lkml.org 
[lkml]   [2022]   [Aug]   [26]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
Date
SubjectRe: [PATCH v4] x86/sgx: Do not consider unsanitized pages an error
From
Dear Jarkko,


Thank you for the patch.

Am 26.08.22 um 03:41 schrieb Jarkko Sakkinen:
> In sgx_init(), if misc_register() for the provision device fails, and
> neither sgx_drv_init() nor sgx_vepc_init() succeeds, then ksgxd will be
> prematurely stopped.
>
> This triggers WARN_ON() because sgx_dirty_page_list ends up being
> non-empty. Ultimately this can crash the kernel, depending on the kernel
> command line, which is not correct behavior because SGX driver is not
> working incorrectly.

Maybe paste the WARN_ON trace, so `git log` can be searched for the
trace too.

> Print simple warning instead, and improve the output by printing the
> number of unsanitized pages.

See below, but no warning seems to be logged in my case now. (I should
test Linus’ current master too.)

> Link: https://lore.kernel.org/linux-sgx/20220825051827.246698-1-jarkko@kernel.org/T/#u
> Reported-by: Paul Menzel <pmenzel@molgen.mpg.de>
> Fixes: 51ab30eb2ad4 ("x86/sgx: Replace section->init_laundry_list with sgx_dirty_page_list")
> Signed-off-by: Jarkko Sakkinen <jarkko@kernel.org>
> ---
> Cc: Haitao Huang <haitao.huang@linux.intel.com>
> Cc: Dave Hansen <dave.hansen@linux.intel.com>
> Cc: Reinette Chatre <reinette.chatre@intel.com>
>
> v4:
> - Explain expectations for dirty_page_list in the function header, instead
> of an inline comment.
> - Improve commit message to explain the conditions better.
> - Return the number of pages left dirty to ksgxd() and print warning after
> the 2nd call, if there are any.
>
> v3:
> - Remove WARN_ON().
> - Tuned comments and the commit message a bit.
>
> v2:
> - Replaced WARN_ON() with optional pr_info() inside
> __sgx_sanitize_pages().
> - Rewrote the commit message.
> - Added the fixes tag.
> ---
> arch/x86/kernel/cpu/sgx/main.c | 19 +++++++++++++------
> 1 file changed, 13 insertions(+), 6 deletions(-)
>
> diff --git a/arch/x86/kernel/cpu/sgx/main.c b/arch/x86/kernel/cpu/sgx/main.c
> index 515e2a5f25bb..903100fcfce3 100644
> --- a/arch/x86/kernel/cpu/sgx/main.c
> +++ b/arch/x86/kernel/cpu/sgx/main.c
> @@ -49,17 +49,20 @@ static LIST_HEAD(sgx_dirty_page_list);
> * Reset post-kexec EPC pages to the uninitialized state. The pages are removed
> * from the input list, and made available for the page allocator. SECS pages
> * prepending their children in the input list are left intact.
> + *
> + * Contents of the @dirty_page_list must be thread-local, i.e.
> + * not shared by multiple threads.
> */
> -static void __sgx_sanitize_pages(struct list_head *dirty_page_list)
> +static int __sgx_sanitize_pages(struct list_head *dirty_page_list)
> {
> struct sgx_epc_page *page;
> + int left_dirty = 0;
> LIST_HEAD(dirty);
> int ret;
>
> - /* dirty_page_list is thread-local, no need for a lock: */
> while (!list_empty(dirty_page_list)) {
> if (kthread_should_stop())
> - return;
> + break;
>
> page = list_first_entry(dirty_page_list, struct sgx_epc_page, list);
>
> @@ -92,12 +95,14 @@ static void __sgx_sanitize_pages(struct list_head *dirty_page_list)
> } else {
> /* The page is not yet clean - move to the dirty list. */
> list_move_tail(&page->list, &dirty);
> + left_dirty++;
> }
>
> cond_resched();
> }
>
> list_splice(&dirty, dirty_page_list);
> + return left_dirty;
> }
>
> static bool sgx_reclaimer_age(struct sgx_epc_page *epc_page)
> @@ -388,6 +393,8 @@ void sgx_reclaim_direct(void)
>
> static int ksgxd(void *p)
> {
> + int left_dirty;
> +
> set_freezable();
>
> /*
> @@ -395,10 +402,10 @@ static int ksgxd(void *p)
> * required for SECS pages, whose child pages blocked EREMOVE.
> */
> __sgx_sanitize_pages(&sgx_dirty_page_list);
> - __sgx_sanitize_pages(&sgx_dirty_page_list);
>
> - /* sanity check: */
> - WARN_ON(!list_empty(&sgx_dirty_page_list));
> + left_dirty = __sgx_sanitize_pages(&sgx_dirty_page_list);
> + if (left_dirty)
> + pr_warn("%d unsanitized pages\n", left_dirty);
>
> while (!kthread_should_stop()) {
> if (try_to_freeze())

I tested this on top of commit 4c612826bec1 (Merge tag 'net-6.0-rc3' of
git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net) and the
warning trace is gone.

[ 0.255192] calling sgx_init+0x0/0x409 @ 1
[ 0.255207] sgx: EPC section 0x40200000-0x45f7ffff
[ 0.255747] initcall sgx_init+0x0/0x409 returned -19 after 552 usecs

(OT: If -19 suggests something failed, a message, why sgx_init() failed
would be nice.)

Please find the whole output of `dmesg` attached.


Kind regards,

Paul[ 0.000000] Linux version 6.0.0-rc2 (root@4beb429beb4a) (gcc (Debian 11.3.0-3) 11.3.0, GNU ld (GNU Binutils for Debian) 2.38) #381 SMP PREEMPT_DYNAMIC Fri Aug 26 11:41:38 UTC 2022
[ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.0.0-rc2 root=UUID=56f398e0-1e25-4fda-aa9f-611dece4b333 ro quiet module_blacklist=psmouse initcall_debug log_buf_len=4M cryptomgr.notests
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
[ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64
[ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64
[ 0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[ 0.000000] signal: max sigframe size: 2032
[ 0.000000] BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009dfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009e000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000002d6c4fff] usable
[ 0.000000] BIOS-e820: [mem 0x000000002d6c5000-0x000000002d6c5fff] ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x000000002d6c6000-0x000000002d6c6fff] reserved
[ 0.000000] BIOS-e820: [mem 0x000000002d6c7000-0x000000003ecf1fff] usable
[ 0.000000] BIOS-e820: [mem 0x000000003ecf2000-0x000000003f0b1fff] reserved
[ 0.000000] BIOS-e820: [mem 0x000000003f0b2000-0x000000003f0fefff] ACPI data
[ 0.000000] BIOS-e820: [mem 0x000000003f0ff000-0x000000003f7b6fff] ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x000000003f7b7000-0x000000003ff25fff] reserved
[ 0.000000] BIOS-e820: [mem 0x000000003ff26000-0x000000003fffefff] type 20
[ 0.000000] BIOS-e820: [mem 0x000000003ffff000-0x000000003fffffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x0000000047ffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000048000000-0x0000000048dfffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000048e00000-0x000000004f7fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000002ae7fffff] usable
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] efi: EFI v2.40 by American Megatrends
[ 0.000000] efi: ACPI=0x3f0c2000 ACPI 2.0=0x3f0c2000 SMBIOS=0xf0000 SMBIOS 3.0=0xf0020 TPMFinalLog=0x3f758000 ESRT=0x3fdc1698 MEMATTR=0x3c1aa018
[ 0.000000] SMBIOS 3.0.0 present.
[ 0.000000] DMI: Dell Inc. XPS 13 9370/0RMYH9, BIOS 1.21.0 07/06/2022
[ 0.000000] tsc: Detected 1900.000 MHz processor
[ 0.000000] tsc: Detected 1899.950 MHz TSC
[ 0.000657] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000659] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000667] last_pfn = 0x2ae800 max_arch_pfn = 0x400000000
[ 0.000788] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
[ 0.001349] last_pfn = 0x48e00 max_arch_pfn = 0x400000000
[ 0.008162] esrt: Reserving ESRT space from 0x000000003fdc1698 to 0x000000003fdc16d0.
[ 0.008168] Using GB pages for direct mapping
[ 0.011413] printk: log_buf_len: 4194304 bytes
[ 0.011417] printk: early log buf free: 127456(97%)
[ 0.011418] Secure boot disabled
[ 0.011418] RAMDISK: [mem 0x33ce1000-0x35e67fff]
[ 0.011423] ACPI: Early table checksum verification disabled
[ 0.011428] ACPI: RSDP 0x000000003F0C2000 000024 (v02 DELL )
[ 0.011432] ACPI: XSDT 0x000000003F0C20C8 00010C (v01 DELL CBX3 01072009 AMI 00010013)
[ 0.011437] ACPI: FACP 0x000000003F0E89D0 00010C (v05 DELL CBX3 01072009 AMI 00010013)
[ 0.011441] ACPI: DSDT 0x000000003F0C2260 02676C (v02 DELL CBX3 01072009 INTL 20160422)
[ 0.011444] ACPI: FACS 0x000000003F7B4180 000040
[ 0.011445] ACPI: APIC 0x000000003F0E8AE0 0000BC (v03 DELL CBX3 01072009 AMI 00010013)
[ 0.011448] ACPI: FPDT 0x000000003F0E8BA0 000044 (v01 DELL CBX3 01072009 AMI 00010013)
[ 0.011450] ACPI: FIDT 0x000000003F0E8BE8 0000AC (v01 DELL CBX3 01072009 AMI 00010013)
[ 0.011452] ACPI: MCFG 0x000000003F0E8C98 00003C (v01 DELL CBX3 01072009 MSFT 00000097)
[ 0.011454] ACPI: HPET 0x000000003F0E8CD8 000038 (v01 DELL CBX3 01072009 AMI. 0005000B)
[ 0.011456] ACPI: SSDT 0x000000003F0E8D10 000359 (v01 SataRe SataTabl 00001000 INTL 20160422)
[ 0.011458] ACPI: BOOT 0x000000003F0E9070 000028 (v01 DELL CBX3 01072009 AMI 00010013)
[ 0.011461] ACPI: SSDT 0x000000003F0E9098 0012DE (v02 SaSsdt SaSsdt 00003000 INTL 20160422)
[ 0.011463] ACPI: HPET 0x000000003F0EA378 000038 (v01 INTEL KBL-ULT 00000001 MSFT 0000005F)
[ 0.011465] ACPI: SSDT 0x000000003F0EA3B0 000CEF (v02 INTEL xh_rvp07 00000000 INTL 20160422)
[ 0.011467] ACPI: UEFI 0x000000003F0EB0A0 000042 (v01 00000000 00000000)
[ 0.011469] ACPI: SSDT 0x000000003F0EB0E8 0017AE (v02 CpuRef CpuSsdt 00003000 INTL 20160422)
[ 0.011472] ACPI: LPIT 0x000000003F0EC898 000094 (v01 INTEL KBL-ULT 00000000 MSFT 0000005F)
[ 0.011477] ACPI: SSDT 0x000000003F0EC930 000161 (v02 INTEL HdaDsp 00000000 INTL 20160422)
[ 0.011481] ACPI: SSDT 0x000000003F0ECA98 00029F (v02 INTEL sensrhub 00000000 INTL 20160422)
[ 0.011484] ACPI: SSDT 0x000000003F0ECD38 003002 (v02 INTEL PtidDevc 00001000 INTL 20160422)
[ 0.011488] ACPI: SSDT 0x000000003F0EFD40 000517 (v02 INTEL TbtTypeC 00000000 INTL 20160422)
[ 0.011491] ACPI: DBGP 0x000000003F0F0258 000034 (v01 INTEL 00000002 MSFT 0000005F)
[ 0.011493] ACPI: DBG2 0x000000003F0F0290 000054 (v00 INTEL 00000002 MSFT 0000005F)
[ 0.011496] ACPI: SSDT 0x000000003F0F02E8 000801 (v02 INTEL UsbCTabl 00001000 INTL 20160422)
[ 0.011498] ACPI: SSDT 0x000000003F0F0AF0 00CFC3 (v02 DptfTa DptfTabl 00001000 INTL 20160422)
[ 0.011500] ACPI: MSDM 0x000000003F0FDAB8 000055 (v03 DELL CBX3 06222004 AMI 00010013)
[ 0.011502] ACPI: SLIC 0x000000003F0FDB10 000176 (v03 DELL CBX3 01072009 MSFT 00010013)
[ 0.011504] ACPI: NHLT 0x000000003F0FDC88 00002D (v00 INTEL EDK2 00000002 01000013)
[ 0.011506] ACPI: BGRT 0x000000003F0FDCB8 000038 (v00 01072009 AMI 00010013)
[ 0.011509] ACPI: TPM2 0x000000003F0FDCF0 000034 (v03 DELL CBX3 00000001 AMI 00000000)
[ 0.011511] ACPI: ASF! 0x000000003F0FDD28 0000A0 (v32 INTEL HCG 00000001 TFSM 000F4240)
[ 0.011513] ACPI: DMAR 0x000000003F0FDDC8 0000F0 (v01 INTEL KBL 00000001 INTL 00000001)
[ 0.011515] ACPI: Reserving FACP table memory at [mem 0x3f0e89d0-0x3f0e8adb]
[ 0.011516] ACPI: Reserving DSDT table memory at [mem 0x3f0c2260-0x3f0e89cb]
[ 0.011517] ACPI: Reserving FACS table memory at [mem 0x3f7b4180-0x3f7b41bf]
[ 0.011518] ACPI: Reserving APIC table memory at [mem 0x3f0e8ae0-0x3f0e8b9b]
[ 0.011519] ACPI: Reserving FPDT table memory at [mem 0x3f0e8ba0-0x3f0e8be3]
[ 0.011519] ACPI: Reserving FIDT table memory at [mem 0x3f0e8be8-0x3f0e8c93]
[ 0.011520] ACPI: Reserving MCFG table memory at [mem 0x3f0e8c98-0x3f0e8cd3]
[ 0.011520] ACPI: Reserving HPET table memory at [mem 0x3f0e8cd8-0x3f0e8d0f]
[ 0.011521] ACPI: Reserving SSDT table memory at [mem 0x3f0e8d10-0x3f0e9068]
[ 0.011522] ACPI: Reserving BOOT table memory at [mem 0x3f0e9070-0x3f0e9097]
[ 0.011522] ACPI: Reserving SSDT table memory at [mem 0x3f0e9098-0x3f0ea375]
[ 0.011523] ACPI: Reserving HPET table memory at [mem 0x3f0ea378-0x3f0ea3af]
[ 0.011524] ACPI: Reserving SSDT table memory at [mem 0x3f0ea3b0-0x3f0eb09e]
[ 0.011524] ACPI: Reserving UEFI table memory at [mem 0x3f0eb0a0-0x3f0eb0e1]
[ 0.011525] ACPI: Reserving SSDT table memory at [mem 0x3f0eb0e8-0x3f0ec895]
[ 0.011525] ACPI: Reserving LPIT table memory at [mem 0x3f0ec898-0x3f0ec92b]
[ 0.011526] ACPI: Reserving SSDT table memory at [mem 0x3f0ec930-0x3f0eca90]
[ 0.011527] ACPI: Reserving SSDT table memory at [mem 0x3f0eca98-0x3f0ecd36]
[ 0.011527] ACPI: Reserving SSDT table memory at [mem 0x3f0ecd38-0x3f0efd39]
[ 0.011528] ACPI: Reserving SSDT table memory at [mem 0x3f0efd40-0x3f0f0256]
[ 0.011529] ACPI: Reserving DBGP table memory at [mem 0x3f0f0258-0x3f0f028b]
[ 0.011529] ACPI: Reserving DBG2 table memory at [mem 0x3f0f0290-0x3f0f02e3]
[ 0.011530] ACPI: Reserving SSDT table memory at [mem 0x3f0f02e8-0x3f0f0ae8]
[ 0.011531] ACPI: Reserving SSDT table memory at [mem 0x3f0f0af0-0x3f0fdab2]
[ 0.011531] ACPI: Reserving MSDM table memory at [mem 0x3f0fdab8-0x3f0fdb0c]
[ 0.011532] ACPI: Reserving SLIC table memory at [mem 0x3f0fdb10-0x3f0fdc85]
[ 0.011532] ACPI: Reserving NHLT table memory at [mem 0x3f0fdc88-0x3f0fdcb4]
[ 0.011533] ACPI: Reserving BGRT table memory at [mem 0x3f0fdcb8-0x3f0fdcef]
[ 0.011534] ACPI: Reserving TPM2 table memory at [mem 0x3f0fdcf0-0x3f0fdd23]
[ 0.011534] ACPI: Reserving ASF! table memory at [mem 0x3f0fdd28-0x3f0fddc7]
[ 0.011535] ACPI: Reserving DMAR table memory at [mem 0x3f0fddc8-0x3f0fdeb7]
[ 0.011659] No NUMA configuration found
[ 0.011660] Faking a node at [mem 0x0000000000000000-0x00000002ae7fffff]
[ 0.011668] NODE_DATA(0) allocated [mem 0x2ad5d5000-0x2ad5fffff]
[ 0.011930] Zone ranges:
[ 0.011930] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.011932] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
[ 0.011933] Normal [mem 0x0000000100000000-0x00000002ae7fffff]
[ 0.011934] Device empty
[ 0.011935] Movable zone start for each node
[ 0.011937] Early memory node ranges
[ 0.011937] node 0: [mem 0x0000000000001000-0x0000000000057fff]
[ 0.011938] node 0: [mem 0x0000000000059000-0x000000000009dfff]
[ 0.011939] node 0: [mem 0x0000000000100000-0x000000002d6c4fff]
[ 0.011940] node 0: [mem 0x000000002d6c7000-0x000000003ecf1fff]
[ 0.011941] node 0: [mem 0x000000003ffff000-0x000000003fffffff]
[ 0.011941] node 0: [mem 0x0000000048000000-0x0000000048dfffff]
[ 0.011942] node 0: [mem 0x0000000100000000-0x00000002ae7fffff]
[ 0.011944] Initmem setup node 0 [mem 0x0000000000001000-0x00000002ae7fffff]
[ 0.011947] On node 0, zone DMA: 1 pages in unavailable ranges
[ 0.011949] On node 0, zone DMA: 1 pages in unavailable ranges
[ 0.011983] On node 0, zone DMA: 98 pages in unavailable ranges
[ 0.014669] On node 0, zone DMA32: 2 pages in unavailable ranges
[ 0.014742] On node 0, zone DMA32: 4877 pages in unavailable ranges
[ 0.015456] On node 0, zone Normal: 29184 pages in unavailable ranges
[ 0.015544] On node 0, zone Normal: 6144 pages in unavailable ranges
[ 0.015552] Reserving Intel graphics memory at [mem 0x4b800000-0x4f7fffff]
[ 0.016006] ACPI: PM-Timer IO Port: 0x1808
[ 0.016011] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[ 0.016012] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[ 0.016013] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[ 0.016013] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[ 0.016014] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[ 0.016014] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[ 0.016015] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[ 0.016015] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[ 0.016041] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[ 0.016043] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.016045] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.016048] ACPI: Using ACPI (MADT) for SMP configuration information
[ 0.016049] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[ 0.016055] e820: update [mem 0x3b6ad000-0x3b720fff] usable ==> reserved
[ 0.016066] TSC deadline timer available
[ 0.016067] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[ 0.016088] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[ 0.016092] PM: hibernation: Registered nosave memory: [mem 0x00058000-0x00058fff]
[ 0.016093] PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x000fffff]
[ 0.016095] PM: hibernation: Registered nosave memory: [mem 0x2d6c5000-0x2d6c5fff]
[ 0.016095] PM: hibernation: Registered nosave memory: [mem 0x2d6c6000-0x2d6c6fff]
[ 0.016096] PM: hibernation: Registered nosave memory: [mem 0x3b6ad000-0x3b720fff]
[ 0.016098] PM: hibernation: Registered nosave memory: [mem 0x3ecf2000-0x3f0b1fff]
[ 0.016098] PM: hibernation: Registered nosave memory: [mem 0x3f0b2000-0x3f0fefff]
[ 0.016099] PM: hibernation: Registered nosave memory: [mem 0x3f0ff000-0x3f7b6fff]
[ 0.016099] PM: hibernation: Registered nosave memory: [mem 0x3f7b7000-0x3ff25fff]
[ 0.016100] PM: hibernation: Registered nosave memory: [mem 0x3ff26000-0x3fffefff]
[ 0.016101] PM: hibernation: Registered nosave memory: [mem 0x40000000-0x47ffffff]
[ 0.016103] PM: hibernation: Registered nosave memory: [mem 0x48e00000-0x4f7fffff]
[ 0.016103] PM: hibernation: Registered nosave memory: [mem 0x4f800000-0xdfffffff]
[ 0.016104] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[ 0.016104] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xfdffffff]
[ 0.016105] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[ 0.016105] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[ 0.016106] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[ 0.016106] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
[ 0.016107] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[ 0.016107] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[ 0.016108] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[ 0.016109] [mem 0x4f800000-0xdfffffff] available for PCI devices
[ 0.016110] Booting paravirtualized kernel on bare hardware
[ 0.016113] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.019867] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[ 0.020077] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144
[ 0.020082] pcpu-alloc: s212992 r8192 d28672 u262144 alloc=1*2097152
[ 0.020084] pcpu-alloc: [0] 0 1 2 3 4 5 6 7
[ 0.020111] Fallback order for Node 0: 0
[ 0.020114] Built 1 zonelists, mobility grouping on. Total pages: 1992293
[ 0.020115] Policy zone: Normal
[ 0.020116] Kernel command line: BOOT_IMAGE=/vmlinuz-6.0.0-rc2 root=UUID=56f398e0-1e25-4fda-aa9f-611dece4b333 ro quiet module_blacklist=psmouse initcall_debug log_buf_len=4M cryptomgr.notests
[ 0.020166] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.0.0-rc2", will be passed to user space.
[ 0.020990] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[ 0.021295] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[ 0.021384] mem auto-init: stack:off, heap alloc:on, heap free:off
[ 0.021395] software IO TLB: area num 8.
[ 0.044583] Memory: 1027372K/8096308K available (12294K kernel code, 2260K rwdata, 4720K rodata, 2736K init, 5372K bss, 344016K reserved, 0K cma-reserved)
[ 0.045564] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[ 0.045609] Kernel/User page tables isolation: enabled
[ 0.045622] ftrace: allocating 39315 entries in 154 pages
[ 0.052955] ftrace: allocated 154 pages with 4 groups
[ 0.053666] Dynamic Preempt: voluntary
[ 0.053753] rcu: Preemptible hierarchical RCU implementation.
[ 0.053753] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[ 0.053754] Trampoline variant of Tasks RCU enabled.
[ 0.053755] Rude variant of Tasks RCU enabled.
[ 0.053755] Tracing variant of Tasks RCU enabled.
[ 0.053756] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[ 0.053756] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[ 0.058231] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
[ 0.058451] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[ 0.058579] random: crng init done
[ 0.058592] calling con_init+0x0/0x240 @ 0
[ 0.058603] Console: colour dummy device 80x25
[ 0.058618] printk: console [tty0] enabled
[ 0.058619] initcall con_init+0x0/0x240 returned 0 after 0 usecs
[ 0.058621] calling hvc_console_init+0x0/0x18 @ 0
[ 0.058623] initcall hvc_console_init+0x0/0x18 returned 0 after 0 usecs
[ 0.058624] calling xen_cons_init+0x0/0x60 @ 0
[ 0.058627] initcall xen_cons_init+0x0/0x60 returned 0 after 0 usecs
[ 0.058629] calling univ8250_console_init+0x0/0x2b @ 0
[ 0.058641] initcall univ8250_console_init+0x0/0x2b returned 0 after 0 usecs
[ 0.058658] ACPI: Core revision 20220331
[ 0.058869] hpet: HPET dysfunctional in PC10. Force disabled.
[ 0.058870] APIC: Switch to symmetric I/O mode setup
[ 0.058872] DMAR: Host address width 39
[ 0.058873] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[ 0.058878] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
[ 0.058880] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[ 0.058884] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[ 0.058886] DMAR: RMRR base: 0x0000003edcc000 end: 0x0000003edebfff
[ 0.058887] DMAR: RMRR base: 0x0000004b000000 end: 0x0000004f7fffff
[ 0.058888] DMAR: ANDD device: 1 name: \_SB.PCI0.I2C0
[ 0.058889] DMAR: ANDD device: 2 name: \_SB.PCI0.I2C1
[ 0.058905] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1
[ 0.058908] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[ 0.058909] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[ 0.060804] DMAR-IR: Enabled IRQ remapping in x2apic mode
[ 0.060805] x2apic enabled
[ 0.060818] Switched APIC routing to cluster x2apic.
[ 0.064633] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x36c5f9386c6, max_idle_ns: 881590416379 ns
[ 0.064638] Calibrating delay loop (skipped), value calculated using timer frequency.. 3799.90 BogoMIPS (lpj=7599800)
[ 0.064640] pid_max: default: 32768 minimum: 301
[ 0.066873] LSM: Security Framework initializing
[ 0.066884] landlock: Up and running.
[ 0.066884] Yama: becoming mindful.
[ 0.066906] AppArmor: AppArmor initialized
[ 0.066908] TOMOYO Linux initialized
[ 0.066932] LSM support for eBPF active
[ 0.066964] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[ 0.066983] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[ 0.067230] CPU0: Thermal monitoring enabled (TM1)
[ 0.067268] process: using mwait in idle threads
[ 0.067270] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[ 0.067272] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[ 0.067277] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[ 0.067279] Spectre V2 : Mitigation: IBRS
[ 0.067279] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[ 0.067280] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[ 0.067281] RETBleed: Mitigation: IBRS
[ 0.067283] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[ 0.067284] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[ 0.067291] MDS: Mitigation: Clear CPU buffers
[ 0.067292] TAA: Mitigation: TSX disabled
[ 0.067292] MMIO Stale Data: Mitigation: Clear CPU buffers
[ 0.067296] SRBDS: Mitigation: Microcode
[ 0.068636] Freeing SMP alternatives memory: 32K
[ 0.068636] smpboot: CPU0: Intel(R) Core(TM) i5-8350U CPU @ 1.70GHz (family: 0x6, model: 0x8e, stepping: 0xa)
[ 0.068636] cblist_init_generic: Setting adjustable number of callback queues.
[ 0.068636] cblist_init_generic: Setting shift to 3 and lim to 1.
[ 0.068636] cblist_init_generic: Setting shift to 3 and lim to 1.
[ 0.068636] cblist_init_generic: Setting shift to 3 and lim to 1.
[ 0.068636] calling init_hw_perf_events+0x0/0x62a @ 1
[ 0.068636] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[ 0.068636] ... version: 4
[ 0.068636] ... bit width: 48
[ 0.068636] ... generic registers: 4
[ 0.068636] ... value mask: 0000ffffffffffff
[ 0.068636] ... max period: 00007fffffffffff
[ 0.068636] ... fixed-purpose events: 3
[ 0.068636] ... event mask: 000000070000000f
[ 0.068636] initcall init_hw_perf_events+0x0/0x62a returned 0 after 0 usecs
[ 0.068636] calling init_real_mode+0x0/0x22c @ 1
[ 0.068636] initcall init_real_mode+0x0/0x22c returned 0 after 0 usecs
[ 0.068636] calling trace_init_perf_perm_irq_work_exit+0x0/0x17 @ 1
[ 0.068636] initcall trace_init_perf_perm_irq_work_exit+0x0/0x17 returned 0 after 0 usecs
[ 0.068636] calling bp_init_aperfmperf+0x0/0x284 @ 1
[ 0.068636] Estimated ratio of average max frequency by base frequency (times 1024): 1940
[ 0.068636] initcall bp_init_aperfmperf+0x0/0x284 returned 0 after 0 usecs
[ 0.068636] calling register_nmi_cpu_backtrace_handler+0x0/0x1a @ 1
[ 0.068636] initcall register_nmi_cpu_backtrace_handler+0x0/0x1a returned 0 after 0 usecs
[ 0.068636] calling kvm_setup_vsyscall_timeinfo+0x0/0x157 @ 1
[ 0.068636] initcall kvm_setup_vsyscall_timeinfo+0x0/0x157 returned 0 after 0 usecs
[ 0.068636] calling spawn_ksoftirqd+0x0/0x3d @ 1
[ 0.068636] initcall spawn_ksoftirqd+0x0/0x3d returned 0 after 0 usecs
[ 0.068636] calling migration_init+0x0/0x42 @ 1
[ 0.068636] initcall migration_init+0x0/0x42 returned 0 after 0 usecs
[ 0.068636] calling srcu_bootup_announce+0x0/0x7c @ 1
[ 0.068636] rcu: Hierarchical SRCU implementation.
[ 0.068636] rcu: Max phase no-delay instances is 1000.
[ 0.068636] initcall srcu_bootup_announce+0x0/0x7c returned 0 after 0 usecs
[ 0.068636] calling rcu_spawn_gp_kthread+0x0/0x19c @ 1
[ 0.068636] initcall rcu_spawn_gp_kthread+0x0/0x19c returned 0 after 0 usecs
[ 0.068636] calling check_cpu_stall_init+0x0/0x1f @ 1
[ 0.068636] initcall check_cpu_stall_init+0x0/0x1f returned 0 after 0 usecs
[ 0.068636] calling rcu_sysrq_init+0x0/0x26 @ 1
[ 0.068636] initcall rcu_sysrq_init+0x0/0x26 returned 0 after 0 usecs
[ 0.068636] calling trace_init_flags_sys_enter+0x0/0x13 @ 1
[ 0.068636] initcall trace_init_flags_sys_enter+0x0/0x13 returned 0 after 0 usecs
[ 0.068636] calling trace_init_flags_sys_exit+0x0/0x13 @ 1
[ 0.068636] initcall trace_init_flags_sys_exit+0x0/0x13 returned 0 after 0 usecs
[ 0.068636] calling cpu_stop_init+0x0/0x88 @ 1
[ 0.068636] initcall cpu_stop_init+0x0/0x88 returned 0 after 0 usecs
[ 0.068636] calling init_kprobes+0x0/0x149 @ 1
[ 0.068636] initcall init_kprobes+0x0/0x149 returned 0 after 0 usecs
[ 0.068636] calling init_events+0x0/0x4d @ 1
[ 0.068636] initcall init_events+0x0/0x4d returned 0 after 0 usecs
[ 0.068636] calling init_trace_printk+0x0/0xc @ 1
[ 0.068636] initcall init_trace_printk+0x0/0xc returned 0 after 0 usecs
[ 0.068636] calling event_trace_enable_again+0x0/0x23 @ 1
[ 0.068636] initcall event_trace_enable_again+0x0/0x23 returned 0 after 0 usecs
[ 0.068636] calling irq_work_init_threads+0x0/0x7 @ 1
[ 0.068636] initcall irq_work_init_threads+0x0/0x7 returned 0 after 0 usecs
[ 0.068636] calling static_call_init+0x0/0x89 @ 1
[ 0.068636] initcall static_call_init+0x0/0x89 returned 0 after 0 usecs
[ 0.068636] calling jump_label_init_module+0x0/0x11 @ 1
[ 0.068636] initcall jump_label_init_module+0x0/0x11 returned 0 after 0 usecs
[ 0.068636] calling init_zero_pfn+0x0/0x3c @ 1
[ 0.068636] initcall init_zero_pfn+0x0/0x3c returned 0 after 0 usecs
[ 0.068636] calling init_fs_inode_sysctls+0x0/0x26 @ 1
[ 0.068636] initcall init_fs_inode_sysctls+0x0/0x26 returned 0 after 0 usecs
[ 0.068636] calling init_fs_locks_sysctls+0x0/0x26 @ 1
[ 0.068636] initcall init_fs_locks_sysctls+0x0/0x26 returned 0 after 0 usecs
[ 0.068636] calling dynamic_debug_init+0x0/0x18b @ 1
[ 0.068636] initcall dynamic_debug_init+0x0/0x18b returned 0 after 0 usecs
[ 0.068636] calling unpopulated_init+0x0/0x4a @ 1
[ 0.068636] initcall unpopulated_init+0x0/0x4a returned -19 after 0 usecs
[ 0.068636] calling efi_memreserve_root_init+0x0/0x2a @ 1
[ 0.068636] initcall efi_memreserve_root_init+0x0/0x2a returned 0 after 0 usecs
[ 0.068636] calling efi_earlycon_remap_fb+0x0/0x56 @ 1
[ 0.068636] initcall efi_earlycon_remap_fb+0x0/0x56 returned 0 after 0 usecs
[ 0.068636] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[ 0.068636] smp: Bringing up secondary CPUs ...
[ 0.068636] x86: Booting SMP configuration:
[ 0.068636] .... node #0, CPUs: #1 #2 #3 #4
[ 0.070164] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
[ 0.070164] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
[ 0.070164] #5 #6 #7
[ 0.073969] smp: Brought up 1 node, 8 CPUs
[ 0.073969] smpboot: Max logical packages: 1
[ 0.073969] smpboot: Total of 8 processors activated (30399.20 BogoMIPS)
[ 0.093965] node 0 deferred pages initialised in 16ms
[ 0.093966] devtmpfs: initialized
[ 0.093966] x86/mm: Memory block size: 128MB
[ 0.093966] calling bpf_jit_charge_init+0x0/0x40 @ 1
[ 0.093966] initcall bpf_jit_charge_init+0x0/0x40 returned 0 after 0 usecs
[ 0.093966] calling ipc_ns_init+0x0/0x44 @ 1
[ 0.093966] initcall ipc_ns_init+0x0/0x44 returned 0 after 0 usecs
[ 0.093966] calling init_mmap_min_addr+0x0/0x26 @ 1
[ 0.093966] initcall init_mmap_min_addr+0x0/0x26 returned 0 after 0 usecs
[ 0.093966] calling pci_realloc_setup_params+0x0/0x49 @ 1
[ 0.093966] initcall pci_realloc_setup_params+0x0/0x49 returned 0 after 0 usecs
[ 0.093966] calling inet_frag_wq_init+0x0/0x41 @ 1
[ 0.093966] initcall inet_frag_wq_init+0x0/0x41 returned 0 after 0 usecs
[ 0.093966] calling xen_pvh_gnttab_setup+0x0/0x38 @ 1
[ 0.093966] initcall xen_pvh_gnttab_setup+0x0/0x38 returned -19 after 0 usecs
[ 0.093966] calling e820__register_nvs_regions+0x0/0x3c @ 1
[ 0.093966] ACPI: PM: Registering ACPI NVS region [mem 0x2d6c5000-0x2d6c5fff] (4096 bytes)
[ 0.093966] ACPI: PM: Registering ACPI NVS region [mem 0x3f0ff000-0x3f7b6fff] (7045120 bytes)
[ 0.093966] initcall e820__register_nvs_regions+0x0/0x3c returned 0 after 0 usecs
[ 0.093966] calling cpufreq_register_tsc_scaling+0x0/0x2e @ 1
[ 0.093966] initcall cpufreq_register_tsc_scaling+0x0/0x2e returned 0 after 0 usecs
[ 0.093966] calling reboot_init+0x0/0x41 @ 1
[ 0.093966] initcall reboot_init+0x0/0x41 returned 0 after 0 usecs
[ 0.093966] calling init_lapic_sysfs+0x0/0x25 @ 1
[ 0.093966] initcall init_lapic_sysfs+0x0/0x25 returned 0 after 0 usecs
[ 0.093966] calling alloc_frozen_cpus+0x0/0x25 @ 1
[ 0.093966] initcall alloc_frozen_cpus+0x0/0x25 returned 0 after 0 usecs
[ 0.093966] calling cpu_hotplug_pm_sync_init+0x0/0x18 @ 1
[ 0.093966] initcall cpu_hotplug_pm_sync_init+0x0/0x18 returned 0 after 0 usecs
[ 0.093966] calling wq_sysfs_init+0x0/0x2f @ 1
[ 0.093966] initcall wq_sysfs_init+0x0/0x2f returned 0 after 0 usecs
[ 0.093966] calling ksysfs_init+0x0/0x9d @ 1
[ 0.093966] initcall ksysfs_init+0x0/0x9d returned 0 after 0 usecs
[ 0.093966] calling schedutil_gov_init+0x0/0x11 @ 1
[ 0.093966] initcall schedutil_gov_init+0x0/0x11 returned 0 after 0 usecs
[ 0.093966] calling pm_init+0x0/0x7b @ 1
[ 0.093966] initcall pm_init+0x0/0x7b returned 0 after 0 usecs
[ 0.093966] calling pm_disk_init+0x0/0x18 @ 1
[ 0.093966] initcall pm_disk_init+0x0/0x18 returned 0 after 0 usecs
[ 0.093966] calling swsusp_header_init+0x0/0x30 @ 1
[ 0.093966] initcall swsusp_header_init+0x0/0x30 returned 0 after 0 usecs
[ 0.093966] calling rcu_set_runtime_mode+0x0/0x1b @ 1
[ 0.093966] initcall rcu_set_runtime_mode+0x0/0x1b returned 0 after 0 usecs
[ 0.093966] calling init_jiffies_clocksource+0x0/0x18 @ 1
[ 0.093966] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 0.093966] initcall init_jiffies_clocksource+0x0/0x18 returned 0 after 0 usecs
[ 0.093966] calling futex_init+0x0/0xdc @ 1
[ 0.093966] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
[ 0.093966] initcall futex_init+0x0/0xdc returned 0 after 0 usecs
[ 0.093966] calling cgroup_wq_init+0x0/0x2d @ 1
[ 0.093966] initcall cgroup_wq_init+0x0/0x2d returned 0 after 0 usecs
[ 0.093966] calling cgroup1_wq_init+0x0/0x2d @ 1
[ 0.093966] initcall cgroup1_wq_init+0x0/0x2d returned 0 after 0 usecs
[ 0.093966] calling ftrace_mod_cmd_init+0x0/0xc @ 1
[ 0.093966] initcall ftrace_mod_cmd_init+0x0/0xc returned 0 after 0 usecs
[ 0.093966] calling init_graph_trace+0x0/0x61 @ 1
[ 0.093966] initcall init_graph_trace+0x0/0x61 returned 0 after 0 usecs
[ 0.093966] calling trace_events_eprobe_init_early+0x0/0x2b @ 1
[ 0.093966] initcall trace_events_eprobe_init_early+0x0/0x2b returned 0 after 0 usecs
[ 0.093966] calling init_kprobe_trace_early+0x0/0x2a @ 1
[ 0.093966] initcall init_kprobe_trace_early+0x0/0x2a returned 0 after 0 usecs
[ 0.093966] calling mem_cgroup_swap_init+0x0/0x72 @ 1
[ 0.093966] initcall mem_cgroup_swap_init+0x0/0x72 returned 0 after 0 usecs
[ 0.093966] calling memory_failure_init+0x0/0xad @ 1
[ 0.093966] initcall memory_failure_init+0x0/0xad returned 0 after 0 usecs
[ 0.093966] calling fsnotify_init+0x0/0x4d @ 1
[ 0.093966] initcall fsnotify_init+0x0/0x4d returned 0 after 0 usecs
[ 0.093966] calling filelock_init+0x0/0xae @ 1
[ 0.093966] initcall filelock_init+0x0/0xae returned 0 after 0 usecs
[ 0.093966] calling init_script_binfmt+0x0/0x1a @ 1
[ 0.093966] initcall init_script_binfmt+0x0/0x1a returned 0 after 0 usecs
[ 0.093966] calling init_elf_binfmt+0x0/0x1a @ 1
[ 0.093966] initcall init_elf_binfmt+0x0/0x1a returned 0 after 0 usecs
[ 0.093966] calling init_compat_elf_binfmt+0x0/0x1a @ 1
[ 0.093966] initcall init_compat_elf_binfmt+0x0/0x1a returned 0 after 0 usecs
[ 0.093966] calling debugfs_init+0x0/0x67 @ 1
[ 0.093966] initcall debugfs_init+0x0/0x67 returned 0 after 0 usecs
[ 0.093966] calling tracefs_init+0x0/0x41 @ 1
[ 0.093966] initcall tracefs_init+0x0/0x41 returned 0 after 0 usecs
[ 0.093966] calling securityfs_init+0x0/0x72 @ 1
[ 0.093966] initcall securityfs_init+0x0/0x72 returned 0 after 0 usecs
[ 0.093966] calling lockdown_secfs_init+0x0/0x31 @ 1
[ 0.093966] initcall lockdown_secfs_init+0x0/0x31 returned 0 after 0 usecs
[ 0.093966] calling pinctrl_init+0x0/0xb2 @ 1
[ 0.093966] pinctrl core: initialized pinctrl subsystem
[ 0.093966] initcall pinctrl_init+0x0/0xb2 returned 0 after 0 usecs
[ 0.093966] calling gpiolib_dev_init+0x0/0x100 @ 1
[ 0.093966] initcall gpiolib_dev_init+0x0/0x100 returned 0 after 0 usecs
[ 0.093966] calling regulator_init+0x0/0xa0 @ 1
[ 0.093966] initcall regulator_init+0x0/0xa0 returned 0 after 0 usecs
[ 0.093966] calling iommu_init+0x0/0x2f @ 1
[ 0.093966] initcall iommu_init+0x0/0x2f returned 0 after 0 usecs
[ 0.093966] calling component_debug_init+0x0/0x21 @ 1
[ 0.093966] initcall component_debug_init+0x0/0x21 returned 0 after 0 usecs
[ 0.093966] calling opp_debug_init+0x0/0x21 @ 1
[ 0.093966] initcall opp_debug_init+0x0/0x21 returned 0 after 0 usecs
[ 0.093966] calling cpufreq_core_init+0x0/0x9a @ 1
[ 0.093966] initcall cpufreq_core_init+0x0/0x9a returned 0 after 0 usecs
[ 0.093966] calling cpufreq_gov_performance_init+0x0/0x11 @ 1
[ 0.093966] initcall cpufreq_gov_performance_init+0x0/0x11 returned 0 after 0 usecs
[ 0.093966] calling cpuidle_init+0x0/0x24 @ 1
[ 0.093966] initcall cpuidle_init+0x0/0x24 returned 0 after 0 usecs
[ 0.093966] calling capsule_reboot_register+0x0/0x11 @ 1
[ 0.093966] initcall capsule_reboot_register+0x0/0x11 returned 0 after 0 usecs
[ 0.093966] calling sock_init+0x0/0xa3 @ 1
[ 0.093966] initcall sock_init+0x0/0xa3 returned 0 after 0 usecs
[ 0.093966] calling net_inuse_init+0x0/0x28 @ 1
[ 0.093966] initcall net_inuse_init+0x0/0x28 returned 0 after 0 usecs
[ 0.093966] calling net_defaults_init+0x0/0x28 @ 1
[ 0.093966] initcall net_defaults_init+0x0/0x28 returned 0 after 0 usecs
[ 0.093966] calling init_default_flow_dissectors+0x0/0x54 @ 1
[ 0.093966] initcall init_default_flow_dissectors+0x0/0x54 returned 0 after 0 usecs
[ 0.093966] calling netpoll_init+0x0/0x2d @ 1
[ 0.093966] initcall netpoll_init+0x0/0x2d returned 0 after 0 usecs
[ 0.093966] calling netlink_proto_init+0x0/0x17f @ 1
[ 0.093966] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[ 0.093966] initcall netlink_proto_init+0x0/0x17f returned 0 after 0 usecs
[ 0.093966] calling genl_init+0x0/0x3c @ 1
[ 0.093966] initcall genl_init+0x0/0x3c returned 0 after 0 usecs
[ 0.093966] calling bsp_pm_check_init+0x0/0x18 @ 1
[ 0.093966] initcall bsp_pm_check_init+0x0/0x18 returned 0 after 0 usecs
[ 0.093966] calling __gnttab_init+0x0/0x40 @ 1
[ 0.093966] initcall __gnttab_init+0x0/0x40 returned -19 after 0 usecs
[ 0.093966] calling irq_sysfs_init+0x0/0xbc @ 1
[ 0.093966] initcall irq_sysfs_init+0x0/0xbc returned 0 after 0 usecs
[ 0.093966] calling dma_atomic_pool_init+0x0/0x154 @ 1
[ 0.093966] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
[ 0.093966] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[ 0.093970] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[ 0.093979] initcall dma_atomic_pool_init+0x0/0x154 returned 0 after 0 usecs
[ 0.093982] calling audit_init+0x0/0x173 @ 1
[ 0.093987] audit: initializing netlink subsys (disabled)
[ 0.096647] initcall audit_init+0x0/0x173 returned 0 after 4000 usecs
[ 0.096647] audit: type=2000 audit(1661517292.032:1): state=initialized audit_enabled=0 res=1
[ 0.096650] calling release_early_probes+0x0/0x37 @ 1
[ 0.096653] initcall release_early_probes+0x0/0x37 returned 0 after 0 usecs
[ 0.096655] calling bdi_class_init+0x0/0x4d @ 1
[ 0.096662] initcall bdi_class_init+0x0/0x4d returned 0 after 0 usecs
[ 0.096664] calling mm_sysfs_init+0x0/0x2d @ 1
[ 0.096666] initcall mm_sysfs_init+0x0/0x2d returned 0 after 0 usecs
[ 0.096668] calling init_per_zone_wmark_min+0x0/0x2a @ 1
[ 0.096690] initcall init_per_zone_wmark_min+0x0/0x2a returned 0 after 0 usecs
[ 0.096692] calling mpi_init+0x0/0x43 @ 1
[ 0.096696] initcall mpi_init+0x0/0x43 returned 0 after 0 usecs
[ 0.096698] calling kobject_uevent_init+0x0/0xc @ 1
[ 0.096702] initcall kobject_uevent_init+0x0/0xc returned 0 after 0 usecs
[ 0.096703] calling gpiolib_sysfs_init+0x0/0xa5 @ 1
[ 0.096707] initcall gpiolib_sysfs_init+0x0/0xa5 returned 0 after 0 usecs
[ 0.096709] calling acpi_gpio_setup_params+0x0/0x6c @ 1
[ 0.096712] initcall acpi_gpio_setup_params+0x0/0x6c returned 0 after 0 usecs
[ 0.096713] calling pcibus_class_init+0x0/0x18 @ 1
[ 0.096716] initcall pcibus_class_init+0x0/0x18 returned 0 after 0 usecs
[ 0.096718] calling pci_driver_init+0x0/0x26 @ 1
[ 0.096727] initcall pci_driver_init+0x0/0x26 returned 0 after 0 usecs
[ 0.096728] calling backlight_class_init+0x0/0xaf @ 1
[ 0.096732] initcall backlight_class_init+0x0/0xaf returned 0 after 0 usecs
[ 0.096734] calling xenbus_init+0x0/0x326 @ 1
[ 0.096736] initcall xenbus_init+0x0/0x326 returned -19 after 0 usecs
[ 0.096738] calling tty_class_init+0x0/0x38 @ 1
[ 0.096740] initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
[ 0.096742] calling vtconsole_class_init+0x0/0xbf @ 1
[ 0.096757] initcall vtconsole_class_init+0x0/0xbf returned 0 after 0 usecs
[ 0.096759] calling serdev_init+0x0/0x21 @ 1
[ 0.096764] initcall serdev_init+0x0/0x21 returned 0 after 0 usecs
[ 0.096765] calling iommu_dev_init+0x0/0x18 @ 1
[ 0.096768] initcall iommu_dev_init+0x0/0x18 returned 0 after 0 usecs
[ 0.096770] calling mipi_dsi_bus_init+0x0/0x11 @ 1
[ 0.096776] initcall mipi_dsi_bus_init+0x0/0x11 returned 0 after 0 usecs
[ 0.096778] calling devlink_class_init+0x0/0x4a @ 1
[ 0.096781] initcall devlink_class_init+0x0/0x4a returned 0 after 0 usecs
[ 0.096783] calling software_node_init+0x0/0x2f @ 1
[ 0.096786] initcall software_node_init+0x0/0x2f returned 0 after 0 usecs
[ 0.096788] calling wakeup_sources_debugfs_init+0x0/0x28 @ 1
[ 0.096791] initcall wakeup_sources_debugfs_init+0x0/0x28 returned 0 after 0 usecs
[ 0.096793] calling wakeup_sources_sysfs_init+0x0/0x31 @ 1
[ 0.096796] initcall wakeup_sources_sysfs_init+0x0/0x31 returned 0 after 0 usecs
[ 0.096799] calling regmap_initcall+0x0/0x11 @ 1
[ 0.096822] initcall regmap_initcall+0x0/0x11 returned 0 after 0 usecs
[ 0.096824] calling syscon_init+0x0/0x13 @ 1
[ 0.096830] initcall syscon_init+0x0/0x13 returned 0 after 0 usecs
[ 0.096832] calling spi_init+0x0/0xa5 @ 1
[ 0.096839] initcall spi_init+0x0/0xa5 returned 0 after 0 usecs
[ 0.096841] calling i2c_init+0x0/0xb8 @ 1
[ 0.096849] initcall i2c_init+0x0/0xb8 returned 0 after 0 usecs
[ 0.096851] calling thermal_init+0x0/0xfb @ 1
[ 0.096853] thermal_sys: Registered thermal governor 'fair_share'
[ 0.096854] thermal_sys: Registered thermal governor 'bang_bang'
[ 0.096855] thermal_sys: Registered thermal governor 'step_wise'
[ 0.096856] thermal_sys: Registered thermal governor 'user_space'
[ 0.096856] thermal_sys: Registered thermal governor 'power_allocator'
[ 0.096859] initcall thermal_init+0x0/0xfb returned 0 after 0 usecs
[ 0.096861] calling init_ladder+0x0/0x24 @ 1
[ 0.096873] cpuidle: using governor ladder
[ 0.096873] initcall init_ladder+0x0/0x24 returned 0 after 0 usecs
[ 0.096876] calling init_menu+0x0/0x11 @ 1
[ 0.096881] cpuidle: using governor menu
[ 0.096881] initcall init_menu+0x0/0x11 returned 0 after 0 usecs
[ 0.096884] calling pcc_init+0x0/0x8d @ 1
[ 0.096886] initcall pcc_init+0x0/0x8d returned -19 after 0 usecs
[ 0.096888] calling amd_postcore_init+0x0/0x123 @ 1
[ 0.096890] initcall amd_postcore_init+0x0/0x123 returned 0 after 0 usecs
[ 0.096913] calling bts_init+0x0/0xbf @ 1
[ 0.096916] initcall bts_init+0x0/0xbf returned -19 after 0 usecs
[ 0.096917] calling pt_init+0x0/0x384 @ 1
[ 0.096921] initcall pt_init+0x0/0x384 returned 0 after 0 usecs
[ 0.096921] calling boot_params_ksysfs_init+0x0/0x2e6 @ 1
[ 0.096921] initcall boot_params_ksysfs_init+0x0/0x2e6 returned 0 after 0 usecs
[ 0.096921] calling sbf_init+0x0/0xd7 @ 1
[ 0.096921] Simple Boot Flag at 0x47 set to 0x80
[ 0.096921] initcall sbf_init+0x0/0xd7 returned 0 after 0 usecs
[ 0.096921] calling arch_kdebugfs_init+0x0/0x21 @ 1
[ 0.096921] initcall arch_kdebugfs_init+0x0/0x21 returned 0 after 0 usecs
[ 0.096921] calling xfd_update_static_branch+0x0/0x22 @ 1
[ 0.096921] initcall xfd_update_static_branch+0x0/0x22 returned 0 after 0 usecs
[ 0.096921] calling intel_pconfig_init+0x0/0xed @ 1
[ 0.096921] initcall intel_pconfig_init+0x0/0xed returned 0 after 0 usecs
[ 0.096921] calling mtrr_if_init+0x0/0x62 @ 1
[ 0.096921] initcall mtrr_if_init+0x0/0x62 returned 0 after 0 usecs
[ 0.096921] calling activate_jump_labels+0x0/0x36 @ 1
[ 0.096921] initcall activate_jump_labels+0x0/0x36 returned 0 after 0 usecs
[ 0.096921] calling init_s4_sigcheck+0x0/0x28 @ 1
[ 0.096921] initcall init_s4_sigcheck+0x0/0x28 returned 0 after 0 usecs
[ 0.096921] calling ffh_cstate_init+0x0/0x35 @ 1
[ 0.096921] initcall ffh_cstate_init+0x0/0x35 returned 0 after 0 usecs
[ 0.096921] calling kvm_alloc_cpumask+0x0/0xa0 @ 1
[ 0.096921] initcall kvm_alloc_cpumask+0x0/0xa0 returned 0 after 0 usecs
[ 0.096921] calling activate_jump_labels+0x0/0x36 @ 1
[ 0.096921] initcall activate_jump_labels+0x0/0x36 returned 0 after 0 usecs
[ 0.096921] calling report_cpuid_table+0x0/0x84 @ 1
[ 0.096921] initcall report_cpuid_table+0x0/0x84 returned 0 after 0 usecs
[ 0.096921] calling gigantic_pages_init+0x0/0x24 @ 1
[ 0.096921] initcall gigantic_pages_init+0x0/0x24 returned 0 after 0 usecs
[ 0.096921] calling kcmp_cookies_init+0x0/0x3c @ 1
[ 0.096921] initcall kcmp_cookies_init+0x0/0x3c returned 0 after 0 usecs
[ 0.096921] calling cryptomgr_init+0x0/0x11 @ 1
[ 0.096921] initcall cryptomgr_init+0x0/0x11 returned 0 after 0 usecs
[ 0.096921] calling acpi_pci_init+0x0/0x53 @ 1
[ 0.096921] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[ 0.096921] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[ 0.096921] initcall acpi_pci_init+0x0/0x53 returned 0 after 0 usecs
[ 0.096921] calling dma_channel_table_init+0x0/0x10e @ 1
[ 0.096921] initcall dma_channel_table_init+0x0/0x10e returned 0 after 0 usecs
[ 0.096921] calling dma_bus_init+0x0/0x106 @ 1
[ 0.096921] initcall dma_bus_init+0x0/0x106 returned 0 after 0 usecs
[ 0.096921] calling register_xen_pci_notifier+0x0/0x31 @ 1
[ 0.096921] initcall register_xen_pci_notifier+0x0/0x31 returned 0 after 0 usecs
[ 0.096921] calling xen_pcpu_init+0x0/0xb9 @ 1
[ 0.096921] initcall xen_pcpu_init+0x0/0xb9 returned -19 after 0 usecs
[ 0.096921] calling iommu_dma_init+0x0/0x20 @ 1
[ 0.096921] initcall iommu_dma_init+0x0/0x20 returned 0 after 0 usecs
[ 0.096921] calling dmi_id_init+0x0/0x38a @ 1
[ 0.096921] initcall dmi_id_init+0x0/0x38a returned 0 after 0 usecs
[ 0.096921] calling pci_arch_init+0x0/0x76 @ 1
[ 0.096921] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[ 0.096921] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[ 0.096921] PCI: Using configuration type 1 for base access
[ 0.096921] initcall pci_arch_init+0x0/0x76 returned 0 after 0 usecs
[ 0.096921] calling init_vdso+0x0/0x24 @ 1
[ 0.096930] initcall init_vdso+0x0/0x24 returned 0 after 0 usecs
[ 0.096931] calling sysenter_setup+0x0/0x18 @ 1
[ 0.096935] initcall sysenter_setup+0x0/0x18 returned 0 after 0 usecs
[ 0.096937] calling fixup_ht_bug+0x0/0x11a @ 1
[ 0.096938] initcall fixup_ht_bug+0x0/0x11a returned 0 after 0 usecs
[ 0.096940] calling topology_init+0x0/0x44 @ 1
[ 0.097125] initcall topology_init+0x0/0x44 returned 0 after 0 usecs
[ 0.097127] calling intel_epb_init+0x0/0x8e @ 1
[ 0.097134] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[ 0.097141] initcall intel_epb_init+0x0/0x8e returned 0 after 0 usecs
[ 0.097141] calling mtrr_init_finialize+0x0/0x43 @ 1
[ 0.097141] initcall mtrr_init_finialize+0x0/0x43 returned 0 after 0 usecs
[ 0.097141] calling uid_cache_init+0x0/0xb4 @ 1
[ 0.097141] initcall uid_cache_init+0x0/0xb4 returned 0 after 0 usecs
[ 0.097141] calling param_sysfs_init+0x0/0x1e4 @ 1
[ 0.097424] initcall param_sysfs_init+0x0/0x1e4 returned 0 after 0 usecs
[ 0.097427] calling user_namespace_sysctl_init+0x0/0xc0 @ 1
[ 0.097439] initcall user_namespace_sysctl_init+0x0/0xc0 returned 0 after 0 usecs
[ 0.097442] calling proc_schedstat_init+0x0/0x29 @ 1
[ 0.097465] initcall proc_schedstat_init+0x0/0x29 returned 0 after 0 usecs
[ 0.097466] calling pm_sysrq_init+0x0/0x1d @ 1
[ 0.097473] initcall pm_sysrq_init+0x0/0x1d returned 0 after 0 usecs
[ 0.097475] calling create_proc_profile+0x0/0xf0 @ 1
[ 0.097478] initcall create_proc_profile+0x0/0xf0 returned 0 after 0 usecs
[ 0.097481] calling crash_save_vmcoreinfo_init+0x0/0x717 @ 1
[ 0.097506] initcall crash_save_vmcoreinfo_init+0x0/0x717 returned 0 after 0 usecs
[ 0.097508] calling crash_notes_memory_init+0x0/0x3d @ 1
[ 0.097512] initcall crash_notes_memory_init+0x0/0x3d returned 0 after 0 usecs
[ 0.097514] calling cgroup_sysfs_init+0x0/0x18 @ 1
[ 0.097518] initcall cgroup_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[ 0.097520] calling cgroup_namespaces_init+0x0/0xc @ 1
[ 0.097522] initcall cgroup_namespaces_init+0x0/0xc returned 0 after 0 usecs
[ 0.097524] calling user_namespaces_init+0x0/0x31 @ 1
[ 0.097529] initcall user_namespaces_init+0x0/0x31 returned 0 after 0 usecs
[ 0.097531] calling init_optprobes+0x0/0x1d @ 1
[ 0.097533] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[ 0.097534] initcall init_optprobes+0x0/0x1d returned 0 after 0 usecs
[ 0.097536] calling hung_task_init+0x0/0x79 @ 1
[ 0.097542] initcall hung_task_init+0x0/0x79 returned 0 after 0 usecs
[ 0.097542] calling ftrace_check_for_weak_functions+0x0/0x66 @ 1
[ 0.097542] initcall ftrace_check_for_weak_functions+0x0/0x66 returned 0 after 0 usecs
[ 0.097542] calling trace_eval_init+0x0/0x8d @ 1
[ 0.097542] initcall trace_eval_init+0x0/0x8d returned 0 after 0 usecs
[ 0.097542] calling send_signal_irq_work_init+0x0/0x64 @ 1
[ 0.097542] initcall send_signal_irq_work_init+0x0/0x64 returned 0 after 0 usecs
[ 0.097542] calling dev_map_init+0x0/0x63 @ 1
[ 0.097542] initcall dev_map_init+0x0/0x63 returned 0 after 0 usecs
[ 0.097542] calling cpu_map_init+0x0/0x57 @ 1
[ 0.097542] initcall cpu_map_init+0x0/0x57 returned 0 after 0 usecs
[ 0.097542] calling netns_bpf_init+0x0/0x11 @ 1
[ 0.097542] initcall netns_bpf_init+0x0/0x11 returned 0 after 0 usecs
[ 0.097542] calling oom_init+0x0/0x4e @ 1
[ 0.097542] initcall oom_init+0x0/0x4e returned 0 after 0 usecs
[ 0.097542] calling default_bdi_init+0x0/0x2d @ 1
[ 0.097542] initcall default_bdi_init+0x0/0x2d returned 0 after 0 usecs
[ 0.097542] calling cgwb_init+0x0/0x2d @ 1
[ 0.097542] initcall cgwb_init+0x0/0x2d returned 0 after 0 usecs
[ 0.097542] calling percpu_enable_async+0x0/0x13 @ 1
[ 0.097542] initcall percpu_enable_async+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling kcompactd_init+0x0/0xa4 @ 1
[ 0.097542] initcall kcompactd_init+0x0/0xa4 returned 0 after 0 usecs
[ 0.097542] calling init_user_reserve+0x0/0x40 @ 1
[ 0.097542] initcall init_user_reserve+0x0/0x40 returned 0 after 0 usecs
[ 0.097542] calling init_admin_reserve+0x0/0x40 @ 1
[ 0.097542] initcall init_admin_reserve+0x0/0x40 returned 0 after 0 usecs
[ 0.097542] calling init_reserve_notifier+0x0/0x23 @ 1
[ 0.097542] initcall init_reserve_notifier+0x0/0x23 returned 0 after 0 usecs
[ 0.097542] calling swap_init_sysfs+0x0/0x6c @ 1
[ 0.097542] initcall swap_init_sysfs+0x0/0x6c returned 0 after 0 usecs
[ 0.097542] calling swapfile_init+0x0/0xa3 @ 1
[ 0.097542] initcall swapfile_init+0x0/0xa3 returned 0 after 0 usecs
[ 0.097542] calling hugetlb_init+0x0/0x54f @ 1
[ 0.097542] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[ 0.097542] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[ 0.097542] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[ 0.097542] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[ 0.097542] initcall hugetlb_init+0x0/0x54f returned 0 after 0 usecs
[ 0.097542] calling ksm_init+0x0/0x1a3 @ 1
[ 0.097542] initcall ksm_init+0x0/0x1a3 returned 0 after 0 usecs
[ 0.097542] calling numa_init_sysfs+0x0/0x6c @ 1
[ 0.097542] initcall numa_init_sysfs+0x0/0x6c returned 0 after 0 usecs
[ 0.097542] calling hugepage_init+0x0/0x174 @ 1
[ 0.097542] initcall hugepage_init+0x0/0x174 returned 0 after 0 usecs
[ 0.097542] calling mem_cgroup_init+0x0/0x141 @ 1
[ 0.097542] initcall mem_cgroup_init+0x0/0x141 returned 0 after 0 usecs
[ 0.097542] calling fips_init+0x0/0x1f @ 1
[ 0.097542] initcall fips_init+0x0/0x1f returned 0 after 0 usecs
[ 0.097542] calling dh_init+0x0/0x50 @ 1
[ 0.097542] initcall dh_init+0x0/0x50 returned 0 after 0 usecs
[ 0.097542] calling rsa_init+0x0/0x50 @ 1
[ 0.097542] initcall rsa_init+0x0/0x50 returned 0 after 0 usecs
[ 0.097542] calling hmac_module_init+0x0/0x11 @ 1
[ 0.097542] initcall hmac_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.097542] calling crypto_null_mod_init+0x0/0x71 @ 1
[ 0.097542] initcall crypto_null_mod_init+0x0/0x71 returned 0 after 0 usecs
[ 0.097542] calling md5_mod_init+0x0/0x11 @ 1
[ 0.097542] initcall md5_mod_init+0x0/0x11 returned 0 after 0 usecs
[ 0.097542] calling sha1_generic_mod_init+0x0/0x11 @ 1
[ 0.097542] initcall sha1_generic_mod_init+0x0/0x11 returned 0 after 0 usecs
[ 0.097542] calling sha256_generic_mod_init+0x0/0x16 @ 1
[ 0.097542] initcall sha256_generic_mod_init+0x0/0x16 returned 0 after 0 usecs
[ 0.097542] calling crypto_cbc_module_init+0x0/0x11 @ 1
[ 0.097542] initcall crypto_cbc_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.097542] calling aes_init+0x0/0x11 @ 1
[ 0.097542] initcall aes_init+0x0/0x11 returned 0 after 0 usecs
[ 0.097542] calling deflate_mod_init+0x0/0x48 @ 1
[ 0.097542] initcall deflate_mod_init+0x0/0x48 returned 0 after 0 usecs
[ 0.097542] calling lzo_mod_init+0x0/0x43 @ 1
[ 0.097542] initcall lzo_mod_init+0x0/0x43 returned 0 after 0 usecs
[ 0.097542] calling lzorle_mod_init+0x0/0x43 @ 1
[ 0.097542] initcall lzorle_mod_init+0x0/0x43 returned 0 after 0 usecs
[ 0.097542] calling init_bio+0x0/0xae @ 1
[ 0.097542] initcall init_bio+0x0/0xae returned 0 after 0 usecs
[ 0.097542] calling blk_ioc_init+0x0/0x2e @ 1
[ 0.097542] initcall blk_ioc_init+0x0/0x2e returned 0 after 0 usecs
[ 0.097542] calling blk_mq_init+0x0/0xce @ 1
[ 0.097542] initcall blk_mq_init+0x0/0xce returned 0 after 0 usecs
[ 0.097542] calling genhd_device_init+0x0/0x66 @ 1
[ 0.097542] initcall genhd_device_init+0x0/0x66 returned 0 after 0 usecs
[ 0.097542] calling blkcg_init+0x0/0x2d @ 1
[ 0.097542] initcall blkcg_init+0x0/0x2d returned 0 after 0 usecs
[ 0.097542] calling io_wq_init+0x0/0x3d @ 1
[ 0.097542] initcall io_wq_init+0x0/0x3d returned 0 after 0 usecs
[ 0.097542] calling irq_poll_setup+0x0/0x82 @ 1
[ 0.097542] initcall irq_poll_setup+0x0/0x82 returned 0 after 0 usecs
[ 0.097542] calling byt_gpio_init+0x0/0x13 @ 1
[ 0.097542] initcall byt_gpio_init+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling chv_pinctrl_init+0x0/0x13 @ 1
[ 0.097542] initcall chv_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling bxt_pinctrl_init+0x0/0x13 @ 1
[ 0.097542] initcall bxt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling cdf_pinctrl_init+0x0/0x13 @ 1
[ 0.097542] initcall cdf_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling dnv_pinctrl_init+0x0/0x13 @ 1
[ 0.097542] initcall dnv_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling glk_pinctrl_init+0x0/0x13 @ 1
[ 0.097542] initcall glk_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling spt_pinctrl_init+0x0/0x13 @ 1
[ 0.097542] initcall spt_pinctrl_init+0x0/0x13 returned 0 after 0 usecs
[ 0.097542] calling gpiolib_debugfs_init+0x0/0x28 @ 1
[ 0.097542] initcall gpiolib_debugfs_init+0x0/0x28 returned 0 after 0 usecs
[ 0.097542] calling pwm_debugfs_init+0x0/0x28 @ 1
[ 0.097542] initcall pwm_debugfs_init+0x0/0x28 returned 0 after 0 usecs
[ 0.097542] calling pwm_sysfs_init+0x0/0x18 @ 1
[ 0.097542] initcall pwm_sysfs_init+0x0/0x18 returned 0 after 0 usecs
[ 0.097542] calling pci_slot_init+0x0/0x40 @ 1
[ 0.097542] initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
[ 0.097542] calling fbmem_init+0x0/0xe5 @ 1
[ 0.097542] initcall fbmem_init+0x0/0xe5 returned 0 after 0 usecs
[ 0.097542] calling scan_for_dmi_ipmi+0x0/0x26f @ 1
[ 0.097542] initcall scan_for_dmi_ipmi+0x0/0x26f returned 0 after 0 usecs
[ 0.097542] calling acpi_init+0x0/0x4b8 @ 1
[ 0.097542] ACPI: Added _OSI(Module Device)
[ 0.097542] ACPI: Added _OSI(Processor Device)
[ 0.097542] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 0.097542] ACPI: Added _OSI(Processor Aggregator Device)
[ 0.097542] ACPI: Added _OSI(Linux-Dell-Video)
[ 0.097542] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[ 0.097542] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[ 0.131848] ACPI: 11 ACPI AML tables successfully acquired and loaded
[ 0.137837] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[ 0.143520] ACPI: Dynamic OEM Table Load:
[ 0.143527] ACPI: SSDT 0xFFFF8CF772983000 0005AC (v02 PmRef Cpu0Ist 00003000 INTL 20160422)
[ 0.144828] ACPI: \_PR_.PR00: _OSC native thermal LVT Acked
[ 0.145721] ACPI: Dynamic OEM Table Load:
[ 0.145726] ACPI: SSDT 0xFFFF8CF772970000 0003FF (v02 PmRef Cpu0Cst 00003001 INTL 20160422)
[ 0.147300] ACPI: Dynamic OEM Table Load:
[ 0.147306] ACPI: SSDT 0xFFFF8CF64011B000 000D14 (v02 PmRef ApIst 00003000 INTL 20160422)
[ 0.149093] ACPI: Dynamic OEM Table Load:
[ 0.149097] ACPI: SSDT 0xFFFF8CF772976C00 000317 (v02 PmRef ApHwp 00003000 INTL 20160422)
[ 0.150397] ACPI: Dynamic OEM Table Load:
[ 0.150402] ACPI: SSDT 0xFFFF8CF772974800 00030A (v02 PmRef ApCst 00003000 INTL 20160422)
[ 0.153739] ACPI: EC: EC started
[ 0.153741] ACPI: EC: interrupt blocked
[ 0.160782] ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
[ 0.160785] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC used to handle transactions
[ 0.160786] ACPI: Interpreter enabled
[ 0.160822] ACPI: PM: (supports S0 S3 S4 S5)
[ 0.160823] ACPI: Using IOAPIC for interrupt routing
[ 0.160854] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.160856] PCI: Using E820 reservations for host bridge windows
[ 0.161440] ACPI: Enabled 8 GPEs in block 00 to 7F
[ 0.166671] ACPI: PM: Power Resource [WRST]
[ 0.188212] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[ 0.188217] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[ 0.188365] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME AER]
[ 0.188628] acpi PNP0A08:00: _OSC: OS now controls [PCIeCapability LTR]
[ 0.188629] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[ 0.189542] PCI host bridge to bus 0000:00
[ 0.189544] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 0.189546] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 0.189547] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[ 0.189548] pci_bus 0000:00: root bus resource [mem 0x4f800000-0xdfffffff window]
[ 0.189550] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
[ 0.189551] pci_bus 0000:00: root bus resource [bus 00-fe]
[ 0.189569] pci 0000:00:00.0: calling quirk_mmio_always_on+0x0/0x20 @ 1
[ 0.189574] pci 0000:00:00.0: quirk_mmio_always_on+0x0/0x20 took 0 usecs
[ 0.189577] pci 0000:00:00.0: [8086:5914] type 00 class 0x060000
[ 0.189598] pci 0000:00:00.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.189602] pci 0000:00:00.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.189669] pci 0000:00:02.0: [8086:5917] type 00 class 0x030000
[ 0.189678] pci 0000:00:02.0: reg 0x10: [mem 0xdb000000-0xdbffffff 64bit]
[ 0.189684] pci 0000:00:02.0: reg 0x18: [mem 0x50000000-0x5fffffff 64bit pref]
[ 0.189688] pci 0000:00:02.0: reg 0x20: [io 0xf000-0xf03f]
[ 0.189701] pci 0000:00:02.0: calling efifb_fixup_resources+0x0/0xf0 @ 1
[ 0.189705] pci 0000:00:02.0: BAR 2: assigned to efifb
[ 0.189706] pci 0000:00:02.0: efifb_fixup_resources+0x0/0xf0 took 0 usecs
[ 0.189709] pci 0000:00:02.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.189711] pci 0000:00:02.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.189714] pci 0000:00:02.0: calling pci_fixup_video+0x0/0xe0 @ 1
[ 0.189718] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 0.189720] pci 0000:00:02.0: pci_fixup_video+0x0/0xe0 took 0 usecs
[ 0.189868] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
[ 0.189880] pci 0000:00:04.0: reg 0x10: [mem 0xdc320000-0xdc327fff 64bit]
[ 0.189903] pci 0000:00:04.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.189906] pci 0000:00:04.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.190144] pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330
[ 0.190162] pci 0000:00:14.0: reg 0x10: [mem 0xdc310000-0xdc31ffff 64bit]
[ 0.190199] pci 0000:00:14.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.190202] pci 0000:00:14.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.190228] pci 0000:00:14.0: PME# supported from D3hot D3cold
[ 0.190679] pci 0000:00:14.2: [8086:9d31] type 00 class 0x118000
[ 0.190697] pci 0000:00:14.2: reg 0x10: [mem 0xdc335000-0xdc335fff 64bit]
[ 0.190733] pci 0000:00:14.2: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.190736] pci 0000:00:14.2: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.190933] pci 0000:00:15.0: [8086:9d60] type 00 class 0x118000
[ 0.191105] pci 0000:00:15.0: reg 0x10: [mem 0xdc334000-0xdc334fff 64bit]
[ 0.191382] pci 0000:00:15.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.191385] pci 0000:00:15.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.192002] pci 0000:00:15.1: [8086:9d61] type 00 class 0x118000
[ 0.192173] pci 0000:00:15.1: reg 0x10: [mem 0xdc333000-0xdc333fff 64bit]
[ 0.192500] pci 0000:00:15.1: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.192503] pci 0000:00:15.1: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.193093] pci 0000:00:16.0: [8086:9d3a] type 00 class 0x078000
[ 0.193114] pci 0000:00:16.0: reg 0x10: [mem 0xdc332000-0xdc332fff 64bit]
[ 0.193152] pci 0000:00:16.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.193155] pci 0000:00:16.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.193189] pci 0000:00:16.0: PME# supported from D3hot
[ 0.193420] pci 0000:00:16.3: [8086:9d3d] type 00 class 0x070002
[ 0.193433] pci 0000:00:16.3: reg 0x10: [io 0xf060-0xf067]
[ 0.193438] pci 0000:00:16.3: reg 0x14: [mem 0xdc331000-0xdc331fff]
[ 0.193466] pci 0000:00:16.3: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.193469] pci 0000:00:16.3: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.193563] pci 0000:00:1c.0: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.193567] pci 0000:00:1c.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.193570] pci 0000:00:1c.0: calling quirk_no_aersid+0x0/0x30 @ 1
[ 0.193572] pci 0000:00:1c.0: quirk_no_aersid+0x0/0x30 took 0 usecs
[ 0.193573] pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400
[ 0.193611] pci 0000:00:1c.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.193613] pci 0000:00:1c.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.193616] pci 0000:00:1c.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.193619] pci 0000:00:1c.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.193651] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 0.194050] pci 0000:00:1c.2: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.194053] pci 0000:00:1c.2: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.194056] pci 0000:00:1c.2: calling quirk_no_aersid+0x0/0x30 @ 1
[ 0.194058] pci 0000:00:1c.2: quirk_no_aersid+0x0/0x30 took 0 usecs
[ 0.194059] pci 0000:00:1c.2: [8086:9d12] type 01 class 0x060400
[ 0.194097] pci 0000:00:1c.2: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.194100] pci 0000:00:1c.2: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.194102] pci 0000:00:1c.2: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.194104] pci 0000:00:1c.2: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.194136] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[ 0.194514] pci 0000:00:1c.4: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.194518] pci 0000:00:1c.4: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.194520] pci 0000:00:1c.4: calling quirk_no_aersid+0x0/0x30 @ 1
[ 0.194524] pci 0000:00:1c.4: quirk_no_aersid+0x0/0x30 took 0 usecs
[ 0.194526] pci 0000:00:1c.4: [8086:9d14] type 01 class 0x060400
[ 0.194573] pci 0000:00:1c.4: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.194576] pci 0000:00:1c.4: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.194579] pci 0000:00:1c.4: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.194580] pci 0000:00:1c.4: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.194616] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[ 0.195006] pci 0000:00:1d.0: calling quirk_cmd_compl+0x0/0x70 @ 1
[ 0.195010] pci 0000:00:1d.0: quirk_cmd_compl+0x0/0x70 took 0 usecs
[ 0.195012] pci 0000:00:1d.0: calling quirk_no_aersid+0x0/0x30 @ 1
[ 0.195014] pci 0000:00:1d.0: quirk_no_aersid+0x0/0x30 took 0 usecs
[ 0.195016] pci 0000:00:1d.0: [8086:9d18] type 01 class 0x060400
[ 0.195069] pci 0000:00:1d.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.195072] pci 0000:00:1d.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.195075] pci 0000:00:1d.0: calling pci_fixup_transparent_bridge+0x0/0x30 @ 1
[ 0.195077] pci 0000:00:1d.0: pci_fixup_transparent_bridge+0x0/0x30 took 0 usecs
[ 0.195112] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[ 0.195496] pci 0000:00:1f.0: [8086:9d4e] type 00 class 0x060100
[ 0.195564] pci 0000:00:1f.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.195567] pci 0000:00:1f.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.195755] pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000
[ 0.195768] pci 0000:00:1f.2: reg 0x10: [mem 0xdc32c000-0xdc32ffff]
[ 0.195806] pci 0000:00:1f.2: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.195809] pci 0000:00:1f.2: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.195979] pci 0000:00:1f.3: [8086:9d71] type 00 class 0x040380
[ 0.196000] pci 0000:00:1f.3: reg 0x10: [mem 0xdc328000-0xdc32bfff 64bit]
[ 0.196025] pci 0000:00:1f.3: reg 0x20: [mem 0xdc300000-0xdc30ffff 64bit]
[ 0.196037] pci 0000:00:1f.3: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.196040] pci 0000:00:1f.3: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.196074] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[ 0.196585] pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500
[ 0.196647] pci 0000:00:1f.4: reg 0x10: [mem 0xdc330000-0xdc3300ff 64bit]
[ 0.196718] pci 0000:00:1f.4: reg 0x20: [io 0xf040-0xf05f]
[ 0.196776] pci 0000:00:1f.4: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.196779] pci 0000:00:1f.4: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.197044] pci 0000:01:00.0: [10ec:525a] type 00 class 0xff0000
[ 0.197067] pci 0000:01:00.0: reg 0x14: [mem 0xdc200000-0xdc200fff]
[ 0.197172] pci 0000:01:00.0: supports D1 D2
[ 0.197173] pci 0000:01:00.0: PME# supported from D1 D2 D3hot D3cold
[ 0.197312] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.197316] pci 0000:00:1c.0: bridge window [mem 0xdc200000-0xdc2fffff]
[ 0.197715] pci 0000:02:00.0: [8086:24fd] type 00 class 0x028000
[ 0.197800] pci 0000:02:00.0: reg 0x10: [mem 0xdc100000-0xdc101fff 64bit]
[ 0.197930] pci 0000:02:00.0: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 1
[ 0.197934] pci 0000:02:00.0: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.198273] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[ 0.199057] pci 0000:00:1c.2: PCI bridge to [bus 02]
[ 0.199061] pci 0000:00:1c.2: bridge window [mem 0xdc100000-0xdc1fffff]
[ 0.199146] pci 0000:00:1c.4: PCI bridge to [bus 03-6d]
[ 0.199150] pci 0000:00:1c.4: bridge window [mem 0xac000000-0xda0fffff]
[ 0.199155] pci 0000:00:1c.4: bridge window [mem 0x60000000-0xa9ffffff 64bit pref]
[ 0.199455] pci 0000:6e:00.0: [144d:a808] type 00 class 0x010802
[ 0.199476] pci 0000:6e:00.0: reg 0x10: [mem 0xdc000000-0xdc003fff 64bit]
[ 0.199901] pci 0000:00:1d.0: PCI bridge to [bus 6e]
[ 0.199905] pci 0000:00:1d.0: bridge window [mem 0xdc000000-0xdc0fffff]
[ 0.201924] ACPI: PCI: Interrupt link LNKA configured for IRQ 11
[ 0.201924] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[ 0.201924] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[ 0.201924] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
[ 0.201924] ACPI: PCI: Interrupt link LNKE configured for IRQ 11
[ 0.201924] ACPI: PCI: Interrupt link LNKF configured for IRQ 11
[ 0.201924] ACPI: PCI: Interrupt link LNKG configured for IRQ 11
[ 0.201924] ACPI: PCI: Interrupt link LNKH configured for IRQ 11
[ 0.213157] Low-power S0 idle used by default for system suspend
[ 0.217656] ACPI: EC: interrupt unblocked
[ 0.217657] ACPI: EC: event unblocked
[ 0.217664] ACPI: EC: EC_CMD/EC_SC=0x934, EC_DATA=0x930
[ 0.217665] ACPI: EC: GPE=0x6e
[ 0.217666] ACPI: \_SB_.PCI0.LPCB.ECDV: Boot DSDT EC initialization complete
[ 0.217668] ACPI: \_SB_.PCI0.LPCB.ECDV: EC: Used to handle transactions and events
[ 0.217715] initcall acpi_init+0x0/0x4b8 returned 0 after 120000 usecs
[ 0.217719] calling adxl_init+0x0/0x190 @ 1
[ 0.217723] initcall adxl_init+0x0/0x190 returned -19 after 0 usecs
[ 0.217725] calling pnp_init+0x0/0x11 @ 1
[ 0.217732] initcall pnp_init+0x0/0x11 returned 0 after 0 usecs
[ 0.217734] calling balloon_init+0x0/0x1e8 @ 1
[ 0.217736] initcall balloon_init+0x0/0x1e8 returned -19 after 0 usecs
[ 0.217737] calling xen_setup_shutdown_event+0x0/0x40 @ 1
[ 0.217740] initcall xen_setup_shutdown_event+0x0/0x40 returned -19 after 0 usecs
[ 0.217741] calling xenbus_probe_backend_init+0x0/0x76 @ 1
[ 0.217746] initcall xenbus_probe_backend_init+0x0/0x76 returned 0 after 0 usecs
[ 0.217747] calling xenbus_probe_frontend_init+0x0/0x53 @ 1
[ 0.217752] initcall xenbus_probe_frontend_init+0x0/0x53 returned 0 after 0 usecs
[ 0.217753] calling xen_acpi_pad_init+0x0/0x40 @ 1
[ 0.217754] initcall xen_acpi_pad_init+0x0/0x40 returned -19 after 0 usecs
[ 0.217756] calling misc_init+0x0/0xc9 @ 1
[ 0.217760] initcall misc_init+0x0/0xc9 returned 0 after 0 usecs
[ 0.217762] calling tpm_init+0x0/0xf5 @ 1
[ 0.217771] initcall tpm_init+0x0/0xf5 returned 0 after 0 usecs
[ 0.217771] calling iommu_subsys_init+0x0/0xc7 @ 1
[ 0.217771] iommu: Default domain type: Translated
[ 0.217771] iommu: DMA domain TLB invalidation policy: lazy mode
[ 0.217771] initcall iommu_subsys_init+0x0/0xc7 returned 0 after 0 usecs
[ 0.217771] calling cn_init+0x0/0xe0 @ 1
[ 0.217771] initcall cn_init+0x0/0xe0 returned 0 after 0 usecs
[ 0.217771] calling dax_core_init+0x0/0xc8 @ 1
[ 0.217771] initcall dax_core_init+0x0/0xc8 returned 0 after 0 usecs
[ 0.217771] calling dma_buf_init+0x0/0xcb @ 1
[ 0.217771] initcall dma_buf_init+0x0/0xcb returned 0 after 0 usecs
[ 0.217771] calling serio_init+0x0/0x32 @ 1
[ 0.217771] initcall serio_init+0x0/0x32 returned 0 after 0 usecs
[ 0.217771] calling input_init+0x0/0x108 @ 1
[ 0.217771] initcall input_init+0x0/0x108 returned 0 after 0 usecs
[ 0.217771] calling rtc_init+0x0/0x54 @ 1
[ 0.217771] initcall rtc_init+0x0/0x54 returned 0 after 0 usecs
[ 0.217771] calling dw_i2c_init_driver+0x0/0x13 @ 1
[ 0.217771] initcall dw_i2c_init_driver+0x0/0x13 returned 0 after 0 usecs
[ 0.217771] calling power_supply_class_init+0x0/0x44 @ 1
[ 0.217771] initcall power_supply_class_init+0x0/0x44 returned 0 after 0 usecs
[ 0.217771] calling hwmon_init+0x0/0x103 @ 1
[ 0.217771] initcall hwmon_init+0x0/0x103 returned 0 after 0 usecs
[ 0.217771] calling edac_init+0x0/0x7a @ 1
[ 0.217771] EDAC MC: Ver: 3.0.0
[ 0.217771] initcall edac_init+0x0/0x7a returned 0 after 0 usecs
[ 0.217771] calling leds_init+0x0/0x40 @ 1
[ 0.217771] initcall leds_init+0x0/0x40 returned 0 after 0 usecs
[ 0.217771] calling dmi_init+0x0/0x120 @ 1
[ 0.217771] initcall dmi_init+0x0/0x120 returned 0 after 0 usecs
[ 0.217771] calling efisubsys_init+0x0/0x554 @ 1
[ 0.217771] Registered efivars operations
[ 0.217771] initcall efisubsys_init+0x0/0x554 returned 0 after 0 usecs
[ 0.217771] calling intel_scu_ipc_init+0x0/0x18 @ 1
[ 0.217771] initcall intel_scu_ipc_init+0x0/0x18 returned 0 after 0 usecs
[ 0.217771] calling devfreq_init+0x0/0xda @ 1
[ 0.217771] initcall devfreq_init+0x0/0xda returned 0 after 0 usecs
[ 0.217771] calling ras_init+0x0/0xf @ 1
[ 0.217771] initcall ras_init+0x0/0xf returned 0 after 0 usecs
[ 0.217771] calling nvmem_init+0x0/0x11 @ 1
[ 0.217771] initcall nvmem_init+0x0/0x11 returned 0 after 0 usecs
[ 0.217771] calling proto_init+0x0/0x11 @ 1
[ 0.217771] initcall proto_init+0x0/0x11 returned 0 after 0 usecs
[ 0.217771] calling net_dev_init+0x0/0x267 @ 1
[ 0.217771] initcall net_dev_init+0x0/0x267 returned 0 after 0 usecs
[ 0.217771] calling neigh_init+0x0/0x89 @ 1
[ 0.217771] initcall neigh_init+0x0/0x89 returned 0 after 0 usecs
[ 0.217771] calling fib_notifier_init+0x0/0x11 @ 1
[ 0.217771] initcall fib_notifier_init+0x0/0x11 returned 0 after 0 usecs
[ 0.217771] calling fib_rules_init+0x0/0xb6 @ 1
[ 0.217771] initcall fib_rules_init+0x0/0xb6 returned 0 after 0 usecs
[ 0.217771] calling init_cgroup_netprio+0x0/0x18 @ 1
[ 0.217771] initcall init_cgroup_netprio+0x0/0x18 returned 0 after 0 usecs
[ 0.217771] calling bpf_lwt_init+0x0/0x16 @ 1
[ 0.217771] initcall bpf_lwt_init+0x0/0x16 returned 0 after 0 usecs
[ 0.217771] calling devlink_init+0x0/0x2c @ 1
[ 0.217771] initcall devlink_init+0x0/0x2c returned 0 after 0 usecs
[ 0.217771] calling pktsched_init+0x0/0x117 @ 1
[ 0.217771] initcall pktsched_init+0x0/0x117 returned 0 after 0 usecs
[ 0.217771] calling tc_filter_init+0x0/0x104 @ 1
[ 0.217771] initcall tc_filter_init+0x0/0x104 returned 0 after 0 usecs
[ 0.217771] calling tc_action_init+0x0/0x59 @ 1
[ 0.217771] initcall tc_action_init+0x0/0x59 returned 0 after 0 usecs
[ 0.217771] calling ethnl_init+0x0/0x5c @ 1
[ 0.217771] initcall ethnl_init+0x0/0x5c returned 0 after 0 usecs
[ 0.217771] calling nexthop_init+0x0/0xfa @ 1
[ 0.217771] initcall nexthop_init+0x0/0xfa returned 0 after 0 usecs
[ 0.217771] calling cipso_v4_init+0x0/0x68 @ 1
[ 0.217771] initcall cipso_v4_init+0x0/0x68 returned 0 after 0 usecs
[ 0.217771] calling wireless_nlevent_init+0x0/0x43 @ 1
[ 0.217771] initcall wireless_nlevent_init+0x0/0x43 returned 0 after 0 usecs
[ 0.217771] calling netlbl_init+0x0/0x7d @ 1
[ 0.217771] NetLabel: Initializing
[ 0.217771] NetLabel: domain hash size = 128
[ 0.217771] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
[ 0.217771] NetLabel: unlabeled traffic allowed by default
[ 0.217771] initcall netlbl_init+0x0/0x7d returned 0 after 0 usecs
[ 0.217771] calling pci_subsys_init+0x0/0x67 @ 1
[ 0.217771] PCI: Using ACPI for IRQ routing
[ 0.240264] PCI: pci_cache_line_size set to 64 bytes
[ 0.241121] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
[ 0.241123] e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
[ 0.241124] e820: reserve RAM buffer [mem 0x2d6c5000-0x2fffffff]
[ 0.241125] e820: reserve RAM buffer [mem 0x3b6ad000-0x3bffffff]
[ 0.241126] e820: reserve RAM buffer [mem 0x3ecf2000-0x3fffffff]
[ 0.241127] e820: reserve RAM buffer [mem 0x48e00000-0x4bffffff]
[ 0.241128] e820: reserve RAM buffer [mem 0x2ae800000-0x2afffffff]
[ 0.241129] initcall pci_subsys_init+0x0/0x67 returned 0 after 24000 usecs
[ 0.241133] calling vga_arb_device_init+0x0/0x88 @ 1
[ 0.241146] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[ 0.241146] pci 0000:00:02.0: vgaarb: bridge control possible
[ 0.241146] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[ 0.241146] vgaarb: loaded
[ 0.241146] initcall vga_arb_device_init+0x0/0x88 returned 0 after 0 usecs
[ 0.241146] calling nmi_warning_debugfs+0x0/0x2b @ 1
[ 0.241146] initcall nmi_warning_debugfs+0x0/0x2b returned 0 after 0 usecs
[ 0.241146] calling save_microcode_in_initrd+0x0/0xa0 @ 1
[ 0.241620] initcall save_microcode_in_initrd+0x0/0xa0 returned 0 after 0 usecs
[ 0.241622] calling hpet_late_init+0x0/0x38f @ 1
[ 0.241624] initcall hpet_late_init+0x0/0x38f returned -19 after 0 usecs
[ 0.241626] calling init_amd_nbs+0x0/0x3a6 @ 1
[ 0.241631] initcall init_amd_nbs+0x0/0x3a6 returned 0 after 0 usecs
[ 0.241632] calling iomem_init_inode+0x0/0x8a @ 1
[ 0.241644] initcall iomem_init_inode+0x0/0x8a returned 0 after 0 usecs
[ 0.241647] calling em_debug_init+0x0/0x21 @ 1
[ 0.241650] initcall em_debug_init+0x0/0x21 returned 0 after 0 usecs
[ 0.241651] calling clocksource_done_booting+0x0/0x46 @ 1
[ 0.241666] clocksource: Switched to clocksource tsc-early
[ 0.241668] initcall clocksource_done_booting+0x0/0x46 returned 0 after 4 usecs
[ 0.241670] calling tracer_init_tracefs+0x0/0xc1 @ 1
[ 0.241676] initcall tracer_init_tracefs+0x0/0xc1 returned 0 after 3 usecs
[ 0.241678] calling init_trace_printk_function_export+0x0/0x2c @ 1
[ 0.241701] initcall init_trace_printk_function_export+0x0/0x2c returned 0 after 20 usecs
[ 0.241704] calling init_graph_tracefs+0x0/0x2c @ 1
[ 0.241710] initcall init_graph_tracefs+0x0/0x2c returned 0 after 1 usecs
[ 0.241712] calling bpf_event_init+0x0/0x13 @ 1
[ 0.241715] initcall bpf_event_init+0x0/0x13 returned 0 after 0 usecs
[ 0.241716] calling init_kprobe_trace+0x0/0x159 @ 1
[ 0.241719] initcall init_kprobe_trace+0x0/0x159 returned 0 after 2 usecs
[ 0.241721] calling init_dynamic_event+0x0/0x2c @ 1
[ 0.241729] initcall init_dynamic_event+0x0/0x2c returned 0 after 7 usecs
[ 0.241731] calling init_uprobe_trace+0x0/0x60 @ 1
[ 0.241736] initcall init_uprobe_trace+0x0/0x60 returned 0 after 3 usecs
[ 0.241737] calling bpf_init+0x0/0x51 @ 1
[ 0.241740] initcall bpf_init+0x0/0x51 returned 0 after 1 usecs
[ 0.241742] calling secretmem_init+0x0/0x40 @ 1
[ 0.241745] initcall secretmem_init+0x0/0x40 returned 0 after 0 usecs
[ 0.241746] calling init_fs_stat_sysctls+0x0/0x32 @ 1
[ 0.241753] initcall init_fs_stat_sysctls+0x0/0x32 returned 0 after 3 usecs
[ 0.241755] calling init_fs_exec_sysctls+0x0/0x26 @ 1
[ 0.241758] initcall init_fs_exec_sysctls+0x0/0x26 returned 0 after 0 usecs
[ 0.241760] calling init_pipe_fs+0x0/0x68 @ 1
[ 0.241768] initcall init_pipe_fs+0x0/0x68 returned 0 after 5 usecs
[ 0.241771] calling init_fs_namei_sysctls+0x0/0x26 @ 1
[ 0.241775] initcall init_fs_namei_sysctls+0x0/0x26 returned 0 after 2 usecs
[ 0.241778] calling init_fs_dcache_sysctls+0x0/0x26 @ 1
[ 0.241781] initcall init_fs_dcache_sysctls+0x0/0x26 returned 0 after 0 usecs
[ 0.241783] calling init_fs_namespace_sysctls+0x0/0x26 @ 1
[ 0.241786] initcall init_fs_namespace_sysctls+0x0/0x26 returned 0 after 0 usecs
[ 0.241789] calling cgroup_writeback_init+0x0/0x2a @ 1
[ 0.241793] initcall cgroup_writeback_init+0x0/0x2a returned 0 after 2 usecs
[ 0.241796] calling inotify_user_setup+0x0/0xd4 @ 1
[ 0.241801] initcall inotify_user_setup+0x0/0xd4 returned 0 after 3 usecs
[ 0.241802] calling eventpoll_init+0x0/0xe3 @ 1
[ 0.241810] initcall eventpoll_init+0x0/0xe3 returned 0 after 6 usecs
[ 0.241812] calling anon_inode_init+0x0/0x5d @ 1
[ 0.241819] initcall anon_inode_init+0x0/0x5d returned 0 after 6 usecs
[ 0.241821] calling init_dax_wait_table+0x0/0x38 @ 1
[ 0.241852] initcall init_dax_wait_table+0x0/0x38 returned 0 after 30 usecs
[ 0.241854] calling proc_locks_init+0x0/0x2c @ 1
[ 0.241856] initcall proc_locks_init+0x0/0x2c returned 0 after 0 usecs
[ 0.241857] calling init_fs_coredump_sysctls+0x0/0x26 @ 1
[ 0.241861] initcall init_fs_coredump_sysctls+0x0/0x26 returned 0 after 2 usecs
[ 0.241863] calling iomap_init+0x0/0x20 @ 1
[ 0.241883] initcall iomap_init+0x0/0x20 returned 0 after 19 usecs
[ 0.241885] calling dquot_init+0x0/0x112 @ 1
[ 0.241886] VFS: Disk quotas dquot_6.6.0
[ 0.241896] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 0.241898] initcall dquot_init+0x0/0x112 returned 0 after 11 usecs
[ 0.241899] calling quota_init+0x0/0x28 @ 1
[ 0.241904] initcall quota_init+0x0/0x28 returned 0 after 3 usecs
[ 0.241905] calling proc_cmdline_init+0x0/0x26 @ 1
[ 0.241907] initcall proc_cmdline_init+0x0/0x26 returned 0 after 0 usecs
[ 0.241909] calling proc_consoles_init+0x0/0x29 @ 1
[ 0.241911] initcall proc_consoles_init+0x0/0x29 returned 0 after 1 usecs
[ 0.241913] calling proc_cpuinfo_init+0x0/0x23 @ 1
[ 0.241915] initcall proc_cpuinfo_init+0x0/0x23 returned 0 after 0 usecs
[ 0.241917] calling proc_devices_init+0x0/0x29 @ 1
[ 0.241918] initcall proc_devices_init+0x0/0x29 returned 0 after 0 usecs
[ 0.241920] calling proc_interrupts_init+0x0/0x29 @ 1
[ 0.241922] initcall proc_interrupts_init+0x0/0x29 returned 0 after 0 usecs
[ 0.241923] calling proc_loadavg_init+0x0/0x26 @ 1
[ 0.241925] initcall proc_loadavg_init+0x0/0x26 returned 0 after 0 usecs
[ 0.241926] calling proc_meminfo_init+0x0/0x26 @ 1
[ 0.241928] initcall proc_meminfo_init+0x0/0x26 returned 0 after 0 usecs
[ 0.241929] calling proc_stat_init+0x0/0x23 @ 1
[ 0.241931] initcall proc_stat_init+0x0/0x23 returned 0 after 0 usecs
[ 0.241933] calling proc_uptime_init+0x0/0x26 @ 1
[ 0.241935] initcall proc_uptime_init+0x0/0x26 returned 0 after 0 usecs
[ 0.241936] calling proc_version_init+0x0/0x26 @ 1
[ 0.241938] initcall proc_version_init+0x0/0x26 returned 0 after 0 usecs
[ 0.241939] calling proc_softirqs_init+0x0/0x26 @ 1
[ 0.241941] initcall proc_softirqs_init+0x0/0x26 returned 0 after 0 usecs
[ 0.241943] calling proc_kcore_init+0x0/0xd4 @ 1
[ 0.241957] initcall proc_kcore_init+0x0/0xd4 returned 0 after 12 usecs
[ 0.241959] calling vmcore_init+0x0/0x5d2 @ 1
[ 0.241965] initcall vmcore_init+0x0/0x5d2 returned 0 after 4 usecs
[ 0.241966] calling proc_kmsg_init+0x0/0x26 @ 1
[ 0.241968] initcall proc_kmsg_init+0x0/0x26 returned 0 after 0 usecs
[ 0.241970] calling proc_page_init+0x0/0x5a @ 1
[ 0.241973] initcall proc_page_init+0x0/0x5a returned 0 after 1 usecs
[ 0.241974] calling init_ramfs_fs+0x0/0x11 @ 1
[ 0.241976] initcall init_ramfs_fs+0x0/0x11 returned 0 after 0 usecs
[ 0.241978] calling init_hugetlbfs_fs+0x0/0x121 @ 1
[ 0.241991] initcall init_hugetlbfs_fs+0x0/0x121 returned 0 after 11 usecs
[ 0.241993] calling tomoyo_initerface_init+0x0/0x185 @ 1
[ 0.242012] initcall tomoyo_initerface_init+0x0/0x185 returned 0 after 17 usecs
[ 0.242014] calling aa_create_aafs+0x0/0x3b0 @ 1
[ 0.242094] AppArmor: AppArmor Filesystem Enabled
[ 0.242096] initcall aa_create_aafs+0x0/0x3b0 returned 0 after 80 usecs
[ 0.242099] calling dynamic_debug_init_control+0x0/0x80 @ 1
[ 0.242105] initcall dynamic_debug_init_control+0x0/0x80 returned 0 after 3 usecs
[ 0.242107] calling acpi_event_init+0x0/0x31 @ 1
[ 0.242112] initcall acpi_event_init+0x0/0x31 returned 0 after 2 usecs
[ 0.242114] calling pnp_system_init+0x0/0x11 @ 1
[ 0.242120] initcall pnp_system_init+0x0/0x11 returned 0 after 3 usecs
[ 0.242122] calling pnpacpi_init+0x0/0x6e @ 1
[ 0.242125] pnp: PnP ACPI init
[ 0.242313] system 00:00: [io 0x0680-0x069f] has been reserved
[ 0.242315] system 00:00: [io 0xffff] has been reserved
[ 0.242317] system 00:00: [io 0xffff] has been reserved
[ 0.242318] system 00:00: [io 0xffff] has been reserved
[ 0.242319] system 00:00: [io 0x1800-0x18fe] has been reserved
[ 0.242323] system 00:00: [io 0x164e-0x164f] has been reserved
[ 0.242438] system 00:02: [io 0x1854-0x1857] has been reserved
[ 0.242770] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[ 0.242773] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[ 0.242774] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[ 0.242776] system 00:05: [mem 0xe0000000-0xefffffff] has been reserved
[ 0.242777] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[ 0.242779] system 00:05: [mem 0xfed90000-0xfed93fff] could not be reserved
[ 0.242780] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[ 0.242782] system 00:05: [mem 0xff000000-0xffffffff] has been reserved
[ 0.242783] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[ 0.242785] system 00:05: [mem 0xdffe0000-0xdfffffff] has been reserved
[ 0.242823] system 00:06: [mem 0xfd000000-0xfdabffff] has been reserved
[ 0.242825] system 00:06: [mem 0xfdad0000-0xfdadffff] has been reserved
[ 0.242827] system 00:06: [mem 0xfdb00000-0xfdffffff] has been reserved
[ 0.242828] system 00:06: [mem 0xfe000000-0xfe01ffff] could not be reserved
[ 0.242829] system 00:06: [mem 0xfe036000-0xfe03bfff] has been reserved
[ 0.242831] system 00:06: [mem 0xfe03d000-0xfe3fffff] has been reserved
[ 0.242832] system 00:06: [mem 0xfe410000-0xfe7fffff] has been reserved
[ 0.243065] system 00:07: [io 0xff00-0xfffe] has been reserved
[ 0.243963] system 00:08: [mem 0xfe029000-0xfe029fff] has been reserved
[ 0.243966] system 00:08: [mem 0xfe028000-0xfe028fff] has been reserved
[ 0.246542] pnp: PnP ACPI: found 9 devices
[ 0.246543] initcall pnpacpi_init+0x0/0x6e returned 0 after 5445 usecs
[ 0.246548] calling chr_dev_init+0x0/0xab @ 1
[ 0.247669] initcall chr_dev_init+0x0/0xab returned 0 after 1119 usecs
[ 0.247672] calling firmware_class_init+0x0/0xfe @ 1
[ 0.247682] initcall firmware_class_init+0x0/0xfe returned 0 after 7 usecs
[ 0.247684] calling map_properties+0x0/0x543 @ 1
[ 0.247686] initcall map_properties+0x0/0x543 returned 0 after 0 usecs
[ 0.247688] calling efi_mokvar_sysfs_init+0x0/0x193 @ 1
[ 0.247689] initcall efi_mokvar_sysfs_init+0x0/0x193 returned -2 after 0 usecs
[ 0.247691] calling init_acpi_pm_clocksource+0x0/0xe0 @ 1
[ 0.252175] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 0.252178] initcall init_acpi_pm_clocksource+0x0/0xe0 returned 0 after 4485 usecs
[ 0.252180] calling powercap_init+0x0/0x26b @ 1
[ 0.252203] initcall powercap_init+0x0/0x26b returned 0 after 21 usecs
[ 0.252205] calling sysctl_core_init+0x0/0x2b @ 1
[ 0.252220] initcall sysctl_core_init+0x0/0x2b returned 0 after 12 usecs
[ 0.252221] calling eth_offload_init+0x0/0x18 @ 1
[ 0.252223] initcall eth_offload_init+0x0/0x18 returned 0 after 0 usecs
[ 0.252225] calling ipv4_offload_init+0x0/0x78 @ 1
[ 0.252228] initcall ipv4_offload_init+0x0/0x78 returned 0 after 0 usecs
[ 0.252229] calling inet_init+0x0/0x2aa @ 1
[ 0.252247] NET: Registered PF_INET protocol family
[ 0.252344] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[ 0.253513] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[ 0.253540] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[ 0.253604] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[ 0.253729] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[ 0.253779] TCP: Hash tables configured (established 65536 bind 65536)
[ 0.253857] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
[ 0.253883] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[ 0.253903] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[ 0.253943] initcall inet_init+0x0/0x2aa returned 0 after 1711 usecs
[ 0.253948] calling af_unix_init+0x0/0xd4 @ 1
[ 0.253961] NET: Registered PF_UNIX/PF_LOCAL protocol family
[ 0.253973] initcall af_unix_init+0x0/0xd4 returned 0 after 19 usecs
[ 0.253975] calling ipv6_offload_init+0x0/0x83 @ 1
[ 0.253978] initcall ipv6_offload_init+0x0/0x83 returned 0 after 0 usecs
[ 0.253980] calling vlan_offload_init+0x0/0x24 @ 1
[ 0.253983] initcall vlan_offload_init+0x0/0x24 returned 0 after 0 usecs
[ 0.253985] calling xsk_init+0x0/0xd8 @ 1
[ 0.253987] NET: Registered PF_XDP protocol family
[ 0.253989] initcall xsk_init+0x0/0xd8 returned 0 after 1 usecs
[ 0.253991] calling pcibios_assign_resources+0x0/0xd1 @ 1
[ 0.254002] pci 0000:00:1c.4: bridge window [io 0x1000-0x0fff] to [bus 03-6d] add_size 1000
[ 0.254011] pci 0000:00:1c.4: BAR 13: assigned [io 0x2000-0x2fff]
[ 0.254014] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.254018] pci 0000:00:1c.0: bridge window [mem 0xdc200000-0xdc2fffff]
[ 0.254024] pci 0000:00:1c.2: PCI bridge to [bus 02]
[ 0.254027] pci 0000:00:1c.2: bridge window [mem 0xdc100000-0xdc1fffff]
[ 0.254032] pci 0000:00:1c.4: PCI bridge to [bus 03-6d]
[ 0.254035] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff]
[ 0.254038] pci 0000:00:1c.4: bridge window [mem 0xac000000-0xda0fffff]
[ 0.254041] pci 0000:00:1c.4: bridge window [mem 0x60000000-0xa9ffffff 64bit pref]
[ 0.254045] pci 0000:00:1d.0: PCI bridge to [bus 6e]
[ 0.254056] pci 0000:00:1d.0: bridge window [mem 0xdc000000-0xdc0fffff]
[ 0.254062] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 0.254064] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 0.254065] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000dffff window]
[ 0.254066] pci_bus 0000:00: resource 7 [mem 0x4f800000-0xdfffffff window]
[ 0.254067] pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window]
[ 0.254069] pci_bus 0000:01: resource 1 [mem 0xdc200000-0xdc2fffff]
[ 0.254070] pci_bus 0000:02: resource 1 [mem 0xdc100000-0xdc1fffff]
[ 0.254071] pci_bus 0000:03: resource 0 [io 0x2000-0x2fff]
[ 0.254072] pci_bus 0000:03: resource 1 [mem 0xac000000-0xda0fffff]
[ 0.254073] pci_bus 0000:03: resource 2 [mem 0x60000000-0xa9ffffff 64bit pref]
[ 0.254075] pci_bus 0000:6e: resource 1 [mem 0xdc000000-0xdc0fffff]
[ 0.254262] initcall pcibios_assign_resources+0x0/0xd1 returned 0 after 269 usecs
[ 0.254265] calling pci_apply_final_quirks+0x0/0x125 @ 1
[ 0.254275] pci 0000:00:14.0: calling quirk_usb_early_handoff+0x0/0x730 @ 1
[ 0.254566] pci 0000:00:14.0: quirk_usb_early_handoff+0x0/0x730 took 279 usecs
[ 0.255058] PCI: CLS 0 bytes, default 64
[ 0.255059] initcall pci_apply_final_quirks+0x0/0x125 returned 0 after 791 usecs
[ 0.255061] calling acpi_reserve_resources+0x0/0xef @ 1
[ 0.255065] initcall acpi_reserve_resources+0x0/0xef returned 0 after 1 usecs
[ 0.255066] calling populate_rootfs+0x0/0x40 @ 1
[ 0.255071] initcall populate_rootfs+0x0/0x40 returned 0 after 2 usecs
[ 0.255072] calling pci_iommu_init+0x0/0x36 @ 1
[ 0.255081] DMAR: ACPI device "device:75" under DMAR at fed91000 as 00:15.0
[ 0.255084] DMAR: ACPI device "device:76" under DMAR at fed91000 as 00:15.1
[ 0.255095] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[ 0.255096] software IO TLB: mapped [mem 0x00000000376ad000-0x000000003b6ad000] (64MB)
[ 0.255097] initcall pci_iommu_init+0x0/0x36 returned 0 after 22 usecs
[ 0.255100] calling ir_dev_scope_init+0x0/0x3d @ 1
[ 0.255103] initcall ir_dev_scope_init+0x0/0x3d returned 0 after 0 usecs
[ 0.255134] Trying to unpack rootfs image as initramfs...
[ 0.255141] calling ia32_binfmt_init+0x0/0x18 @ 1
[ 0.255145] initcall ia32_binfmt_init+0x0/0x18 returned 0 after 2 usecs
[ 0.255147] calling amd_ibs_init+0x0/0x2ae @ 1
[ 0.255148] initcall amd_ibs_init+0x0/0x2ae returned -19 after 0 usecs
[ 0.255150] calling amd_uncore_init+0x0/0x36e @ 1
[ 0.255151] initcall amd_uncore_init+0x0/0x36e returned -19 after 0 usecs
[ 0.255153] calling amd_iommu_pc_init+0x0/0x249 @ 1
[ 0.255154] initcall amd_iommu_pc_init+0x0/0x249 returned -19 after 0 usecs
[ 0.255156] calling msr_init+0x0/0x5a @ 1
[ 0.255160] initcall msr_init+0x0/0x5a returned 0 after 2 usecs
[ 0.255161] calling register_kernel_offset_dumper+0x0/0x1f @ 1
[ 0.255164] initcall register_kernel_offset_dumper+0x0/0x1f returned 0 after 0 usecs
[ 0.255166] calling i8259A_init_ops+0x0/0x25 @ 1
[ 0.255169] initcall i8259A_init_ops+0x0/0x25 returned 0 after 0 usecs
[ 0.255171] calling init_tsc_clocksource+0x0/0xa4 @ 1
[ 0.255176] initcall init_tsc_clocksource+0x0/0xa4 returned 0 after 1 usecs
[ 0.255178] calling add_rtc_cmos+0x0/0xb5 @ 1
[ 0.255181] initcall add_rtc_cmos+0x0/0xb5 returned 0 after 1 usecs
[ 0.255182] calling i8237A_init_ops+0x0/0x3f @ 1
[ 0.255187] initcall i8237A_init_ops+0x0/0x3f returned -19 after 4 usecs
[ 0.255189] calling umwait_init+0x0/0x75 @ 1
[ 0.255190] initcall umwait_init+0x0/0x75 returned -19 after 0 usecs
[ 0.255192] calling sgx_init+0x0/0x409 @ 1
[ 0.255207] sgx: EPC section 0x40200000-0x45f7ffff
[ 0.255747] initcall sgx_init+0x0/0x409 returned -19 after 552 usecs
[ 0.255750] calling ioapic_init_ops+0x0/0x18 @ 1
[ 0.255752] initcall ioapic_init_ops+0x0/0x18 returned 0 after 0 usecs
[ 0.255754] calling register_e820_pmem+0x0/0x62 @ 1
[ 0.255757] initcall register_e820_pmem+0x0/0x62 returned 0 after 1 usecs
[ 0.255758] calling add_pcspkr+0x0/0x73 @ 1
[ 0.255804] initcall add_pcspkr+0x0/0x73 returned 0 after 43 usecs
[ 0.255805] calling snp_init_platform_device+0x0/0x94 @ 1
[ 0.255807] initcall snp_init_platform_device+0x0/0x94 returned -19 after 0 usecs
[ 0.255809] calling audit_classes_init+0x0/0xb3 @ 1
[ 0.255812] initcall audit_classes_init+0x0/0xb3 returned 0 after 1 usecs
[ 0.255814] calling pt_dump_init+0x0/0x46 @ 1
[ 0.255816] initcall pt_dump_init+0x0/0x46 returned 0 after 0 usecs
[ 0.255818] calling blake2s_mod_init+0x0/0x76 @ 1
[ 0.255840] initcall blake2s_mod_init+0x0/0x76 returned 0 after 19 usecs
[ 0.255842] calling iosf_mbi_init+0x0/0x29 @ 1
[ 0.255861] initcall iosf_mbi_init+0x0/0x29 returned 0 after 17 usecs
[ 0.255864] calling proc_execdomains_init+0x0/0x26 @ 1
[ 0.255869] initcall proc_execdomains_init+0x0/0x26 returned 0 after 2 usecs
[ 0.255871] calling register_warn_debugfs+0x0/0x28 @ 1
[ 0.255877] initcall register_warn_debugfs+0x0/0x28 returned 0 after 3 usecs
[ 0.255879] calling cpuhp_sysfs_init+0x0/0x8e @ 1
[ 0.255900] initcall cpuhp_sysfs_init+0x0/0x8e returned 0 after 18 usecs
[ 0.255903] calling ioresources_init+0x0/0x4e @ 1
[ 0.255916] initcall ioresources_init+0x0/0x4e returned 0 after 11 usecs
[ 0.255919] calling psi_proc_init+0x0/0x71 @ 1
[ 0.255928] initcall psi_proc_init+0x0/0x71 returned 0 after 8 usecs
[ 0.255930] calling snapshot_device_init+0x0/0x11 @ 1
[ 0.255948] initcall snapshot_device_init+0x0/0x11 returned 0 after 16 usecs
[ 0.255950] calling irq_gc_init_ops+0x0/0x18 @ 1
[ 0.255952] initcall irq_gc_init_ops+0x0/0x18 returned 0 after 0 usecs
[ 0.255953] calling irq_pm_init_ops+0x0/0x18 @ 1
[ 0.255955] initcall irq_pm_init_ops+0x0/0x18 returned 0 after 0 usecs
[ 0.255956] calling klp_init+0x0/0x2d @ 1
[ 0.255960] initcall klp_init+0x0/0x2d returned 0 after 1 usecs
[ 0.255961] calling proc_modules_init+0x0/0x23 @ 1
[ 0.255964] initcall proc_modules_init+0x0/0x23 returned 0 after 0 usecs
[ 0.255966] calling timer_sysctl_init+0x0/0x1f @ 1
[ 0.255969] initcall timer_sysctl_init+0x0/0x1f returned 0 after 1 usecs
[ 0.255971] calling timekeeping_init_ops+0x0/0x18 @ 1
[ 0.255973] initcall timekeeping_init_ops+0x0/0x18 returned 0 after 0 usecs
[ 0.255975] calling init_clocksource_sysfs+0x0/0x28 @ 1
[ 0.255995] initcall init_clocksource_sysfs+0x0/0x28 returned 0 after 18 usecs
[ 0.255997] calling init_timer_list_procfs+0x0/0x36 @ 1
[ 0.256000] initcall init_timer_list_procfs+0x0/0x36 returned 0 after 0 usecs
[ 0.256002] calling alarmtimer_init+0x0/0xe3 @ 1
[ 0.256021] initcall alarmtimer_init+0x0/0xe3 returned 0 after 17 usecs
[ 0.256023] calling init_posix_timers+0x0/0x2e @ 1
[ 0.256027] initcall init_posix_timers+0x0/0x2e returned 0 after 2 usecs
[ 0.256029] calling clockevents_init_sysfs+0x0/0xd6 @ 1
[ 0.256108] initcall clockevents_init_sysfs+0x0/0xd6 returned 0 after 77 usecs
[ 0.256110] calling proc_dma_init+0x0/0x26 @ 1
[ 0.256113] initcall proc_dma_init+0x0/0x26 returned 0 after 1 usecs
[ 0.256115] calling kallsyms_init+0x0/0x26 @ 1
[ 0.256118] initcall kallsyms_init+0x0/0x26 returned 0 after 0 usecs
[ 0.256120] calling pid_namespaces_init+0x0/0x44 @ 1
[ 0.256131] initcall pid_namespaces_init+0x0/0x44 returned 0 after 9 usecs
[ 0.256134] calling audit_watch_init+0x0/0x40 @ 1
[ 0.256136] initcall audit_watch_init+0x0/0x40 returned 0 after 0 usecs
[ 0.256138] calling audit_fsnotify_init+0x0/0x43 @ 1
[ 0.256140] initcall audit_fsnotify_init+0x0/0x43 returned 0 after 0 usecs
[ 0.256142] calling audit_tree_init+0x0/0x74 @ 1
[ 0.256145] initcall audit_tree_init+0x0/0x74 returned 0 after 0 usecs
[ 0.256147] calling seccomp_sysctl_init+0x0/0x30 @ 1
[ 0.256152] initcall seccomp_sysctl_init+0x0/0x30 returned 0 after 2 usecs
[ 0.256154] calling utsname_sysctl_init+0x0/0x18 @ 1
[ 0.256161] initcall utsname_sysctl_init+0x0/0x18 returned 0 after 4 usecs
[ 0.256163] calling init_tracepoints+0x0/0x30 @ 1
[ 0.256177] initcall init_tracepoints+0x0/0x30 returned 0 after 11 usecs
[ 0.256179] calling stack_trace_init+0x0/0xa8 @ 1
[ 0.256193] initcall stack_trace_init+0x0/0xa8 returned 0 after 10 usecs
[ 0.256196] calling init_mmio_trace+0x0/0xc @ 1
[ 0.256200] initcall init_mmio_trace+0x0/0xc returned 0 after 2 usecs
[ 0.256203] calling init_blk_tracer+0x0/0x58 @ 1
[ 0.256213] initcall init_blk_tracer+0x0/0x58 returned 0 after 8 usecs
[ 0.256216] calling perf_event_sysfs_init+0x0/0x8a @ 1
[ 0.256324] initcall perf_event_sysfs_init+0x0/0x8a returned 0 after 106 usecs
[ 0.256326] calling system_trusted_keyring_init+0x0/0xf8 @ 1
[ 0.256327] Initialise system trusted keyrings
[ 0.256335] initcall system_trusted_keyring_init+0x0/0xf8 returned 0 after 7 usecs
[ 0.256337] calling blacklist_init+0x0/0x10e @ 1
[ 0.256339] Key type blacklist registered
[ 0.256341] initcall blacklist_init+0x0/0x10e returned 0 after 2 usecs
[ 0.256342] calling kswapd_init+0x0/0x6c @ 1
[ 0.256373] initcall kswapd_init+0x0/0x6c returned 0 after 29 usecs
[ 0.256375] calling extfrag_debug_init+0x0/0x5b @ 1
[ 0.256381] initcall extfrag_debug_init+0x0/0x5b returned 0 after 3 usecs
[ 0.256382] calling mm_compute_batch_init+0x0/0x23 @ 1
[ 0.256385] initcall mm_compute_batch_init+0x0/0x23 returned 0 after 1 usecs
[ 0.256387] calling slab_proc_init+0x0/0x26 @ 1
[ 0.256390] initcall slab_proc_init+0x0/0x26 returned 0 after 0 usecs
[ 0.256391] calling workingset_init+0x0/0x9d @ 1
[ 0.256393] workingset: timestamp_bits=36 max_order=21 bucket_order=0
[ 0.256395] initcall workingset_init+0x0/0x9d returned 0 after 2 usecs
[ 0.256397] calling proc_vmalloc_init+0x0/0x34 @ 1
[ 0.256399] initcall proc_vmalloc_init+0x0/0x34 returned 0 after 0 usecs
[ 0.256401] calling procswaps_init+0x0/0x23 @ 1
[ 0.256404] initcall procswaps_init+0x0/0x23 returned 0 after 0 usecs
[ 0.256406] calling init_frontswap+0x0/0x97 @ 1
[ 0.256412] initcall init_frontswap+0x0/0x97 returned 0 after 4 usecs
[ 0.256414] calling slab_sysfs_init+0x0/0xf2 @ 1
[ 0.257671] initcall slab_sysfs_init+0x0/0xf2 returned 0 after 1254 usecs
[ 0.257678] calling slab_debugfs_init+0x0/0x52 @ 1
[ 0.257689] initcall slab_debugfs_init+0x0/0x52 returned 0 after 8 usecs
[ 0.257691] calling init_zbud+0x0/0x24 @ 1
[ 0.257694] zbud: loaded
[ 0.257695] initcall init_zbud+0x0/0x24 returned 0 after 1 usecs
[ 0.257697] calling fcntl_init+0x0/0x2e @ 1
[ 0.257702] initcall fcntl_init+0x0/0x2e returned 0 after 2 usecs
[ 0.257704] calling proc_filesystems_init+0x0/0x26 @ 1
[ 0.257708] initcall proc_filesystems_init+0x0/0x26 returned 0 after 1 usecs
[ 0.257711] calling start_dirtytime_writeback+0x0/0x2e @ 1
[ 0.257714] initcall start_dirtytime_writeback+0x0/0x2e returned 0 after 0 usecs
[ 0.257716] calling dio_init+0x0/0x31 @ 1
[ 0.257718] initcall dio_init+0x0/0x31 returned 0 after 1 usecs
[ 0.257720] calling dnotify_init+0x0/0x9c @ 1
[ 0.257754] initcall dnotify_init+0x0/0x9c returned 0 after 32 usecs
[ 0.257755] calling fanotify_user_setup+0x0/0x141 @ 1
[ 0.257763] initcall fanotify_user_setup+0x0/0x141 returned 0 after 6 usecs
[ 0.257765] calling userfaultfd_init+0x0/0x32 @ 1
[ 0.257776] initcall userfaultfd_init+0x0/0x32 returned 0 after 9 usecs
[ 0.257777] calling aio_setup+0x0/0x97 @ 1
[ 0.257804] initcall aio_setup+0x0/0x97 returned 0 after 25 usecs
[ 0.257806] calling init_devpts_fs+0x0/0x30 @ 1
[ 0.257814] initcall init_devpts_fs+0x0/0x30 returned 0 after 6 usecs
[ 0.257816] calling ipc_init+0x0/0x29 @ 1
[ 0.257821] initcall ipc_init+0x0/0x29 returned 0 after 3 usecs
[ 0.257823] calling ipc_sysctl_init+0x0/0x31 @ 1
[ 0.257835] initcall ipc_sysctl_init+0x0/0x31 returned 0 after 11 usecs
[ 0.257837] calling init_mqueue_fs+0x0/0xa8 @ 1
[ 0.257866] initcall init_mqueue_fs+0x0/0xa8 returned 0 after 27 usecs
[ 0.257868] calling key_proc_init+0x0/0x68 @ 1
[ 0.257881] initcall key_proc_init+0x0/0x68 returned 0 after 11 usecs
[ 0.257883] calling selinux_nf_ip_init+0x0/0x4a @ 1
[ 0.257885] initcall selinux_nf_ip_init+0x0/0x4a returned 0 after 0 usecs
[ 0.257887] calling init_sel_fs+0x0/0x128 @ 1
[ 0.257888] initcall init_sel_fs+0x0/0x128 returned 0 after 0 usecs
[ 0.257890] calling selnl_init+0x0/0x81 @ 1
[ 0.257897] initcall selnl_init+0x0/0x81 returned 0 after 5 usecs
[ 0.257899] calling sel_netif_init+0x0/0x3b @ 1
[ 0.257901] initcall sel_netif_init+0x0/0x3b returned 0 after 0 usecs
[ 0.257903] calling sel_netnode_init+0x0/0x3a @ 1
[ 0.257904] initcall sel_netnode_init+0x0/0x3a returned 0 after 0 usecs
[ 0.257906] calling sel_netport_init+0x0/0x3a @ 1
[ 0.257908] initcall sel_netport_init+0x0/0x3a returned 0 after 0 usecs
[ 0.257910] calling aurule_init+0x0/0x2f @ 1
[ 0.257912] initcall aurule_init+0x0/0x2f returned 0 after 0 usecs
[ 0.257913] calling apparmor_nf_ip_init+0x0/0x33 @ 1
[ 0.257960] initcall apparmor_nf_ip_init+0x0/0x33 returned 0 after 44 usecs
[ 0.257962] calling platform_keyring_init+0x0/0x2e @ 1
[ 0.257968] integrity: Platform Keyring initialized
[ 0.257969] initcall platform_keyring_init+0x0/0x2e returned 0 after 4 usecs
[ 0.257971] calling asymmetric_key_init+0x0/0x11 @ 1
[ 0.257974] Key type asymmetric registered
[ 0.257974] initcall asymmetric_key_init+0x0/0x11 returned 0 after 1 usecs
[ 0.257977] calling x509_key_init+0x0/0x1d @ 1
[ 0.257979] Asymmetric key parser 'x509' registered
[ 0.257980] initcall x509_key_init+0x0/0x1d returned 0 after 1 usecs
[ 0.257982] calling crypto_kdf108_init+0x0/0x149 @ 1
[ 0.467063] Freeing initrd memory: 34332K
[ 0.471083] alg: self-tests disabled
[ 0.471114] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[ 0.471116] initcall crypto_kdf108_init+0x0/0x149 returned 0 after 213131 usecs
[ 0.471142] calling blkdev_init+0x0/0x20 @ 1
[ 0.471150] initcall blkdev_init+0x0/0x20 returned 0 after 5 usecs
[ 0.471153] calling proc_genhd_init+0x0/0x46 @ 1
[ 0.471159] initcall proc_genhd_init+0x0/0x46 returned 0 after 3 usecs
[ 0.471161] calling bsg_init+0x0/0xb3 @ 1
[ 0.471172] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[ 0.471173] initcall bsg_init+0x0/0xb3 returned 0 after 9 usecs
[ 0.471175] calling throtl_init+0x0/0x3c @ 1
[ 0.471199] initcall throtl_init+0x0/0x3c returned 0 after 22 usecs
[ 0.471203] calling ioc_init+0x0/0x11 @ 1
[ 0.471208] initcall ioc_init+0x0/0x11 returned 0 after 3 usecs
[ 0.471210] calling deadline_init+0x0/0x11 @ 1
[ 0.471213] io scheduler mq-deadline registered
[ 0.471214] initcall deadline_init+0x0/0x11 returned 0 after 1 usecs
[ 0.471216] calling io_uring_init+0x0/0x36 @ 1
[ 0.471224] initcall io_uring_init+0x0/0x36 returned 0 after 6 usecs
[ 0.471227] calling blake2s_mod_init+0x0/0x20 @ 1
[ 0.471623] initcall blake2s_mod_init+0x0/0x20 returned 0 after 394 usecs
[ 0.471626] calling btree_module_init+0x0/0x29 @ 1
[ 0.471643] initcall btree_module_init+0x0/0x29 returned 0 after 13 usecs
[ 0.471645] calling percpu_counter_startup+0x0/0x55 @ 1
[ 0.471691] initcall percpu_counter_startup+0x0/0x55 returned 0 after 43 usecs
[ 0.471694] calling digsig_init+0x0/0x3d @ 1
[ 0.471717] initcall digsig_init+0x0/0x3d returned 0 after 20 usecs
[ 0.471720] calling sg_pool_init+0x0/0xb4 @ 1
[ 0.471742] initcall sg_pool_init+0x0/0xb4 returned 0 after 20 usecs
[ 0.471745] calling phy_core_init+0x0/0x52 @ 1
[ 0.471749] initcall phy_core_init+0x0/0x52 returned 0 after 2 usecs
[ 0.471750] calling amd_gpio_driver_init+0x0/0x13 @ 1
[ 0.471793] initcall amd_gpio_driver_init+0x0/0x13 returned 0 after 41 usecs
[ 0.471795] calling cnl_pinctrl_driver_init+0x0/0x13 @ 1
[ 0.471803] initcall cnl_pinctrl_driver_init+0x0/0x13 returned 0 after 6 usecs
[ 0.471804] calling icl_pinctrl_driver_init+0x0/0x13 @ 1
[ 0.471811] initcall icl_pinctrl_driver_init+0x0/0x13 returned 0 after 5 usecs
[ 0.471813] calling lbg_pinctrl_driver_init+0x0/0x13 @ 1
[ 0.471820] initcall lbg_pinctrl_driver_init+0x0/0x13 returned 0 after 5 usecs
[ 0.471821] calling tgl_pinctrl_driver_init+0x0/0x13 @ 1
[ 0.471828] initcall tgl_pinctrl_driver_init+0x0/0x13 returned 0 after 5 usecs
[ 0.471829] calling crystalcove_pwm_driver_init+0x0/0x13 @ 1
[ 0.471837] initcall crystalcove_pwm_driver_init+0x0/0x13 returned 0 after 5 usecs
[ 0.471838] calling pcie_portdrv_init+0x0/0x4d @ 1
[ 0.472695] initcall pcie_portdrv_init+0x0/0x4d returned 0 after 855 usecs
[ 0.472698] calling pci_proc_init+0x0/0x70 @ 1
[ 0.472717] initcall pci_proc_init+0x0/0x70 returned 0 after 17 usecs
[ 0.472719] calling pci_hotplug_init+0x0/0x39 @ 1
[ 0.472720] initcall pci_hotplug_init+0x0/0x39 returned 0 after 0 usecs
[ 0.472722] calling shpcd_init+0x0/0x61 @ 1
[ 0.472732] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[ 0.472733] initcall shpcd_init+0x0/0x61 returned 0 after 9 usecs
[ 0.472735] calling xenfb_init+0x0/0x3f @ 1
[ 0.472736] initcall xenfb_init+0x0/0x3f returned -19 after 0 usecs
[ 0.472738] calling vesafb_driver_init+0x0/0x13 @ 1
[ 0.472748] initcall vesafb_driver_init+0x0/0x13 returned 0 after 8 usecs
[ 0.472750] calling efifb_driver_init+0x0/0x13 @ 1
[ 0.472756] initcall efifb_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.472758] calling intel_idle_init+0x0/0x8f9 @ 1
[ 0.473247] initcall intel_idle_init+0x0/0x8f9 returned 0 after 488 usecs
[ 0.473250] calling ged_driver_init+0x0/0x13 @ 1
[ 0.473263] initcall ged_driver_init+0x0/0x13 returned 0 after 10 usecs
[ 0.473265] calling acpi_processor_driver_init+0x0/0xbb @ 1
[ 0.473535] initcall acpi_processor_driver_init+0x0/0xbb returned 0 after 266 usecs
[ 0.473538] calling acpi_thermal_init+0x0/0x86 @ 1
[ 0.475279] thermal LNXTHERM:00: registered as thermal_zone0
[ 0.475281] ACPI: thermal: Thermal Zone [THM] (25 C)
[ 0.475290] initcall acpi_thermal_init+0x0/0x86 returned 0 after 1749 usecs
[ 0.475293] calling hmat_init+0x0/0x2a0 @ 1
[ 0.475296] initcall hmat_init+0x0/0x2a0 returned 0 after 0 usecs
[ 0.475298] calling acpi_hed_driver_init+0x0/0x11 @ 1
[ 0.475323] initcall acpi_hed_driver_init+0x0/0x11 returned 0 after 22 usecs
[ 0.475325] calling bgrt_init+0x0/0xc2 @ 1
[ 0.475335] initcall bgrt_init+0x0/0xc2 returned 0 after 7 usecs
[ 0.475337] calling erst_init+0x0/0x2fa @ 1
[ 0.475342] initcall erst_init+0x0/0x2fa returned 0 after 2 usecs
[ 0.475344] calling extlog_init+0x0/0x362 @ 1
[ 0.475347] initcall extlog_init+0x0/0x362 returned -19 after 1 usecs
[ 0.475350] calling intel_crc_pmic_opregion_driver_init+0x0/0x13 @ 1
[ 0.475364] initcall intel_crc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 11 usecs
[ 0.475366] calling intel_chtcrc_pmic_opregion_driver_init+0x0/0x13 @ 1
[ 0.475373] initcall intel_chtcrc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.475376] calling intel_xpower_pmic_opregion_driver_init+0x0/0x13 @ 1
[ 0.475382] initcall intel_xpower_pmic_opregion_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.475385] calling intel_bxtwc_pmic_opregion_driver_init+0x0/0x13 @ 1
[ 0.475392] initcall intel_bxtwc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 5 usecs
[ 0.475395] calling intel_cht_wc_pmic_opregion_driver_init+0x0/0x13 @ 1
[ 0.475401] initcall intel_cht_wc_pmic_opregion_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.475404] calling chtdc_ti_pmic_opregion_driver_init+0x0/0x13 @ 1
[ 0.475411] initcall chtdc_ti_pmic_opregion_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.475413] calling gpio_clk_driver_init+0x0/0x13 @ 1
[ 0.475421] initcall gpio_clk_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.475423] calling fch_clk_driver_init+0x0/0x13 @ 1
[ 0.475429] initcall fch_clk_driver_init+0x0/0x13 returned 0 after 3 usecs
[ 0.475432] calling plt_clk_driver_init+0x0/0x13 @ 1
[ 0.475439] initcall plt_clk_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.475441] calling xenbus_probe_initcall+0x0/0x73 @ 1
[ 0.475500] initcall xenbus_probe_initcall+0x0/0x73 returned 0 after 57 usecs
[ 0.475502] calling xenbus_init+0x0/0x3f @ 1
[ 0.475504] initcall xenbus_init+0x0/0x3f returned -19 after 0 usecs
[ 0.475505] calling xenbus_backend_init+0x0/0x48 @ 1
[ 0.475506] initcall xenbus_backend_init+0x0/0x48 returned -19 after 0 usecs
[ 0.475508] calling hyper_sysfs_init+0x0/0x186 @ 1
[ 0.475509] initcall hyper_sysfs_init+0x0/0x186 returned -19 after 0 usecs
[ 0.475511] calling hypervisor_subsys_init+0x0/0x29 @ 1
[ 0.475512] initcall hypervisor_subsys_init+0x0/0x29 returned -19 after 0 usecs
[ 0.475514] calling platform_driver_init+0x0/0x1a @ 1
[ 0.475522] initcall platform_driver_init+0x0/0x1a returned 0 after 6 usecs
[ 0.475523] calling xen_late_init_mcelog+0x0/0x62 @ 1
[ 0.475525] initcall xen_late_init_mcelog+0x0/0x62 returned -19 after 0 usecs
[ 0.475526] calling n_null_init+0x0/0x1e @ 1
[ 0.475528] initcall n_null_init+0x0/0x1e returned 0 after 0 usecs
[ 0.475529] calling pty_init+0x0/0x1d4 @ 1
[ 0.475615] initcall pty_init+0x0/0x1d4 returned 0 after 84 usecs
[ 0.475616] calling sysrq_init+0x0/0x67 @ 1
[ 0.475619] initcall sysrq_init+0x0/0x67 returned 0 after 1 usecs
[ 0.475621] calling xen_hvc_init+0x0/0x1e2 @ 1
[ 0.475622] initcall xen_hvc_init+0x0/0x1e2 returned -19 after 0 usecs
[ 0.475624] calling serial8250_init+0x0/0x18c @ 1
[ 0.475626] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[ 0.476068] initcall serial8250_init+0x0/0x18c returned 0 after 442 usecs
[ 0.476070] calling serial_pci_driver_init+0x0/0x1a @ 1
[ 0.476085] serial 0000:00:16.3: enabling device (0000 -> 0003)
[ 0.476626] 0000:00:16.3: ttyS0 at I/O 0xf060 (irq = 19, base_baud = 115200) is a 16550A
[ 0.476721] initcall serial_pci_driver_init+0x0/0x1a returned 0 after 649 usecs
[ 0.476723] calling dw8250_platform_driver_init+0x0/0x13 @ 1
[ 0.476733] initcall dw8250_platform_driver_init+0x0/0x13 returned 0 after 8 usecs
[ 0.476735] calling mid8250_pci_driver_init+0x0/0x1a @ 1
[ 0.476743] initcall mid8250_pci_driver_init+0x0/0x1a returned 0 after 6 usecs
[ 0.476745] calling pericom8250_pci_driver_init+0x0/0x1a @ 1
[ 0.476753] initcall pericom8250_pci_driver_init+0x0/0x1a returned 0 after 5 usecs
[ 0.476754] calling random_sysctls_init+0x0/0x26 @ 1
[ 0.476760] initcall random_sysctls_init+0x0/0x26 returned 0 after 4 usecs
[ 0.476762] calling hpet_init+0x0/0x76 @ 1
[ 0.476910] hpet_acpi_add: no address or irqs in _CRS
[ 0.476930] initcall hpet_init+0x0/0x76 returned 0 after 165 usecs
[ 0.476932] calling agp_init+0x0/0x28 @ 1
[ 0.476933] Linux agpgart interface v0.103
[ 0.476934] initcall agp_init+0x0/0x28 returned 0 after 0 usecs
[ 0.476936] calling agp_amd64_mod_init+0x0/0x24 @ 1
[ 0.476948] initcall agp_amd64_mod_init+0x0/0x24 returned -19 after 10 usecs
[ 0.476950] calling agp_intel_init+0x0/0x2d @ 1
[ 0.476958] initcall agp_intel_init+0x0/0x2d returned 0 after 6 usecs
[ 0.476960] calling agp_sis_init+0x0/0x2d @ 1
[ 0.476967] initcall agp_sis_init+0x0/0x2d returned 0 after 5 usecs
[ 0.476969] calling agp_via_init+0x0/0x2d @ 1
[ 0.476976] initcall agp_via_init+0x0/0x2d returned 0 after 5 usecs
[ 0.476977] calling init_tis+0x0/0xe2 @ 1
[ 0.504449] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0xFC, rev-id 1)
[ 0.522186] initcall init_tis+0x0/0xe2 returned 0 after 45206 usecs
[ 0.522197] calling crb_acpi_driver_init+0x0/0x11 @ 1
[ 0.522297] initcall crb_acpi_driver_init+0x0/0x11 returned 0 after 94 usecs
[ 0.522302] calling amd_iommu_v2_init+0x0/0x67 @ 1
[ 0.522306] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug.
[ 0.522307] initcall amd_iommu_v2_init+0x0/0x67 returned 0 after 1 usecs
[ 0.522311] calling cn_proc_init+0x0/0x3e @ 1
[ 0.522316] initcall cn_proc_init+0x0/0x3e returned 0 after 1 usecs
[ 0.522320] calling topology_sysfs_init+0x0/0x2c @ 1
[ 0.522427] initcall topology_sysfs_init+0x0/0x2c returned 0 after 102 usecs
[ 0.522431] calling cacheinfo_sysfs_init+0x0/0x2c @ 1
[ 0.523495] initcall cacheinfo_sysfs_init+0x0/0x2c returned 0 after 1059 usecs
[ 0.523504] calling devcoredump_init+0x0/0x18 @ 1
[ 0.523520] initcall devcoredump_init+0x0/0x18 returned 0 after 10 usecs
[ 0.523525] calling intel_soc_pmic_i2c_driver_init+0x0/0x13 @ 1
[ 0.523544] initcall intel_soc_pmic_i2c_driver_init+0x0/0x13 returned 0 after 14 usecs
[ 0.523549] calling cht_wc_driver_init+0x0/0x13 @ 1
[ 0.523558] initcall cht_wc_driver_init+0x0/0x13 returned 0 after 4 usecs
[ 0.523563] calling mac_hid_init+0x0/0x2d @ 1
[ 0.523572] initcall mac_hid_init+0x0/0x2d returned 0 after 5 usecs
[ 0.523577] calling spidev_init+0x0/0xb5 @ 1
[ 0.523593] initcall spidev_init+0x0/0xb5 returned 0 after 11 usecs
[ 0.523597] calling blackhole_netdev_init+0x0/0x80 @ 1
[ 0.523613] initcall blackhole_netdev_init+0x0/0x80 returned 0 after 10 usecs
[ 0.523617] calling i8042_init+0x0/0x60e @ 1
[ 0.523698] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[ 0.523979] i8042: Warning: Keylock active
[ 0.525417] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 0.525425] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 0.525540] initcall i8042_init+0x0/0x60e returned 0 after 1918 usecs
[ 0.525547] calling input_leds_init+0x0/0x11 @ 1
[ 0.525552] initcall input_leds_init+0x0/0x11 returned 0 after 0 usecs
[ 0.525557] calling mousedev_init+0x0/0x8a @ 1
[ 0.525874] mousedev: PS/2 mouse device common for all mice
[ 0.525877] initcall mousedev_init+0x0/0x8a returned 0 after 315 usecs
[ 0.525884] calling atkbd_init+0x0/0x26 @ 1
[ 0.525911] initcall atkbd_init+0x0/0x26 returned 0 after 21 usecs
[ 0.525916] calling xenkbd_init+0x0/0x3f @ 1
[ 0.525921] initcall xenkbd_init+0x0/0x3f returned -19 after 0 usecs
[ 0.525926] calling cmos_init+0x0/0x74 @ 1
[ 0.526005] rtc_cmos 00:01: RTC can wake from S4
[ 0.527027] rtc_cmos 00:01: registered as rtc0
[ 0.527193] rtc_cmos 00:01: setting system clock to 2022-08-26T12:34:53 UTC (1661517293)
[ 0.527220] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram
[ 0.527234] initcall cmos_init+0x0/0x74 returned 0 after 1304 usecs
[ 0.527242] calling thermal_throttle_init_device+0x0/0x42 @ 1
[ 0.527561] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[ 0.527793] initcall thermal_throttle_init_device+0x0/0x42 returned 0 after 545 usecs
[ 0.527804] calling intel_pstate_init+0x0/0x6f5 @ 1
[ 0.527814] intel_pstate: Intel P-state driver initializing
[ 0.529389] intel_pstate: HWP enabled
[ 0.529391] initcall intel_pstate_init+0x0/0x6f5 returned 0 after 1581 usecs
[ 0.529398] calling haltpoll_init+0x0/0xcd @ 1
[ 0.529404] initcall haltpoll_init+0x0/0xcd returned -19 after 0 usecs
[ 0.529409] calling ledtrig_disk_init+0x0/0x58 @ 1
[ 0.529418] initcall ledtrig_disk_init+0x0/0x58 returned 0 after 3 usecs
[ 0.529423] calling ledtrig_mtd_init+0x0/0x32 @ 1
[ 0.529428] initcall ledtrig_mtd_init+0x0/0x32 returned 0 after 1 usecs
[ 0.529433] calling ledtrig_cpu_init+0x0/0xea @ 1
[ 0.529739] ledtrig-cpu: registered to indicate activity on CPUs
[ 0.529742] initcall ledtrig_cpu_init+0x0/0xea returned 0 after 304 usecs
[ 0.529751] calling ledtrig_panic_init+0x0/0x3d @ 1
[ 0.529758] initcall ledtrig_panic_init+0x0/0x3d returned 0 after 2 usecs
[ 0.529764] calling dmi_sysfs_init+0x0/0xe3 @ 1
[ 0.530339] initcall dmi_sysfs_init+0x0/0xe3 returned 0 after 569 usecs
[ 0.530346] calling sysfb_init+0x0/0xbe @ 1
[ 0.530401] efifb: probing for efifb
[ 0.530429] efifb: framebuffer at 0x50000000, using 32448k, total 32448k
[ 0.530432] efifb: mode is 3840x2160x32, linelength=15360, pages=1
[ 0.530435] efifb: scrolling: redraw
[ 0.530436] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[ 0.530606] Console: switching to colour frame buffer device 240x67
[ 0.538727] fb0: EFI VGA frame buffer device
[ 0.538732] initcall sysfb_init+0x0/0xbe returned 0 after 8380 usecs
[ 0.538735] calling esrt_sysfs_init+0x0/0x2e2 @ 1
[ 0.538748] initcall esrt_sysfs_init+0x0/0x2e2 returned 0 after 10 usecs
[ 0.538749] calling pmc_atom_init+0x0/0x270 @ 1
[ 0.538757] initcall pmc_atom_init+0x0/0x270 returned -19 after 6 usecs
[ 0.538759] calling vmgenid_driver_init+0x0/0x11 @ 1
[ 0.538785] initcall vmgenid_driver_init+0x0/0x11 returned 0 after 25 usecs
[ 0.538787] calling sock_diag_init+0x0/0x2f @ 1
[ 0.538806] initcall sock_diag_init+0x0/0x2f returned 0 after 17 usecs
[ 0.538808] calling blackhole_init+0x0/0x11 @ 1
[ 0.538810] initcall blackhole_init+0x0/0x11 returned 0 after 0 usecs
[ 0.538812] calling fq_codel_module_init+0x0/0x11 @ 1
[ 0.538814] initcall fq_codel_module_init+0x0/0x11 returned 0 after 0 usecs
[ 0.538815] calling gre_offload_init+0x0/0x52 @ 1
[ 0.538826] initcall gre_offload_init+0x0/0x52 returned 0 after 8 usecs
[ 0.538828] calling sysctl_ipv4_init+0x0/0x50 @ 1
[ 0.538881] initcall sysctl_ipv4_init+0x0/0x50 returned 0 after 49 usecs
[ 0.538883] calling cubictcp_register+0x0/0x72 @ 1
[ 0.538886] initcall cubictcp_register+0x0/0x72 returned 0 after 0 usecs
[ 0.538888] calling inet6_init+0x0/0x3d1 @ 1
[ 0.538989] NET: Registered PF_INET6 protocol family
[ 0.543710] Segment Routing with IPv6
[ 0.543718] In-situ OAM (IOAM) with IPv6
[ 0.543739] initcall inet6_init+0x0/0x3d1 returned 0 after 4848 usecs
[ 0.543743] calling mip6_init+0x0/0xc2 @ 1
[ 0.543745] mip6: Mobile IPv6
[ 0.543746] initcall mip6_init+0x0/0xc2 returned 0 after 0 usecs
[ 0.543749] calling packet_init+0x0/0x81 @ 1
[ 0.543751] NET: Registered PF_PACKET protocol family
[ 0.543771] initcall packet_init+0x0/0x81 returned 0 after 19 usecs
[ 0.543773] calling strp_dev_init+0x0/0x37 @ 1
[ 0.543918] initcall strp_dev_init+0x0/0x37 returned 0 after 143 usecs
[ 0.543923] calling dcbnl_init+0x0/0x54 @ 1
[ 0.543927] initcall dcbnl_init+0x0/0x54 returned 0 after 1 usecs
[ 0.543929] calling mpls_gso_init+0x0/0x30 @ 1
[ 0.543931] mpls_gso: MPLS GSO support
[ 0.543933] initcall mpls_gso_init+0x0/0x30 returned 0 after 1 usecs
[ 0.543935] calling pm_check_save_msr+0x0/0x80 @ 1
[ 0.543943] initcall pm_check_save_msr+0x0/0x80 returned 0 after 5 usecs
[ 0.543945] calling mcheck_init_device+0x0/0x146 @ 1
[ 0.544695] initcall mcheck_init_device+0x0/0x146 returned 0 after 747 usecs
[ 0.544722] calling kernel_do_mounts_initrd_sysctls_init+0x0/0x26 @ 1
[ 0.544729] initcall kernel_do_mounts_initrd_sysctls_init+0x0/0x26 returned 0 after 2 usecs
[ 0.544732] calling tboot_late_init+0x0/0x303 @ 1
[ 0.544733] initcall tboot_late_init+0x0/0x303 returned 0 after 0 usecs
[ 0.544735] calling mcheck_late_init+0x0/0x5d @ 1
[ 0.544741] initcall mcheck_late_init+0x0/0x5d returned 0 after 4 usecs
[ 0.544743] calling severities_debugfs_init+0x0/0x2e @ 1
[ 0.544745] initcall severities_debugfs_init+0x0/0x2e returned 0 after 1 usecs
[ 0.544747] calling microcode_init+0x0/0x1e1 @ 1
[ 0.544774] microcode: sig=0x806ea, pf=0x80, revision=0xf0
[ 0.544937] microcode: Microcode Update Driver: v2.2.
[ 0.544938] initcall microcode_init+0x0/0x1e1 returned 0 after 189 usecs
[ 0.544940] calling resctrl_late_init+0x0/0x53d @ 1
[ 0.544943] initcall resctrl_late_init+0x0/0x53d returned -19 after 0 usecs
[ 0.544945] calling hpet_insert_resource+0x0/0x27 @ 1
[ 0.544948] initcall hpet_insert_resource+0x0/0x27 returned 0 after 0 usecs
[ 0.544949] calling start_sync_check_timer+0x0/0x54 @ 1
[ 0.544952] initcall start_sync_check_timer+0x0/0x54 returned 0 after 0 usecs
[ 0.544954] calling update_mp_table+0x0/0x518 @ 1
[ 0.544957] initcall update_mp_table+0x0/0x518 returned 0 after 0 usecs
[ 0.544959] calling lapic_insert_resource+0x0/0x47 @ 1
[ 0.544962] initcall lapic_insert_resource+0x0/0x47 returned 0 after 0 usecs
[ 0.544964] calling print_ipi_mode+0x0/0x31 @ 1
[ 0.544967] IPI shorthand broadcast: enabled
[ 0.544968] initcall print_ipi_mode+0x0/0x31 returned 0 after 1 usecs
[ 0.544970] calling print_ICs+0x0/0x1c0 @ 1
[ 0.544973] initcall print_ICs+0x0/0x1c0 returned 0 after 0 usecs
[ 0.544975] calling setup_efi_kvm_sev_migration+0x0/0x15f @ 1
[ 0.544977] initcall setup_efi_kvm_sev_migration+0x0/0x15f returned 0 after 0 usecs
[ 0.544978] calling create_tlb_single_page_flush_ceiling+0x0/0x2d @ 1
[ 0.544982] initcall create_tlb_single_page_flush_ceiling+0x0/0x2d returned 0 after 1 usecs
[ 0.544984] calling pat_memtype_list_init+0x0/0x36 @ 1
[ 0.544987] initcall pat_memtype_list_init+0x0/0x36 returned 0 after 1 usecs
[ 0.544989] calling create_init_pkru_value+0x0/0x32 @ 1
[ 0.544991] initcall create_init_pkru_value+0x0/0x32 returned 0 after 0 usecs
[ 0.544993] calling kernel_panic_sysctls_init+0x0/0x26 @ 1
[ 0.544997] initcall kernel_panic_sysctls_init+0x0/0x26 returned 0 after 1 usecs
[ 0.544999] calling reboot_ksysfs_init+0x0/0x6e @ 1
[ 0.545008] initcall reboot_ksysfs_init+0x0/0x6e returned 0 after 6 usecs
[ 0.545011] calling sched_core_sysctl_init+0x0/0x26 @ 1
[ 0.545015] initcall sched_core_sysctl_init+0x0/0x26 returned 0 after 1 usecs
[ 0.545017] calling sched_fair_sysctl_init+0x0/0x26 @ 1
[ 0.545020] initcall sched_fair_sysctl_init+0x0/0x26 returned 0 after 1 usecs
[ 0.545021] calling sched_rt_sysctl_init+0x0/0x26 @ 1
[ 0.545024] initcall sched_rt_sysctl_init+0x0/0x26 returned 0 after 1 usecs
[ 0.545025] calling sched_dl_sysctl_init+0x0/0x26 @ 1
[ 0.545028] initcall sched_dl_sysctl_init+0x0/0x26 returned 0 after 1 usecs
[ 0.545029] calling sched_clock_init_late+0x0/0xa4 @ 1
[ 0.545031] sched_clock: Marking stable (538603411, 6090296)->(571173428, -26479721)
[ 0.545184] initcall sched_clock_init_late+0x0/0xa4 returned 0 after 153 usecs
[ 0.545185] calling sched_init_debug+0x0/0x25b @ 1
[ 0.545348] initcall sched_init_debug+0x0/0x25b returned 0 after 161 usecs
[ 0.545350] calling sched_energy_aware_sysctl_init+0x0/0x26 @ 1
[ 0.545352] initcall sched_energy_aware_sysctl_init+0x0/0x26 returned 0 after 0 usecs
[ 0.545354] calling cpu_latency_qos_init+0x0/0x3e @ 1
[ 0.545417] initcall cpu_latency_qos_init+0x0/0x3e returned 0 after 62 usecs
[ 0.545419] calling pm_debugfs_init+0x0/0x28 @ 1
[ 0.545421] initcall pm_debugfs_init+0x0/0x28 returned 0 after 1 usecs
[ 0.545423] calling printk_late_init+0x0/0x126 @ 1
[ 0.545429] initcall printk_late_init+0x0/0x126 returned 0 after 4 usecs
[ 0.545430] calling init_srcu_module_notifier+0x0/0x30 @ 1
[ 0.545433] initcall init_srcu_module_notifier+0x0/0x30 returned 0 after 1 usecs
[ 0.545435] calling swiotlb_create_default_debugfs+0x0/0x6c @ 1
[ 0.545440] initcall swiotlb_create_default_debugfs+0x0/0x6c returned 0 after 2 usecs
[ 0.545442] calling tk_debug_sleep_time_init+0x0/0x28 @ 1
[ 0.545445] initcall tk_debug_sleep_time_init+0x0/0x28 returned 0 after 1 usecs
[ 0.545447] calling bpf_ksym_iter_register+0x0/0x1b @ 1
[ 0.545449] initcall bpf_ksym_iter_register+0x0/0x1b returned 0 after 0 usecs
[ 0.545451] calling kernel_acct_sysctls_init+0x0/0x26 @ 1
[ 0.545454] initcall kernel_acct_sysctls_init+0x0/0x26 returned 0 after 1 usecs
[ 0.545456] calling kexec_core_sysctl_init+0x0/0x26 @ 1
[ 0.545459] initcall kexec_core_sysctl_init+0x0/0x26 returned 0 after 0 usecs
[ 0.545461] calling debugfs_kprobe_init+0x0/0x78 @ 1
[ 0.545467] initcall debugfs_kprobe_init+0x0/0x78 returned 0 after 3 usecs
[ 0.545469] calling kernel_delayacct_sysctls_init+0x0/0x26 @ 1
[ 0.545472] initcall kernel_delayacct_sysctls_init+0x0/0x26 returned 0 after 0 usecs
[ 0.545474] calling taskstats_init+0x0/0x3f @ 1
[ 0.545479] registered taskstats version 1
[ 0.545480] initcall taskstats_init+0x0/0x3f returned 0 after 3 usecs
[ 0.545482] calling ftrace_sysctl_init+0x0/0x21 @ 1
[ 0.545485] initcall ftrace_sysctl_init+0x0/0x21 returned 0 after 0 usecs
[ 0.545488] calling bpf_syscall_sysctl_init+0x0/0x26 @ 1
[ 0.545491] initcall bpf_syscall_sysctl_init+0x0/0x26 returned 0 after 1 usecs
[ 0.545492] calling bpf_map_iter_init+0x0/0x30 @ 1
[ 0.545494] initcall bpf_map_iter_init+0x0/0x30 returned 0 after 0 usecs
[ 0.545495] calling task_iter_init+0x0/0xd1 @ 1
[ 0.545497] initcall task_iter_init+0x0/0xd1 returned 0 after 0 usecs
[ 0.545498] calling bpf_prog_iter_init+0x0/0x1b @ 1
[ 0.545499] initcall bpf_prog_iter_init+0x0/0x1b returned 0 after 0 usecs
[ 0.545501] calling bpf_link_iter_init+0x0/0x1b @ 1
[ 0.545502] initcall bpf_link_iter_init+0x0/0x1b returned 0 after 0 usecs
[ 0.545504] calling init_trampolines+0x0/0x1d @ 1
[ 0.545505] initcall init_trampolines+0x0/0x1d returned 0 after 0 usecs
[ 0.545507] calling load_system_certificate_list+0x0/0x2b @ 1
[ 0.545508] Loading compiled-in X.509 certificates
[ 0.546289] Loaded X.509 cert 'Build time autogenerated kernel key: 7cb9f2856a9949426221c39e16b564c261518022'
[ 0.546291] initcall load_system_certificate_list+0x0/0x2b returned 0 after 782 usecs
[ 0.546293] calling fault_around_debugfs+0x0/0x28 @ 1
[ 0.546297] initcall fault_around_debugfs+0x0/0x28 returned 0 after 2 usecs
[ 0.546299] calling max_swapfiles_check+0x0/0xc @ 1
[ 0.546301] initcall max_swapfiles_check+0x0/0xc returned 0 after 0 usecs
[ 0.546303] calling init_zswap+0x0/0x490 @ 1
[ 0.546524] zswap: loaded using pool lzo/zbud
[ 0.546637] initcall init_zswap+0x0/0x490 returned 0 after 332 usecs
[ 0.546640] calling hugetlb_vmemmap_init+0x0/0x69 @ 1
[ 0.546645] initcall hugetlb_vmemmap_init+0x0/0x69 returned 0 after 2 usecs
[ 0.546647] calling split_huge_pages_debugfs+0x0/0x28 @ 1
[ 0.546651] initcall split_huge_pages_debugfs+0x0/0x28 returned 0 after 1 usecs
[ 0.546653] calling check_early_ioremap_leak+0x0/0x3d @ 1
[ 0.546655] initcall check_early_ioremap_leak+0x0/0x3d returned 0 after 0 usecs
[ 0.546658] calling set_hardened_usercopy+0x0/0x24 @ 1
[ 0.546660] initcall set_hardened_usercopy+0x0/0x24 returned 1 after 0 usecs
[ 0.546662] calling fscrypt_init+0x0/0x88 @ 1
[ 0.546706] Key type ._fscrypt registered
[ 0.546707] Key type .fscrypt registered
[ 0.546707] Key type fscrypt-provisioning registered
[ 0.546708] initcall fscrypt_init+0x0/0x88 returned 0 after 44 usecs
[ 0.546710] calling fsverity_init+0x0/0x5f @ 1
[ 0.546729] initcall fsverity_init+0x0/0x5f returned 0 after 17 usecs
[ 0.546730] calling pstore_init+0x0/0x61 @ 1
[ 0.546736] initcall pstore_init+0x0/0x61 returned 0 after 3 usecs
[ 0.546737] calling init_root_keyring+0x0/0xe @ 1
[ 0.546756] initcall init_root_keyring+0x0/0xe returned 0 after 17 usecs
[ 0.546758] calling init_encrypted+0x0/0xd4 @ 1
[ 0.550458] Key type encrypted registered
[ 0.550460] initcall init_encrypted+0x0/0xd4 returned 0 after 3701 usecs
[ 0.550465] calling init_profile_hash+0x0/0x83 @ 1
[ 0.550468] AppArmor: AppArmor sha1 policy hashing enabled
[ 0.550469] initcall init_profile_hash+0x0/0x83 returned 0 after 2 usecs
[ 0.550471] calling integrity_fs_init+0x0/0x52 @ 1
[ 0.550476] initcall integrity_fs_init+0x0/0x52 returned 0 after 2 usecs
[ 0.550478] calling load_uefi_certs+0x0/0x21a @ 1
[ 0.551858] integrity: Loading X.509 certificate: UEFI:db
[ 0.551876] integrity: Loaded X.509 cert 'Dell Inc. UEFI DB: 5ddb772dc880660055ba0bc131886bb630a639e7'
[ 0.551877] integrity: Loading X.509 certificate: UEFI:db
[ 0.551896] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[ 0.551897] integrity: Loading X.509 certificate: UEFI:db
[ 0.551910] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[ 0.553051] initcall load_uefi_certs+0x0/0x21a returned 0 after 2570 usecs
[ 0.553055] calling init_ima+0x0/0xb9 @ 1
[ 0.553062] ima: Allocated hash algorithm: sha256
[ 0.582081] ima: No architecture policies found
[ 0.582103] initcall init_ima+0x0/0xb9 returned 0 after 29044 usecs
[ 0.582130] calling init_evm+0x0/0x13b @ 1
[ 0.582133] evm: Initialising EVM extended attributes:
[ 0.582134] evm: security.selinux
[ 0.582136] evm: security.SMACK64 (disabled)
[ 0.582137] evm: security.SMACK64EXEC (disabled)
[ 0.582138] evm: security.SMACK64TRANSMUTE (disabled)
[ 0.582138] evm: security.SMACK64MMAP (disabled)
[ 0.582139] evm: security.apparmor
[ 0.582140] evm: security.ima
[ 0.582141] evm: security.capability
[ 0.582142] evm: HMAC attrs: 0x1
[ 0.582157] initcall init_evm+0x0/0x13b returned 0 after 23 usecs
[ 0.582160] calling crypto_algapi_init+0x0/0x7f @ 1
[ 0.584168] initcall crypto_algapi_init+0x0/0x7f returned 0 after 2004 usecs
[ 0.584179] calling blk_timeout_init+0x0/0x17 @ 1
[ 0.584183] initcall blk_timeout_init+0x0/0x17 returned 0 after 0 usecs
[ 0.584186] calling init_error_injection+0x0/0x6e @ 1
[ 0.584416] initcall init_error_injection+0x0/0x6e returned 0 after 226 usecs
[ 0.584420] calling pci_resource_alignment_sysfs_init+0x0/0x18 @ 1
[ 0.584426] initcall pci_resource_alignment_sysfs_init+0x0/0x18 returned 0 after 3 usecs
[ 0.584428] calling pci_sysfs_init+0x0/0x72 @ 1
[ 0.584482] initcall pci_sysfs_init+0x0/0x72 returned 0 after 51 usecs
[ 0.584485] calling bert_init+0x0/0x26f @ 1
[ 0.584490] initcall bert_init+0x0/0x26f returned 0 after 1 usecs
[ 0.584493] calling clk_debug_init+0x0/0x11a @ 1
[ 0.584502] initcall clk_debug_init+0x0/0x11a returned 0 after 6 usecs
[ 0.584506] calling setup_vcpu_hotplug_event+0x0/0x2f @ 1
[ 0.584508] initcall setup_vcpu_hotplug_event+0x0/0x2f returned -19 after 0 usecs
[ 0.584510] calling boot_wait_for_devices+0x0/0x2f @ 1
[ 0.584512] initcall boot_wait_for_devices+0x0/0x2f returned -19 after 0 usecs
[ 0.584514] calling dmar_free_unused_resources+0x0/0xcf @ 1
[ 0.584517] initcall dmar_free_unused_resources+0x0/0xcf returned 0 after 0 usecs
[ 0.584519] calling sync_state_resume_initcall+0x0/0x20 @ 1
[ 0.584524] initcall sync_state_resume_initcall+0x0/0x20 returned 0 after 0 usecs
[ 0.584527] calling deferred_probe_initcall+0x0/0x90 @ 1
[ 0.584592] initcall deferred_probe_initcall+0x0/0x90 returned 0 after 62 usecs
[ 0.584595] calling genpd_power_off_unused+0x0/0x82 @ 1
[ 0.584598] initcall genpd_power_off_unused+0x0/0x82 returned 0 after 0 usecs
[ 0.584601] calling genpd_debug_init+0x0/0x75 @ 1
[ 0.584606] initcall genpd_debug_init+0x0/0x75 returned 0 after 2 usecs
[ 0.584609] calling hmem_init+0x0/0x2b @ 1
[ 0.584616] initcall hmem_init+0x0/0x2b returned 0 after 5 usecs
[ 0.584619] calling firmware_memmap_init+0x0/0x37 @ 1
[ 0.584678] initcall firmware_memmap_init+0x0/0x37 returned 0 after 55 usecs
[ 0.584682] calling register_update_efi_random_seed+0x0/0x22 @ 1
[ 0.584686] initcall register_update_efi_random_seed+0x0/0x22 returned 0 after 0 usecs
[ 0.584689] calling efi_shutdown_init+0x0/0x48 @ 1
[ 0.584695] initcall efi_shutdown_init+0x0/0x48 returned 0 after 2 usecs
[ 0.584697] calling efi_earlycon_unmap_fb+0x0/0x2a @ 1
[ 0.584703] initcall efi_earlycon_unmap_fb+0x0/0x2a returned 0 after 3 usecs
[ 0.584705] calling itmt_legacy_init+0x0/0x4d @ 1
[ 0.584709] initcall itmt_legacy_init+0x0/0x4d returned -19 after 2 usecs
[ 0.584711] calling bpf_sockmap_iter_init+0x0/0x1d @ 1
[ 0.584714] initcall bpf_sockmap_iter_init+0x0/0x1d returned 0 after 0 usecs
[ 0.584716] calling bpf_sk_storage_map_iter_init+0x0/0x1d @ 1
[ 0.584718] initcall bpf_sk_storage_map_iter_init+0x0/0x1d returned 0 after 0 usecs
[ 0.584720] calling sch_default_qdisc+0x0/0x11 @ 1
[ 0.584725] initcall sch_default_qdisc+0x0/0x11 returned 0 after 2 usecs
[ 0.584727] calling bpf_prog_test_run_init+0x0/0x81 @ 1
[ 0.584730] initcall bpf_prog_test_run_init+0x0/0x81 returned 0 after 0 usecs
[ 0.584732] calling tcp_congestion_default+0x0/0x18 @ 1
[ 0.584735] initcall tcp_congestion_default+0x0/0x18 returned 0 after 0 usecs
[ 0.584737] calling tcp_bpf_v4_build_proto+0x0/0x97 @ 1
[ 0.584740] initcall tcp_bpf_v4_build_proto+0x0/0x97 returned 0 after 0 usecs
[ 0.584743] calling udp_bpf_v4_build_proto+0x0/0x45 @ 1
[ 0.584746] initcall udp_bpf_v4_build_proto+0x0/0x45 returned 0 after 0 usecs
[ 0.584748] calling bpf_tcp_ca_kfunc_init+0x0/0x16 @ 1
[ 0.584751] initcall bpf_tcp_ca_kfunc_init+0x0/0x16 returned 0 after 0 usecs
[ 0.584753] calling pci_mmcfg_late_insert_resources+0x0/0x54 @ 1
[ 0.584758] initcall pci_mmcfg_late_insert_resources+0x0/0x54 returned 0 after 0 usecs
[ 0.584761] calling software_resume+0x0/0x40 @ 1
[ 0.584764] initcall software_resume+0x0/0x40 returned -2 after 1 usecs
[ 0.584767] calling ftrace_check_sync+0x0/0x18 @ 1
[ 0.584774] initcall ftrace_check_sync+0x0/0x18 returned 0 after 3 usecs
[ 0.584777] calling latency_fsnotify_init+0x0/0x3c @ 1
[ 0.584783] initcall latency_fsnotify_init+0x0/0x3c returned 0 after 3 usecs
[ 0.584786] calling trace_eval_sync+0x0/0x18 @ 1
[ 0.584790] initcall trace_eval_sync+0x0/0x18 returned 0 after 0 usecs
[ 0.584794] calling late_trace_init+0x0/0xa0 @ 1
[ 0.584797] initcall late_trace_init+0x0/0xa0 returned 0 after 0 usecs
[ 0.584800] calling acpi_gpio_handle_deferred_request_irqs+0x0/0x5d @ 1
[ 0.584803] initcall acpi_gpio_handle_deferred_request_irqs+0x0/0x5d returned 0 after 0 usecs
[ 0.584805] calling clk_disable_unused+0x0/0x106 @ 1
[ 0.584809] initcall clk_disable_unused+0x0/0x106 returned 0 after 0 usecs
[ 0.584812] calling balloon_wait_finish+0x0/0xea @ 1
[ 0.584814] initcall balloon_wait_finish+0x0/0xea returned -19 after 0 usecs
[ 0.584815] calling regulator_init_complete+0x0/0x29 @ 1
[ 0.584824] initcall regulator_init_complete+0x0/0x29 returned 0 after 6 usecs
[ 0.585976] Freeing unused decrypted memory: 2036K
[ 0.586573] Freeing unused kernel image (initmem) memory: 2736K
[ 0.604968] Write protecting the kernel read-only data: 20480k
[ 0.606292] Freeing unused kernel image (text/rodata gap) memory: 2040K
[ 0.606865] Freeing unused kernel image (rodata/data gap) memory: 1424K
[ 0.667652] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 0.667654] x86/mm: Checking user space page tables
[ 0.704785] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[ 0.704789] Run /init as init process
[ 0.704790] with arguments:
[ 0.704791] /init
[ 0.704792] with environment:
[ 0.704793] HOME=/
[ 0.704793] TERM=linux
[ 0.704794] BOOT_IMAGE=/vmlinuz-6.0.0-rc2
[ 0.850175] calling acpi_video_init+0x0/0x1000 [video] @ 175
[ 0.850177] calling fjes_init_module+0x0/0x1000 [fjes] @ 159
[ 0.850197] initcall acpi_video_init+0x0/0x1000 [video] returned 0 after 6 usecs
[ 0.850595] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 404 usecs
[ 0.857710] calling acpi_battery_init+0x0/0xf8a [battery] @ 179
[ 0.857724] initcall acpi_battery_init+0x0/0xf8a [battery] returned 0 after 5 usecs
[ 0.858561] calling acpi_wmi_init+0x0/0x1000 [wmi] @ 176
[ 0.858822] wmi_bus wmi_bus-PNP0C14:01: WQBC data block query control method not found
[ 0.858919] initcall acpi_wmi_init+0x0/0x1000 [wmi] returned 0 after 350 usecs
[ 0.859322] calling usb_common_init+0x0/0x26 [usb_common] @ 173
[ 0.859336] initcall usb_common_init+0x0/0x26 [usb_common] returned 0 after 7 usecs
[ 0.860193] calling hid_init+0x0/0x66 [hid] @ 162
[ 0.860203] calling idma64_platform_driver_init+0x0/0x1000 [idma64] @ 183
[ 0.860238] hid: raw HID events driver (C) Jiri Kosina
[ 0.860242] initcall hid_init+0x0/0x66 [hid] returned 0 after 32 usecs
[ 0.860254] initcall idma64_platform_driver_init+0x0/0x1000 [idma64] returned 0 after 44 usecs
[ 0.862425] calling smbalert_driver_init+0x0/0x1000 [i2c_smbus] @ 185
[ 0.862446] initcall smbalert_driver_init+0x0/0x1000 [i2c_smbus] returned 0 after 13 usecs
[ 0.868187] calling rtsx_pci_driver_init+0x0/0x1000 [rtsx_pci] @ 180
[ 0.868231] rtsx_pci 0000:01:00.0: enabling device (0000 -> 0002)
[ 0.868255] calling cryptd_init+0x0/0x1000 [cryptd] @ 181
[ 0.868323] cryptd: max_cpu_qlen set to 1000
[ 0.868326] initcall cryptd_init+0x0/0x1000 [cryptd] returned 0 after 64 usecs
[ 0.880732] initcall rtsx_pci_driver_init+0x0/0x1000 [rtsx_pci] returned 0 after 12470 usecs
[ 0.889724] ACPI: battery: Slot [BAT0] (battery present)
[ 0.919503] calling fjes_init_module+0x0/0x1000 [fjes] @ 158
[ 0.920208] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 644 usecs
[ 0.922758] calling i2c_hid_acpi_driver_init+0x0/0x1000 [i2c_hid_acpi] @ 175
[ 0.922821] initcall i2c_hid_acpi_driver_init+0x0/0x1000 [i2c_hid_acpi] returned 0 after 45 usecs
[ 0.923956] calling i2c_i801_init+0x0/0x1000 [i2c_i801] @ 185
[ 0.924570] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[ 0.924685] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[ 0.924800] pci 0000:00:1f.1: [8086:9d20] type 00 class 0x058000
[ 0.924875] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit]
[ 0.925065] pci 0000:00:1f.1: calling quirk_igfx_skip_te_disable+0x0/0x80 @ 185
[ 0.925087] pci 0000:00:1f.1: quirk_igfx_skip_te_disable+0x0/0x80 took 0 usecs
[ 0.931901] calling aesni_init+0x0/0x1000 [aesni_intel] @ 187
[ 0.931949] AVX2 version of gcm_enc/dec engaged.
[ 0.932033] AES CTR mode by8 optimization enabled
[ 0.933087] initcall aesni_init+0x0/0x1000 [aesni_intel] returned 0 after 1138 usecs
[ 0.934291] calling intel_lpss_init+0x0/0x1000 [intel_lpss] @ 157
[ 0.934313] initcall intel_lpss_init+0x0/0x1000 [intel_lpss] returned 0 after 7 usecs
[ 0.936115] calling ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] @ 187
[ 0.936260] initcall ghash_pclmulqdqni_mod_init+0x0/0x1000 [ghash_clmulni_intel] returned 0 after 132 usecs
[ 0.937211] calling crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] @ 171
[ 0.937528] calling intel_lpss_pci_driver_init+0x0/0x1000 [intel_lpss_pci] @ 157
[ 0.937818] intel-lpss 0000:00:15.0: enabling device (0000 -> 0002)
[ 0.938285] idma64 idma64.0: Found Intel integrated DMA 64-bit
[ 0.938418] calling crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] @ 187
[ 0.938496] initcall crct10dif_intel_mod_init+0x0/0x1000 [crct10dif_pclmul] returned 0 after 65 usecs
[ 0.940200] calling crct10dif_mod_init+0x0/0x1000 [crct10dif_generic] @ 171
[ 0.940279] initcall crct10dif_mod_init+0x0/0x1000 [crct10dif_generic] returned 0 after 70 usecs
[ 0.941782] initcall crc32c_intel_mod_init+0x0/0x1000 [crc32c_intel] returned 0 after 1573 usecs
[ 0.943519] calling crc_t10dif_mod_init+0x0/0x1000 [crc_t10dif] @ 171
[ 0.943561] initcall crc_t10dif_mod_init+0x0/0x1000 [crc_t10dif] returned 0 after 33 usecs
[ 0.953911] calling crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] @ 190
[ 0.953912] calling crc64_rocksoft_mod_init+0x0/0x1000 [crc64_rocksoft] @ 171
[ 0.953971] calling usb_init+0x0/0x138 [usbcore] @ 173
[ 0.953991] initcall crc32_pclmul_mod_init+0x0/0x1000 [crc32_pclmul] returned 0 after 72 usecs
[ 0.954011] ACPI: bus type USB registered
[ 0.954036] usbcore: registered new interface driver usbfs
[ 0.954046] usbcore: registered new interface driver hub
[ 0.954061] usbcore: registered new device driver usb
[ 0.954063] initcall usb_init+0x0/0x138 [usbcore] returned 0 after 55 usecs
[ 0.956054] calling mmc_init+0x0/0x1000 [mmc_core] @ 192
[ 0.956104] initcall mmc_init+0x0/0x1000 [mmc_core] returned 0 after 24 usecs
[ 0.957031] calling crc64_rocksoft_init+0x0/0x1000 [crc64_rocksoft_generic] @ 222
[ 0.957096] initcall crc64_rocksoft_init+0x0/0x1000 [crc64_rocksoft_generic] returned 0 after 60 usecs
[ 0.957348] calling rtsx_pci_sdmmc_driver_init+0x0/0x1000 [rtsx_pci_sdmmc] @ 192
[ 0.957382] initcall rtsx_pci_sdmmc_driver_init+0x0/0x1000 [rtsx_pci_sdmmc] returned 0 after 29 usecs
[ 0.959584] initcall crc64_rocksoft_mod_init+0x0/0x1000 [crc64_rocksoft] returned 0 after 2231 usecs
[ 0.962523] intel-lpss 0000:00:15.1: enabling device (0000 -> 0002)
[ 0.962863] idma64 idma64.1: Found Intel integrated DMA 64-bit
[ 0.972263] i2c i2c-0: 2/2 memory slots populated (from DMI)
[ 0.972714] initcall i2c_i801_init+0x0/0x1000 [i2c_i801] returned 0 after 15361 usecs
[ 0.977934] initcall intel_lpss_pci_driver_init+0x0/0x1000 [intel_lpss_pci] returned 0 after 20581 usecs
[ 0.984772] calling xhci_hcd_init+0x0/0x28 [xhci_hcd] @ 173
[ 0.984793] initcall xhci_hcd_init+0x0/0x28 [xhci_hcd] returned 0 after 2 usecs
[ 0.986886] calling fjes_init_module+0x0/0x1000 [fjes] @ 172
[ 0.987031] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 137 usecs
[ 1.042994] calling fjes_init_module+0x0/0x1000 [fjes] @ 164
[ 1.043241] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 237 usecs
[ 1.043770] calling hid_generic_init+0x0/0x1000 [hid_generic] @ 163
[ 1.044036] input: ELAN24EE:00 04F3:24EE Touchscreen as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN24EE:00/0018:04F3:24EE.0001/input/input2
[ 1.044142] input: ELAN24EE:00 04F3:24EE as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN24EE:00/0018:04F3:24EE.0001/input/input3
[ 1.044184] input: ELAN24EE:00 04F3:24EE as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN24EE:00/0018:04F3:24EE.0001/input/input4
[ 1.044262] hid-generic 0018:04F3:24EE.0001: input,hidraw0: I2C HID v1.00 Device [ELAN24EE:00 04F3:24EE] on i2c-ELAN24EE:00
[ 1.044313] initcall hid_generic_init+0x0/0x1000 [hid_generic] returned 0 after 538 usecs
[ 1.084924] calling fjes_init_module+0x0/0x1000 [fjes] @ 161
[ 1.085328] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 383 usecs
[ 1.130841] input: DELL07E6:00 06CB:76AF Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DELL07E6:00/0018:06CB:76AF.0002/input/input6
[ 1.130950] input: DELL07E6:00 06CB:76AF Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DELL07E6:00/0018:06CB:76AF.0002/input/input7
[ 1.131106] hid-generic 0018:06CB:76AF.0002: input,hidraw1: I2C HID v1.00 Mouse [DELL07E6:00 06CB:76AF] on i2c-DELL07E6:00
[ 1.134913] calling fjes_init_module+0x0/0x1000 [fjes] @ 174
[ 1.134918] calling xhci_pci_init+0x0/0x1000 [xhci_pci] @ 173
[ 1.135173] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 1.135181] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[ 1.135300] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 373 usecs
[ 1.136244] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000081109810
[ 1.136659] xhci_hcd 0000:00:14.0: xHCI Host Controller
[ 1.136670] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[ 1.136672] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[ 1.136719] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00
[ 1.136722] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.136723] usb usb1: Product: xHCI Host Controller
[ 1.136724] usb usb1: Manufacturer: Linux 6.0.0-rc2 xhci-hcd
[ 1.136725] usb usb1: SerialNumber: 0000:00:14.0
[ 1.136928] hub 1-0:1.0: USB hub found
[ 1.136944] hub 1-0:1.0: 12 ports detected
[ 1.138380] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00
[ 1.138383] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 1.138384] usb usb2: Product: xHCI Host Controller
[ 1.138385] usb usb2: Manufacturer: Linux 6.0.0-rc2 xhci-hcd
[ 1.138386] usb usb2: SerialNumber: 0000:00:14.0
[ 1.138520] hub 2-0:1.0: USB hub found
[ 1.138530] hub 2-0:1.0: 6 ports detected
[ 1.138878] usb: port power management may be unreliable
[ 1.139291] initcall xhci_pci_init+0x0/0x1000 [xhci_pci] returned 0 after 4365 usecs
[ 1.140075] calling nvme_core_init+0x0/0x1000 [nvme_core] @ 171
[ 1.140238] initcall nvme_core_init+0x0/0x1000 [nvme_core] returned 0 after 151 usecs
[ 1.142004] calling nvme_init+0x0/0x1000 [nvme] @ 171
[ 1.142076] nvme nvme0: pci function 0000:6e:00.0
[ 1.142112] initcall nvme_init+0x0/0x1000 [nvme] returned 0 after 101 usecs
[ 1.149360] nvme nvme0: Shutdown timeout set to 8 seconds
[ 1.159041] nvme nvme0: 8/0/0 default/read/poll queues
[ 1.163273] nvme0n1: p1 p2 p3
[ 1.187163] calling fjes_init_module+0x0/0x1000 [fjes] @ 160
[ 1.187813] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 618 usecs
[ 1.276882] tsc: Refined TSC clocksource calibration: 1896.005 MHz
[ 1.276905] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x36a8dbeda2c, max_idle_ns: 881590646291 ns
[ 1.276983] clocksource: Switched to clocksource tsc
[ 1.363630] calling dm_init+0x0/0x5b [dm_mod] @ 242
[ 1.363657] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[ 1.363712] device-mapper: uevent: version 1.0.3
[ 1.363854] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
[ 1.363859] initcall dm_init+0x0/0x5b [dm_mod] returned 0 after 202 usecs
[ 1.367981] calling dm_crypt_init+0x0/0x1000 [dm_crypt] @ 242
[ 1.367991] initcall dm_crypt_init+0x0/0x1000 [dm_crypt] returned 0 after 0 usecs
[ 1.396761] usb 1-5: new high-speed USB device number 2 using xhci_hcd
[ 1.593778] usb 1-5: New USB device found, idVendor=0bda, idProduct=58f4, bcdDevice=72.79
[ 1.593793] usb 1-5: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[ 1.593799] usb 1-5: Product: Integrated_Webcam_HD
[ 1.593804] usb 1-5: Manufacturer: CN0FFMHCLOG0087LB412A01
[ 1.593808] usb 1-5: SerialNumber: 200901010001
[ 1.724903] usb 1-7: new full-speed USB device number 3 using xhci_hcd
[ 1.874876] usb 1-7: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.10
[ 1.874905] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 2.004919] usb 1-10: new full-speed USB device number 4 using xhci_hcd
[ 2.155316] usb 1-10: New USB device found, idVendor=27c6, idProduct=5385, bcdDevice= 1.00
[ 2.155331] usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[ 2.155337] usb 1-10: Product: Goodix Fingerprint Device
[ 2.155341] usb 1-10: Manufacturer: HTMicroelectronics
[ 2.155346] usb 1-10: SerialNumber: HTK32
[ 6.473528] calling journal_init+0x0/0xefb [jbd2] @ 383
[ 6.473745] initcall journal_init+0x0/0xefb [jbd2] returned 0 after 186 usecs
[ 6.476142] calling mbcache_init+0x0/0x1000 [mbcache] @ 383
[ 6.476164] initcall mbcache_init+0x0/0x1000 [mbcache] returned 0 after 9 usecs
[ 6.478779] calling crc32c_mod_init+0x0/0x1000 [crc32c_generic] @ 383
[ 6.478850] initcall crc32c_mod_init+0x0/0x1000 [crc32c_generic] returned 0 after 63 usecs
[ 6.518911] calling ext4_init_fs+0x0/0x1bc [ext4] @ 383
[ 6.519058] initcall ext4_init_fs+0x0/0x1bc [ext4] returned 0 after 114 usecs
[ 6.525523] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none.
[ 6.568334] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[ 6.621489] calling init_autofs_fs+0x0/0x2e [autofs4] @ 1
[ 6.621534] initcall init_autofs_fs+0x0/0x2e [autofs4] returned 0 after 39 usecs
[ 6.621611] systemd[1]: Inserted module 'autofs4'
[ 6.625177] calling xt_init+0x0/0x1000 [x_tables] @ 1
[ 6.625193] initcall xt_init+0x0/0x1000 [x_tables] returned 0 after 8 usecs
[ 6.627021] calling ip_tables_init+0x0/0x1000 [ip_tables] @ 1
[ 6.627030] initcall ip_tables_init+0x0/0x1000 [ip_tables] returned 0 after 4 usecs
[ 6.635049] calling efivarfs_init+0x0/0x1000 [efivarfs] @ 405
[ 6.635056] initcall efivarfs_init+0x0/0x1000 [efivarfs] returned 0 after 1 usecs
[ 6.793623] systemd[1]: systemd 251.4-1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
[ 6.793629] systemd[1]: Detected architecture x86-64.
[ 6.794154] systemd[1]: Hostname set to <bach>.
[ 6.906258] systemd[1]: Queued start job for default target Graphical Interface.
[ 6.942914] systemd[1]: Created slice Slice /system/getty.
[ 6.944183] systemd[1]: Created slice Slice /system/modprobe.
[ 6.945159] systemd[1]: Created slice Cryptsetup Units Slice.
[ 6.946091] systemd[1]: Created slice Slice /system/systemd-fsck.
[ 6.946848] systemd[1]: Created slice User and Session Slice.
[ 6.947101] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[ 6.947285] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[ 6.947833] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[ 6.947991] systemd[1]: Reached target Local Integrity Protected Volumes.
[ 6.948063] systemd[1]: Reached target User and Group Name Lookups.
[ 6.948103] systemd[1]: Reached target Remote File Systems.
[ 6.948143] systemd[1]: Reached target Slice Units.
[ 6.948201] systemd[1]: Reached target Swaps.
[ 6.948249] systemd[1]: Reached target Local Verity Protected Volumes.
[ 6.951527] systemd[1]: Listening on Process Core Dump Socket.
[ 6.951835] systemd[1]: Listening on fsck to fsckd communication Socket.
[ 6.952026] systemd[1]: Listening on initctl Compatibility Named Pipe.
[ 6.952579] systemd[1]: Listening on Journal Audit Socket.
[ 6.952985] systemd[1]: Listening on Journal Socket (/dev/log).
[ 6.953390] systemd[1]: Listening on Journal Socket.
[ 6.954077] systemd[1]: Listening on udev Control Socket.
[ 6.954421] systemd[1]: Listening on udev Kernel Socket.
[ 6.957029] systemd[1]: Mounting Huge Pages File System...
[ 6.959456] systemd[1]: Mounting POSIX Message Queue File System...
[ 6.962043] systemd[1]: Mounting Kernel Debug File System...
[ 6.964588] systemd[1]: Mounting Kernel Trace File System...
[ 6.967841] systemd[1]: Starting Set the console keyboard layout...
[ 6.970089] systemd[1]: Starting Create List of Static Device Nodes...
[ 6.972167] systemd[1]: Starting Load Kernel Module configfs...
[ 6.973906] systemd[1]: Starting Load Kernel Module drm...
[ 6.975529] systemd[1]: Starting Load Kernel Module fuse...
[ 6.975712] systemd[1]: File System Check on Root Device was skipped because of a failed condition check (ConditionPathExists=!/run/initramfs/fsck-root).
[ 6.978130] systemd[1]: Starting Journal Service...
[ 6.979676] calling configfs_init+0x0/0x1000 [configfs] @ 426
[ 6.979707] initcall configfs_init+0x0/0x1000 [configfs] returned 0 after 14 usecs
[ 6.980834] systemd[1]: Starting Load Kernel Modules...
[ 6.982394] systemd[1]: Starting Remount Root and Kernel File Systems...
[ 6.982549] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[ 6.983951] systemd[1]: Starting Coldplug All udev Devices...
[ 6.986661] systemd[1]: Mounted Huge Pages File System.
[ 6.986833] systemd[1]: Mounted POSIX Message Queue File System.
[ 6.986963] systemd[1]: Mounted Kernel Debug File System.
[ 6.987087] systemd[1]: Mounted Kernel Trace File System.
[ 6.987376] systemd[1]: Finished Set the console keyboard layout.
[ 6.987767] systemd[1]: Finished Create List of Static Device Nodes.
[ 6.988130] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[ 6.988378] systemd[1]: Finished Load Kernel Module configfs.
[ 6.988538] calling fuse_init+0x0/0x146 [fuse] @ 430
[ 6.988552] fuse: init (API version 7.36)
[ 6.988709] initcall fuse_init+0x0/0x146 [fuse] returned 0 after 157 usecs
[ 6.990021] systemd[1]: Mounting Kernel Configuration File System...
[ 6.990567] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[ 6.990837] systemd[1]: Finished Load Kernel Module fuse.
[ 6.991713] calling parport_default_proc_register+0x0/0x1000 [parport] @ 432
[ 6.991752] initcall parport_default_proc_register+0x0/0x1000 [parport] returned 0 after 25 usecs
[ 6.992554] systemd[1]: Mounting FUSE Control File System...
[ 6.993420] calling lp_init_module+0x0/0x1000 [lp] @ 432
[ 6.994073] systemd[1]: Mounted Kernel Configuration File System.
[ 6.994833] EXT4-fs (dm-0): re-mounted. Quota mode: none.
[ 6.995910] systemd[1]: Finished Remount Root and Kernel File Systems.
[ 6.996131] systemd[1]: Mounted FUSE Control File System.
[ 6.996242] systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
[ 6.996724] lp: driver loaded but no devices found
[ 6.996726] initcall lp_init_module+0x0/0x1000 [lp] returned 0 after 3300 usecs
[ 6.997519] systemd[1]: Starting Load/Save Random Seed...
[ 6.998810] systemd[1]: Starting Create System Users...
[ 6.999239] calling ppdev_init+0x0/0x1000 [ppdev] @ 432
[ 7.002196] ppdev: user-space parallel port driver
[ 7.002200] initcall ppdev_init+0x0/0x1000 [ppdev] returned 0 after 2954 usecs
[ 7.013004] systemd[1]: Finished Create System Users.
[ 7.014074] systemd[1]: Starting Create Static Device Nodes in /dev...
[ 7.014982] systemd[1]: Finished Load/Save Random Seed.
[ 7.015224] systemd[1]: First Boot Complete was skipped because of a failed condition check (ConditionFirstBoot=yes).
[ 7.025844] calling parport_pc_init+0x0/0xf28 [parport_pc] @ 432
[ 7.025899] calling drm_core_init+0x0/0xbf [drm] @ 429
[ 7.026001] ACPI: bus type drm_connector registered
[ 7.026224] initcall drm_core_init+0x0/0xbf [drm] returned 0 after 274 usecs
[ 7.026617] initcall parport_pc_init+0x0/0xf28 [parport_pc] returned 0 after 667 usecs
[ 7.027390] systemd[1]: modprobe@drm.service: Deactivated successfully.
[ 7.027635] systemd[1]: Finished Load Kernel Module drm.
[ 7.029118] systemd[1]: Finished Create Static Device Nodes in /dev.
[ 7.029247] systemd[1]: Reached target Preparation for Local File Systems.
[ 7.030086] calling msr_init+0x0/0x1000 [msr] @ 432
[ 7.030623] initcall msr_init+0x0/0x1000 [msr] returned 0 after 524 usecs
[ 7.030781] systemd[1]: Starting Rule-based Manager for Device Events and Files...
[ 7.031786] systemd[1]: Finished Load Kernel Modules.
[ 7.032997] systemd[1]: Starting Apply Kernel Variables...
[ 7.040277] systemd[1]: Finished Apply Kernel Variables.
[ 7.069312] systemd[1]: Started Journal Service.
[ 7.078597] systemd-journald[431]: Received client request to flush runtime journal.
[ 7.159734] calling intel_pch_thermal_driver_init+0x0/0x1000 [intel_pch_thermal] @ 456
[ 7.160241] initcall intel_pch_thermal_driver_init+0x0/0x1000 [intel_pch_thermal] returned 0 after 495 usecs
[ 7.165316] calling acpi_pad_init+0x0/0x1000 [acpi_pad] @ 448
[ 7.165448] initcall acpi_pad_init+0x0/0x1000 [acpi_pad] returned 0 after 122 usecs
[ 7.166341] calling rapl_init+0x0/0x1000 [intel_rapl_common] @ 478
[ 7.166421] initcall rapl_init+0x0/0x1000 [intel_rapl_common] returned 0 after 70 usecs
[ 7.166428] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 450
[ 7.166437] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 7.168570] calling acpi_ac_init+0x0/0xfd4 [ac] @ 477
[ 7.168575] calling init_soundcore+0x0/0x1000 [soundcore] @ 459
[ 7.168593] initcall init_soundcore+0x0/0x1000 [soundcore] returned 0 after 9 usecs
[ 7.173145] calling int3403_driver_init+0x0/0x1000 [int3403_thermal] @ 454
[ 7.173303] calling usb_roles_init+0x0/0x1000 [roles] @ 468
[ 7.173322] initcall usb_roles_init+0x0/0x1000 [roles] returned 0 after 11 usecs
[ 7.173343] calling mei_init+0x0/0xb7 [mei] @ 449
[ 7.173391] initcall mei_init+0x0/0xb7 [mei] returned 0 after 30 usecs
[ 7.177671] Consider using thermal netlink events interface
[ 7.178896] calling acpi_button_driver_init+0x0/0x1000 [button] @ 474
[ 7.178901] ACPI: AC: AC Adapter [AC] (off-line)
[ 7.180451] calling alsa_sound_init+0x0/0x8c [snd] @ 459
[ 7.180464] initcall acpi_ac_init+0x0/0xfd4 [ac] returned 0 after 1558 usecs
[ 7.180483] initcall alsa_sound_init+0x0/0x8c [snd] returned 0 after 12 usecs
[ 7.180910] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input9
[ 7.182730] calling intel_xhci_usb_driver_init+0x0/0x1000 [intel_xhci_usb_role_switch] @ 468
[ 7.185347] calling alsa_timer_init+0x0/0x1000 [snd_timer] @ 459
[ 7.185360] calling mei_me_driver_init+0x0/0x1000 [mei_me] @ 449
[ 7.185455] initcall alsa_timer_init+0x0/0x1000 [snd_timer] returned 0 after 84 usecs
[ 7.185497] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
[ 7.185692] initcall intel_xhci_usb_driver_init+0x0/0x1000 [intel_xhci_usb_role_switch] returned 0 after 321 usecs
[ 7.187977] initcall mei_me_driver_init+0x0/0x1000 [mei_me] returned 0 after 2606 usecs
[ 7.192458] calling fjes_init_module+0x0/0x1000 [fjes] @ 464
[ 7.193157] calling pmc_core_driver_init+0x0/0x1000 [intel_pmc_core] @ 477
[ 7.193302] intel_pmc_core INT33A1:00: initialized
[ 7.193303] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 138 usecs
[ 7.193353] initcall pmc_core_driver_init+0x0/0x1000 [intel_pmc_core] returned 0 after 188 usecs
[ 7.196725] ACPI: button: Lid Switch [LID0]
[ 7.197020] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input10
[ 7.197100] ACPI: button: Power Button [PBTN]
[ 7.197262] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input11
[ 7.197303] ACPI: button: Sleep Button [SBTN]
[ 7.197358] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input12
[ 7.197410] ACPI: button: Power Button [PWRF]
[ 7.197434] initcall acpi_button_driver_init+0x0/0x1000 [button] returned 0 after 4269 usecs
[ 7.201272] calling proc_thermal_init+0x0/0x1000 [processor_thermal_device_pci_legacy] @ 478
[ 7.201324] proc_thermal 0000:00:04.0: enabling device (0000 -> 0002)
[ 7.205759] calling intel_hid_init+0x0/0xfa7 [intel_hid] @ 456
[ 7.212067] input: Intel HID events as /devices/platform/INT33D5:00/input/input13
[ 7.212111] intel_rapl_common: Found RAPL domain package
[ 7.212113] intel_rapl_common: Found RAPL domain dram
[ 7.212348] intel-hid INT33D5:00: platform supports 5 button array
[ 7.213416] input: Intel HID 5 button array as /devices/platform/INT33D5:00/input/input14
[ 7.219979] initcall int3403_driver_init+0x0/0x1000 [int3403_thermal] returned 0 after 14210 usecs
[ 7.220778] initcall proc_thermal_init+0x0/0x1000 [processor_thermal_device_pci_legacy] returned 0 after 15009 usecs
[ 7.220823] initcall intel_hid_init+0x0/0xfa7 [intel_hid] returned 0 after 15033 usecs
[ 7.228575] calling rc_core_init+0x0/0x8a [rc_core] @ 465
[ 7.228705] initcall rc_core_init+0x0/0x8a [rc_core] returned 0 after 115 usecs
[ 7.228820] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 471
[ 7.228827] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 7.230059] calling int3400_thermal_driver_init+0x0/0x1000 [int3400_thermal] @ 448
[ 7.233933] initcall int3400_thermal_driver_init+0x0/0x1000 [int3400_thermal] returned 0 after 3865 usecs
[ 7.255821] EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Quota mode: none.
[ 7.260051] calling alsa_pcm_init+0x0/0x1000 [snd_pcm] @ 459
[ 7.260073] initcall alsa_pcm_init+0x0/0x1000 [snd_pcm] returned 0 after 4 usecs
[ 7.262404] calling fjes_init_module+0x0/0x1000 [fjes] @ 463
[ 7.262729] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 310 usecs
[ 7.262793] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 450
[ 7.262802] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 7.292763] calling alsa_hwdep_init+0x0/0x1000 [snd_hwdep] @ 459
[ 7.292764] calling cec_devnode_init+0x0/0x1000 [cec] @ 465
[ 7.292808] initcall alsa_hwdep_init+0x0/0x1000 [snd_hwdep] returned 0 after 29 usecs
[ 7.292838] initcall cec_devnode_init+0x0/0x1000 [cec] returned 0 after 58 usecs
[ 7.354275] calling mt_driver_init+0x0/0x1000 [hid_multitouch] @ 460
[ 7.356572] calling media_devnode_init+0x0/0x1000 [mc] @ 456
[ 7.356592] mc: Linux media interface: v0.10
[ 7.356651] initcall media_devnode_init+0x0/0x1000 [mc] returned 0 after 58 usecs
[ 7.369256] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 471
[ 7.369256] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 475
[ 7.369272] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 7.369272] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 7.369303] calling acm_init+0x0/0x1000 [cdc_acm] @ 464
[ 7.371942] calling typec_init+0x0/0xb2 [typec] @ 449
[ 7.372041] initcall typec_init+0x0/0xb2 [typec] returned 0 after 70 usecs
[ 7.374530] calling hda_bus_init+0x0/0x1000 [snd_hda_core] @ 459
[ 7.374585] initcall hda_bus_init+0x0/0x1000 [snd_hda_core] returned 0 after 20 usecs
[ 7.378187] calling drm_display_helper_module_init+0x0/0x1000 [drm_display_helper] @ 465
[ 7.378225] calling rfkill_init+0x0/0x11e [rfkill] @ 454
[ 7.378245] initcall drm_display_helper_module_init+0x0/0x1000 [drm_display_helper] returned 0 after 3 usecs
[ 7.378580] initcall rfkill_init+0x0/0x11e [rfkill] returned 0 after 338 usecs
[ 7.381323] calling fjes_init_module+0x0/0x1000 [fjes] @ 472
[ 7.381874] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 522 usecs
[ 7.383895] input: ELAN24EE:00 04F3:24EE as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN24EE:00/0018:04F3:24EE.0001/input/input15
[ 7.384077] input: ELAN24EE:00 04F3:24EE UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN24EE:00/0018:04F3:24EE.0001/input/input16
[ 7.384138] input: ELAN24EE:00 04F3:24EE UNKNOWN as /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-ELAN24EE:00/0018:04F3:24EE.0001/input/input17
[ 7.384249] hid-multitouch 0018:04F3:24EE.0001: input,hidraw0: I2C HID v1.00 Device [ELAN24EE:00 04F3:24EE] on i2c-ELAN24EE:00
[ 7.384354] calling ecdh_init+0x0/0x90 [ecdh_generic] @ 478
[ 7.384607] initcall ecdh_init+0x0/0x90 [ecdh_generic] returned 0 after 241 usecs
[ 7.400255] calling drm_buddy_module_init+0x0/0x1000 [drm_buddy] @ 465
[ 7.400287] initcall drm_buddy_module_init+0x0/0x1000 [drm_buddy] returned 0 after 10 usecs
[ 7.400308] calling videodev_init+0x0/0x1000 [videodev] @ 448
[ 7.400395] videodev: Linux video capture interface: v2.00
[ 7.400418] initcall videodev_init+0x0/0x1000 [videodev] returned 0 after 23 usecs
[ 7.406234] calling ucsi_acpi_platform_driver_init+0x0/0x1000 [ucsi_acpi] @ 449
[ 7.440794] initcall ucsi_acpi_platform_driver_init+0x0/0x1000 [ucsi_acpi] returned 0 after 34540 usecs
[ 7.451460] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 476
[ 7.451477] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 7.459851] input: DELL07E6:00 06CB:76AF Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DELL07E6:00/0018:06CB:76AF.0002/input/input19
[ 7.460050] input: DELL07E6:00 06CB:76AF Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-2/i2c-DELL07E6:00/0018:06CB:76AF.0002/input/input20
[ 7.460273] hid-multitouch 0018:06CB:76AF.0002: input,hidraw1: I2C HID v1.00 Mouse [DELL07E6:00 06CB:76AF] on i2c-DELL07E6:00
[ 7.461349] initcall mt_driver_init+0x0/0x1000 [hid_multitouch] returned 0 after 9872 usecs
[ 7.493413] cdc_acm 1-10:1.0: ttyACM0: USB ACM device
[ 7.493482] usbcore: registered new interface driver cdc_acm
[ 7.493485] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[ 7.493486] initcall acm_init+0x0/0x1000 [cdc_acm] returned 0 after 42010 usecs
[ 7.521744] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 475
[ 7.521756] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 7.523477] calling intel_wmi_thunderbolt_driver_init+0x0/0x1000 [intel_wmi_thunderbolt] @ 471
[ 7.523558] initcall intel_wmi_thunderbolt_driver_init+0x0/0x1000 [intel_wmi_thunderbolt] returned 0 after 72 usecs
[ 7.561563] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 452
[ 7.561575] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 7.561687] calling watchdog_init+0x0/0x9c [watchdog] @ 463
[ 7.561795] initcall watchdog_init+0x0/0x9c [watchdog] returned 0 after 94 usecs
[ 7.563012] calling fjes_init_module+0x0/0x1000 [fjes] @ 468
[ 7.563360] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 331 usecs
[ 7.564210] calling azx_driver_init+0x0/0x1000 [snd_hda_intel] @ 459
[ 7.564219] calling iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] @ 463
[ 7.564227] iTCO_vendor_support: vendor-support=0
[ 7.564230] initcall iTCO_vendor_init_module+0x0/0x1000 [iTCO_vendor_support] returned 0 after 2 usecs
[ 7.564280] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
[ 7.564302] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[ 7.564769] initcall azx_driver_init+0x0/0x1000 [snd_hda_intel] returned 0 after 541 usecs
[ 7.613227] calling joydev_init+0x0/0x1000 [joydev] @ 460
[ 7.613247] initcall joydev_init+0x0/0x1000 [joydev] returned 0 after 7 usecs
[ 7.614088] calling wmi_bmof_driver_init+0x0/0x1000 [wmi_bmof] @ 467
[ 7.614168] initcall wmi_bmof_driver_init+0x0/0x1000 [wmi_bmof] returned 0 after 58 usecs
[ 7.677198] calling intel_pmc_driver_init+0x0/0x1000 [intel_pmc_bxt] @ 463
[ 7.677260] initcall intel_pmc_driver_init+0x0/0x1000 [intel_pmc_bxt] returned 0 after 56 usecs
[ 7.677450] calling dell_wmi_descriptor_driver_init+0x0/0x1000 [dell_wmi_descriptor] @ 475
[ 7.679751] initcall dell_wmi_descriptor_driver_init+0x0/0x1000 [dell_wmi_descriptor] returned 0 after 2294 usecs
[ 7.701125] calling cfg80211_init+0x0/0xd3 [cfg80211] @ 450
[ 7.701164] calling bt_init+0x0/0xb7 [bluetooth] @ 478
[ 7.701266] Bluetooth: Core ver 2.22
[ 7.701510] NET: Registered PF_BLUETOOTH protocol family
[ 7.701514] Bluetooth: HCI device and connection manager initialized
[ 7.701519] Bluetooth: HCI socket layer initialized
[ 7.701522] Bluetooth: L2CAP socket layer initialized
[ 7.701528] Bluetooth: SCO socket layer initialized
[ 7.701537] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 476
[ 7.701543] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[ 7.701546] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 7.701534] initcall bt_init+0x0/0xb7 [bluetooth] returned 0 after 268 usecs
[ 7.701803] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[ 7.701820] calling evdev_init+0x0/0x1000 [evdev] @ 471
[ 7.702028] initcall cfg80211_init+0x0/0xd3 [cfg80211] returned 0 after 200 usecs
[ 7.702596] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 479
[ 7.702604] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 7.702713] calling iTCO_wdt_driver_init+0x0/0x1000 [iTCO_wdt] @ 463
[ 7.702867] iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
[ 7.703466] iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[ 7.703523] initcall iTCO_wdt_driver_init+0x0/0x1000 [iTCO_wdt] returned 0 after 803 usecs
[ 7.703705] cfg80211: loaded regulatory.db is malformed or signature is missing/invalid
[ 7.704584] calling uvc_init+0x0/0x1000 [uvcvideo] @ 448
[ 7.705719] calling dcdbas_init+0x0/0x1000 [dcdbas] @ 467
[ 7.705830] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.4)
[ 7.705842] initcall dcdbas_init+0x0/0x1000 [dcdbas] returned 0 after 115 usecs
[ 7.706144] calling fjes_init_module+0x0/0x1000 [fjes] @ 451
[ 7.706508] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 351 usecs
[ 7.706575] calling efivars_pstore_init+0x0/0x1000 [efi_pstore] @ 475
[ 7.706619] pstore: Using crash dump compression: deflate
[ 7.713221] usb 1-5: Found UVC 1.50 device Integrated_Webcam_HD (0bda:58f4)
[ 7.723739] initcall evdev_init+0x0/0x1000 [evdev] returned 0 after 17158 usecs
[ 7.740230] calling dell_smbios_init+0x0/0xf65 [dell_smbios] @ 467
[ 7.746110] input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/input/input22
[ 7.754645] usb 1-5: Found UVC 1.50 device Integrated_Webcam_HD (0bda:58f4)
[ 7.769073] initcall dell_smbios_init+0x0/0xf65 [dell_smbios] returned 0 after 28832 usecs
[ 7.769838] pstore: Registered efi as persistent store backend
[ 7.769841] initcall efivars_pstore_init+0x0/0x1000 [efi_pstore] returned 0 after 29599 usecs
[ 7.771689] input: Integrated_Webcam_HD: Integrate as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.2/input/input23
[ 7.771798] usbcore: registered new interface driver uvcvideo
[ 7.771800] initcall uvc_init+0x0/0x1000 [uvcvideo] returned 0 after 31558 usecs
[ 7.830336] calling pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] @ 464
[ 7.830343] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 479
[ 7.830348] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 7.830355] calling dell_wmi_init+0x0/0xfea [dell_wmi] @ 467
[ 7.830372] calling fjes_init_module+0x0/0x1000 [fjes] @ 474
[ 7.830576] input: PC Speaker as /devices/platform/pcspkr/input/input24
[ 7.830714] initcall pcspkr_platform_driver_init+0x0/0x1000 [pcspkr] returned 0 after 324 usecs
[ 7.831005] input: Dell WMI hotkeys as /devices/platform/PNP0C14:01/wmi_bus/wmi_bus-PNP0C14:01/9DBB5994-A997-11DA-B012-B622A1EF5492/input/input25
[ 7.832064] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 462
[ 7.832072] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 7.833322] initcall dell_wmi_init+0x0/0xfea [dell_wmi] returned 0 after 1250 usecs
[ 7.834802] calling intel_uncore_init+0x0/0xdc2 [intel_uncore] @ 468
[ 7.837133] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 2310 usecs
[ 7.839980] calling serio_raw_drv_init+0x0/0x1000 [serio_raw] @ 463
[ 7.839985] calling pcsp_init+0x0/0x1000 [snd_pcsp] @ 464
[ 7.839998] Error: Driver 'pcspkr' is already registered, aborting...
[ 7.840020] initcall serio_raw_drv_init+0x0/0x1000 [serio_raw] returned 0 after 27 usecs
[ 7.840017] calling iwl_drv_init+0x0/0x1000 [iwlwifi] @ 450
[ 7.840034] calling btusb_driver_init+0x0/0x1000 [btusb] @ 478
[ 7.840048] Intel(R) Wireless WiFi driver for Linux
[ 7.840054] initcall pcsp_init+0x0/0x1000 [snd_pcsp] returned -16 after 6 usecs
[ 7.840229] usbcore: registered new interface driver btusb
[ 7.840231] initcall btusb_driver_init+0x0/0x1000 [btusb] returned 0 after 183 usecs
[ 7.840408] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[ 7.843427] Bluetooth: hci0: Bootloader revision 0.0 build 26 week 38 2015
[ 7.844119] initcall intel_uncore_init+0x0/0xdc2 [intel_uncore] returned 0 after 4070 usecs
[ 7.844167] initcall iwl_drv_init+0x0/0x1000 [iwlwifi] returned 0 after 4118 usecs
[ 7.844413] Bluetooth: hci0: Device revision is 16
[ 7.844416] Bluetooth: hci0: Secure boot is enabled
[ 7.844417] Bluetooth: hci0: OTP lock is enabled
[ 7.844418] Bluetooth: hci0: API lock is enabled
[ 7.844419] Bluetooth: hci0: Debug lock is disabled
[ 7.844420] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[ 7.848008] Bluetooth: hci0: Found device firmware: intel/ibt-12-16.sfi
[ 7.850097] iwlwifi 0000:02:00.0: loaded firmware version 36.ca7b901d.0 8265-36.ucode op_mode iwlmvm
[ 7.852297] calling snd_soc_init+0x0/0x70 [snd_soc_core] @ 459
[ 7.858798] initcall snd_soc_init+0x0/0x70 [snd_soc_core] returned 0 after 6457 usecs
[ 7.905216] calling cstate_pmu_init+0x0/0x1000 [intel_cstate] @ 475
[ 8.105666] initcall cstate_pmu_init+0x0/0x1000 [intel_cstate] returned 0 after 200442 usecs
[ 8.137242] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 452
[ 8.137252] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 8.137937] calling mei_hdcp_driver_init+0x0/0x1000 [mei_hdcp] @ 454
[ 8.138258] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 469
[ 8.138265] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.138334] calling intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] @ 456
[ 8.138423] calling i8k_init+0x0/0xa40 [dell_smm_hwmon] @ 478
[ 8.138859] intel_rapl_common: Found RAPL domain package
[ 8.138864] intel_rapl_common: Found RAPL domain core
[ 8.138866] intel_rapl_common: Found RAPL domain uncore
[ 8.138867] intel_rapl_common: Found RAPL domain dram
[ 8.138868] intel_rapl_common: Found RAPL domain psys
[ 8.139649] calling i915_init+0x0/0x80 [i915] @ 465
[ 8.142302] calling rapl_pmu_init+0x0/0x1000 [rapl] @ 472
[ 8.143458] calling mei_wdt_driver_init+0x0/0x1000 [mei_wdt] @ 467
[ 8.143474] calling fjes_init_module+0x0/0x1000 [fjes] @ 477
[ 8.158728] initcall mei_hdcp_driver_init+0x0/0x1000 [mei_hdcp] returned 0 after 15240 usecs
[ 8.171787] initcall fjes_init_module+0x0/0x1000 [fjes] returned -19 after 28299 usecs
[ 8.173434] initcall mei_wdt_driver_init+0x0/0x1000 [mei_wdt] returned 0 after 29946 usecs
[ 8.173596] initcall intel_rapl_msr_driver_init+0x0/0x1000 [intel_rapl_msr] returned 0 after 30108 usecs
[ 8.176018] initcall i8k_init+0x0/0xa40 [dell_smm_hwmon] returned 0 after 32530 usecs
[ 8.177700] Console: switching to colour dummy device 80x25
[ 8.177743] i915 0000:00:02.0: vgaarb: deactivate vga console
[ 8.184216] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
[ 8.184220] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[ 8.184222] RAPL PMU: hw unit of domain package 2^-14 Joules
[ 8.184223] RAPL PMU: hw unit of domain dram 2^-14 Joules
[ 8.184224] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[ 8.184225] RAPL PMU: hw unit of domain psys 2^-14 Joules
[ 8.184227] initcall rapl_pmu_init+0x0/0x1000 [rapl] returned 0 after 40739 usecs
[ 8.184534] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[ 8.186088] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4)
[ 8.186374] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915])
[ 8.235247] i915 0000:00:02.0: [drm] [ENCODER:102:DDI B/PHY B] is disabled/in DSI mode with an ungated DDI clock, gate it
[ 8.240500] i915 0000:00:02.0: [drm] [ENCODER:113:DDI C/PHY C] is disabled/in DSI mode with an ungated DDI clock, gate it
[ 8.245108] calling init_fat_fs+0x0/0xfc7 [fat] @ 546
[ 8.246025] initcall init_fat_fs+0x0/0xfc7 [fat] returned 0 after 902 usecs
[ 8.246798] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 461
[ 8.246808] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.269784] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0
[ 8.275015] ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no)
[ 8.282155] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input26
[ 8.283067] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[ 8.283441] initcall i915_init+0x0/0x80 [i915] returned 0 after 36633 usecs
[ 8.286000] calling ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] @ 478
[ 8.286010] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 462
[ 8.286016] initcall ledtrig_audio_init+0x0/0x1000 [ledtrig_audio] returned 0 after 5 usecs
[ 8.286018] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 8.289320] calling ieee80211_init+0x0/0x2e [mac80211] @ 513
[ 8.289527] initcall ieee80211_init+0x0/0x2e [mac80211] returned 0 after 19 usecs
[ 8.292957] calling init_vfat_fs+0x0/0x1000 [vfat] @ 546
[ 8.292972] initcall init_vfat_fs+0x0/0x1000 [vfat] returned 0 after 4 usecs
[ 8.302330] fbcon: i915drmfb (fb0) is primary device
[ 8.311130] Console: switching to colour frame buffer device 240x67
[ 8.333505] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[ 8.365291] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 469
[ 8.365300] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 455
[ 8.365307] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 1 usecs
[ 8.365309] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.366588] calling generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] @ 568
[ 8.366613] initcall generic_driver_init+0x0/0x1000 [snd_hda_codec_generic] returned 0 after 16 usecs
[ 8.379589] calling realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] @ 568
[ 8.380429] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC3271: line_outs=1 (0x17/0x0/0x0/0x0/0x0) type:speaker
[ 8.380434] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[ 8.380437] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[ 8.380440] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0
[ 8.380441] snd_hda_codec_realtek hdaudioC0D0: inputs:
[ 8.380443] snd_hda_codec_realtek hdaudioC0D0: Headset Mic=0x19
[ 8.380445] snd_hda_codec_realtek hdaudioC0D0: Headphone Mic=0x1b
[ 8.380447] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x12
[ 8.428727] calling dell_init+0x0/0xfe3 [dell_laptop] @ 478
[ 8.428982] calling init_nls_cp437+0x0/0x1000 [nls_cp437] @ 590
[ 8.428985] calling snd_ctl_led_init+0x0/0x1000 [snd_ctl_led] @ 589
[ 8.428990] initcall init_nls_cp437+0x0/0x1000 [nls_cp437] returned 0 after 0 usecs
[ 8.429024] initcall snd_ctl_led_init+0x0/0x1000 [snd_ctl_led] returned 0 after 32 usecs
[ 8.445004] calling kvm_x86_init+0x0/0x11 [kvm] @ 449
[ 8.445073] initcall kvm_x86_init+0x0/0x11 [kvm] returned 0 after 0 usecs
[ 8.446231] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 457
[ 8.446244] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.457311] initcall dell_init+0x0/0xfe3 [dell_laptop] returned 0 after 11068 usecs
[ 8.472762] calling iwl_mvm_init+0x0/0x1000 [iwlmvm] @ 513
[ 8.472975] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 8265, REV=0x230
[ 8.473053] thermal thermal_zone10: failed to read out thermal zone (-61)
[ 8.517119] calling init_nls_ascii+0x0/0x1000 [nls_ascii] @ 593
[ 8.517129] initcall init_nls_ascii+0x0/0x1000 [nls_ascii] returned 0 after 0 usecs
[ 8.517532] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 461
[ 8.517553] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 8.517566] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 453
[ 8.517573] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.524972] calling vmx_init+0x0/0x19e [kvm_intel] @ 448
[ 8.530399] calling skl_driver_init+0x0/0x1000 [snd_soc_skl] @ 459
[ 8.530444] initcall skl_driver_init+0x0/0x1000 [snd_soc_skl] returned 0 after 28 usecs
[ 8.537469] iwlwifi 0000:02:00.0: base HW address: 38:ba:f8:94:0a:e8, OTP minor version: 0x0
[ 8.538584] initcall vmx_init+0x0/0x19e [kvm_intel] returned 0 after 8168 usecs
[ 8.539949] calling coretemp_init+0x0/0x1000 [coretemp] @ 476
[ 8.541083] initcall coretemp_init+0x0/0x1000 [coretemp] returned 0 after 1127 usecs
[ 8.572023] audit: type=1400 audit(1661517301.537:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-senddoc" pid=617 comm="apparmor_parser"
[ 8.572599] audit: type=1400 audit(1661517301.537:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=609 comm="apparmor_parser"
[ 8.573033] audit: type=1400 audit(1661517301.541:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=612 comm="apparmor_parser"
[ 8.573037] audit: type=1400 audit(1661517301.541:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=612 comm="apparmor_parser"
[ 8.573039] audit: type=1400 audit(1661517301.541:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=612 comm="apparmor_parser"
[ 8.574523] audit: type=1400 audit(1661517301.541:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/ipsec/stroke" pid=615 comm="apparmor_parser"
[ 8.577479] audit: type=1400 audit(1661517301.541:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/ipsec/charon" pid=614 comm="apparmor_parser"
[ 8.577485] audit: type=1400 audit(1661517301.541:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="libreoffice-xpdfimport" pid=620 comm="apparmor_parser"
[ 8.577561] audit: type=1400 audit(1661517301.545:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=610 comm="apparmor_parser"
[ 8.577565] audit: type=1400 audit(1661517301.545:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=610 comm="apparmor_parser"
[ 8.586138] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 458
[ 8.586149] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.586662] calling powerclamp_init+0x0/0x1000 [intel_powerclamp] @ 476
[ 8.586721] initcall powerclamp_init+0x0/0x1000 [intel_powerclamp] returned 0 after 51 usecs
[ 8.586920] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 455
[ 8.586928] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 8.590145] calling pkg_temp_thermal_init+0x0/0x1000 [x86_pkg_temp_thermal] @ 475
[ 8.596357] initcall pkg_temp_thermal_init+0x0/0x1000 [x86_pkg_temp_thermal] returned 0 after 6205 usecs
[ 8.615143] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[ 8.615492] initcall iwl_mvm_init+0x0/0x1000 [iwlmvm] returned 0 after 25341 usecs
[ 8.620013] iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
[ 8.721420] Process accounting resumed
[ 8.729349] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 460
[ 8.729360] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.729521] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 453
[ 8.729528] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 8.789165] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 457
[ 8.789173] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 8.816759] calling bnep_init+0x0/0xc2 [bnep] @ 674
[ 8.816771] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[ 8.816773] Bluetooth: BNEP filters: protocol multicast
[ 8.816778] Bluetooth: BNEP socket layer initialized
[ 8.816779] initcall bnep_init+0x0/0xc2 [bnep] returned 0 after 9 usecs
[ 8.837132] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 458
[ 8.837143] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 8.837165] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 460
[ 8.837215] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 44 usecs
[ 8.837355] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 476
[ 8.837361] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.838984] calling qrtr_proto_init+0x0/0x1000 [qrtr] @ 695
[ 8.839029] NET: Registered PF_QIPCRTR protocol family
[ 8.839041] initcall qrtr_proto_init+0x0/0x1000 [qrtr] returned 0 after 37 usecs
[ 8.933514] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 476
[ 8.933573] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 49 usecs
[ 8.934225] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 475
[ 8.934234] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 8.936801] calling xfrm_user_init+0x0/0x1000 [xfrm_user] @ 726
[ 8.936811] Initializing XFRM netlink socket
[ 8.936830] initcall xfrm_user_init+0x0/0x1000 [xfrm_user] returned 0 after 19 usecs
[ 8.937372] calling ppp_init+0x0/0x1000 [ppp_generic] @ 724
[ 8.937378] PPP generic driver version 2.4.2
[ 8.938081] initcall ppp_init+0x0/0x1000 [ppp_generic] returned 0 after 702 usecs
[ 8.940776] calling pppox_init+0x0/0x1000 [pppox] @ 724
[ 8.940784] NET: Registered PF_PPPOX protocol family
[ 8.940786] initcall pppox_init+0x0/0x1000 [pppox] returned 0 after 1 usecs
[ 8.946302] calling udp_tunnel_nic_init_module+0x0/0x1000 [udp_tunnel] @ 743
[ 8.946321] initcall udp_tunnel_nic_init_module+0x0/0x1000 [udp_tunnel] returned 0 after 9 usecs
[ 8.951843] calling l2tp_init+0x0/0x1000 [l2tp_core] @ 743
[ 8.951860] l2tp_core: L2TP core driver, V2.0
[ 8.951861] initcall l2tp_init+0x0/0x1000 [l2tp_core] returned 0 after 8 usecs
[ 8.953961] calling l2tp_nl_init+0x0/0x1000 [l2tp_netlink] @ 743
[ 8.953967] l2tp_netlink: L2TP netlink interface
[ 8.953979] initcall l2tp_nl_init+0x0/0x1000 [l2tp_netlink] returned 0 after 11 usecs
[ 8.955586] calling pppol2tp_init+0x0/0x1000 [l2tp_ppp] @ 743
[ 8.955599] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[ 8.955600] initcall pppol2tp_init+0x0/0x1000 [l2tp_ppp] returned 0 after 7 usecs
[ 9.021572] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 475
[ 9.021573] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 468
[ 9.021580] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.021624] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 44 usecs
[ 9.081578] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 466
[ 9.081588] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.082493] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 468
[ 9.082552] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 52 usecs
[ 9.138113] initcall realtek_driver_init+0x0/0x1000 [snd_hda_codec_realtek] returned 0 after 55613 usecs
[ 9.161218] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 448
[ 9.161226] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.161594] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 466
[ 9.161600] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 9.168290] calling hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] @ 460
[ 9.172199] initcall hdmi_driver_init+0x0/0x1000 [snd_hda_codec_hdmi] returned 0 after 3899 usecs
[ 9.174265] input: HDA Intel PCH Headphone Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input27
[ 9.174449] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input28
[ 9.174511] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input29
[ 9.174595] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input30
[ 9.175829] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input31
[ 9.180362] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input32
[ 9.220972] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 448
[ 9.221025] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 46 usecs
[ 9.221111] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 449
[ 9.221117] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.297351] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 451
[ 9.297361] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.298262] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 449
[ 9.298301] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 33 usecs
[ 9.356015] Bluetooth: hci0: Waiting for firmware download to complete
[ 9.356395] Bluetooth: hci0: Firmware loaded in 1473029 usecs
[ 9.356438] Bluetooth: hci0: Waiting for device to boot
[ 9.369396] Bluetooth: hci0: Device booted in 12669 usecs
[ 9.369575] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-12-16.ddc
[ 9.372508] Bluetooth: hci0: Applying Intel DDC parameters completed
[ 9.373427] Bluetooth: hci0: Firmware revision 0.1 build 197 week 12 2021
[ 9.389467] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 451
[ 9.389469] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 472
[ 9.389478] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.389565] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 86 usecs
[ 9.425497] Bluetooth: MGMT ver 1.22
[ 9.473605] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 470
[ 9.473617] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.473668] calling af_alg_init+0x0/0x1000 [af_alg] @ 839
[ 9.473676] NET: Registered PF_ALG protocol family
[ 9.473678] initcall af_alg_init+0x0/0x1000 [af_alg] returned 0 after 2 usecs
[ 9.473811] calling pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] @ 472
[ 9.473884] initcall pmc_core_platform_init+0x0/0x1000 [intel_pmc_core_pltdrv] returned -19 after 66 usecs
[ 9.478177] calling algif_skcipher_init+0x0/0x1000 [algif_skcipher] @ 844
[ 9.478184] initcall algif_skcipher_init+0x0/0x1000 [algif_skcipher] returned 0 after 0 usecs
[ 9.486475] calling algif_hash_init+0x0/0x1000 [algif_hash] @ 849
[ 9.486483] initcall algif_hash_init+0x0/0x1000 [algif_hash] returned 0 after 0 usecs
[ 9.493488] calling crypto_cmac_module_init+0x0/0x1000 [cmac] @ 854
[ 9.493494] initcall crypto_cmac_module_init+0x0/0x1000 [cmac] returned 0 after 0 usecs
[ 9.545115] calling acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] @ 473
[ 9.545125] initcall acpi_cpufreq_init+0x0/0x1000 [acpi_cpufreq] returned -17 after 0 usecs
[ 9.545971] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 470
[ 9.545979] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 9.622037] calling pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] @ 473
[ 9.622045] initcall pcc_cpufreq_init+0x0/0xe7d [pcc_cpufreq] returned -17 after 0 usecs
[ 9.707674] calling rfcomm_init+0x0/0xdd [rfcomm] @ 886
[ 9.707752] Bluetooth: RFCOMM TTY layer initialized
[ 9.707756] Bluetooth: RFCOMM socket layer initialized
[ 9.707760] Bluetooth: RFCOMM ver 1.11
[ 9.707775] initcall rfcomm_init+0x0/0xdd [rfcomm] returned 0 after 91 usecs
[ 11.253621] rfkill: input handler disabled
[ 12.972041] wlp2s0: authenticate with 6c:f3:7f:10:ae:1a
[ 13.004947] wlp2s0: bad VHT capabilities, disabling VHT
[ 13.020858] wlp2s0: send auth to 6c:f3:7f:10:ae:1a (try 1/3)
[ 13.027779] wlp2s0: authenticated
[ 13.028272] wlp2s0: VHT capa missing/short, disabling VHT/HE/EHT
[ 13.045520] wlp2s0: associate with 6c:f3:7f:10:ae:1a (try 1/3)
[ 13.049008] wlp2s0: RX AssocResp from 6c:f3:7f:10:ae:1a (capab=0x401 status=0 aid=1)
[ 13.056157] wlp2s0: associated
[ 13.064142] IPv6: ADDRCONF(NETDEV_CHANGE): wlp2s0: link becomes ready
[ 17.407044] rfkill: input handler enabled
[ 19.168453] rfkill: input handler disabled
[ 23.010769] kauditd_printk_skb: 13 callbacks suppressed
[ 23.010772] audit: type=1400 audit(1661517315.977:25): apparmor="DENIED" operation="open" profile="/usr/sbin/cups-browsed" name="/proc/sys/net/ipv6/conf/all/disable_ipv6" pid=719 comm="cups-browsed" requested_mask="r" denied_mask="r" fsuid=0 ouid=0
[ 38.903701] systemd-journald[431]: Time jumped backwards, rotating.
\
 
 \ /
  Last update: 2022-08-26 14:52    [W:0.198 / U:0.396 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site