[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#949631: linux-image-4.19.0-7-amd64: refcount_t: underflow; use-after-free. Followed by: list_del corruption. next->prev should be



Package: src:linux
Version: 4.19.87-1
Severity: normal

Dear Maintainer,
after the computer was running for some hours I tried to close
some applications, to prepare for shutting down the system, it
crashed with followning message (complete in attachement).
This is the first time this crash appeared.
A crash kernel dump got saved.

Kind regards,
Bernhard


[52658.816915] ------------[ cut here ]------------
[52658.816921] refcount_t: underflow; use-after-free.
[52658.816940] WARNING: CPU: 11 PID: 0 at lib/refcount.c:187 refcount_sub_and_test_checked+0x58/0x70
...
[52658.817016] CPU: 11 PID: 0 Comm: swapper/11 Kdump: loaded Tainted: G           OE     4.19.0-7-amd64 #1 Debian 4.19.87-1
[52658.817019] Hardware name: System manufacturer System Product Name/PRIME B350M-A, BIOS 4801 04/25/2019
[52658.817023] RIP: 0010:refcount_sub_and_test_checked+0x58/0x70
...
[52658.817049] Call Trace:
[52658.817053]  <IRQ>
[52658.817059]  blk_mq_free_request+0xef/0x150
[52658.817074]  scsi_end_request+0xb2/0x250 [scsi_mod]
[52658.817087]  scsi_io_completion+0x94/0x690 [scsi_mod]
[52658.817091]  ? blkdev_issue_zeroout+0x220/0x220
[52658.817097]  flush_smp_call_function_queue+0x8d/0x100
[52658.817102]  smp_call_function_single_interrupt+0x3a/0xd0
[52658.817106]  call_function_single_interrupt+0xf/0x20
[52658.817108]  </IRQ>
[52658.817114] RIP: 0010:cpuidle_enter_state+0xb9/0x320
...
[52658.817136]  do_idle+0x228/0x270
[52658.817140]  cpu_startup_entry+0x6f/0x80
[52658.817146]  start_secondary+0x1a4/0x1f0
[52658.817150]  secondary_startup_64+0xa4/0xb0
[52658.817154] ---[ end trace 0ada876231cbe169 ]---
[52660.418460] list_del corruption. next->prev should be ffff94c440b2be40, but was ffff94c440b28540
[52660.418475] ------------[ cut here ]------------
[52660.418477] kernel BUG at lib/list_debug.c:56!
[52660.418487] invalid opcode: 0000 [#1] SMP NOPTI



-- Package-specific info:
** Version:
Linux version 4.19.0-7-amd64 (debian-kernel@lists.debian.org) (gcc version 8.3.0 (Debian 8.3.0-6)) #1 SMP Debian 4.19.87-1 (2019-12-03)

** Command line:
BOOT_IMAGE=/boot/vmlinuz-4.19.0-7-amd64 root=UUID=64e985dd-8bd3-4051-82a4-a01577abbed4 ro crashkernel=384M-:128M

** Tainted: OE (12288)
 * Out-of-tree module has been loaded.
 * Unsigned module has been loaded.

** Kernel log:
Unable to read kernel log; any relevant messages should be attached

** Model information
sys_vendor: System manufacturer
product_name: System Product Name
product_version: System Version
chassis_vendor: Default string
chassis_version: Default string
bios_vendor: American Megatrends Inc.
bios_version: 4801
board_vendor: ASUSTeK COMPUTER INC.
board_name: PRIME B350M-A
board_version: Rev X.0x

** Loaded modules:
pci_stub
vboxpci(OE)
vboxnetadp(OE)
vboxnetflt(OE)
vboxdrv(OE)
sr_mod
cdrom
cpufreq_userspace
cpufreq_conservative
cpufreq_powersave
binfmt_misc
nls_ascii
nls_cp437
vfat
fat
snd_usb_audio
snd_usbmidi_lib
snd_rawmidi
snd_seq_device
joydev
amdkfd
edac_mce_amd
amdgpu
eeepc_wmi
kvm_amd
asus_wmi
kvm
sparse_keymap
rfkill
irqbypass
snd_hda_codec_realtek
video
crct10dif_pclmul
wmi_bmof
crc32_pclmul
snd_hda_codec_generic
chash
snd_hda_codec_hdmi
ghash_clmulni_intel
gpu_sched
ttm
snd_hda_intel
snd_hda_codec
drm_kms_helper
evdev
snd_hda_core
efi_pstore
snd_hwdep
snd_pcm_oss
drm
snd_mixer_oss
sg
snd_pcm
snd_timer
i2c_algo_bit
ccp
mfd_core
snd
pcspkr
efivars
soundcore
k10temp
rng_core
sp5100_tco
wmi
pcc_cpufreq
button
acpi_cpufreq
vhba(OE)
lm78
hwmon_vid
i2c_dev
parport_pc
ppdev
lp
parport
sunrpc
efivarfs
ip_tables
x_tables
autofs4
ext4
crc16
mbcache
jbd2
crc32c_generic
fscrypto
ecb
btrfs
zstd_decompress
zstd_compress
xxhash
raid10
raid456
async_raid6_recov
async_memcpy
async_pq
async_xor
async_tx
xor
raid6_pq
libcrc32c
raid1
raid0
multipath
linear
md_mod
sd_mod
hid_generic
usbhid
hid
crc32c_intel
ahci
libahci
xhci_pci
libata
xhci_hcd
aesni_intel
scsi_mod
usbcore
r8169
aes_x86_64
crypto_simd
cryptd
realtek
glue_helper
libphy
i2c_piix4
usb_common
gpio_amdpt
gpio_generic

** Network interface configuration:




auto lo
iface lo inet loopback






** Network status:
*** IP interfaces and addresses:
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
2: enp6s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP group default qlen 1000
    link/ether 60:45:cb:62:e7:23 brd ff:ff:ff:ff:ff:ff
    inet 192.168.178.25/24 brd 192.168.178.255 scope global dynamic noprefixroute enp6s0
       valid_lft 863621sec preferred_lft 863621sec
    inet6 fe80::4c5b:d96:1c60:10d/64 scope link noprefixroute 
       valid_lft forever preferred_lft forever

*** Device statistics:
Inter-|   Receive                                                |  Transmit
 face |bytes    packets errs drop fifo frame compressed multicast|bytes    packets errs drop fifo colls carrier compressed
enp6s0: 3055075    4188    0    0    0     0          0         3   354064    3089   11    0    0   254       0          0
    lo:   10820     123    0    0    0     0          0         0    10820     123    0    0    0     0       0          0

*** Protocol statistics:
Ip:
    Forwarding: 2
    3772 total packets received
    1 with invalid addresses
    0 forwarded
    0 incoming packets discarded
    3771 incoming packets delivered
    3156 requests sent out
    10 outgoing packets dropped
    9 dropped because of missing route
Icmp:
    34 ICMP messages received
    0 input ICMP message failed
    ICMP input histogram:
        destination unreachable: 34
    34 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
        destination unreachable: 34
IcmpMsg:
        InType3: 34
        OutType3: 34
Tcp:
    83 active connection openings
    2 passive connection openings
    1 failed connection attempts
    3 connection resets received
    19 connections established
    3361 segments received
    2808 segments sent out
    0 segments retransmitted
    0 bad segments received
    40 resets sent
Udp:
    289 packets received
    34 packets to unknown port received
    0 packet receive errors
    323 packets sent
    0 receive buffer errors
    0 send buffer errors
    IgnoredMulti: 50
UdpLite:
TcpExt:
    31 TCP sockets finished time wait in fast timer
    78 delayed acks sent
    2380 packet headers predicted
    456 acknowledgments not containing data payload received
    370 predicted acknowledgments
    11 connections reset due to unexpected data
    3 connections reset due to early user close
    TCPRcvCoalesce: 259
    TCPAutoCorking: 19
    TCPOrigDataSent: 751
    TCPKeepAlive: 274
    TCPDelivered: 805
IpExt:
    InMcastPkts: 30
    OutMcastPkts: 32
    InBcastPkts: 52
    OutBcastPkts: 2
    InOctets: 2995980
    OutOctets: 314109
    InMcastOctets: 12943
    OutMcastOctets: 13035
    InBcastOctets: 4482
    OutBcastOctets: 2082
    InNoECTPkts: 3786


** PCI devices:
00:00.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Root Complex [1022:1450]
        Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) Root Complex [1043:8747]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:00.2 IOMMU [0806]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) I/O Memory Management Unit [1022:1451]
        Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) I/O Memory Management Unit [1043:8747]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Interrupt: pin ? routed to IRQ 27
        Capabilities: <access denied>

00:01.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:01.3 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe GPP Bridge [1022:1453] (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin ? routed to IRQ 28
        Bus: primary=00, secondary=01, subordinate=07, sec-latency=0
        I/O behind bridge: 0000f000-0000ffff
        Memory behind bridge: fcb00000-fcdfffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

00:02.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:03.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:03.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) PCIe GPP Bridge [1022:1453] (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin ? routed to IRQ 29
        Bus: primary=00, secondary=08, subordinate=08, sec-latency=0
        I/O behind bridge: 0000e000-0000efff
        Memory behind bridge: fcf00000-fcffffff
        Prefetchable memory behind bridge: 00000000e0000000-00000000f01fffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

00:04.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:07.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:07.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Internal PCIe GPP Bridge 0 to Bus B [1022:1454] (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 30
        Bus: primary=00, secondary=09, subordinate=09, sec-latency=0
        Memory behind bridge: fc800000-fcafffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

00:08.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-1fh) PCIe Dummy Host Bridge [1022:1452]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:08.1 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Internal PCIe GPP Bridge 0 to Bus B [1022:1454] (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 31
        Bus: primary=00, secondary=0a, subordinate=0a, sec-latency=0
        Memory behind bridge: fce00000-fcefffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

00:14.0 SMBus [0c05]: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller [1022:790b] (rev 59)
        Subsystem: ASUSTeK Computer Inc. FCH SMBus Controller [1043:8747]
        Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Kernel driver in use: piix4_smbus
        Kernel modules: i2c_piix4, sp5100_tco

00:14.3 ISA bridge [0601]: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge [1022:790e] (rev 51)
        Subsystem: ASUSTeK Computer Inc. FCH LPC Bridge [1043:8747]
        Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0

00:18.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 0 [1022:1460]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.1 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 1 [1022:1461]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.2 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 2 [1022:1462]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.3 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 3 [1022:1463]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Kernel driver in use: k10temp
        Kernel modules: k10temp

00:18.4 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 4 [1022:1464]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.5 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 5 [1022:1465]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.6 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 6 [1022:1466]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

00:18.7 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Data Fabric: Device 18h; Function 7 [1022:1467]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-

01:00.0 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset USB 3.1 xHCI Controller [1022:43bb] (rev 02) (prog-if 30 [XHCI])
        Subsystem: ASMedia Technology Inc. 300 Series Chipset USB 3.1 xHCI Controller [1b21:1142]
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 44
        Region 0: Memory at fcda0000 (64-bit, non-prefetchable) [size=32K]
        Capabilities: <access denied>
        Kernel driver in use: xhci_hcd
        Kernel modules: xhci_pci

01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset SATA Controller [1022:43b7] (rev 02) (prog-if 01 [AHCI 1.0])
        Subsystem: ASMedia Technology Inc. 300 Series Chipset SATA Controller [1b21:1062]
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin B routed to IRQ 41
        Region 5: Memory at fcd80000 (32-bit, non-prefetchable) [size=128K]
        Expansion ROM at fcd00000 [disabled] [size=512K]
        Capabilities: <access denied>
        Kernel driver in use: ahci
        Kernel modules: ahci

01:00.2 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] Device [1022:43b2] (rev 02) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin C routed to IRQ 32
        Bus: primary=01, secondary=02, subordinate=07, sec-latency=0
        I/O behind bridge: 0000f000-0000ffff
        Memory behind bridge: fcb00000-fccfffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

02:00.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 33
        Bus: primary=02, secondary=03, subordinate=03, sec-latency=0
        Memory behind bridge: fcc00000-fccfffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

02:04.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 34
        Bus: primary=02, secondary=04, subordinate=04, sec-latency=0
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

02:05.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 36
        Bus: primary=02, secondary=05, subordinate=05, sec-latency=0
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

02:06.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 37
        Bus: primary=02, secondary=06, subordinate=06, sec-latency=0
        I/O behind bridge: 0000f000-0000ffff
        Memory behind bridge: fcb00000-fcbfffff
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

02:07.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD] 300 Series Chipset PCIe Port [1022:43b4] (rev 02) (prog-if 00 [Normal decode])
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 39
        Bus: primary=02, secondary=07, subordinate=07, sec-latency=0
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: <access denied>
        Kernel driver in use: pcieport

03:00.0 USB controller [0c03]: ASMedia Technology Inc. ASM1143 USB 3.1 Host Controller [1b21:1343] (prog-if 30 [XHCI])
        Subsystem: ASUSTeK Computer Inc. ASM1143 USB 3.1 Host Controller [1043:86f2]
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 45
        Region 0: Memory at fcc00000 (64-bit, non-prefetchable) [size=32K]
        Capabilities: <access denied>
        Kernel driver in use: xhci_hcd
        Kernel modules: xhci_pci

06:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [10ec:8168] (rev 15)
        Subsystem: ASUSTeK Computer Inc. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [1043:8677]
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 24
        Region 0: I/O ports at f000 [size=256]
        Region 2: Memory at fcb04000 (64-bit, non-prefetchable) [size=4K]
        Region 4: Memory at fcb00000 (64-bit, non-prefetchable) [size=16K]
        Capabilities: <access denied>
        Kernel driver in use: r8169
        Kernel modules: r8169

08:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Baffin [Radeon RX 460] [1002:67ef] (rev cf) (prog-if 00 [VGA controller])
        Subsystem: XFX Pine Group Inc. Baffin [Radeon RX 460/560D / Pro 450/455/460/555/555X/560/560X] [1682:9460]
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 56
        Region 0: Memory at e0000000 (64-bit, prefetchable) [size=256M]
        Region 2: Memory at f0000000 (64-bit, prefetchable) [size=2M]
        Region 4: I/O ports at e000 [size=256]
        Region 5: Memory at fcf00000 (32-bit, non-prefetchable) [size=256K]
        Expansion ROM at fcf40000 [disabled] [size=128K]
        Capabilities: <access denied>
        Kernel driver in use: amdgpu
        Kernel modules: amdgpu

08:00.1 Audio device [0403]: Advanced Micro Devices, Inc. [AMD/ATI] Baffin HDMI/DP Audio [Radeon RX 550 640SP / RX 560/560X] [1002:aae0]
        Subsystem: XFX Pine Group Inc. Baffin HDMI/DP Audio [Radeon RX 550 640SP / RX 560/560X] [1682:aae0]
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin B routed to IRQ 53
        Region 0: Memory at fcf60000 (64-bit, non-prefetchable) [size=16K]
        Capabilities: <access denied>
        Kernel driver in use: snd_hda_intel
        Kernel modules: snd_hda_intel

09:00.0 Non-Essential Instrumentation [1300]: Advanced Micro Devices, Inc. [AMD] Zeppelin/Raven/Raven2 PCIe Dummy Function [1022:145a]
        Subsystem: ASUSTeK Computer Inc. Zeppelin/Raven/Raven2 PCIe Dummy Function [1043:8747]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Capabilities: <access denied>

09:00.2 Encryption controller [1080]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) Platform Security Processor [1022:1456]
        Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) Platform Security Processor [1043:8747]
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin B routed to IRQ 48
        Region 2: Memory at fc900000 (32-bit, non-prefetchable) [size=1M]
        Region 5: Memory at fca00000 (32-bit, non-prefetchable) [size=8K]
        Capabilities: <access denied>
        Kernel driver in use: ccp
        Kernel modules: ccp

09:00.3 USB controller [0c03]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) USB 3.0 Host Controller [1022:145c] (prog-if 30 [XHCI])
        Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) USB 3.0 Host Controller [1043:8747]
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin C routed to IRQ 47
        Region 0: Memory at fc800000 (64-bit, non-prefetchable) [size=1M]
        Capabilities: <access denied>
        Kernel driver in use: xhci_hcd
        Kernel modules: xhci_pci

0a:00.0 Non-Essential Instrumentation [1300]: Advanced Micro Devices, Inc. [AMD] Zeppelin/Renoir PCIe Dummy Function [1022:1455]
        Subsystem: ASUSTeK Computer Inc. Zeppelin/Renoir PCIe Dummy Function [1043:8747]
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Capabilities: <access denied>

0a:00.2 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] FCH SATA Controller [AHCI mode] [1022:7901] (rev 51) (prog-if 01 [AHCI 1.0])
        Subsystem: ASUSTeK Computer Inc. FCH SATA Controller [AHCI mode] [1043:8747]
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin B routed to IRQ 43
        Region 5: Memory at fce08000 (32-bit, non-prefetchable) [size=4K]
        Capabilities: <access denied>
        Kernel driver in use: ahci
        Kernel modules: ahci

0a:00.3 Audio device [0403]: Advanced Micro Devices, Inc. [AMD] Family 17h (Models 00h-0fh) HD Audio Controller [1022:1457]
        Subsystem: ASUSTeK Computer Inc. Family 17h (Models 00h-0fh) HD Audio Controller [1043:86c7]
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin C routed to IRQ 54
        Region 0: Memory at fce00000 (32-bit, non-prefetchable) [size=32K]
        Capabilities: <access denied>
        Kernel driver in use: snd_hda_intel
        Kernel modules: snd_hda_intel


** USB devices:
Bus 006 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 005 Device 003: ID 046d:c066 Logitech, Inc. G9x Laser Mouse
Bus 005 Device 002: ID 046a:0001 Cherry GmbH Keyboard
Bus 005 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
Bus 001 Device 002: ID 1130:1620 Tenx Technology, Inc. 
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub


-- System Information:
Debian Release: 10.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable-debug'), (500, 'proposed-updates-debug'), (500, 'proposed-updates'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-7-amd64 (SMP w/16 CPU cores)
Kernel taint flags: TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), LANGUAGE= (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages linux-image-4.19.0-7-amd64 depends on:
ii  initramfs-tools [linux-initramfs-tool]  0.133+deb10u1
ii  kmod                                    26-1
ii  linux-base                              4.6

Versions of packages linux-image-4.19.0-7-amd64 recommends:
pn  apparmor             <none>
ii  firmware-linux-free  3.4

Versions of packages linux-image-4.19.0-7-amd64 suggests:
pn  debian-kernel-handbook  <none>
ii  extlinux                3:6.04~git20190206.bf6db5b4+dfsg1-1
ii  grub-efi-amd64          2.02+dfsg1-20
pn  linux-doc-4.19          <none>

Versions of packages linux-image-4.19.0-7-amd64 is related to:
ii  firmware-amd-graphics     20190114-2
pn  firmware-atheros          <none>
pn  firmware-bnx2             <none>
pn  firmware-bnx2x            <none>
pn  firmware-brcm80211        <none>
pn  firmware-cavium           <none>
pn  firmware-intel-sound      <none>
pn  firmware-intelwimax       <none>
pn  firmware-ipw2x00          <none>
pn  firmware-ivtv             <none>
pn  firmware-iwlwifi          <none>
pn  firmware-libertas         <none>
ii  firmware-linux-nonfree    20190114-2
ii  firmware-misc-nonfree     20190114-2
pn  firmware-myricom          <none>
pn  firmware-netxen           <none>
pn  firmware-qlogic           <none>
ii  firmware-realtek          20190114-2
pn  firmware-samsung          <none>
pn  firmware-siano            <none>
pn  firmware-ti-connectivity  <none>
pn  xen-hypervisor            <none>

-- no debconf information

[    0.000000] Linux version 4.19.0-7-amd64 (debian-kernel@lists.debian.org) (gcc version 8.3.0 (Debian 8.3.0-6)) #1 SMP Debian 4.19.87-1 (2019-12-03)
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.19.0-7-amd64 root=UUID=64e985dd-8bd3-4051-82a4-a01577abbed4 ro crashkernel=384M-:128M
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000008ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000000090000-0x0000000000090fff] type 20
[    0.000000] BIOS-e820: [mem 0x0000000000091000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009e0ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009e10000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20afff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20b000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000d18acfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d18ad000-0x00000000d18d9fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000d18da000-0x00000000da732fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000da733000-0x00000000da898fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000da899000-0x00000000da8b9fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000da8ba000-0x00000000dacc2fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000dacc3000-0x00000000dad87fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000dad88000-0x00000000dbaa3fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dbaa4000-0x00000000dbb44fff] type 20
[    0.000000] BIOS-e820: [mem 0x00000000dbb45000-0x00000000ddffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000de000000-0x00000000dfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd100000-0x00000000fd1fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000041f37ffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] efi: EFI v2.60 by American Megatrends
[    0.000000] efi:  ACPI 2.0=0xd18ad000  ACPI=0xd18ad000  SMBIOS=0xdba12000  SMBIOS 3.0=0xdba11000  ESRT=0xd8080918  MEMATTR=0xd8103018 
[    0.000000] secureboot: Secure boot could not be determined (mode 0)
[    0.000000] SMBIOS 3.1.1 present.
[    0.000000] DMI: System manufacturer System Product Name/PRIME B350M-A, BIOS 4801 04/25/2019
[    0.000000] tsc: Fast TSC calibration failed
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] last_pfn = 0x41f380 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF write-through
[    0.000000]   C0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000000 mask FFFF80000000 write-back
[    0.000000]   1 base 000080000000 mask FFFFC0000000 write-back
[    0.000000]   2 base 0000C0000000 mask FFFFE0000000 write-back
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] TOM2: 0000000420000000 aka 16896M
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000000] last_pfn = 0xde000 max_arch_pfn = 0x400000000
[    0.000000] esrt: Reserving ESRT space from 0x00000000d8080918 to 0x00000000d8080950.
[    0.000000] Using GB pages for direct mapping
[    0.000000] BRK [0x5c801000, 0x5c801fff] PGTABLE
[    0.000000] BRK [0x5c802000, 0x5c802fff] PGTABLE
[    0.000000] BRK [0x5c803000, 0x5c803fff] PGTABLE
[    0.000000] BRK [0x5c804000, 0x5c804fff] PGTABLE
[    0.000000] BRK [0x5c805000, 0x5c805fff] PGTABLE
[    0.000000] BRK [0x5c806000, 0x5c806fff] PGTABLE
[    0.000000] BRK [0x5c807000, 0x5c807fff] PGTABLE
[    0.000000] BRK [0x5c808000, 0x5c808fff] PGTABLE
[    0.000000] BRK [0x5c809000, 0x5c809fff] PGTABLE
[    0.000000] BRK [0x5c80a000, 0x5c80afff] PGTABLE
[    0.000000] BRK [0x5c80b000, 0x5c80bfff] PGTABLE
[    0.000000] BRK [0x5c80c000, 0x5c80cfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x34319000-0x36183fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000D18AD000 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x00000000D18AD0A0 0000BC (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x00000000D18B8478 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x00000000D18AD1F8 00B27E (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.000000] ACPI: FACS 0x00000000DAD6FD80 000040
[    0.000000] ACPI: APIC 0x00000000D18B8590 00015E (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x00000000D18B86F0 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FIDT 0x00000000D18B8738 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x00000000D18B87D8 0000FC (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
[    0.000000] ACPI: SSDT 0x00000000D18D80D0 0010AF (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x00000000D18B8930 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
[    0.000000] ACPI: SSDT 0x00000000D18C15C8 003087 (v01 AMD    AMD AOD  00000001 INTL 20120913)
[    0.000000] ACPI: MCFG 0x00000000D18C4650 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.000000] ACPI: HPET 0x00000000D18C4690 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.000000] ACPI: SSDT 0x00000000D18C46C8 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
[    0.000000] ACPI: UEFI 0x00000000D18C46F0 000042 (v01                 00000000      00000000)
[    0.000000] ACPI: VFCT 0x00000000D18C4738 00E884 (v01 ALASKA A M I    00000001 AMD  31504F47)
[    0.000000] ACPI: IVRS 0x00000000D18D2FC0 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[    0.000000] ACPI: SSDT 0x00000000D18D3090 002314 (v01 AMD    AMD CPU  00000001 AMD  00000001)
[    0.000000] ACPI: CRAT 0x00000000D18D53A8 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[    0.000000] ACPI: CDIT 0x00000000D18D62F8 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[    0.000000] ACPI: SSDT 0x00000000D18D6328 001CE5 (v01 AMD    AmdTable 00000001 INTL 20120913)
[    0.000000] ACPI: SSDT 0x00000000D18D8010 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] system APIC only can use physical flat
[    0.000000] Setting APIC routing to physical flat.
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000041f37ffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x41f37b000-0x41f37ffff]
[    0.000000] Reserving 128MB of memory at 704MB for crashkernel (System RAM: 16320MB)
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000041f37ffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000008ffff]
[    0.000000]   node   0: [mem 0x0000000000091000-0x000000000009ffff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000009e0ffff]
[    0.000000]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.000000]   node   0: [mem 0x000000000a20b000-0x000000000affffff]
[    0.000000]   node   0: [mem 0x000000000b020000-0x00000000d18acfff]
[    0.000000]   node   0: [mem 0x00000000d18da000-0x00000000da732fff]
[    0.000000]   node   0: [mem 0x00000000da8ba000-0x00000000dacc2fff]
[    0.000000]   node   0: [mem 0x00000000dbb45000-0x00000000ddffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000041f37ffff]
[    0.000000] Reserved but unavailable: 97 pages
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000041f37ffff]
[    0.000000] On node 0 totalpages: 4178125
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 24 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14071 pages used for memmap
[    0.000000]   DMA32 zone: 900527 pages, LIFO batch:63
[    0.000000]   Normal zone: 51150 pages used for memmap
[    0.000000]   Normal zone: 3273600 pages, LIFO batch:63
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] system APIC only can use physical flat
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
[    0.000000] IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.000000] smpboot: Allowing 32 CPUs, 16 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x00090000-0x00090fff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x09e10000-0x09ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0x0a200000-0x0a20afff]
[    0.000000] PM: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd18ad000-0xd18d9fff]
[    0.000000] PM: Registered nosave memory: [mem 0xda733000-0xda898fff]
[    0.000000] PM: Registered nosave memory: [mem 0xda899000-0xda8b9fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdacc3000-0xdad87fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdad88000-0xdbaa3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xdbaa4000-0xdbb44fff]
[    0.000000] PM: Registered nosave memory: [mem 0xde000000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfd0fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfd100000-0xfd1fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfd200000-0xfe9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] [mem 0xe0000000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] random: get_random_bytes called from start_kernel+0x93/0x52c with crng_init=0
[    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:32 nr_node_ids:1
[    0.000000] percpu: Embedded 45 pages/cpu s144408 r8192 d31720 u262144
[    0.000000] pcpu-alloc: s144408 r8192 d31720 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.000000] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 4112816
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.19.0-7-amd64 root=UUID=64e985dd-8bd3-4051-82a4-a01577abbed4 ro crashkernel=384M-:128M
[    0.000000] log_buf_len individual max cpu contribution: 4096 bytes
[    0.000000] log_buf_len total cpu_extra contributions: 126976 bytes
[    0.000000] log_buf_len min size: 131072 bytes
[    0.000000] log_buf_len: 262144 bytes
[    0.000000] early log buf free: 115604(88%)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 16035680K/16712500K available (10252K kernel code, 1241K rwdata, 3316K rodata, 1592K init, 2276K bss, 676820K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.000000] ftrace: allocating 31834 entries in 125 pages
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=32.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.000000] NR_IRQS: 33024, nr_irqs: 1224, preallocated irqs: 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] ACPI: Core revision 20180810
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.000000] hpet clockevent registered
[    0.000000] APIC: Switch to symmetric I/O mode setup
[    0.004000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.028000] tsc: PIT calibration matches HPET. 1 loops
[    0.028000] tsc: Detected 2994.090 MHz processor
[    0.000007] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2b2876ac125, max_idle_ns: 440795335902 ns
[    0.000014] Calibrating delay loop (skipped), value calculated using timer frequency.. 5988.18 BogoMIPS (lpj=11976360)
[    0.000017] pid_max: default: 32768 minimum: 301
[    0.000110] efi: memattr: Entry attributes invalid: RO and XP bits both cleared
[    0.000114] efi: memattr: ! 0x000000090000-0x000000090fff [Runtime Code       |RUN|  |  |  |  |  |  |   |  |  |  |  ]
[    0.001220] Security Framework initialized
[    0.001222] Yama: disabled by default; enable with sysctl kernel.yama.*
[    0.001252] AppArmor: AppArmor initialized
[    0.005553] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.006722] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.006779] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.006816] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.007050] LVT offset 1 assigned for vector 0xf9
[    0.007120] LVT offset 2 assigned for vector 0xf4
[    0.007132] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.007134] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[    0.007136] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.007138] Spectre V2 : Mitigation: Full AMD retpoline
[    0.007140] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.007147] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.007149] Spectre V2 : User space: Vulnerable
[    0.007151] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.011128] Freeing SMP alternatives memory: 24K
[    0.123507] smpboot: CPU0: AMD Ryzen 7 1700 Eight-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
[    0.123593] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.123598] ... version:                0
[    0.123599] ... bit width:              48
[    0.123600] ... generic registers:      6
[    0.123602] ... value mask:             0000ffffffffffff
[    0.123603] ... max period:             00007fffffffffff
[    0.123604] ... fixed-purpose events:   0
[    0.123605] ... event mask:             000000000000003f
[    0.123633] rcu: Hierarchical SRCU implementation.
[    0.123958] random: crng done (trusting CPU's manufacturer)
[    0.124001] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.124010] smp: Bringing up secondary CPUs ...
[    0.124010] x86: Booting SMP configuration:
[    0.124010] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
[    0.154236] smp: Brought up 1 node, 16 CPUs
[    0.154236] smpboot: Max logical packages: 2
[    0.154236] smpboot: Total of 16 processors activated (95810.88 BogoMIPS)
[    0.156576] devtmpfs: initialized
[    0.156576] x86/mm: Memory block size: 128MB
[    0.157004] PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20afff] (45056 bytes)
[    0.157004] PM: Registering ACPI NVS region [mem 0xdacc3000-0xdad87fff] (806912 bytes)
[    0.157004] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.157004] futex hash table entries: 8192 (order: 7, 524288 bytes)
[    0.157004] pinctrl core: initialized pinctrl subsystem
[    0.157004] NET: Registered protocol family 16
[    0.157004] audit: initializing netlink subsys (disabled)
[    0.157004] audit: type=2000 audit(1579641244.184:1): state=initialized audit_enabled=0 res=1
[    0.157004] cpuidle: using governor ladder
[    0.157004] cpuidle: using governor menu
[    0.157004] ACPI: bus type PCI registered
[    0.157004] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.157004] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.157004] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.157004] PCI: Using configuration type 1 for base access
[    0.160289] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.160289] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.160289] ACPI: Added _OSI(Module Device)
[    0.160289] ACPI: Added _OSI(Processor Device)
[    0.160289] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.160289] ACPI: Added _OSI(Processor Aggregator Device)
[    0.160289] ACPI: Added _OSI(Linux-Dell-Video)
[    0.160289] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.167760] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.169105] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.170425] ACPI: Interpreter enabled
[    0.170425] ACPI: (supports S0 S3 S4 S5)
[    0.170425] ACPI: Using IOAPIC for interrupt routing
[    0.170425] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.170425] ACPI: Enabled 3 GPEs in block 00 to 1F
[    0.177291] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.177297] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.177437] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME LTR]
[    0.177569] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.177579] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[    0.177812] PCI host bridge to bus 0000:00
[    0.177816] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.177818] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.177820] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.177822] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.177824] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.177827] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    0.177829] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
[    0.177831] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    0.177834] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.177841] pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
[    0.180075] pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
[    0.180163] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[    0.180227] pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
[    0.180259] pci 0000:00:01.3: enabling Extended Tags
[    0.180338] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
[    0.180437] pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
[    0.180510] pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
[    0.180569] pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
[    0.181048] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.181154] pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
[    0.181232] pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
[    0.181290] pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
[    0.181318] pci 0000:00:07.1: enabling Extended Tags
[    0.181394] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.181492] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[    0.181554] pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
[    0.181583] pci 0000:00:08.1: enabling Extended Tags
[    0.181657] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.182166] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.182375] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.182588] pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
[    0.182637] pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
[    0.182684] pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
[    0.182730] pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
[    0.182777] pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
[    0.182825] pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
[    0.182871] pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
[    0.182920] pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
[    0.183106] pci 0000:01:00.0: [1022:43bb] type 00 class 0x0c0330
[    0.183128] pci 0000:01:00.0: reg 0x10: [mem 0xfcda0000-0xfcda7fff 64bit]
[    0.183163] pci 0000:01:00.0: enabling Extended Tags
[    0.183208] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    0.183280] pci 0000:01:00.1: [1022:43b7] type 00 class 0x010601
[    0.183325] pci 0000:01:00.1: reg 0x24: [mem 0xfcd80000-0xfcd9ffff]
[    0.183332] pci 0000:01:00.1: reg 0x30: [mem 0xfcd00000-0xfcd7ffff pref]
[    0.183337] pci 0000:01:00.1: enabling Extended Tags
[    0.183374] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    0.183425] pci 0000:01:00.2: [1022:43b2] type 01 class 0x060400
[    0.183462] pci 0000:01:00.2: enabling Extended Tags
[    0.183501] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    0.183581] pci 0000:00:01.3: PCI bridge to [bus 01-07]
[    0.183585] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[    0.183587] pci 0000:00:01.3:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    0.183662] pci 0000:02:00.0: [1022:43b4] type 01 class 0x060400
[    0.183704] pci 0000:02:00.0: enabling Extended Tags
[    0.183751] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.183822] pci 0000:02:04.0: [1022:43b4] type 01 class 0x060400
[    0.183863] pci 0000:02:04.0: enabling Extended Tags
[    0.183911] pci 0000:02:04.0: PME# supported from D3hot D3cold
[    0.183978] pci 0000:02:05.0: [1022:43b4] type 01 class 0x060400
[    0.184022] pci 0000:02:05.0: enabling Extended Tags
[    0.184069] pci 0000:02:05.0: PME# supported from D3hot D3cold
[    0.184137] pci 0000:02:06.0: [1022:43b4] type 01 class 0x060400
[    0.184179] pci 0000:02:06.0: enabling Extended Tags
[    0.184226] pci 0000:02:06.0: PME# supported from D3hot D3cold
[    0.184294] pci 0000:02:07.0: [1022:43b4] type 01 class 0x060400
[    0.184335] pci 0000:02:07.0: enabling Extended Tags
[    0.184382] pci 0000:02:07.0: PME# supported from D3hot D3cold
[    0.184463] pci 0000:01:00.2: PCI bridge to [bus 02-07]
[    0.184469] pci 0000:01:00.2:   bridge window [io  0xf000-0xffff]
[    0.184471] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    0.184538] pci 0000:03:00.0: [1b21:1343] type 00 class 0x0c0330
[    0.184577] pci 0000:03:00.0: reg 0x10: [mem 0xfcc00000-0xfcc07fff 64bit]
[    0.184643] pci 0000:03:00.0: enabling Extended Tags
[    0.185175] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.185318] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.185326] pci 0000:02:00.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.185366] pci 0000:02:04.0: PCI bridge to [bus 04]
[    0.185408] pci 0000:02:05.0: PCI bridge to [bus 05]
[    0.185475] pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000
[    0.185515] pci 0000:06:00.0: reg 0x10: [io  0xf000-0xf0ff]
[    0.185551] pci 0000:06:00.0: reg 0x18: [mem 0xfcb04000-0xfcb04fff 64bit]
[    0.185572] pci 0000:06:00.0: reg 0x20: [mem 0xfcb00000-0xfcb03fff 64bit]
[    0.185702] pci 0000:06:00.0: supports D1 D2
[    0.185702] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.185873] pci 0000:02:06.0: PCI bridge to [bus 06]
[    0.185879] pci 0000:02:06.0:   bridge window [io  0xf000-0xffff]
[    0.185882] pci 0000:02:06.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    0.185923] pci 0000:02:07.0: PCI bridge to [bus 07]
[    0.186094] pci 0000:08:00.0: [1002:67ef] type 00 class 0x030000
[    0.186120] pci 0000:08:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.186129] pci 0000:08:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
[    0.186136] pci 0000:08:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.186142] pci 0000:08:00.0: reg 0x24: [mem 0xfcf00000-0xfcf3ffff]
[    0.186148] pci 0000:08:00.0: reg 0x30: [mem 0xfcf40000-0xfcf5ffff pref]
[    0.186161] pci 0000:08:00.0: BAR 0: assigned to efifb
[    0.186213] pci 0000:08:00.0: supports D1 D2
[    0.186214] pci 0000:08:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.186304] pci 0000:08:00.1: [1002:aae0] type 00 class 0x040300
[    0.186324] pci 0000:08:00.1: reg 0x10: [mem 0xfcf60000-0xfcf63fff 64bit]
[    0.186390] pci 0000:08:00.1: supports D1 D2
[    0.186472] pci 0000:00:03.1: PCI bridge to [bus 08]
[    0.186476] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.186477] pci 0000:00:03.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.186480] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.186538] pci 0000:09:00.0: [1022:145a] type 00 class 0x130000
[    0.186564] pci 0000:09:00.0: enabling Extended Tags
[    0.186634] pci 0000:09:00.2: [1022:1456] type 00 class 0x108000
[    0.186648] pci 0000:09:00.2: reg 0x18: [mem 0xfc900000-0xfc9fffff]
[    0.186656] pci 0000:09:00.2: reg 0x24: [mem 0xfca00000-0xfca01fff]
[    0.186662] pci 0000:09:00.2: enabling Extended Tags
[    0.186732] pci 0000:09:00.3: [1022:145c] type 00 class 0x0c0330
[    0.186744] pci 0000:09:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
[    0.186764] pci 0000:09:00.3: enabling Extended Tags
[    0.186791] pci 0000:09:00.3: PME# supported from D0 D3hot D3cold
[    0.186845] pci 0000:00:07.1: PCI bridge to [bus 09]
[    0.186849] pci 0000:00:07.1:   bridge window [mem 0xfc800000-0xfcafffff]
[    0.187106] pci 0000:0a:00.0: [1022:1455] type 00 class 0x130000
[    0.187134] pci 0000:0a:00.0: enabling Extended Tags
[    0.187203] pci 0000:0a:00.2: [1022:7901] type 00 class 0x010601
[    0.187231] pci 0000:0a:00.2: reg 0x24: [mem 0xfce08000-0xfce08fff]
[    0.187238] pci 0000:0a:00.2: enabling Extended Tags
[    0.187268] pci 0000:0a:00.2: PME# supported from D3hot D3cold
[    0.187318] pci 0000:0a:00.3: [1022:1457] type 00 class 0x040300
[    0.187328] pci 0000:0a:00.3: reg 0x10: [mem 0xfce00000-0xfce07fff]
[    0.187346] pci 0000:0a:00.3: enabling Extended Tags
[    0.187375] pci 0000:0a:00.3: PME# supported from D0 D3hot D3cold
[    0.187434] pci 0000:00:08.1: PCI bridge to [bus 0a]
[    0.187439] pci 0000:00:08.1:   bridge window [mem 0xfce00000-0xfcefffff]
[    0.187713] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
[    0.187758] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
[    0.187797] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
[    0.187846] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
[    0.187889] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
[    0.187925] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
[    0.187961] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
[    0.187997] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
[    0.188421] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.188421] pci 0000:08:00.0: vgaarb: bridge control possible
[    0.188421] pci 0000:08:00.0: vgaarb: setting as boot device
[    0.188421] vgaarb: loaded
[    0.188421] pps_core: LinuxPPS API ver. 1 registered
[    0.188421] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.188421] PTP clock support registered
[    0.188421] EDAC MC: Ver: 3.0.0
[    0.188421] Registered efivars operations
[    0.188421] PCI: Using ACPI for IRQ routing
[    0.192964] PCI: pci_cache_line_size set to 64 bytes
[    0.193026] e820: reserve RAM buffer [mem 0x09e10000-0x0bffffff]
[    0.193027] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.193028] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.193028] e820: reserve RAM buffer [mem 0xd18ad000-0xd3ffffff]
[    0.193029] e820: reserve RAM buffer [mem 0xda733000-0xdbffffff]
[    0.193029] e820: reserve RAM buffer [mem 0xdacc3000-0xdbffffff]
[    0.193030] e820: reserve RAM buffer [mem 0xde000000-0xdfffffff]
[    0.193031] e820: reserve RAM buffer [mem 0x41f380000-0x41fffffff]
[    0.193108] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.193108] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.196190] clocksource: Switched to clocksource tsc-early
[    0.204066] VFS: Disk quotas dquot_6.6.0
[    0.204087] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.204196] AppArmor: AppArmor Filesystem Enabled
[    0.204213] pnp: PnP ACPI init
[    0.204320] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.204325] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.204387] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.204521] system 00:02: [io  0x0300-0x030f] has been reserved
[    0.204524] system 00:02: [io  0x0230-0x023f] has been reserved
[    0.204527] system 00:02: [io  0x0290-0x029f] has been reserved
[    0.204530] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.204735] pnp 00:03: [dma 0 disabled]
[    0.204768] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.204942] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.204945] system 00:04: [io  0x040b] has been reserved
[    0.204948] system 00:04: [io  0x04d6] has been reserved
[    0.204951] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    0.204953] system 00:04: [io  0x0c14] has been reserved
[    0.204955] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    0.204957] system 00:04: [io  0x0c52] has been reserved
[    0.204959] system 00:04: [io  0x0c6c] has been reserved
[    0.204961] system 00:04: [io  0x0c6f] has been reserved
[    0.204963] system 00:04: [io  0x0cd0-0x0cd1] has been reserved
[    0.204965] system 00:04: [io  0x0cd2-0x0cd3] has been reserved
[    0.204967] system 00:04: [io  0x0cd4-0x0cd5] has been reserved
[    0.204969] system 00:04: [io  0x0cd6-0x0cd7] has been reserved
[    0.204971] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    0.204973] system 00:04: [io  0x0800-0x089f] has been reserved
[    0.204975] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    0.204977] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    0.204979] system 00:04: [io  0x0900-0x090f] has been reserved
[    0.204981] system 00:04: [io  0x0910-0x091f] has been reserved
[    0.204983] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.204986] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.204988] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.204990] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.204993] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.204995] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.204997] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    0.205001] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.205332] pnp: PnP ACPI: found 5 devices
[    0.210858] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.210918] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.210923] pci 0000:02:00.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.210931] pci 0000:02:04.0: PCI bridge to [bus 04]
[    0.210941] pci 0000:02:05.0: PCI bridge to [bus 05]
[    0.210951] pci 0000:02:06.0: PCI bridge to [bus 06]
[    0.210954] pci 0000:02:06.0:   bridge window [io  0xf000-0xffff]
[    0.210959] pci 0000:02:06.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    0.210966] pci 0000:02:07.0: PCI bridge to [bus 07]
[    0.210976] pci 0000:01:00.2: PCI bridge to [bus 02-07]
[    0.210979] pci 0000:01:00.2:   bridge window [io  0xf000-0xffff]
[    0.210984] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    0.210991] pci 0000:00:01.3: PCI bridge to [bus 01-07]
[    0.210993] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[    0.210996] pci 0000:00:01.3:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    0.211001] pci 0000:00:03.1: PCI bridge to [bus 08]
[    0.211004] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.211007] pci 0000:00:03.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.211010] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.211014] pci 0000:00:07.1: PCI bridge to [bus 09]
[    0.211017] pci 0000:00:07.1:   bridge window [mem 0xfc800000-0xfcafffff]
[    0.211022] pci 0000:00:08.1: PCI bridge to [bus 0a]
[    0.211025] pci 0000:00:08.1:   bridge window [mem 0xfce00000-0xfcefffff]
[    0.211031] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.211032] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.211033] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.211034] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.211035] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    0.211036] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    0.211036] pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
[    0.211037] pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
[    0.211038] pci_bus 0000:01: resource 0 [io  0xf000-0xffff]
[    0.211039] pci_bus 0000:01: resource 1 [mem 0xfcb00000-0xfcdfffff]
[    0.211040] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.211040] pci_bus 0000:02: resource 1 [mem 0xfcb00000-0xfccfffff]
[    0.211041] pci_bus 0000:03: resource 1 [mem 0xfcc00000-0xfccfffff]
[    0.211042] pci_bus 0000:06: resource 0 [io  0xf000-0xffff]
[    0.211043] pci_bus 0000:06: resource 1 [mem 0xfcb00000-0xfcbfffff]
[    0.211044] pci_bus 0000:08: resource 0 [io  0xe000-0xefff]
[    0.211045] pci_bus 0000:08: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.211045] pci_bus 0000:08: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
[    0.211046] pci_bus 0000:09: resource 1 [mem 0xfc800000-0xfcafffff]
[    0.211047] pci_bus 0000:0a: resource 1 [mem 0xfce00000-0xfcefffff]
[    0.211113] NET: Registered protocol family 2
[    0.211319] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    0.211371] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.211585] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.211733] TCP: Hash tables configured (established 131072 bind 65536)
[    0.211790] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.211833] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.211950] NET: Registered protocol family 1
[    0.211956] NET: Registered protocol family 44
[    0.212207] pci 0000:08:00.1: Linked as a consumer to 0000:08:00.0
[    0.212356] PCI: CLS 64 bytes, default 64
[    0.212391] Unpacking initramfs...
[    0.627611] Freeing initrd memory: 31148K
[    0.627638] AMD-Vi: IOMMU performance counters supported
[    0.628113] iommu: Adding device 0000:00:01.0 to group 0
[    0.628318] iommu: Adding device 0000:00:01.3 to group 1
[    0.628511] iommu: Adding device 0000:00:02.0 to group 2
[    0.628712] iommu: Adding device 0000:00:03.0 to group 3
[    0.628909] iommu: Adding device 0000:00:03.1 to group 4
[    0.629127] iommu: Adding device 0000:00:04.0 to group 5
[    0.629315] iommu: Adding device 0000:00:07.0 to group 6
[    0.629524] iommu: Adding device 0000:00:07.1 to group 7
[    0.629714] iommu: Adding device 0000:00:08.0 to group 8
[    0.629910] iommu: Adding device 0000:00:08.1 to group 9
[    0.630094] iommu: Adding device 0000:00:14.0 to group 10
[    0.630114] iommu: Adding device 0000:00:14.3 to group 10
[    0.630345] iommu: Adding device 0000:00:18.0 to group 11
[    0.630361] iommu: Adding device 0000:00:18.1 to group 11
[    0.630379] iommu: Adding device 0000:00:18.2 to group 11
[    0.630395] iommu: Adding device 0000:00:18.3 to group 11
[    0.630411] iommu: Adding device 0000:00:18.4 to group 11
[    0.630429] iommu: Adding device 0000:00:18.5 to group 11
[    0.630445] iommu: Adding device 0000:00:18.6 to group 11
[    0.630465] iommu: Adding device 0000:00:18.7 to group 11
[    0.630664] iommu: Adding device 0000:01:00.0 to group 12
[    0.630693] iommu: Adding device 0000:01:00.1 to group 12
[    0.630721] iommu: Adding device 0000:01:00.2 to group 12
[    0.630736] iommu: Adding device 0000:02:00.0 to group 12
[    0.630750] iommu: Adding device 0000:02:04.0 to group 12
[    0.630762] iommu: Adding device 0000:02:05.0 to group 12
[    0.630775] iommu: Adding device 0000:02:06.0 to group 12
[    0.630789] iommu: Adding device 0000:02:07.0 to group 12
[    0.630809] iommu: Adding device 0000:03:00.0 to group 12
[    0.630831] iommu: Adding device 0000:06:00.0 to group 12
[    0.631062] iommu: Adding device 0000:08:00.0 to group 13
[    0.631096] iommu: Using direct mapping for device 0000:08:00.0
[    0.631137] iommu: Adding device 0000:08:00.1 to group 13
[    0.631225] iommu: Adding device 0000:09:00.0 to group 14
[    0.631378] iommu: Adding device 0000:09:00.2 to group 15
[    0.631579] iommu: Adding device 0000:09:00.3 to group 16
[    0.631766] iommu: Adding device 0000:0a:00.0 to group 17
[    0.631972] iommu: Adding device 0000:0a:00.2 to group 18
[    0.632183] iommu: Adding device 0000:0a:00.3 to group 19
[    0.632448] AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
[    0.632450] AMD-Vi: Extended features (0xf77ef22294ada):
[    0.632452]  PPR NX GT IA GA PC GA_vAPIC
[    0.632456] AMD-Vi: Interrupt remapping enabled
[    0.632458] AMD-Vi: virtual APIC enabled
[    0.632568] AMD-Vi: Lazy IO/TLB flushing enabled
[    0.633585] amd_uncore: AMD NB counters detected
[    0.633592] amd_uncore: AMD LLC counters detected
[    0.633894] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.634589] Initialise system trusted keyrings
[    0.634602] Key type blacklist registered
[    0.634658] workingset: timestamp_bits=40 max_order=22 bucket_order=0
[    0.635651] zbud: loaded
[    0.742399] Key type asymmetric registered
[    0.742403] Asymmetric key parser 'x509' registered
[    0.742415] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    0.742466] io scheduler noop registered
[    0.742469] io scheduler deadline registered
[    0.742493] io scheduler cfq registered (default)
[    0.742495] io scheduler mq-deadline registered
[    0.743052] pcieport 0000:00:01.3: AER enabled with IRQ 28
[    0.743219] pcieport 0000:00:03.1: AER enabled with IRQ 29
[    0.743374] pcieport 0000:00:07.1: AER enabled with IRQ 30
[    0.743964] pcieport 0000:00:08.1: AER enabled with IRQ 31
[    0.744610] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.744622] efifb: probing for efifb
[    0.744637] efifb: framebuffer at 0xe0000000, using 3072k, total 3072k
[    0.744639] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    0.744640] efifb: scrolling: redraw
[    0.744642] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.746106] Console: switching to colour frame buffer device 128x48
[    0.747527] fb0: EFI VGA frame buffer device
[    0.747564] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.747671] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.747759] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.747839] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.747950] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748077] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748205] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748325] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748439] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748541] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748618] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748695] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748815] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.748955] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.749096] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.749229] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[    0.749406] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.770313] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.770661] Linux agpgart interface v0.103
[    0.771178] AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    0.772221] i8042: PNP: No PS/2 controller found.
[    0.772280] mousedev: PS/2 mouse device common for all mice
[    0.772724] rtc_cmos 00:01: RTC can wake from S4
[    0.773373] rtc_cmos 00:01: registered as rtc0
[    0.773779] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    0.774398] ledtrig-cpu: registered to indicate activity on CPUs
[    0.775140] NET: Registered protocol family 10
[    0.780360] Segment Routing with IPv6
[    0.780814] mip6: Mobile IPv6
[    0.781208] NET: Registered protocol family 17
[    0.781649] mpls_gso: MPLS GSO support
[    0.783008] mce: Using 23 MCE banks
[    0.783427] microcode: CPU0: patch_level=0x08001137
[    0.783884] microcode: CPU1: patch_level=0x08001137
[    0.784371] microcode: CPU2: patch_level=0x08001137
[    0.784855] microcode: CPU3: patch_level=0x08001137
[    0.785330] microcode: CPU4: patch_level=0x08001137
[    0.785805] microcode: CPU5: patch_level=0x08001137
[    0.786270] microcode: CPU6: patch_level=0x08001137
[    0.786672] microcode: CPU7: patch_level=0x08001137
[    0.787089] microcode: CPU8: patch_level=0x08001137
[    0.787448] microcode: CPU9: patch_level=0x08001137
[    0.787864] microcode: CPU10: patch_level=0x08001137
[    0.788206] microcode: CPU11: patch_level=0x08001137
[    0.788614] microcode: CPU12: patch_level=0x08001137
[    0.789013] microcode: CPU13: patch_level=0x08001137
[    0.789390] microcode: CPU14: patch_level=0x08001137
[    0.789691] microcode: CPU15: patch_level=0x08001137
[    0.790068] microcode: Microcode Update Driver: v2.2.
[    0.790077] sched_clock: Marking stable (818054605, -27989850)->(792159895, -2095140)
[    0.791103] registered taskstats version 1
[    0.791416] Loading compiled-in X.509 certificates
[    0.816387] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[    0.816793] Loaded X.509 cert 'Debian Secure Boot Signer: 00a7468def'
[    0.818192] Loaded UEFI:db cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2' linked to secondary sys keyring
[    0.819116] Loaded UEFI:db cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071' linked to secondary sys keyring
[    0.820012] Loaded UEFI:db cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' linked to secondary sys keyring
[    0.821011] Loaded UEFI:db cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' linked to secondary sys keyring
[    0.822258] Loaded UEFI:db cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' linked to secondary sys keyring
[    0.824271] zswap: loaded using pool lzo/zbud
[    0.825198] AppArmor: AppArmor sha1 policy hashing enabled
[    0.826197] rtc_cmos 00:01: setting system clock to 2020-01-21 21:14:05 UTC (1579641245)
[    1.117644] Freeing unused kernel image memory: 1592K
[    1.144180] Write protecting the kernel read-only data: 16384k
[    1.146233] Freeing unused kernel image memory: 2028K
[    1.146996] Freeing unused kernel image memory: 780K
[    1.154099] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.154615] Run /init as init process
[    1.207263] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    1.208264] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    1.210867] cryptd: max_cpu_qlen set to 1000
[    1.213378] SCSI subsystem initialized
[    1.217630] ACPI: bus type USB registered
[    1.218640] usbcore: registered new interface driver usbfs
[    1.219645] usbcore: registered new interface driver hub
[    1.220508] AVX2 version of gcm_enc/dec engaged.
[    1.220889] usbcore: registered new device driver usb
[    1.221545] AES CTR mode by8 optimization enabled
[    1.226188] libata version 3.00 loaded.
[    1.227306] libphy: r8169: probed
[    1.228722] r8169 0000:06:00.0 eth0: RTL8168h/8111h, 60:45:cb:62:e7:23, XID 54100800, IRQ 40
[    1.229834] r8169 0000:06:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.230984] ahci 0000:01:00.1: version 3.0
[    1.231155] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    1.231719] r8169 0000:06:00.0 enp6s0: renamed from eth0
[    1.232112] ahci 0000:01:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
[    1.233609] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    1.234888] scsi host0: ahci
[    1.235906] scsi host1: ahci
[    1.235941] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    1.236932] scsi host2: ahci
[    1.237650] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
[    1.238632] scsi host3: ahci
[    1.240339] scsi host4: ahci
[    1.241252] scsi host5: ahci
[    1.242175] scsi host6: ahci
[    1.243079] scsi host7: ahci
[    1.243897] ata1: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80100 irq 41
[    1.244675] ata2: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80180 irq 41
[    1.245453] ata3: DUMMY
[    1.246162] ata4: DUMMY
[    1.246845] ata5: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80300 irq 41
[    1.247529] ata6: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80380 irq 41
[    1.248186] ata7: DUMMY
[    1.248811] ata8: DUMMY
[    1.249573] ahci 0000:0a:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    1.250179] ahci 0000:0a:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    1.250969] scsi host8: ahci
[    1.251629] ata9: SATA max UDMA/133 abar m4096@0xfce08000 port 0xfce08100 irq 43
[    1.294748] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000048000410
[    1.295447] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.295944] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.296517] usb usb1: Product: xHCI Host Controller
[    1.297101] usb usb1: Manufacturer: Linux 4.19.0-7-amd64 xhci-hcd
[    1.297719] usb usb1: SerialNumber: 0000:01:00.0
[    1.298384] hub 1-0:1.0: USB hub found
[    1.298958] hub 1-0:1.0: 10 ports detected
[    1.303348] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    1.303838] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
[    1.304390] xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    1.304989] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.305621] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.306217] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.306819] usb usb2: Product: xHCI Host Controller
[    1.307328] usb usb2: Manufacturer: Linux 4.19.0-7-amd64 xhci-hcd
[    1.307837] usb usb2: SerialNumber: 0000:01:00.0
[    1.308474] hub 2-0:1.0: USB hub found
[    1.309070] hub 2-0:1.0: 4 ports detected
[    1.311254] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    1.311754] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    1.371191] xhci_hcd 0000:03:00.0: hcc params 0x0200eec1 hci version 0x110 quirks 0x0000000000000010
[    1.371868] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.372424] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.373006] usb usb3: Product: xHCI Host Controller
[    1.373597] usb usb3: Manufacturer: Linux 4.19.0-7-amd64 xhci-hcd
[    1.374166] usb usb3: SerialNumber: 0000:03:00.0
[    1.374724] hub 3-0:1.0: USB hub found
[    1.375281] hub 3-0:1.0: 2 ports detected
[    1.375928] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    1.376528] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    1.377082] xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    1.377695] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.378232] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.378744] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.379264] usb usb4: Product: xHCI Host Controller
[    1.379775] usb usb4: Manufacturer: Linux 4.19.0-7-amd64 xhci-hcd
[    1.380333] usb usb4: SerialNumber: 0000:03:00.0
[    1.381017] hub 4-0:1.0: USB hub found
[    1.381652] hub 4-0:1.0: 2 ports detected
[    1.382371] xhci_hcd 0000:09:00.3: xHCI Host Controller
[    1.382989] xhci_hcd 0000:09:00.3: new USB bus registered, assigned bus number 5
[    1.383601] xhci_hcd 0000:09:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000000000410
[    1.384270] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.384898] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.385540] usb usb5: Product: xHCI Host Controller
[    1.386166] usb usb5: Manufacturer: Linux 4.19.0-7-amd64 xhci-hcd
[    1.386689] usb usb5: SerialNumber: 0000:09:00.3
[    1.387274] hub 5-0:1.0: USB hub found
[    1.387852] hub 5-0:1.0: 4 ports detected
[    1.388572] xhci_hcd 0000:09:00.3: xHCI Host Controller
[    1.389149] xhci_hcd 0000:09:00.3: new USB bus registered, assigned bus number 6
[    1.389761] xhci_hcd 0000:09:00.3: Host supports USB 3.0 SuperSpeed
[    1.390323] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    1.390841] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.391357] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.391875] usb usb6: Product: xHCI Host Controller
[    1.392444] usb usb6: Manufacturer: Linux 4.19.0-7-amd64 xhci-hcd
[    1.393044] usb usb6: SerialNumber: 0000:09:00.3
[    1.393745] hub 6-0:1.0: USB hub found
[    1.394336] hub 6-0:1.0: 4 ports detected
[    1.562594] ata1: SATA link down (SStatus 0 SControl 300)
[    1.566629] ata9: SATA link down (SStatus 0 SControl 300)
[    1.632043] tsc: Refined TSC clocksource calibration: 2994.374 MHz
[    1.632619] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b29828a32c, max_idle_ns: 440795270613 ns
[    1.633243] clocksource: Switched to clocksource tsc
[    1.640039] usb 1-8: new full-speed USB device number 2 using xhci_hcd
[    1.724035] usb 5-1: new low-speed USB device number 2 using xhci_hcd
[    1.878618] ata2: SATA link down (SStatus 0 SControl 300)
[    1.891473] usb 5-1: New USB device found, idVendor=046a, idProduct=0001, bcdDevice= 9.08
[    1.892065] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.902700] usb 1-8: New USB device found, idVendor=1130, idProduct=1620, bcdDevice= 1.87
[    1.903314] usb 1-8: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    1.903961] usb 1-8: Product: USB  AUDIO  
[    1.912362] hidraw: raw HID events driver (C) Jiri Kosina
[    1.933541] usbcore: registered new interface driver usbhid
[    1.934171] usbhid: USB HID core driver
[    1.936407] input: USB  AUDIO   as /devices/pci0000:00/0000:00:01.3/0000:01:00.0/usb1/1-8/1-8:1.2/0003:1130:1620.0001/input/input0
[    1.996083] hid-generic 0003:1130:1620.0001: input,hidraw0: USB HID v1.10 Device [USB  AUDIO  ] on usb-0000:01:00.0-8/input2
[    1.996863] input: HID 046a:0001 as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-1/5-1:1.0/0003:046A:0001.0002/input/input1
[    2.036036] usb 5-2: new full-speed USB device number 3 using xhci_hcd
[    2.056252] hid-generic 0003:046A:0001.0002: input,hidraw1: USB HID v1.00 Keyboard [HID 046a:0001] on usb-0000:09:00.3-1/input0
[    2.225411] usb 5-2: New USB device found, idVendor=046d, idProduct=c066, bcdDevice=58.02
[    2.226110] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    2.226746] usb 5-2: Product: G9x Laser Mouse
[    2.227376] usb 5-2: Manufacturer: Logitech
[    2.228001] usb 5-2: SerialNumber: 5876AB7C300018
[    2.279589] input: Logitech G9x Laser Mouse as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-2/5-2:1.0/0003:046D:C066.0003/input/input2
[    2.281156] hid-generic 0003:046D:C066.0003: input,hidraw2: USB HID v1.11 Mouse [Logitech G9x Laser Mouse] on usb-0000:09:00.3-2/input0
[    2.306691] input: Logitech G9x Laser Mouse Keyboard as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-2/5-2:1.1/0003:046D:C066.0004/input/input3
[    2.356027] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.368070] input: Logitech G9x Laser Mouse Consumer Control as /devices/pci0000:00/0000:00:07.1/0000:09:00.3/usb5/5-2/5-2:1.1/0003:046D:C066.0004/input/input4
[    2.369794] hid-generic 0003:046D:C066.0004: input,hiddev0,hidraw3: USB HID v1.11 Keyboard [Logitech G9x Laser Mouse] on usb-0000:09:00.3-2/input1
[    2.395053] ata5.00: ATA-10: ST6000DM003-2CY186, 0001, max UDMA/133
[    2.395876] ata5.00: 11721045168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    2.457457] ata5.00: configured for UDMA/133
[    2.458414] scsi 4:0:0:0: Direct-Access     ATA      ST6000DM003-2CY1 0001 PQ: 0 ANSI: 5
[    2.461928] sd 4:0:0:0: [sda] 11721045168 512-byte logical blocks: (6.00 TB/5.46 TiB)
[    2.462902] sd 4:0:0:0: [sda] 4096-byte physical blocks
[    2.463843] sd 4:0:0:0: [sda] Write Protect is off
[    2.464738] sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.464743] sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.514294]  sda: sda1
[    2.515346] sd 4:0:0:0: [sda] Attached SCSI disk
[    2.936032] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.937160] ata6.00: ATA-11: KINGSTON SUV400S37120G, 0C3J96R9, max UDMA/133
[    2.937939] ata6.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    2.939060] ata6.00: configured for UDMA/133
[    2.939941] scsi 5:0:0:0: Direct-Access     ATA      KINGSTON SUV400S 96R9 PQ: 0 ANSI: 5
[    2.941114] sd 5:0:0:0: [sdb] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[    2.942174] sd 5:0:0:0: [sdb] 4096-byte physical blocks
[    2.943136] sd 5:0:0:0: [sdb] Write Protect is off
[    2.943905] sd 5:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.943909] sd 5:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.946657]  sdb: sdb1 sdb2 sdb3
[    2.947741] sd 5:0:0:0: [sdb] Attached SCSI disk
[    3.252154] raid6: sse2x1   gen()  7359 MB/s
[    3.320025] raid6: sse2x1   xor()  7072 MB/s
[    3.388145] raid6: sse2x2   gen() 13958 MB/s
[    3.456023] raid6: sse2x2   xor()  9952 MB/s
[    3.524190] raid6: sse2x4   gen() 15792 MB/s
[    3.592024] raid6: sse2x4   xor()  8359 MB/s
[    3.660165] raid6: avx2x1   gen() 16139 MB/s
[    3.728024] raid6: avx2x1   xor() 12505 MB/s
[    3.796156] raid6: avx2x2   gen() 20786 MB/s
[    3.864023] raid6: avx2x2   xor() 13348 MB/s
[    3.932153] raid6: avx2x4   gen() 22368 MB/s
[    4.000024] raid6: avx2x4   xor() 12194 MB/s
[    4.000727] raid6: using algorithm avx2x4 gen() 22368 MB/s
[    4.001461] raid6: .... xor() 12194 MB/s, rmw enabled
[    4.002187] raid6: using avx2x2 recovery algorithm
[    4.003778] xor: automatically using best checksumming function   avx       
[    4.005172] async_tx: api initialized (async)
[    4.069564] Btrfs loaded, crc32c=crc32c-intel
[    4.115934] PM: Image not found (code -22)
[    4.216846] EXT4-fs (sdb2): mounted filesystem with ordered data mode. Opts: (null)
[    4.363245] systemd[1]: Inserted module 'autofs4'
[    4.481790] systemd[1]: systemd 241 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
[    4.500082] systemd[1]: Detected architecture x86-64.
[    4.515035] systemd[1]: Set hostname to <rechner>.
[    4.515897] systemd[1]: Failed to bump fs.file-max, ignoring: Invalid argument
[    4.667624] systemd[1]: /lib/systemd/system/winbind.service:8: PIDFile= references path below legacy directory /var/run/, updating /var/run/samba/winbindd.pid \xffffffe2\xffffff86\xffffff92 /run/samba/winbindd.pid; please update the unit file accordingly.
[    4.687961] systemd[1]: /lib/systemd/system/nfs-ganesha-lock.service:1: .include directives are deprecated, and support for them will be removed in a future version of systemd. Please use drop-in files instead.
[    4.689520] systemd[1]: /lib/systemd/system/rpc-statd.service:13: PIDFile= references path below legacy directory /var/run/, updating /var/run/rpc.statd.pid \xffffffe2\xffffff86\xffffff92 /run/rpc.statd.pid; please update the unit file accordingly.
[    4.690963] systemd[1]: /lib/systemd/system/rpc-statd.service:13: PIDFile= references path below legacy directory /var/run/, updating /var/run/rpc.statd.pid \xffffffe2\xffffff86\xffffff92 /run/rpc.statd.pid; please update the unit file accordingly.
[    4.699980] systemd[1]: /lib/systemd/system/fancontrol.service:9: PIDFile= references path below legacy directory /var/run/, updating /var/run/fancontrol.pid \xffffffe2\xffffff86\xffffff92 /run/fancontrol.pid; please update the unit file accordingly.
[    4.725986] systemd[1]: Listening on Syslog Socket.
[    4.772683] EXT4-fs (sdb2): re-mounted. Opts: discard
[    4.790749] lp: driver loaded but no devices found
[    4.794358] ppdev: user-space parallel port driver
[    4.803711] i2c /dev entries driver
[    4.804047] RPC: Registered named UNIX socket transport module.
[    4.804860] RPC: Registered udp transport module.
[    4.805428] RPC: Registered tcp transport module.
[    4.805990] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    4.833775] vhba: loading out-of-tree module taints kernel.
[    4.834369] vhba: module verification failed: signature and/or required key missing - tainting kernel
[    4.835401] scsi host9: vhba
[    4.883617] systemd-journald[411]: Received request to flush runtime journal from PID 1
[    4.887955] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input7
[    4.888585] ACPI: Power Button [PWRB]
[    4.889248] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input8
[    4.889890] ACPI: Power Button [PWRF]
[    4.890922] acpi_cpufreq: overriding BIOS provided _PSD data
[    4.912141] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    4.925541] ccp 0000:09:00.2: enabling device (0000 -> 0002)
[    4.927103] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    4.928519] sd 4:0:0:0: Attached scsi generic sg0 type 0
[    4.928609] ccp 0000:09:00.2: ccp enabled
[    4.929479] sd 5:0:0:0: Attached scsi generic sg1 type 0
[    4.930496] ccp 0000:09:00.2: psp initialization failed
[    4.932142] sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
[    4.932481] ccp 0000:09:00.2: enabled
[    4.933651] sp5100-tco sp5100-tco: Watchdog hardware is disabled
[    4.938490] EFI Variables Facility v0.08 2004-May-17
[    4.949982] input: PC Speaker as /devices/platform/pcspkr/input/input9
[    5.017645] pstore: Using compression: deflate
[    5.019787] asus_wmi: ASUS WMI generic driver loaded
[    5.034650] snd_hda_intel 0000:08:00.1: enabling device (0000 -> 0002)
[    5.036726] asus_wmi: Initialization: 0x0
[    5.036992] snd_hda_intel 0000:08:00.1: Handle vga_switcheroo audio client
[    5.036994] snd_hda_intel 0000:08:00.1: Force to non-snoop mode
[    5.040087] snd_hda_intel 0000:0a:00.3: enabling device (0000 -> 0002)
[    5.047285] asus_wmi: BIOS WMI version: 0.9
[    5.053522] asus_wmi: SFUN value: 0x0
[    5.058778] input: Eee PC WMI hotkeys as /devices/platform/eeepc-wmi/input/input10
[    5.061438] pstore: Registered efi as persistent store backend
[    5.063159] asus_wmi: Number of fans: 1
[    5.079338] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input11
[    5.081340] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input12
[    5.081464] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input13
[    5.085421] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input14
[    5.086403] input: HDA ATI HDMI HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:03.1/0000:08:00.1/sound/card0/input15
[    5.094797] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC887-VD: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
[    5.096054] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    5.097014] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    5.097965] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    5.098908] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x11/0x0
[    5.099833] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    5.101059] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[    5.102150] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[    5.103131] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[    5.125546] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input16
[    5.126634] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input17
[    5.127615] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input18
[    5.128399] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input19
[    5.134173] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0a:00.3/sound/card1/input20
[    5.176365] usbcore: registered new interface driver snd-usb-audio
[    5.201921] kvm: Nested Virtualization enabled
[    5.203601] kvm: Nested Paging enabled
[    5.205267] SVM: Virtual VMLOAD VMSAVE supported
[    5.206895] SVM: Virtual GIF supported
[    5.257272] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    5.260478] [drm] amdgpu kernel modesetting enabled.
[    5.435108] Adding 16774140k swap on /dev/sdb3.  Priority:-2 extents:1 across:16774140k SSDscFS
[    5.439864] MCE: In-kernel MCE decoding enabled.
[    5.445647] EDAC amd64: Node 0: DRAM ECC disabled.
[    5.447007] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    5.461401] Parsing CRAT table with 1 nodes
[    5.462330] Ignoring ACPI CRAT on non-APU system
[    5.463063] Virtual CRAT table created for CPU
[    5.463786] Parsing CRAT table with 1 nodes
[    5.464511] Creating topology SYSFS entries
[    5.465251] Topology: Add CPU node
[    5.465931] Finished initializing topology
[    5.466689] kfd kfd: Initialized module
[    5.467823] checking generic (e0000000 300000) vs hw (e0000000 10000000)
[    5.467825] fb: switching to amdgpudrmfb from EFI VGA
[    5.469113] Console: switching to colour dummy device 80x25
[    5.469727] amdgpu 0000:08:00.0: enabling device (0006 -> 0007)
[    5.470467] [drm] initializing kernel modesetting (POLARIS11 0x1002:0x67EF 0x1682:0x9460 0xCF).
[    5.470498] [drm] register mmio base: 0xFCF00000
[    5.470503] [drm] register mmio size: 262144
[    5.470527] [drm] add ip block number 0 <vi_common>
[    5.470532] [drm] add ip block number 1 <gmc_v8_0>
[    5.470537] [drm] add ip block number 2 <tonga_ih>
[    5.470542] [drm] add ip block number 3 <powerplay>
[    5.470547] [drm] add ip block number 4 <dm>
[    5.470551] [drm] add ip block number 5 <gfx_v8_0>
[    5.470556] [drm] add ip block number 6 <sdma_v3_0>
[    5.470560] [drm] add ip block number 7 <uvd_v6_0>
[    5.470565] [drm] add ip block number 8 <vce_v3_0>
[    5.470586] [drm] UVD is enabled in VM mode
[    5.470590] [drm] UVD ENC is enabled in VM mode
[    5.470596] [drm] VCE enabled in VM mode
[    5.470642] ATOM BIOS: 113-BAFFIN_PRO_160621_D5_2G_MIC_NOFAN_W8  
[    5.470695] [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
[    5.475217] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_mc.bin
[    5.475239] amdgpu 0000:08:00.0: VRAM: 2048M 0x000000F400000000 - 0x000000F47FFFFFFF (2048M used)
[    5.475246] amdgpu 0000:08:00.0: GART: 256M 0x0000000000000000 - 0x000000000FFFFFFF
[    5.475262] [drm] Detected VRAM RAM=2048M, BAR=256M
[    5.475267] [drm] RAM width 128bits GDDR5
[    5.475360] [TTM] Zone  kernel: Available graphics memory: 8146414 kiB
[    5.475364] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB
[    5.475368] [TTM] Initializing pool allocator
[    5.475376] [TTM] Initializing DMA pool allocator
[    5.475428] [drm] amdgpu: 2048M of VRAM memory ready
[    5.475432] [drm] amdgpu: 3072M of GTT memory ready.
[    5.475450] [drm] GART: num cpu pages 65536, num gpu pages 65536
[    5.477394] [drm] PCIE GART of 256M enabled (table at 0x000000F400300000).
[    5.478703] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_pfp_2.bin
[    5.479837] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_me_2.bin
[    5.480342] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_ce_2.bin
[    5.480348] [drm] Chained IB support enabled!
[    5.480817] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_rlc.bin
[    5.482652] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_mec_2.bin
[    5.483865] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_mec2_2.bin
[    5.485970] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_sdma.bin
[    5.487297] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_sdma1.bin
[    5.489696] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_uvd.bin
[    5.489704] [drm] Found UVD firmware Version: 1.130 Family ID: 16
[    5.491470] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_vce.bin
[    5.491484] [drm] Found VCE firmware Version: 53.26 Binary ID: 3
[    5.493212] amdgpu 0000:08:00.0: firmware: direct-loading firmware amdgpu/polaris11_smc.bin
[    5.496908] EDAC amd64: Node 0: DRAM ECC disabled.
[    5.496915] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    5.569919] amdgpu: [powerplay] Failed to retrieve minimum clocks.
[    5.569929] amdgpu: [powerplay] Error in phm_get_clock_info 
[    5.569996] [drm] DM_PPLIB: values for Engine clock
[    5.570000] [drm] DM_PPLIB:	 214000
[    5.570003] [drm] DM_PPLIB:	 481000
[    5.570006] [drm] DM_PPLIB:	 760000
[    5.570009] [drm] DM_PPLIB:	 1020000
[    5.570011] [drm] DM_PPLIB:	 1102000
[    5.570014] [drm] DM_PPLIB:	 1138000
[    5.570017] [drm] DM_PPLIB:	 1180000
[    5.570019] [drm] DM_PPLIB:	 1220000
[    5.570023] [drm] DM_PPLIB: Validation clocks:
[    5.570026] [drm] DM_PPLIB:    engine_max_clock: 122000
[    5.570029] [drm] DM_PPLIB:    memory_max_clock: 175000
[    5.570032] [drm] DM_PPLIB:    level           : 8
[    5.570036] [drm] DM_PPLIB: values for Memory clock
[    5.570039] [drm] DM_PPLIB:	 300000
[    5.570042] [drm] DM_PPLIB:	 1750000
[    5.570045] [drm] DM_PPLIB: Validation clocks:
[    5.570048] [drm] DM_PPLIB:    engine_max_clock: 122000
[    5.570051] [drm] DM_PPLIB:    memory_max_clock: 175000
[    5.570054] [drm] DM_PPLIB:    level           : 8
[    5.570085] [drm] dce110_link_encoder_construct: Failed to get encoder_cap_info from VBIOS with error code 4!
[    5.570108] [drm] dce110_link_encoder_construct: Failed to get encoder_cap_info from VBIOS with error code 4!
[    5.592106] [drm] Display Core initialized with v3.1.59!
[    5.613325] EDAC amd64: Node 0: DRAM ECC disabled.
[    5.613333] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    5.617601] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    5.617605] [drm] Driver supports precise vblank timestamp query.
[    5.646939] [drm] UVD and UVD ENC initialized successfully.
[    5.692874] ttyS1: LSR safety check engaged!
[    5.693239] ttyS1: LSR safety check engaged!
[    5.714839] Process accounting resumed
[    5.746886] [drm] VCE initialized successfully.
[    5.748257] kfd kfd: Allocated 3969056 bytes on gart
[    5.748275] Virtual CRAT table created for GPU
[    5.748277] Parsing CRAT table with 1 nodes
[    5.748284] Creating topology SYSFS entries
[    5.748325] Topology: Add dGPU node [0x67ef:0x1002]
[    5.748395] kfd kfd: added device 1002:67ef
[    5.750516] [drm] fb mappable at 0xE0828000
[    5.750523] [drm] vram apper at 0xE0000000
[    5.750526] [drm] size 8294400
[    5.750529] [drm] fb depth is 24
[    5.750532] [drm]    pitch is 7680
[    5.750622] fbcon: amdgpudrmfb (fb0) is primary device
[    5.773474] EDAC amd64: Node 0: DRAM ECC disabled.
[    5.773477] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    5.789059] Console: switching to colour frame buffer device 240x67
[    5.814249] amdgpu 0000:08:00.0: fb0: amdgpudrmfb frame buffer device
[    5.837384] EDAC amd64: Node 0: DRAM ECC disabled.
[    5.837387] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    5.848981] [drm] Initialized amdgpu 3.27.0 20150101 for 0000:08:00.0 on minor 0
[    5.900821] EDAC amd64: Node 0: DRAM ECC disabled.
[    5.900846] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    5.961244] EDAC amd64: Node 0: DRAM ECC disabled.
[    5.961246] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.012930] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.014244] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.077238] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.079240] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.165049] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.166018] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.229097] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.230304] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.296953] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.298869] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.304810] IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
[    6.311647] r8169 0000:06:00.0: firmware: direct-loading firmware rtl_nic/rtl8168h-2.fw
[    6.313149] Generic PHY r8169-600:00: attached PHY driver [Generic PHY] (mii_bus:phy_addr=r8169-600:00, irq=IGNORE)
[    6.357417] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.360913] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.422880] IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
[    6.426161] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.427451] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.489513] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.492155] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    6.561539] EDAC amd64: Node 0: DRAM ECC disabled.
[    6.564273] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                (Note that use of the override may cause unknown side effects.)
[    9.807039] scsi 9:0:0:0: CD-ROM            CDEmu    Virt. CD/DVD-ROM 1.10 PQ: 0 ANSI: 0
[    9.807172] scsi 9:0:0:0: Attached scsi generic sg2 type 5
[    9.823609] sr 9:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
[    9.823613] cdrom: Uniform CD-ROM driver Revision: 3.20
[    9.823981] sr 9:0:0:0: Attached scsi CD-ROM sr0
[   10.291942] r8169 0000:06:00.0 enp6s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   10.291953] IPv6: ADDRCONF(NETDEV_CHANGE): enp6s0: link becomes ready
[   10.297077] r8169 0000:06:00.0 enp6s0: Link is Down
[   13.240378] r8169 0000:06:00.0 enp6s0: Link is Up - 100Mbps/Half - flow control off
[   17.032538] vboxdrv: Found 16 processor cores
[   17.052374] vboxdrv: TSC mode is Invariant, tentative frequency 2994396221 Hz
[   17.052379] vboxdrv: Successfully loaded version 6.0.4_Debian (interface 0x00290008)
[   17.063956] VBoxNetFlt: Successfully started.
[   17.074334] VBoxNetAdp: Successfully started.
[   17.093794] VBoxPciLinuxInit
[   17.104770] vboxpci: IOMMU found
[ 2244.370590] fuse init (API version 7.27)
[33887.779486] Process accounting resumed
[52658.816915] ------------[ cut here ]------------
[52658.816921] refcount_t: underflow; use-after-free.
[52658.816940] WARNING: CPU: 11 PID: 0 at lib/refcount.c:187 refcount_sub_and_test_checked+0x58/0x70
[52658.816942] Modules linked in: fuse pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) sr_mod cdrom cpufreq_userspace cpufreq_conservative cpufreq_powersave binfmt_misc nls_ascii nls_cp437 vfat fat amdkfd edac_mce_amd amdgpu kvm_amd snd_usb_audio kvm snd_usbmidi_lib snd_rawmidi snd_seq_device snd_hda_codec_realtek joydev snd_hda_codec_generic snd_hda_codec_hdmi irqbypass crct10dif_pclmul chash crc32_pclmul gpu_sched ghash_clmulni_intel snd_hda_intel eeepc_wmi ttm asus_wmi efi_pstore sparse_keymap snd_hda_codec drm_kms_helper rfkill wmi_bmof video snd_hda_core evdev snd_hwdep drm snd_pcm_oss snd_mixer_oss snd_pcm snd_timer i2c_algo_bit pcspkr efivars snd mfd_core sg soundcore k10temp sp5100_tco ccp rng_core wmi pcc_cpufreq button acpi_cpufreq vhba(OE) lm78 hwmon_vid i2c_dev parport_pc
[52658.816984]  sunrpc ppdev lp parport efivarfs ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 crc32c_generic fscrypto ecb btrfs zstd_decompress zstd_compress xxhash raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear md_mod sd_mod hid_generic usbhid hid crc32c_intel xhci_pci ahci xhci_hcd libahci libata aesni_intel aes_x86_64 usbcore r8169 crypto_simd scsi_mod cryptd glue_helper realtek i2c_piix4 libphy usb_common gpio_amdpt gpio_generic
[52658.817016] CPU: 11 PID: 0 Comm: swapper/11 Kdump: loaded Tainted: G           OE     4.19.0-7-amd64 #1 Debian 4.19.87-1
[52658.817019] Hardware name: System manufacturer System Product Name/PRIME B350M-A, BIOS 4801 04/25/2019
[52658.817023] RIP: 0010:refcount_sub_and_test_checked+0x58/0x70
[52658.817027] Code: dc 31 c0 48 83 c4 08 c3 0f b6 05 0a 87 d2 00 84 c0 75 ee 48 c7 c7 38 96 a9 87 88 44 24 07 c6 05 f4 86 d2 00 01 e8 72 af ca ff <0f> 0b 0f b6 44 24 07 eb c4 31 c0 c3 66 66 2e 0f 1f 84 00 00 00 00
[52658.817029] RSP: 0018:ffff94c44e8c3ef0 EFLAGS: 00010086
[52658.817032] RAX: 0000000000000000 RBX: ffff94c440b29800 RCX: 0000000000000006
[52658.817034] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff94c44e8d66b0
[52658.817036] RBP: ffff94c441609360 R08: 0000000000000464 R09: 0000000000000007
[52658.817038] R10: 0000000000000000 R11: ffffffff881f46ed R12: ffffd961ff8e6a40
[52658.817040] R13: ffff94c442d43c00 R14: 0000000000000000 R15: ffff94c441609ad0
[52658.817043] FS:  0000000000000000(0000) GS:ffff94c44e8c0000(0000) knlGS:0000000000000000
[52658.817045] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[52658.817047] CR2: 0000563e7a9ebaa0 CR3: 000000005c00a000 CR4: 00000000003406e0
[52658.817049] Call Trace:
[52658.817053]  <IRQ>
[52658.817059]  blk_mq_free_request+0xef/0x150
[52658.817074]  scsi_end_request+0xb2/0x250 [scsi_mod]
[52658.817087]  scsi_io_completion+0x94/0x690 [scsi_mod]
[52658.817091]  ? blkdev_issue_zeroout+0x220/0x220
[52658.817097]  flush_smp_call_function_queue+0x8d/0x100
[52658.817102]  smp_call_function_single_interrupt+0x3a/0xd0
[52658.817106]  call_function_single_interrupt+0xf/0x20
[52658.817108]  </IRQ>
[52658.817114] RIP: 0010:cpuidle_enter_state+0xb9/0x320
[52658.817116] Code: e8 dc ec b0 ff 80 7c 24 0b 00 74 17 9c 58 0f 1f 44 00 00 f6 c4 02 0f 85 3b 02 00 00 31 ff e8 2e d5 b6 ff fb 66 0f 1f 44 00 00 <48> b8 ff ff ff ff f3 01 00 00 48 2b 1c 24 ba ff ff ff 7f 48 39 c3
[52658.817119] RSP: 0018:ffffb96201a23e90 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff04
[52658.817122] RAX: ffff94c44e8e20c0 RBX: 00002fe496136f89 RCX: 000000000000001f
[52658.817123] RDX: 00002fe496136f89 RSI: 000000002abf3055 RDI: 0000000000000000
[52658.817125] RBP: ffff94c44bcd7000 R08: 0000000000000002 R09: 0000000000021980
[52658.817127] R10: 00008f7781fe3c00 R11: 0000000000000000 R12: 0000000000000002
[52658.817129] R13: ffffffff87cba698 R14: 0000000000000002 R15: 0000000000000000
[52658.817136]  do_idle+0x228/0x270
[52658.817140]  cpu_startup_entry+0x6f/0x80
[52658.817146]  start_secondary+0x1a4/0x1f0
[52658.817150]  secondary_startup_64+0xa4/0xb0
[52658.817154] ---[ end trace 0ada876231cbe169 ]---
[52660.418460] list_del corruption. next->prev should be ffff94c440b2be40, but was ffff94c440b28540
[52660.418475] ------------[ cut here ]------------
[52660.418477] kernel BUG at lib/list_debug.c:56!
[52660.418487] invalid opcode: 0000 [#1] SMP NOPTI
[52660.418491] CPU: 15 PID: 394 Comm: kworker/15:1H Kdump: loaded Tainted: G        W  OE     4.19.0-7-amd64 #1 Debian 4.19.87-1
[52660.418494] Hardware name: System manufacturer System Product Name/PRIME B350M-A, BIOS 4801 04/25/2019
[52660.418502] Workqueue: kblockd blk_mq_run_work_fn
[52660.418508] RIP: 0010:__list_del_entry_valid.cold.1+0x20/0x4c
[52660.418511] Code: 9a a9 87 e8 3c 8c d0 ff 0f 0b 48 89 fe 48 89 c2 48 c7 c7 50 9b a9 87 e8 28 8c d0 ff 0f 0b 48 c7 c7 00 9c a9 87 e8 1a 8c d0 ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 c0 9b a9 87 e8 06 8c d0 ff 0f 0b
[52660.418514] RSP: 0018:ffffb9620226bd88 EFLAGS: 00010246
[52660.418517] RAX: 0000000000000054 RBX: ffff94c440b2be00 RCX: 0000000000000000
[52660.418519] RDX: 0000000000000000 RSI: ffff94c44e9d66b8 RDI: ffff94c44e9d66b8
[52660.418521] RBP: ffff94c441609360 R08: 000000000000048c R09: 0000000000000007
[52660.418523] R10: 0000000000000000 R11: ffffffff881f46ed R12: ffff94c440b2be40
[52660.418525] R13: ffff94c4430c5480 R14: ffff94c4430c5490 R15: ffff94c440b2be40
[52660.418528] FS:  0000000000000000(0000) GS:ffff94c44e9c0000(0000) knlGS:0000000000000000
[52660.418530] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[52660.418532] CR2: 00007fa3446d7000 CR3: 00000003bd742000 CR4: 00000000003406e0
[52660.418534] Call Trace:
[52660.418541]  deadline_remove_request+0x25/0xc0
[52660.418547]  dd_dispatch_request+0x17e/0x210
[52660.418551]  blk_mq_do_dispatch_sched+0xc7/0x120
[52660.418556]  blk_mq_sched_dispatch_requests+0x11e/0x170
[52660.418560]  __blk_mq_run_hw_queue+0x4e/0xe0
[52660.418566]  process_one_work+0x1a7/0x3a0
[52660.418570]  worker_thread+0x30/0x390
[52660.418574]  ? create_worker+0x1a0/0x1a0
[52660.418577]  kthread+0x112/0x130
[52660.418580]  ? kthread_bind+0x30/0x30
[52660.418585]  ret_from_fork+0x22/0x40
[52660.418589] Modules linked in: fuse pci_stub vboxpci(OE) vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) sr_mod cdrom cpufreq_userspace cpufreq_conservative cpufreq_powersave binfmt_misc nls_ascii nls_cp437 vfat fat amdkfd edac_mce_amd amdgpu kvm_amd snd_usb_audio kvm snd_usbmidi_lib snd_rawmidi snd_seq_device snd_hda_codec_realtek joydev snd_hda_codec_generic snd_hda_codec_hdmi irqbypass crct10dif_pclmul chash crc32_pclmul gpu_sched ghash_clmulni_intel snd_hda_intel eeepc_wmi ttm asus_wmi efi_pstore sparse_keymap snd_hda_codec drm_kms_helper rfkill wmi_bmof video snd_hda_core evdev snd_hwdep drm snd_pcm_oss snd_mixer_oss snd_pcm snd_timer i2c_algo_bit pcspkr efivars snd mfd_core sg soundcore k10temp sp5100_tco ccp rng_core wmi pcc_cpufreq button acpi_cpufreq vhba(OE) lm78 hwmon_vid i2c_dev parport_pc
[52660.418631]  sunrpc ppdev lp parport efivarfs ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 crc32c_generic fscrypto ecb btrfs zstd_decompress zstd_compress xxhash raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear md_mod sd_mod hid_generic usbhid hid crc32c_intel xhci_pci ahci xhci_hcd libahci libata aesni_intel aes_x86_64 usbcore r8169 crypto_simd scsi_mod cryptd glue_helper realtek i2c_piix4 libphy usb_common gpio_amdpt gpio_generic

Reply to: