET: Registered protocol family 17
Mar 21 08:58:48 localhost.localdomain kernel: start plist test
Mar 21 08:58:48 localhost.localdomain kernel: end plist test
Mar 21 08:58:48 localhost.localdomain kernel: RAS: Correctable Errors collector initialized.
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU0: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU1: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU2: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU3: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU4: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU5: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU6: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU7: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU8: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU9: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU10: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU11: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU12: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU13: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU14: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: CPU15: patch_level=0x0800820b
Mar 21 08:58:48 localhost.localdomain kernel: microcode: Microcode Update Driver: v2.2.
Mar 21 08:58:48 localhost.localdomain kernel: AVX2 version of gcm_enc/dec engaged.
Mar 21 08:58:48 localhost.localdomain kernel: AES CTR mode by8 optimization enabled
Mar 21 08:58:48 localhost.localdomain kernel: sched_clock: Marking stable (1075235332, -8971423)->(1348131077, -281867168)
Mar 21 08:58:48 localhost.localdomain kernel: registered taskstats version 1
Mar 21 08:58:48 localhost.localdomain kernel: Loading compiled-in X.509 certificates
Mar 21 08:58:48 localhost.localdomain kernel: Loaded X.509 cert 'Fedora kernel signing key: 977a35cb2281972421ad427f1fb89d002124b266'
Mar 21 08:58:48 localhost.localdomain kernel: zswap: loaded using pool lzo/zbud
Mar 21 08:58:48 localhost.localdomain kernel: Key type big_key registered
Mar 21 08:58:48 localhost.localdomain kernel: Key type encrypted registered
Mar 21 08:58:48 localhost.localdomain kernel: ima: No TPM chip found, activating TPM-bypass!
Mar 21 08:58:48 localhost.localdomain kernel: ima: Allocated hash algorithm: sha1
Mar 21 08:58:48 localhost.localdomain kernel: No architecture policies found
Mar 21 08:58:48 localhost.localdomain kernel: PM:   Magic number: 11:317:968
Mar 21 08:58:48 localhost.localdomain kernel: memory memory19: hash matches
Mar 21 08:58:48 localhost.localdomain kernel: rtc_cmos 00:01: setting system clock to 2019-03-21T03:58:45 UTC (1553140725)
Mar 21 08:58:48 localhost.localdomain kernel: ata1: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: ata9: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: new high-speed USB device number 2 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: new full-speed USB device number 2 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: New USB device found, idVendor=2109, idProduct=2812, bcdDevice= b.e0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: Product: USB2.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: ata2: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: tsc: Refined TSC clocksource calibration: 3693.058 MHz
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6a7771888b2, max_idle_ns: 881591056419 ns
Mar 21 08:58:48 localhost.localdomain kernel: clocksource: Switched to clocksource tsc
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: New USB device found, idVendor=0b05, idProduct=1872, bcdDevice= 2.00
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: Product: AURA LED Controller
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: Manufacturer: AsusTek Computer Inc.
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-10: SerialNumber: 00000000001A
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:0B05:1872.0001: hiddev96,hidraw0: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on usb-0000:02:00.0-10/input0
Mar 21 08:58:48 localhost.localdomain kernel: ata3: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: New USB device found, idVendor=2109, idProduct=0812, bcdDevice= b.e1
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: Product: USB3.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: new high-speed USB device number 3 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: new full-speed USB device number 3 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: New USB device found, idVendor=0781, idProduct=556b, bcdDevice= 1.27
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: Product: Cruzer Edge
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: Manufacturer: SanDisk
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.1: SerialNumber: 4C530699971123122305
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: new high-speed USB device number 4 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: ata4: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: New USB device found, idVendor=2109, idProduct=2812, bcdDevice= b.e0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: Product: USB2.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: New USB device found, idVendor=0b05, idProduct=185c, bcdDevice= 1.10
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: Product: Bluetooth Radio 
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: Manufacturer: Realtek 
Mar 21 08:58:48 localhost.localdomain kernel: usb 1-12: SerialNumber: 00e04c000001
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: new SuperSpeed Gen 1 USB device number 3 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1.4:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 3-1.4:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: New USB device found, idVendor=2109, idProduct=0812, bcdDevice= b.e1
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: Product: USB3.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.3: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.3:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.3:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: new full-speed USB device number 5 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: ata5.00: ATA-10: ST12000NE0007-2GT116, EN01, max UDMA/133
Mar 21 08:58:48 localhost.localdomain kernel: ata5.00: 23437770752 sectors, multi 16: LBA48 NCQ (depth 32), AA
Mar 21 08:58:48 localhost.localdomain kernel: ata5.00: configured for UDMA/133
Mar 21 08:58:48 localhost.localdomain kernel: scsi 4:0:0:0: Direct-Access     ATA      ST12000NE0007-2G EN01 PQ: 0 ANSI: 5
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: Attached scsi generic sg0 type 0
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] 23437770752 512-byte logical blocks: (12.0 TB/10.9 TiB)
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] 4096-byte physical blocks
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Write Protect is off
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Optimal transfer size 0 bytes < PAGE_SIZE (4096 bytes)
Mar 21 08:58:48 localhost.localdomain kernel: sd 4:0:0:0: [sda] Attached SCSI disk
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice=12.07
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: Product: USB Receiver
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.1: Manufacturer: Logitech
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: new SuperSpeed Gen 1 USB device number 4 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: ata6: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: New USB device found, idVendor=2109, idProduct=0812, bcdDevice= b.e1
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: Product: USB3.0 Hub             
Mar 21 08:58:48 localhost.localdomain kernel: usb 4-1.4: Manufacturer: VIA Labs, Inc.         
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.4:1.0: USB hub found
Mar 21 08:58:48 localhost.localdomain kernel: hub 4-1.4:1.0: 4 ports detected
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: new high-speed USB device number 6 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: New USB device found, idVendor=03f0, idProduct=042a, bcdDevice= 1.00
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: Product: HP LaserJet Professional M1132 MFP
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: Manufacturer: Hewlett-Packard
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.2: SerialNumber: 000000000QH707YTSI1c
Mar 21 08:58:48 localhost.localdomain kernel: ata7: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: new low-speed USB device number 7 using xhci_hcd
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: New USB device found, idVendor=046d, idProduct=c326, bcdDevice=79.00
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: Product: USB Keyboard
Mar 21 08:58:48 localhost.localdomain kernel: usb 3-1.4.3: Manufacturer: Logitech
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.3/3-1.4.3:1.0/0003:046D:C326.0005/input/input2
Mar 21 08:58:48 localhost.localdomain kernel: ata8: SATA link down (SStatus 0 SControl 300)
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused decrypted memory: 2040K
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused kernel image memory: 4892K
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:046D:C326.0005: input,hidraw1: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:0c:00.3-1.4.3/input0
Mar 21 08:58:48 localhost.localdomain kernel: Write protecting the kernel read-only data: 22528k
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused kernel image memory: 2036K
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.3/3-1.4.3:1.1/0003:046D:C326.0006/input/input3
Mar 21 08:58:48 localhost.localdomain kernel: Freeing unused kernel image memory: 1668K
Mar 21 08:58:48 localhost.localdomain kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Mar 21 08:58:48 localhost.localdomain kernel: rodata_test: all tests were successful
Mar 21 08:58:48 localhost.localdomain kernel: Run /init as init process
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech USB Keyboard System Control as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.3/3-1.4.3:1.1/0003:046D:C326.0006/input/input4
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:046D:C326.0006: input,hiddev97,hidraw2: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:0c:00.3-1.4.3/input1
Mar 21 08:58:48 localhost.localdomain systemd[1]: systemd v241-2.gita09c170.fc31 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Mar 21 08:58:48 localhost.localdomain systemd[1]: Detected architecture x86-64.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Running in initial RAM disk.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Set hostname to <localhost.localdomain>.
Mar 21 08:58:48 localhost.localdomain kernel: systemd-fstab-g (368) used greatest stack depth: 13216 bytes left
Mar 21 08:58:48 localhost.localdomain kernel: dracut-rootfs-g (367) used greatest stack depth: 13088 bytes left
Mar 21 08:58:48 localhost.localdomain systemd[1]: Listening on Journal Audit Socket.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Listening on udev Kernel Socket.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Reached target Swap.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Created slice system-systemd\x2dhibernate\x2dresume.slice.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Listening on Journal Socket.
Mar 21 08:58:48 localhost.localdomain systemd[1]: Starting Create list of required static device nodes for the current kernel...
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.290:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.368:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.469:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.718:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: dca service started, version 1.12.1
Mar 21 08:58:48 localhost.localdomain kernel: usb-storage 3-1.1:1.0: USB Mass Storage device detected
Mar 21 08:58:48 localhost.localdomain kernel: nvme nvme0: pci function 0000:01:00.0
Mar 21 08:58:48 localhost.localdomain kernel: scsi host9: usb-storage 3-1.1:1.0
Mar 21 08:58:48 localhost.localdomain kernel: usb-storage 3-1.4.2:1.0: USB Mass Storage device detected
Mar 21 08:58:48 localhost.localdomain kernel: scsi host10: usb-storage 3-1.4.2:1.0
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver usb-storage
Mar 21 08:58:48 localhost.localdomain kernel: logitech-djreceiver 0003:046D:C52B.0004: hiddev98,hidraw3: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:0c:00.3-1.4.1/input2
Mar 21 08:58:48 localhost.localdomain kernel: usbcore: registered new interface driver uas
Mar 21 08:58:48 localhost.localdomain kernel: igb: Intel(R) Gigabit Ethernet Network Driver - version 5.6.0-k
Mar 21 08:58:48 localhost.localdomain kernel: igb: Copyright (c) 2007-2014 Intel Corporation.
Mar 21 08:58:48 localhost.localdomain kernel: audit: type=1130 audit(1553140728.748:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:48 localhost.localdomain kernel: pps pps0: new PPS source ptp0
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: added PHC on eth0
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: Intel(R) Gigabit Ethernet Network Connection
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 4c:ed:fb:78:77:fe
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: eth0: PBA No: FFFFFF-0FF
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0: Using MSI-X interrupts. 2 rx queue(s), 2 tx queue(s)
Mar 21 08:58:48 localhost.localdomain kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@xxxxxxx>
Mar 21 08:58:48 localhost.localdomain kernel: igb 0000:04:00.0 enp4s0: renamed from eth0
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Keyboard as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input5
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Mouse as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input6
Mar 21 08:58:48 localhost.localdomain kernel: input: Logitech Unifying Device. Wireless PID:4026 Consumer Control as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input7
Mar 21 08:58:48 localhost.localdomain kernel: hid-generic 0003:046D:4026.0007: input,hidraw4: USB HID v1.11 Keyboard [Logitech Unifying Device. Wireless PID:4026] on usb-0000:0c:00.3-1.4.1:1
Mar 21 08:58:48 localhost.localdomain kernel: nvme nvme0: 16/0/0 default/read/poll queues
Mar 21 08:58:48 localhost.localdomain kernel:  nvme0n1: p1 p2 p3
Mar 21 08:58:48 localhost.localdomain kernel: [drm] amdgpu kernel modesetting enabled.
Mar 21 08:58:48 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 21 08:58:48 localhost.localdomain kernel: Ignoring ACPI CRAT on non-APU system
Mar 21 08:58:48 localhost.localdomain kernel: Virtual CRAT table created for CPU
Mar 21 08:58:48 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 21 08:58:48 localhost.localdomain kernel: Creating topology SYSFS entries
Mar 21 08:58:48 localhost.localdomain kernel: Topology: Add CPU node
Mar 21 08:58:48 localhost.localdomain kernel: Finished initializing topology
Mar 21 08:58:48 localhost.localdomain kernel: checking generic (e0000000 300000) vs hw (e0000000 10000000)
Mar 21 08:58:48 localhost.localdomain kernel: fb0: switching to amdgpudrmfb from EFI VGA
Mar 21 08:58:48 localhost.localdomain kernel: Console: switching to colour dummy device 80x25
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: vgaarb: deactivate vga console
Mar 21 08:58:48 localhost.localdomain kernel: [drm] initializing kernel modesetting (VEGA10 0x1002:0x687F 0x1458:0x2308 0xC1).
Mar 21 08:58:48 localhost.localdomain kernel: [drm] register mmio base: 0xFE600000
Mar 21 08:58:48 localhost.localdomain kernel: [drm] register mmio size: 524288
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 0 <soc15_common>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 1 <gmc_v9_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 2 <vega10_ih>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 3 <psp>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 4 <gfx_v9_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 5 <sdma_v4_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 6 <powerplay>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 7 <dm>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 8 <uvd_v7_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] add ip block number 9 <vce_v4_0>
Mar 21 08:58:48 localhost.localdomain kernel: [drm] UVD(0) is enabled in VM mode
Mar 21 08:58:48 localhost.localdomain kernel: [drm] UVD(0) ENC is enabled in VM mode
Mar 21 08:58:48 localhost.localdomain kernel: [drm] VCE enabled in VM mode
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: No more image in the PCI ROM
Mar 21 08:58:48 localhost.localdomain kernel: ATOM BIOS: xxx-xxx-xxx
Mar 21 08:58:48 localhost.localdomain kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: VRAM: 8176M 0x000000F400000000 - 0x000000F5FEFFFFFF (8176M used)
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
Mar 21 08:58:48 localhost.localdomain kernel: amdgpu 0000:0b:00.0: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
Mar 21 08:58:48 localhost.localdomain kernel: [drm] Detected VRAM RAM=8176M, BAR=256M
Mar 21 08:58:48 localhost.localdomain kernel: [drm] RAM width 2048bits HBM
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Zone  kernel: Available graphics memory: 16432846 kiB
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Initializing pool allocator
Mar 21 08:58:48 localhost.localdomain kernel: [TTM] Initializing DMA pool allocator
Mar 21 08:58:48 localhost.localdomain kernel: [drm] amdgpu: 8176M of VRAM memory ready
Mar 21 08:58:48 localhost.localdomain kernel: [drm] amdgpu: 8176M of GTT memory ready.
Mar 21 08:58:48 localhost.localdomain kernel: [drm] GART: num cpu pages 131072, num gpu pages 131072
Mar 21 08:58:48 localhost.localdomain kernel: [drm] PCIE GART of 512M enabled (table at 0x000000F400900000).
Mar 21 08:58:48 localhost.localdomain kernel: [drm] use_doorbell being set to: [true]
Mar 21 08:58:48 localhost.localdomain kernel: [drm] use_doorbell being set to: [true]
Mar 21 08:58:48 localhost.localdomain kernel: [drm] Found UVD firmware Version: 1.87 Family ID: 17
Mar 21 08:58:48 localhost.localdomain kernel: [drm] PSP loading UVD firmware
Mar 21 08:58:48 localhost.localdomain kernel: [drm] Found VCE firmware Version: 55.3 Binary ID: 4
Mar 21 08:58:48 localhost.localdomain kernel: [drm] PSP loading VCE firmware
Mar 21 08:58:49 localhost.localdomain kernel: PM: Image not found (code -22)
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.040:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-disk-by\x2duuid-30c23316\x2d2446\x2d430e\x2db8af\x2ddb8cefe6f0e8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1131 audit(1553140729.040:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-hibernate-resume@dev-disk-by\x2duuid-30c23316\x2d2446\x2d430e\x2db8af\x2ddb8cefe6f0e8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: [drm] reserve 0x400000 from 0xf400d00000 for PSP TMR SIZE
Mar 21 08:58:49 localhost.localdomain kernel: input: Logitech T400 as /devices/pci0000:00/0000:00:07.1/0000:0c:00.3/usb3/3-1/3-1.4/3-1.4.1/3-1.4.1:1.2/0003:046D:C52B.0004/0003:046D:4026.0007/input/input11
Mar 21 08:58:49 localhost.localdomain kernel: logitech-hidpp-device 0003:046D:4026.0007: input,hidraw4: USB HID v1.11 Keyboard [Logitech T400] on usb-0000:0c:00.3-1.4.1:1
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Display Core initialized with v3.2.17!
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Driver supports precise vblank timestamp query.
Mar 21 08:58:49 localhost.localdomain kernel: [drm] UVD and UVD ENC initialized successfully.
Mar 21 08:58:49 localhost.localdomain kernel: [drm] VCE initialized successfully.
Mar 21 08:58:49 localhost.localdomain kernel: kfd kfd: Allocated 3969056 bytes on gart
Mar 21 08:58:49 localhost.localdomain kernel: Virtual CRAT table created for GPU
Mar 21 08:58:49 localhost.localdomain kernel: Parsing CRAT table with 1 nodes
Mar 21 08:58:49 localhost.localdomain kernel: Creating topology SYSFS entries
Mar 21 08:58:49 localhost.localdomain kernel: Topology: Add dGPU node [0x687f:0x1002]
Mar 21 08:58:49 localhost.localdomain kernel: kfd kfd: added device 1002:687f
Mar 21 08:58:49 localhost.localdomain kernel: [drm] fb mappable at 0xE1100000
Mar 21 08:58:49 localhost.localdomain kernel: [drm] vram apper at 0xE0000000
Mar 21 08:58:49 localhost.localdomain kernel: [drm] size 33177600
Mar 21 08:58:49 localhost.localdomain kernel: [drm] fb depth is 24
Mar 21 08:58:49 localhost.localdomain kernel: [drm]    pitch is 15360
Mar 21 08:58:49 localhost.localdomain kernel: fbcon: amdgpudrmfb (fb0) is primary device
Mar 21 08:58:49 localhost.localdomain kernel: Console: switching to colour frame buffer device 480x135
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: fb0: amdgpudrmfb frame buffer device
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring gfx uses VM inv eng 0 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.0.0 uses VM inv eng 1 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.1.0 uses VM inv eng 4 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.2.0 uses VM inv eng 5 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.3.0 uses VM inv eng 6 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.0.1 uses VM inv eng 7 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.1.1 uses VM inv eng 8 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.2.1 uses VM inv eng 9 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring comp_1.3.1 uses VM inv eng 10 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring sdma0 uses VM inv eng 0 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring sdma1 uses VM inv eng 1 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_0 uses VM inv eng 4 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_enc_0.0 uses VM inv eng 5 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring uvd_enc_0.1 uses VM inv eng 6 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce0 uses VM inv eng 7 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce1 uses VM inv eng 8 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: amdgpu 0000:0b:00.0: ring vce2 uses VM inv eng 9 on hub 1
Mar 21 08:58:49 localhost.localdomain kernel: [drm] ECC is not present.
Mar 21 08:58:49 localhost.localdomain kernel: [drm] Initialized amdgpu 3.30.0 20150101 for 0000:0b:00.0 on minor 0
Mar 21 08:58:49 localhost.localdomain kernel: setfont (597) used greatest stack depth: 12560 bytes left
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.544:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.566:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: SGI XFS with ACLs, security attributes, scrub, no debug enabled
Mar 21 08:58:49 localhost.localdomain kernel: XFS (nvme0n1p2): Mounting V5 Filesystem
Mar 21 08:58:49 localhost.localdomain kernel: XFS (nvme0n1p2): Ending clean mount
Mar 21 08:58:49 localhost.localdomain kernel: mount (606) used greatest stack depth: 12096 bytes left
Mar 21 08:58:49 localhost.localdomain kernel: scsi 9:0:0:0: Direct-Access     SanDisk  Cruzer Edge      1.27 PQ: 0 ANSI: 6
Mar 21 08:58:49 localhost.localdomain kernel: scsi 10:0:0:0: CD-ROM            HP       Smart Install    1.0  PQ: 0 ANSI: 2
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: Power-on or device reset occurred
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.821:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: [sr0] scsi3-mmc drive: 0x/0x caddy
Mar 21 08:58:49 localhost.localdomain kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: Attached scsi CD-ROM sr0
Mar 21 08:58:49 localhost.localdomain kernel: sr 10:0:0:0: Attached scsi generic sg1 type 5
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: Attached scsi generic sg2 type 0
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] 30529536 512-byte logical blocks: (15.6 GB/14.6 GiB)
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Write Protect is off
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Mode Sense: 43 00 00 00
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Optimal transfer size 0 bytes < PAGE_SIZE (4096 bytes)
Mar 21 08:58:49 localhost.localdomain kernel:  sdb: sdb1 sdb2 sdb3
Mar 21 08:58:49 localhost.localdomain kernel: sd 9:0:0:0: [sdb] Attached SCSI removable disk
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1130 audit(1553140729.848:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:49 localhost.localdomain kernel: audit: type=1131 audit(1553140729.849:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1130 audit(1553140730.155:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.169:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.170:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: systemd-udevd (496) used greatest stack depth: 11888 bytes left
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.173:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:50 localhost.localdomain kernel: systemd-udevd (500) used greatest stack depth: 11008 bytes left
Mar 21 08:58:50 localhost.localdomain kernel: audit: type=1131 audit(1553140730.178:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 21 08:58:51 localhost.localdomain systemd-journald[398]: Received SIGTERM from PID 1 (systemd).
Mar 21 08:58:51 localhost.localdomain kernel: printk: systemd: 22 output lines suppressed due to ratelimiting
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability network_peer_controls=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability open_perms=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability extended_socket_class=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability always_check_network=0
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability cgroup_seclabel=1
Mar 21 08:58:51 localhost.localdomain kernel: SELinux:  policy capability nnp_nosuid_transition=1
Mar 21 08:58:51 localhost.localdomain systemd[1]: Successfully loaded SELinux policy in 466.630ms.
Mar 21 08:58:51 localhost.localdomain systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 30.628ms.
Mar 21 08:58:51 localhost.localdomain systemd[1]: systemd v241-2.gita09c170.fc31 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Mar 21 08:58:51 localhost.localdomain systemd[1]: Detected architecture x86-64.
Mar 21 08:58:51 localhost.localdomain systemd[1]: Set hostname to <localhost.localdomain>.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/auditd.service:12: PIDFile= references path below legacy directory /var/run/, updating /var/run/auditd.pid â?? /run/auditd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/gssproxy.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/gssproxy.pid â?? /run/gssproxy.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/rpc-statd.service:14: PIDFile= references path below legacy directory /var/run/, updating /var/run/rpc.statd.pid â?? /run/rpc.statd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/nfs-blkmap.service:10: PIDFile= references path below legacy directory /var/run/, updating /var/run/blkmapd.pid â?? /run/blkmapd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/chronyd.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/chrony/chronyd.pid â?? /run/chrony/chronyd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/sssd.service:11: PIDFile= references path below legacy directory /var/run/, updating /var/run/sssd.pid â?? /run/sssd.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain systemd[1]: /usr/lib/systemd/system/mdmonitor.service:6: PIDFile= references path below legacy directory /var/run/, updating /var/run/mdadm/mdadm.pid â?? /run/mdadm/mdadm.pid; please update the unit file accordingly.
Mar 21 08:58:51 localhost.localdomain kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Mar 21 08:58:51 localhost.localdomain kernel: ccp 0000:0c:00.2: enabling device (0000 -> 0002)
Mar 21 08:58:51 localhost.localdomain kernel: ccp 0000:0c:00.2: ccp enabled
Mar 21 08:58:51 localhost.localdomain kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 21 08:58:51 localhost.localdomain kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Mar 21 08:58:51 localhost.localdomain kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Mar 21 08:58:51 localhost.localdomain kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Mar 21 08:58:51 localhost.localdomain kernel: sp5100-tco sp5100-tco: Watchdog hardware is disabled
Mar 21 08:58:51 localhost.localdomain kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Mar 21 08:58:51 localhost.localdomain kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: Core ver 2.22
Mar 21 08:58:51 localhost.localdomain kernel: NET: Registered protocol family 31
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: HCI device and connection manager initialized
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: HCI socket layer initialized
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: L2CAP socket layer initialized
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: SCO socket layer initialized
Mar 21 08:58:51 localhost.localdomain kernel: usbcore: registered new interface driver btusb
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: examining hci_ver=07 hci_rev=000b lmp_ver=07 lmp_subver=8822
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rom_version status=0 version=2
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_fw.bin
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: rtl: loading rtl_bt/rtl8822b_config.bin
Mar 21 08:58:51 localhost.localdomain kernel: Bluetooth: hci0: RTL: cfg_sz 14, total sz 20270
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_intel 0000:0b:00.1: Handle vga_switcheroo audio client
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_intel 0000:0d:00.3: enabling device (0000 -> 0002)
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: ASUS WMI generic driver loaded
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input12
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input13
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC1220: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Mar 21 08:58:51 localhost.localdomain kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Mar 21 08:58:51 localhost.localdomain kernel: r8822be: module is from the staging directory, the quality is unknown, you have been warned.
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input14
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input15
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input16
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic HDMI/DP,pcm=11 as /devices/pci0000:00/0000:00:03.1/0000:09:00.0/0000:0a:00.0/0000:0b:00.1/sound/card0/input17
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: Initialization: 0x0
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: BIOS WMI version: 0.9
Mar 21 08:58:51 localhost.localdomain kernel: r8822be 0000:05:00.0: enabling device (0000 -> 0003)
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: SFUN value: 0x0
Mar 21 08:58:51 localhost.localdomain kernel: input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input23
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input18
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input19
Mar 21 08:58:51 localhost.localdomain kernel: asus_wmi: Number of fans: 1
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input20
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input21
Mar 21 08:58:51 localhost.localdomain kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0d:00.3/sound/card1/input22
Mar 21 08:58:51 localhost.localdomain kernel: r8822be: Using firmware rtlwifi/rtl8822befw.bin
Mar 21 08:58:51 localhost.localdomain kernel: kvm: Nested Virtualization enabled
Mar 21 08:58:51 localhost.localdomain kernel: kvm: Nested Paging enabled
Mar 21 08:58:51 localhost.localdomain kernel: SVM: Virtual VMLOAD VMSAVE supported
Mar 21 08:58:51 localhost.localdomain kernel: SVM: Virtual GIF supported
Mar 21 08:58:51 localhost.localdomain kernel: MCE: In-kernel MCE decoding enabled.
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                                               (Note that use of the override may cause unknown side effects.)
Mar 21 08:58:51 localhost.localdomain kernel: ieee80211 phy0: Selected rate control algorithm 'rtl_rc'
Mar 21 08:58:51 localhost.localdomain kernel: r8822be: rtlwifi: wireless switch is on
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 21 08:58:51 localhost.localdomain kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                                               (Note that use of the override may cause unknown side effects.)
Mar 21 08:58:51 localhost.localdomain kernel: r8822be 0000:05:00.0 wlp5s0: renamed from wlan0
Mar 21 08:58:52 localhost.localdomain kernel: logitech-hidpp-device 0003:046D:4026.0007: HID++ 2.0 device connected.
Mar 21 08:58:52 localhost.localdomain kernel: Adding 67108860k swap on /dev/nvme0n1p3.  Priority:-2 extents:1 across:67108860k SSFS
Mar 21 08:58:53 localhost.localdomain kernel: XFS (sda): Mounting V5 Filesystem
Mar 21 08:58:53 localhost.localdomain kernel: XFS (sda): Ending clean mount
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered named UNIX socket transport module.
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered udp transport module.
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered tcp transport module.
Mar 21 08:58:53 localhost.localdomain kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Mar 21 08:58:53 localhost.localdomain kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3
Mar 21 08:58:53 localhost.localdomain kernel: Bluetooth: BNEP filters: protocol multicast
Mar 21 08:58:53 localhost.localdomain kernel: Bluetooth: BNEP socket layer initialized
Mar 21 08:58:57 localhost.localdomain kernel: igb 0000:04:00.0 enp4s0: igb: enp4s0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Mar 21 08:58:57 localhost.localdomain kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp4s0: link becomes ready
Mar 21 08:59:05 localhost.localdomain kernel: Bluetooth: RFCOMM TTY layer initialized
Mar 21 08:59:05 localhost.localdomain kernel: Bluetooth: RFCOMM socket layer initialized
Mar 21 08:59:05 localhost.localdomain kernel: Bluetooth: RFCOMM ver 1.11
Mar 21 08:59:08 localhost.localdomain kernel: rfkill: input handler disabled
Mar 21 08:59:09 localhost.localdomain kernel: ISO 9660 Extensions: Microsoft Joliet Level 3
Mar 21 08:59:09 localhost.localdomain kernel: ISO 9660 Extensions: Microsoft Joliet Level 3
Mar 21 08:59:09 localhost.localdomain kernel: ISO 9660 Extensions: RRIP_1991A
Mar 21 08:59:09 localhost.localdomain kernel: pool-evolution- (2614) used greatest stack depth: 10864 bytes left
Mar 21 09:29:29 localhost.localdomain kernel: page:ffffcf49607ce000 is uninitialized and poisoned
Mar 21 09:29:29 localhost.localdomain kernel: raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
Mar 21 09:29:29 localhost.localdomain kernel: raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff ffffffffffffffff
Mar 21 09:29:29 localhost.localdomain kernel: page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
Mar 21 09:29:29 localhost.localdomain kernel: ------------[ cut here ]------------
Mar 21 09:29:29 localhost.localdomain kernel: kernel BUG at include/linux/mm.h:1021!
Mar 21 09:29:29 localhost.localdomain kernel: invalid opcode: 0000 [#1] SMP NOPTI
Mar 21 09:29:29 localhost.localdomain kernel: CPU: 8 PID: 117 Comm: kswapd0 Tainted: G         C        5.1.0-0.rc1.git1.1.fc31.x86_64 #1
Mar 21 09:29:29 localhost.localdomain kernel: Hardware name: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 21 09:29:29 localhost.localdomain kernel: RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Mar 21 09:29:29 localhost.localdomain kernel: Code: fe 06 e8 0f 8e fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff ff e9 68 fe ff ff 48 c7 c6 58 b7 2e 9f 4c 89 ff e8 0c 75 00 00 <0f> 0b 48 c7 c6 58 b7 2e 9f e8 fe 74 00 00 0f 0b 48 89 fa 41 b8 01
Mar 21 09:29:29 localhost.localdomain kernel: RSP: 0018:ffffa410c3f17de8 EFLAGS: 00010246
Mar 21 09:29:29 localhost.localdomain kernel: RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RBP: 0000000000000001 R08: 000001add8cd754f R09: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
Mar 21 09:29:29 localhost.localdomain kernel: R13: 0000000000100000 R14: 0000000000000001 R15: ffffcf49607ce000
Mar 21 09:29:29 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff89c8fd000000(0000) knlGS:0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 21 09:29:29 localhost.localdomain kernel: CR2: 00007f7f65458000 CR3: 00000007a23be000 CR4: 00000000003406e0
Mar 21 09:29:29 localhost.localdomain kernel: Call Trace:
Mar 21 09:29:29 localhost.localdomain kernel:  __reset_isolation_suitable+0x62/0x120
Mar 21 09:29:29 localhost.localdomain kernel:  reset_isolation_suitable+0x3b/0x40
Mar 21 09:29:29 localhost.localdomain kernel:  kswapd+0x147/0x540
Mar 21 09:29:29 localhost.localdomain kernel:  ? finish_wait+0x90/0x90
Mar 21 09:29:29 localhost.localdomain kernel:  kthread+0x108/0x140
Mar 21 09:29:29 localhost.localdomain kernel:  ? balance_pgdat+0x560/0x560
Mar 21 09:29:29 localhost.localdomain kernel:  ? kthread_park+0x90/0x90
Mar 21 09:29:29 localhost.localdomain kernel:  ret_from_fork+0x27/0x50
Mar 21 09:29:29 localhost.localdomain kernel: Modules linked in: nls_utf8 isofs rfcomm nf_conntrack_netbios_ns nf_conntrack_broadcast xt_CT ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ebtable_nat ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nfnetlink ebtable_filter ebtables ip6table_filter ip6_tables cmac bnep sunrpc vfat fat joydev arc4 edac_mce_amd kvm_amd kvm eeepc_wmi r8822be(C) snd_hda_codec_realtek asus_wmi snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio irqbypass sparse_keymap video snd_hda_intel snd_hda_codec wmi_bmof mac80211 snd_hda_core crct10dif_pclmul snd_hwdep btusb crc32_pclmul snd_seq btrtl snd_seq_device btbcm btintel snd_pcm bluetooth ghash_clmulni_intel snd_timer cfg80211 snd sp5100_tco soundcore k10temp i2c_piix4 ccp ecdh_generic rfkill pcc_cpufreq gpio_amdpt gpio_generic acpi_cpufreq xfs libcrc32c amdgpu hid_logitech_hidpp chash amd_iommu_v2 gpu_sched ttm
Mar 21 09:29:29 localhost.localdomain kernel:  drm_kms_helper crc32c_intel igb uas hid_logitech_dj drm nvme dca usb_storage i2c_algo_bit nvme_core wmi pinctrl_amd
Mar 21 09:29:29 localhost.localdomain kernel: ---[ end trace ada78480bd693856 ]---
Mar 21 09:29:29 localhost.localdomain kernel: RIP: 0010:__reset_isolation_pfn+0x244/0x2b0
Mar 21 09:29:29 localhost.localdomain kernel: Code: fe 06 e8 0f 8e fc ff 44 0f b6 4c 24 04 48 85 c0 0f 85 dc fe ff ff e9 68 fe ff ff 48 c7 c6 58 b7 2e 9f 4c 89 ff e8 0c 75 00 00 <0f> 0b 48 c7 c6 58 b7 2e 9f e8 fe 74 00 00 0f 0b 48 89 fa 41 b8 01
Mar 21 09:29:29 localhost.localdomain kernel: RSP: 0018:ffffa410c3f17de8 EFLAGS: 00010246
Mar 21 09:29:29 localhost.localdomain kernel: RAX: 0000000000000034 RBX: 000000000081f380 RCX: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RDX: 0000000000000000 RSI: 0000000000000006 RDI: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RBP: 0000000000000001 R08: 000001add8cd754f R09: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000100000
Mar 21 09:29:29 localhost.localdomain kernel: R13: 0000000000100000 R14: 0000000000000001 R15: ffffcf49607ce000
Mar 21 09:29:29 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff89c8fd000000(0000) knlGS:0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 21 09:29:29 localhost.localdomain kernel: CR2: 00007f7f65458000 CR3: 00000007a23be000 CR4: 00000000003406e0
Mar 21 09:29:29 localhost.localdomain kernel: ------------[ cut here ]------------
Mar 21 09:29:29 localhost.localdomain kernel: do not call blocking ops when !TASK_RUNNING; state=1 set at [<000000001bf4806c>] prepare_to_wait+0x3a/0xc0
Mar 21 09:29:29 localhost.localdomain kernel: WARNING: CPU: 8 PID: 117 at kernel/sched/core.c:6136 __might_sleep+0x6c/0x70
Mar 21 09:29:29 localhost.localdomain kernel: Modules linked in: nls_utf8 isofs rfcomm nf_conntrack_netbios_ns nf_conntrack_broadcast xt_CT ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 xt_conntrack ebtable_nat ip6table_nat ip6table_mangle ip6table_raw ip6table_security iptable_nat nf_nat iptable_mangle iptable_raw iptable_security nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nfnetlink ebtable_filter ebtables ip6table_filter ip6_tables cmac bnep sunrpc vfat fat joydev arc4 edac_mce_amd kvm_amd kvm eeepc_wmi r8822be(C) snd_hda_codec_realtek asus_wmi snd_hda_codec_generic snd_hda_codec_hdmi ledtrig_audio irqbypass sparse_keymap video snd_hda_intel snd_hda_codec wmi_bmof mac80211 snd_hda_core crct10dif_pclmul snd_hwdep btusb crc32_pclmul snd_seq btrtl snd_seq_device btbcm btintel snd_pcm bluetooth ghash_clmulni_intel snd_timer cfg80211 snd sp5100_tco soundcore k10temp i2c_piix4 ccp ecdh_generic rfkill pcc_cpufreq gpio_amdpt gpio_generic acpi_cpufreq xfs libcrc32c amdgpu hid_logitech_hidpp chash amd_iommu_v2 gpu_sched ttm
Mar 21 09:29:29 localhost.localdomain kernel:  drm_kms_helper crc32c_intel igb uas hid_logitech_dj drm nvme dca usb_storage i2c_algo_bit nvme_core wmi pinctrl_amd
Mar 21 09:29:29 localhost.localdomain kernel: CPU: 8 PID: 117 Comm: kswapd0 Tainted: G      D  C        5.1.0-0.rc1.git1.1.fc31.x86_64 #1
Mar 21 09:29:29 localhost.localdomain kernel: Hardware name: System manufacturer System Product Name/ROG STRIX X470-I GAMING, BIOS 1201 12/07/2018
Mar 21 09:29:29 localhost.localdomain kernel: RIP: 0010:__might_sleep+0x6c/0x70
Mar 21 09:29:29 localhost.localdomain kernel: Code: 41 5c 41 5d e9 35 fe ff ff 48 8b 90 48 2e 00 00 48 8b 70 10 48 c7 c7 f0 5d 2f 9f c6 05 bb fa 7c 01 01 48 89 d1 e8 1d b9 fc ff <0f> 0b eb c8 0f 1f 44 00 00 48 8b 87 a0 0a 00 00 8b 97 08 0b 00 00
Mar 21 09:29:29 localhost.localdomain kernel: RSP: 0018:ffffa410c3f17ea0 EFLAGS: 00010286
Mar 21 09:29:29 localhost.localdomain kernel: RAX: 0000000000000000 RBX: ffff89c8eea032c0 RCX: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RDX: 0000000000000007 RSI: 0000000000000006 RDI: ffff89c8fd1d6c20
Mar 21 09:29:29 localhost.localdomain kernel: RBP: ffffffff9f2f088e R08: 0000000000000001 R09: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000022
Mar 21 09:29:29 localhost.localdomain kernel: R13: 0000000000000000 R14: ffff89c8eea032c0 R15: 0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: FS:  0000000000000000(0000) GS:ffff89c8fd000000(0000) knlGS:0000000000000000
Mar 21 09:29:29 localhost.localdomain kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 21 09:29:29 localhost.localdomain kernel: CR2: 00007f7f65458000 CR3: 00000007a23be000 CR4: 00000000003406e0
Mar 21 09:29:29 localhost.localdomain kernel: Call Trace:
Mar 21 09:29:29 localhost.localdomain kernel:  exit_signals+0x30/0x240
Mar 21 09:29:29 localhost.localdomain kernel:  ? finish_wait+0x90/0x90
Mar 21 09:29:29 localhost.localdomain kernel:  do_exit+0xbc/0xd20
Mar 21 09:29:29 localhost.localdomain kernel:  ? kthread+0x108/0x140
Mar 21 09:29:29 localhost.localdomain kernel:  rewind_stack_do_exit+0x17/0x20
Mar 21 09:29:29 localhost.localdomain kernel: irq event stamp: 12053937
Mar 21 09:29:29 localhost.localdomain kernel: hardirqs last  enabled at (12053937): [<ffffffff9e02b9ea>] do_error_trap+0xda/0x120
Mar 21 09:29:29 localhost.localdomain kernel: hardirqs last disabled at (12053936): [<ffffffff9e0037fa>] trace_hardirqs_off_thunk+0x1a/0x1c
Mar 21 09:29:29 localhost.localdomain kernel: softirqs last  enabled at (12053868): [<ffffffff9ee0035f>] __do_softirq+0x35f/0x46a
Mar 21 09:29:29 localhost.localdomain kernel: softirqs last disabled at (12053861): [<ffffffff9e0ee1d2>] irq_exit+0x102/0x110
Mar 21 09:29:29 localhost.localdomain kernel: ---[ end trace ada78480bd693857 ]---

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Bugtraq]     [Linux OMAP]     [Linux MIPS]     [eCos]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux