[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#995265: ethtool: Buffer overflow booting up network interface



Package: ethtool
Version: 1:5.9-1
Severity: normal

Dear Maintainer,


Upgraded to latest testing branch, the attached dmesg output displays a
buffer overflow from/on ethtool. May be is kernel related. I'm not sure.

While the bug does not appear to hamper network connectivity so far, the
buffer overflow kernel message shows up quite often.

Best regards,
Dario Susman


-- System Information:
Debian Release: bookworm/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 5.14.0-1-amd64 (SMP w/16 CPU threads)
Kernel taint flags: TAINT_WARN
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages ethtool depends on:
ii  libc6    2.32-4
ii  libmnl0  1.0.4-3

ethtool recommends no packages.

ethtool suggests no packages.

-- no debconf information
[Tue Sep 28 13:56:06 2021] Linux version 5.14.0-1-amd64 (debian-kernel@lists.debian.org) (gcc-10 (Debian 10.3.0-10) 10.3.0, GNU ld (GNU Binutils for Debian) 2.37) #1 SMP Debian 5.14.6-2 (2021-09-19)
[Tue Sep 28 13:56:06 2021] Command line: BOOT_IMAGE=/boot/vmlinuz-5.14.0-1-amd64 root=UUID=16e84623-5d05-4f7b-b741-ad28bcc81a9f ro initrd=/install/initrd.gz text fbcon=scrollback:4096k net.ifnames=0 apparmor=0
[Tue Sep 28 13:56:06 2021] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[Tue Sep 28 13:56:06 2021] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[Tue Sep 28 13:56:06 2021] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[Tue Sep 28 13:56:06 2021] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[Tue Sep 28 13:56:06 2021] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[Tue Sep 28 13:56:06 2021] signal: max sigframe size: 1776
[Tue Sep 28 13:56:06 2021] BIOS-provided physical RAM map:
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x0000000000000000-0x000000000009d3ff] usable
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x000000000009d400-0x000000000009ffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x0000000000100000-0x0000000009d7ffff] usable
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x0000000009d80000-0x0000000009ffffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x000000000a20a000-0x000000000affffff] usable
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x000000000b020000-0x00000000dcdc3fff] usable
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000dcdc4000-0x00000000dcf2cfff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000dcf2d000-0x00000000dd0aefff] usable
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000dd0af000-0x00000000dd4c2fff] ACPI NVS
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000dd4c3000-0x00000000de661fff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000de662000-0x00000000deffffff] usable
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[Tue Sep 28 13:56:06 2021] BIOS-e820: [mem 0x0000000100000000-0x000000021f37ffff] usable
[Tue Sep 28 13:56:06 2021] NX (Execute Disable) protection: active
[Tue Sep 28 13:56:06 2021] SMBIOS 2.8 present.
[Tue Sep 28 13:56:06 2021] DMI: Micro-Star International Co., Ltd. MS-7A32/X370 GAMING PRO CARBON (MS-7A32), BIOS 1.L0 01/21/2019
[Tue Sep 28 13:56:06 2021] tsc: Fast TSC calibration failed
[Tue Sep 28 13:56:06 2021] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[Tue Sep 28 13:56:06 2021] e820: remove [mem 0x000a0000-0x000fffff] usable
[Tue Sep 28 13:56:06 2021] last_pfn = 0x21f380 max_arch_pfn = 0x400000000
[Tue Sep 28 13:56:06 2021] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[Tue Sep 28 13:56:06 2021] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[Tue Sep 28 13:56:06 2021] last_pfn = 0xdf000 max_arch_pfn = 0x400000000
[Tue Sep 28 13:56:06 2021] Using GB pages for direct mapping
[Tue Sep 28 13:56:06 2021] RAMDISK: [mem 0x3210b000-0x3507cfff]
[Tue Sep 28 13:56:06 2021] ACPI: Early table checksum verification disabled
[Tue Sep 28 13:56:06 2021] ACPI: RSDP 0x00000000000F05B0 000024 (v02 ALASKA)
[Tue Sep 28 13:56:06 2021] ACPI: XSDT 0x00000000DD442098 0000AC (v01 ALASKA A M I    01072009 AMI  00010013)
[Tue Sep 28 13:56:06 2021] ACPI: FACP 0x00000000DD44A560 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[Tue Sep 28 13:56:06 2021] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20210604/tbfadt-615)
[Tue Sep 28 13:56:06 2021] ACPI: DSDT 0x00000000DD4421D8 008387 (v02 ALASKA A M I    01072009 INTL 20120913)
[Tue Sep 28 13:56:06 2021] ACPI: FACS 0x00000000DD4ABD80 000040
[Tue Sep 28 13:56:06 2021] ACPI: APIC 0x00000000DD44A678 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
[Tue Sep 28 13:56:06 2021] ACPI: FPDT 0x00000000DD44A758 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[Tue Sep 28 13:56:06 2021] ACPI: FIDT 0x00000000DD44A7A0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[Tue Sep 28 13:56:06 2021] ACPI: SSDT 0x00000000DD44A840 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
[Tue Sep 28 13:56:06 2021] ACPI: SSDT 0x00000000DD4534D8 002314 (v01 AMD    AMD CPU  00000001 AMD  00000001)
[Tue Sep 28 13:56:06 2021] ACPI: CRAT 0x00000000DD4557F0 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
[Tue Sep 28 13:56:06 2021] ACPI: CDIT 0x00000000DD456740 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
[Tue Sep 28 13:56:06 2021] ACPI: SSDT 0x00000000DD456770 002D9D (v01 AMD    AMD AOD  00000001 INTL 20120913)
[Tue Sep 28 13:56:06 2021] ACPI: MCFG 0x00000000DD459510 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[Tue Sep 28 13:56:06 2021] ACPI: HPET 0x00000000DD459550 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[Tue Sep 28 13:56:06 2021] ACPI: SSDT 0x00000000DD459588 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
[Tue Sep 28 13:56:06 2021] ACPI: UEFI 0x00000000DD4595B0 000048 (v01                 00000000      00000000)
[Tue Sep 28 13:56:06 2021] ACPI: IVRS 0x00000000DD4595F8 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
[Tue Sep 28 13:56:06 2021] ACPI: SSDT 0x00000000DD4596C8 001B4E (v01 AMD    AmdTable 00000001 INTL 20120913)
[Tue Sep 28 13:56:06 2021] ACPI: SSDT 0x00000000DD45B218 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
[Tue Sep 28 13:56:06 2021] ACPI: WSMT 0x00000000DD45B2D8 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[Tue Sep 28 13:56:06 2021] ACPI: Reserving FACP table memory at [mem 0xdd44a560-0xdd44a673]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving DSDT table memory at [mem 0xdd4421d8-0xdd44a55e]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving FACS table memory at [mem 0xdd4abd80-0xdd4abdbf]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving APIC table memory at [mem 0xdd44a678-0xdd44a755]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving FPDT table memory at [mem 0xdd44a758-0xdd44a79b]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving FIDT table memory at [mem 0xdd44a7a0-0xdd44a83b]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving SSDT table memory at [mem 0xdd44a840-0xdd4534d7]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving SSDT table memory at [mem 0xdd4534d8-0xdd4557eb]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving CRAT table memory at [mem 0xdd4557f0-0xdd45673f]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving CDIT table memory at [mem 0xdd456740-0xdd456768]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving SSDT table memory at [mem 0xdd456770-0xdd45950c]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving MCFG table memory at [mem 0xdd459510-0xdd45954b]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving HPET table memory at [mem 0xdd459550-0xdd459587]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving SSDT table memory at [mem 0xdd459588-0xdd4595ab]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving UEFI table memory at [mem 0xdd4595b0-0xdd4595f7]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving IVRS table memory at [mem 0xdd4595f8-0xdd4596c7]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving SSDT table memory at [mem 0xdd4596c8-0xdd45b215]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving SSDT table memory at [mem 0xdd45b218-0xdd45b2d6]
[Tue Sep 28 13:56:06 2021] ACPI: Reserving WSMT table memory at [mem 0xdd45b2d8-0xdd45b2ff]
[Tue Sep 28 13:56:06 2021] system APIC only can use physical flat
[Tue Sep 28 13:56:06 2021] Setting APIC routing to physical flat.
[Tue Sep 28 13:56:06 2021] No NUMA configuration found
[Tue Sep 28 13:56:06 2021] Faking a node at [mem 0x0000000000000000-0x000000021f37ffff]
[Tue Sep 28 13:56:06 2021] NODE_DATA(0) allocated [mem 0x21f356000-0x21f37ffff]
[Tue Sep 28 13:56:06 2021] Zone ranges:
[Tue Sep 28 13:56:06 2021]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[Tue Sep 28 13:56:06 2021]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[Tue Sep 28 13:56:06 2021]   Normal   [mem 0x0000000100000000-0x000000021f37ffff]
[Tue Sep 28 13:56:06 2021]   Device   empty
[Tue Sep 28 13:56:06 2021] Movable zone start for each node
[Tue Sep 28 13:56:06 2021] Early memory node ranges
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x0000000000100000-0x0000000009d7ffff]
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x000000000a20a000-0x000000000affffff]
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x000000000b020000-0x00000000dcdc3fff]
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x00000000dcf2d000-0x00000000dd0aefff]
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x00000000de662000-0x00000000deffffff]
[Tue Sep 28 13:56:06 2021]   node   0: [mem 0x0000000100000000-0x000000021f37ffff]
[Tue Sep 28 13:56:06 2021] Initmem setup node 0 [mem 0x0000000000001000-0x000000021f37ffff]
[Tue Sep 28 13:56:06 2021] On node 0, zone DMA: 1 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone DMA: 99 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone DMA32: 640 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone DMA32: 10 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone DMA32: 32 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone DMA32: 361 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone DMA32: 5555 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone Normal: 4096 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] On node 0, zone Normal: 3200 pages in unavailable ranges
[Tue Sep 28 13:56:06 2021] ACPI: PM-Timer IO Port: 0x808
[Tue Sep 28 13:56:06 2021] system APIC only can use physical flat
[Tue Sep 28 13:56:06 2021] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[Tue Sep 28 13:56:06 2021] IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
[Tue Sep 28 13:56:06 2021] IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
[Tue Sep 28 13:56:06 2021] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[Tue Sep 28 13:56:06 2021] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[Tue Sep 28 13:56:06 2021] ACPI: Using ACPI (MADT) for SMP configuration information
[Tue Sep 28 13:56:06 2021] ACPI: HPET id: 0x10228201 base: 0xfed00000
[Tue Sep 28 13:56:06 2021] smpboot: Allowing 16 CPUs, 0 hotplug CPUs
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x09d80000-0x09ffffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a209fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xdcdc4000-0xdcf2cfff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xdd0af000-0xdd4c2fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xdd4c3000-0xde661fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xf7ffffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xfd0fffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfd100000-0xfdffffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe9fffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfedfffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfeefffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xfef00000-0xfeffffff]
[Tue Sep 28 13:56:06 2021] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[Tue Sep 28 13:56:06 2021] [mem 0xe0000000-0xf7ffffff] available for PCI devices
[Tue Sep 28 13:56:06 2021] Booting paravirtualized kernel on bare hardware
[Tue Sep 28 13:56:06 2021] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[Tue Sep 28 13:56:06 2021] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
[Tue Sep 28 13:56:06 2021] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144
[Tue Sep 28 13:56:06 2021] pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152
[Tue Sep 28 13:56:06 2021] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[Tue Sep 28 13:56:06 2021] Built 1 zonelists, mobility grouping on.  Total pages: 2050451
[Tue Sep 28 13:56:06 2021] Policy zone: Normal
[Tue Sep 28 13:56:06 2021] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.14.0-1-amd64 root=UUID=16e84623-5d05-4f7b-b741-ad28bcc81a9f ro initrd=/install/initrd.gz text fbcon=scrollback:4096k net.ifnames=0 apparmor=0
[Tue Sep 28 13:56:06 2021] Ignoring scrollback size option
[Tue Sep 28 13:56:06 2021] Unknown command line parameters: text BOOT_IMAGE=/boot/vmlinuz-5.14.0-1-amd64
[Tue Sep 28 13:56:06 2021] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[Tue Sep 28 13:56:06 2021] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[Tue Sep 28 13:56:06 2021] mem auto-init: stack:off, heap alloc:on, heap free:off
[Tue Sep 28 13:56:06 2021] Memory: 3642908K/8332632K available (12295K kernel code, 2641K rwdata, 8024K rodata, 2628K init, 5268K bss, 299632K reserved, 0K cma-reserved)
[Tue Sep 28 13:56:06 2021] random: get_random_u64 called from __kmem_cache_create+0x2a/0x580 with crng_init=0
[Tue Sep 28 13:56:06 2021] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[Tue Sep 28 13:56:06 2021] ftrace: allocating 37651 entries in 148 pages
[Tue Sep 28 13:56:06 2021] ftrace: allocated 148 pages with 3 groups
[Tue Sep 28 13:56:06 2021] rcu: Hierarchical RCU implementation.
[Tue Sep 28 13:56:06 2021] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
[Tue Sep 28 13:56:06 2021] 	Rude variant of Tasks RCU enabled.
[Tue Sep 28 13:56:06 2021] 	Tracing variant of Tasks RCU enabled.
[Tue Sep 28 13:56:06 2021] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[Tue Sep 28 13:56:06 2021] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[Tue Sep 28 13:56:06 2021] NR_IRQS: 524544, nr_irqs: 1096, preallocated irqs: 16
[Tue Sep 28 13:56:06 2021] random: crng done (trusting CPU's manufacturer)
[Tue Sep 28 13:56:06 2021] spurious 8259A interrupt: IRQ7.
[Tue Sep 28 13:56:06 2021] Console: colour VGA+ 80x25
[Tue Sep 28 13:56:06 2021] printk: console [tty0] enabled
[Tue Sep 28 13:56:06 2021] AMD Memory Encryption Features active: SME
[Tue Sep 28 13:56:06 2021] ACPI: Core revision 20210604
[Tue Sep 28 13:56:06 2021] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[Tue Sep 28 13:56:06 2021] APIC: Switch to symmetric I/O mode setup
[Tue Sep 28 13:56:06 2021] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[Tue Sep 28 13:56:06 2021] tsc: Unable to calibrate against PIT
[Tue Sep 28 13:56:06 2021] tsc: using HPET reference calibration
[Tue Sep 28 13:56:06 2021] tsc: Detected 3399.618 MHz processor
[Tue Sep 28 13:56:06 2021] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3100e592838, max_idle_ns: 440795256374 ns
[Tue Sep 28 13:56:06 2021] Calibrating delay loop (skipped), value calculated using timer frequency.. 6799.23 BogoMIPS (lpj=13598472)
[Tue Sep 28 13:56:06 2021] pid_max: default: 32768 minimum: 301
[Tue Sep 28 13:56:06 2021] LSM: Security Framework initializing
[Tue Sep 28 13:56:06 2021] Yama: disabled by default; enable with sysctl kernel.yama.*
[Tue Sep 28 13:56:06 2021] SELinux:  Initializing.
[Tue Sep 28 13:56:06 2021] TOMOYO Linux initialized
[Tue Sep 28 13:56:06 2021] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[Tue Sep 28 13:56:06 2021] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[Tue Sep 28 13:56:06 2021] LVT offset 1 assigned for vector 0xf9
[Tue Sep 28 13:56:06 2021] LVT offset 2 assigned for vector 0xf4
[Tue Sep 28 13:56:06 2021] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[Tue Sep 28 13:56:06 2021] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
[Tue Sep 28 13:56:06 2021] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[Tue Sep 28 13:56:06 2021] Spectre V2 : Mitigation: Full AMD retpoline
[Tue Sep 28 13:56:06 2021] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[Tue Sep 28 13:56:06 2021] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[Tue Sep 28 13:56:06 2021] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[Tue Sep 28 13:56:06 2021] Freeing SMP alternatives memory: 32K
[Tue Sep 28 13:56:06 2021] smpboot: CPU0: AMD Ryzen 7 1700X Eight-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
[Tue Sep 28 13:56:06 2021] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[Tue Sep 28 13:56:06 2021] ... version:                0
[Tue Sep 28 13:56:06 2021] ... bit width:              48
[Tue Sep 28 13:56:06 2021] ... generic registers:      6
[Tue Sep 28 13:56:06 2021] ... value mask:             0000ffffffffffff
[Tue Sep 28 13:56:06 2021] ... max period:             00007fffffffffff
[Tue Sep 28 13:56:06 2021] ... fixed-purpose events:   0
[Tue Sep 28 13:56:06 2021] ... event mask:             000000000000003f
[Tue Sep 28 13:56:06 2021] rcu: Hierarchical SRCU implementation.
[Tue Sep 28 13:56:06 2021] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[Tue Sep 28 13:56:06 2021] smp: Bringing up secondary CPUs ...
[Tue Sep 28 13:56:06 2021] x86: Booting SMP configuration:
[Tue Sep 28 13:56:06 2021] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
[Tue Sep 28 13:56:06 2021] smp: Brought up 1 node, 16 CPUs
[Tue Sep 28 13:56:06 2021] smpboot: Max logical packages: 1
[Tue Sep 28 13:56:06 2021] smpboot: Total of 16 processors activated (108787.77 BogoMIPS)
[Tue Sep 28 13:56:06 2021] node 0 deferred pages initialised in 8ms
[Tue Sep 28 13:56:06 2021] devtmpfs: initialized
[Tue Sep 28 13:56:06 2021] x86/mm: Memory block size: 128MB
[Tue Sep 28 13:56:06 2021] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a209fff] (40960 bytes)
[Tue Sep 28 13:56:06 2021] ACPI: PM: Registering ACPI NVS region [mem 0xdd0af000-0xdd4c2fff] (4276224 bytes)
[Tue Sep 28 13:56:06 2021] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[Tue Sep 28 13:56:06 2021] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[Tue Sep 28 13:56:06 2021] pinctrl core: initialized pinctrl subsystem
[Tue Sep 28 13:56:06 2021] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[Tue Sep 28 13:56:06 2021] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
[Tue Sep 28 13:56:06 2021] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[Tue Sep 28 13:56:06 2021] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[Tue Sep 28 13:56:06 2021] audit: initializing netlink subsys (disabled)
[Tue Sep 28 13:56:06 2021] audit: type=2000 audit(1632848166.196:1): state=initialized audit_enabled=0 res=1
[Tue Sep 28 13:56:06 2021] thermal_sys: Registered thermal governor 'fair_share'
[Tue Sep 28 13:56:06 2021] thermal_sys: Registered thermal governor 'bang_bang'
[Tue Sep 28 13:56:06 2021] thermal_sys: Registered thermal governor 'step_wise'
[Tue Sep 28 13:56:06 2021] thermal_sys: Registered thermal governor 'user_space'
[Tue Sep 28 13:56:06 2021] thermal_sys: Registered thermal governor 'power_allocator'
[Tue Sep 28 13:56:06 2021] cpuidle: using governor ladder
[Tue Sep 28 13:56:06 2021] cpuidle: using governor menu
[Tue Sep 28 13:56:06 2021] ACPI: bus type PCI registered
[Tue Sep 28 13:56:06 2021] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[Tue Sep 28 13:56:06 2021] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[Tue Sep 28 13:56:06 2021] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[Tue Sep 28 13:56:06 2021] PCI: Using configuration type 1 for base access
[Tue Sep 28 13:56:06 2021] Kprobes globally optimized
[Tue Sep 28 13:56:06 2021] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[Tue Sep 28 13:56:06 2021] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[Tue Sep 28 13:56:06 2021] ACPI: Added _OSI(Module Device)
[Tue Sep 28 13:56:06 2021] ACPI: Added _OSI(Processor Device)
[Tue Sep 28 13:56:06 2021] ACPI: Added _OSI(3.0 _SCP Extensions)
[Tue Sep 28 13:56:06 2021] ACPI: Added _OSI(Processor Aggregator Device)
[Tue Sep 28 13:56:06 2021] ACPI: Added _OSI(Linux-Dell-Video)
[Tue Sep 28 13:56:06 2021] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[Tue Sep 28 13:56:06 2021] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[Tue Sep 28 13:56:06 2021] ACPI: 7 ACPI AML tables successfully acquired and loaded
[Tue Sep 28 13:56:06 2021] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[Tue Sep 28 13:56:06 2021] ACPI: Interpreter enabled
[Tue Sep 28 13:56:06 2021] ACPI: PM: (supports S0 S3 S4 S5)
[Tue Sep 28 13:56:06 2021] ACPI: Using IOAPIC for interrupt routing
[Tue Sep 28 13:56:06 2021] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[Tue Sep 28 13:56:06 2021] ACPI: Enabled 2 GPEs in block 00 to 1F
[Tue Sep 28 13:56:06 2021] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[Tue Sep 28 13:56:06 2021] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[Tue Sep 28 13:56:06 2021] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR]
[Tue Sep 28 13:56:06 2021] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[Tue Sep 28 13:56:06 2021] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
[Tue Sep 28 13:56:06 2021] PCI host bridge to bus 0000:00
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: root bus resource [bus 00-ff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.1: [1022:1453] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[Tue Sep 28 13:56:06 2021] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
[Tue Sep 28 13:56:06 2021] pci 0000:01:00.0: [2646:500e] type 00 class 0x010802
[Tue Sep 28 13:56:06 2021] pci 0000:01:00.0: reg 0x10: [mem 0xfe900000-0xfe903fff 64bit]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.1: PCI bridge to [bus 01]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.0: [1022:43b9] type 00 class 0x0c0330
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.0: reg 0x10: [mem 0xfe6a0000-0xfe6a7fff 64bit]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.0: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.1: [1022:43b5] type 00 class 0x010601
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.1: reg 0x24: [mem 0xfe680000-0xfe69ffff]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.1: reg 0x30: [mem 0xfe600000-0xfe67ffff pref]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.1: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.1: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2: [1022:43b0] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3: PCI bridge to [bus 03-1c]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3:   bridge window [mem 0xfe400000-0xfe6fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0: [1022:43b4] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:16:01.0: [1022:43b4] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:16:01.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:16:01.0: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:16:02.0: [1022:43b4] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:16:02.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:16:02.0: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:16:03.0: [1022:43b4] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:16:03.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:16:03.0: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:16:04.0: [1022:43b4] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:16:04.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:16:04.0: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0: [1022:43b4] type 01 class 0x060400
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2: PCI bridge to [bus 16-1c]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2:   bridge window [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2:   bridge window [mem 0xfe400000-0xfe5fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:17:00.0: [8086:1539] type 00 class 0x020000
[Tue Sep 28 13:56:06 2021] pci 0000:17:00.0: reg 0x10: [mem 0xfe500000-0xfe51ffff]
[Tue Sep 28 13:56:06 2021] pci 0000:17:00.0: reg 0x18: [io  0xf000-0xf01f]
[Tue Sep 28 13:56:06 2021] pci 0000:17:00.0: reg 0x1c: [mem 0xfe520000-0xfe523fff]
[Tue Sep 28 13:56:06 2021] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0: PCI bridge to [bus 17]
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0:   bridge window [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:16:01.0: PCI bridge to [bus 18]
[Tue Sep 28 13:56:06 2021] pci 0000:16:02.0: PCI bridge to [bus 19]
[Tue Sep 28 13:56:06 2021] pci 0000:16:03.0: PCI bridge to [bus 1a]
[Tue Sep 28 13:56:06 2021] pci 0000:16:04.0: PCI bridge to [bus 1b]
[Tue Sep 28 13:56:06 2021] pci 0000:1c:00.0: [1b21:2142] type 00 class 0x0c0330
[Tue Sep 28 13:56:06 2021] pci 0000:1c:00.0: reg 0x10: [mem 0xfe400000-0xfe407fff 64bit]
[Tue Sep 28 13:56:06 2021] pci 0000:1c:00.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:1c:00.0: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0: PCI bridge to [bus 1c]
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0:   bridge window [mem 0xfe400000-0xfe4fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: [1002:68f9] type 00 class 0x030000
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: reg 0x18: [mem 0xfe820000-0xfe83ffff 64bit]
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: reg 0x20: [io  0xe000-0xe0ff]
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: reg 0x30: [mem 0xfe800000-0xfe81ffff pref]
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: supports D1 D2
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.1: [1002:aa68] type 00 class 0x040300
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.1: reg 0x10: [mem 0xfe840000-0xfe843fff 64bit]
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.1: supports D1 D2
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1: PCI bridge to [bus 1d]
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1:   bridge window [mem 0xfe800000-0xfe8fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.0: [1022:145a] type 00 class 0x130000
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.2: [1022:1456] type 00 class 0x108000
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.2: reg 0x18: [mem 0xfe200000-0xfe2fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.2: reg 0x24: [mem 0xfe300000-0xfe301fff]
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.2: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.3: [1022:145c] type 00 class 0x0c0330
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.3: reg 0x10: [mem 0xfe100000-0xfe1fffff 64bit]
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.3: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.3: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1: PCI bridge to [bus 1e]
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1:   bridge window [mem 0xfe100000-0xfe3fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.0: [1022:1455] type 00 class 0x130000
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.0: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.2: [1022:7901] type 00 class 0x010601
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.2: reg 0x24: [mem 0xfe708000-0xfe708fff]
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.2: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.2: PME# supported from D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.3: [1022:1457] type 00 class 0x040300
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.3: reg 0x10: [mem 0xfe700000-0xfe707fff]
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.3: enabling Extended Tags
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.3: PME# supported from D0 D3hot D3cold
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1: PCI bridge to [bus 1f]
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1:   bridge window [mem 0xfe700000-0xfe7fffff]
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[Tue Sep 28 13:56:06 2021] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[Tue Sep 28 13:56:06 2021] iommu: Default domain type: Translated 
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: vgaarb: setting as boot VGA device
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: vgaarb: bridge control possible
[Tue Sep 28 13:56:06 2021] vgaarb: loaded
[Tue Sep 28 13:56:06 2021] EDAC MC: Ver: 3.0.0
[Tue Sep 28 13:56:06 2021] NetLabel: Initializing
[Tue Sep 28 13:56:06 2021] NetLabel:  domain hash size = 128
[Tue Sep 28 13:56:06 2021] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[Tue Sep 28 13:56:06 2021] NetLabel:  unlabeled traffic allowed by default
[Tue Sep 28 13:56:06 2021] PCI: Using ACPI for IRQ routing
[Tue Sep 28 13:56:06 2021] PCI: pci_cache_line_size set to 64 bytes
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0x0009d400-0x0009ffff]
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0x09d80000-0x0bffffff]
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0xdcdc4000-0xdfffffff]
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0xdd0af000-0xdfffffff]
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
[Tue Sep 28 13:56:06 2021] e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
[Tue Sep 28 13:56:06 2021] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[Tue Sep 28 13:56:06 2021] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[Tue Sep 28 13:56:06 2021] clocksource: Switched to clocksource tsc-early
[Tue Sep 28 13:56:06 2021] VFS: Disk quotas dquot_6.6.0
[Tue Sep 28 13:56:06 2021] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[Tue Sep 28 13:56:06 2021] pnp: PnP ACPI init
[Tue Sep 28 13:56:06 2021] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:02: [io  0x0a00-0x0a0f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:02: [io  0x0a10-0x0a1f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:02: [io  0x0a20-0x0a2f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:02: [io  0x0a40-0x0a4f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x04d0-0x04d1] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x040b] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x04d6] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0c00-0x0c01] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0c14] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0c50-0x0c51] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0c52] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0c6c] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0c6f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0cd0-0x0cd1] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0cd2-0x0cd3] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0cd4-0x0cd5] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0cd6-0x0cd7] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0cd8-0x0cdf] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0800-0x089f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0b00-0x0b0f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0b20-0x0b3f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0900-0x090f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [io  0x0910-0x091f] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
[Tue Sep 28 13:56:06 2021] system 00:03: [mem 0xff000000-0xffffffff] has been reserved
[Tue Sep 28 13:56:06 2021] pnp: PnP ACPI: found 4 devices
[Tue Sep 28 13:56:06 2021] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[Tue Sep 28 13:56:06 2021] NET: Registered PF_INET protocol family
[Tue Sep 28 13:56:06 2021] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[Tue Sep 28 13:56:06 2021] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[Tue Sep 28 13:56:06 2021] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[Tue Sep 28 13:56:06 2021] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[Tue Sep 28 13:56:06 2021] TCP: Hash tables configured (established 65536 bind 65536)
[Tue Sep 28 13:56:06 2021] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
[Tue Sep 28 13:56:06 2021] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[Tue Sep 28 13:56:06 2021] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[Tue Sep 28 13:56:06 2021] NET: Registered PF_UNIX/PF_LOCAL protocol family
[Tue Sep 28 13:56:06 2021] NET: Registered PF_XDP protocol family
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.1: PCI bridge to [bus 01]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.1:   bridge window [mem 0xfe900000-0xfe9fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0: PCI bridge to [bus 17]
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0:   bridge window [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0:   bridge window [mem 0xfe500000-0xfe5fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:16:01.0: PCI bridge to [bus 18]
[Tue Sep 28 13:56:06 2021] pci 0000:16:02.0: PCI bridge to [bus 19]
[Tue Sep 28 13:56:06 2021] pci 0000:16:03.0: PCI bridge to [bus 1a]
[Tue Sep 28 13:56:06 2021] pci 0000:16:04.0: PCI bridge to [bus 1b]
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0: PCI bridge to [bus 1c]
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0:   bridge window [mem 0xfe400000-0xfe4fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2: PCI bridge to [bus 16-1c]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2:   bridge window [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2:   bridge window [mem 0xfe400000-0xfe5fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3: PCI bridge to [bus 03-1c]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3:   bridge window [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3:   bridge window [mem 0xfe400000-0xfe6fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1: PCI bridge to [bus 1d]
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1:   bridge window [mem 0xfe800000-0xfe8fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1: PCI bridge to [bus 1e]
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1:   bridge window [mem 0xfe100000-0xfe3fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1: PCI bridge to [bus 1f]
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1:   bridge window [mem 0xfe700000-0xfe7fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:01: resource 1 [mem 0xfe900000-0xfe9fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:03: resource 1 [mem 0xfe400000-0xfe6fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:16: resource 0 [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:16: resource 1 [mem 0xfe400000-0xfe5fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:17: resource 0 [io  0xf000-0xffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:17: resource 1 [mem 0xfe500000-0xfe5fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:1c: resource 1 [mem 0xfe400000-0xfe4fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:1d: resource 0 [io  0xe000-0xefff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:1d: resource 1 [mem 0xfe800000-0xfe8fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:1d: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:1e: resource 1 [mem 0xfe100000-0xfe3fffff]
[Tue Sep 28 13:56:06 2021] pci_bus 0000:1f: resource 1 [mem 0xfe700000-0xfe7fffff]
[Tue Sep 28 13:56:06 2021] pci 0000:1c:00.0: PME# does not work under D0, disabling it
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.1: D0 power state depends on 0000:1d:00.0
[Tue Sep 28 13:56:06 2021] PCI: CLS 64 bytes, default 64
[Tue Sep 28 13:56:06 2021] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[Tue Sep 28 13:56:06 2021] Trying to unpack rootfs image as initramfs...
[Tue Sep 28 13:56:06 2021] AMD-Vi: Lazy IO/TLB flushing enabled
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.0: Adding to iommu group 0
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.1: Adding to iommu group 1
[Tue Sep 28 13:56:06 2021] pci 0000:00:01.3: Adding to iommu group 2
[Tue Sep 28 13:56:06 2021] pci 0000:00:02.0: Adding to iommu group 3
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.0: Adding to iommu group 4
[Tue Sep 28 13:56:06 2021] pci 0000:00:03.1: Adding to iommu group 5
[Tue Sep 28 13:56:06 2021] pci 0000:00:04.0: Adding to iommu group 6
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.0: Adding to iommu group 7
[Tue Sep 28 13:56:06 2021] pci 0000:00:07.1: Adding to iommu group 8
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.0: Adding to iommu group 9
[Tue Sep 28 13:56:06 2021] pci 0000:00:08.1: Adding to iommu group 10
[Tue Sep 28 13:56:06 2021] pci 0000:00:14.0: Adding to iommu group 11
[Tue Sep 28 13:56:06 2021] pci 0000:00:14.3: Adding to iommu group 11
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.0: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.1: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.2: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.3: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.4: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.5: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.6: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:00:18.7: Adding to iommu group 12
[Tue Sep 28 13:56:06 2021] pci 0000:01:00.0: Adding to iommu group 13
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.1: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:03:00.2: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:16:00.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:16:01.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:16:02.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:16:03.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:16:04.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:16:08.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:17:00.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:1c:00.0: Adding to iommu group 14
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.0: Adding to iommu group 15
[Tue Sep 28 13:56:06 2021] pci 0000:1d:00.1: Adding to iommu group 15
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.0: Adding to iommu group 16
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.2: Adding to iommu group 17
[Tue Sep 28 13:56:06 2021] pci 0000:1e:00.3: Adding to iommu group 18
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.0: Adding to iommu group 19
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.2: Adding to iommu group 20
[Tue Sep 28 13:56:06 2021] pci 0000:1f:00.3: Adding to iommu group 21
[Tue Sep 28 13:56:06 2021] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[Tue Sep 28 13:56:06 2021] AMD-Vi: Extended features (0xf77ef22294ada): PPR NX GT IA GA PC GA_vAPIC
[Tue Sep 28 13:56:06 2021] AMD-Vi: Interrupt remapping enabled
[Tue Sep 28 13:56:06 2021] AMD-Vi: Virtual APIC enabled
[Tue Sep 28 13:56:06 2021] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[Tue Sep 28 13:56:06 2021] software IO TLB: mapped [mem 0x00000000d8dc4000-0x00000000dcdc4000] (64MB)
[Tue Sep 28 13:56:06 2021] amd_uncore: 4  amd_df counters detected
[Tue Sep 28 13:56:06 2021] amd_uncore: 6  amd_l3 counters detected
[Tue Sep 28 13:56:06 2021] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[Tue Sep 28 13:56:06 2021] Initialise system trusted keyrings
[Tue Sep 28 13:56:06 2021] Key type blacklist registered
[Tue Sep 28 13:56:06 2021] workingset: timestamp_bits=36 max_order=21 bucket_order=0
[Tue Sep 28 13:56:06 2021] zbud: loaded
[Tue Sep 28 13:56:06 2021] integrity: Platform Keyring initialized
[Tue Sep 28 13:56:06 2021] Key type asymmetric registered
[Tue Sep 28 13:56:06 2021] Asymmetric key parser 'x509' registered
[Tue Sep 28 13:56:06 2021] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[Tue Sep 28 13:56:06 2021] io scheduler mq-deadline registered
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:01.1: PME: Signaling with IRQ 28
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:01.1: AER: enabled with IRQ 28
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:01.3: PME: Signaling with IRQ 29
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:01.3: AER: enabled with IRQ 29
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:03.1: PME: Signaling with IRQ 30
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:03.1: AER: enabled with IRQ 30
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:07.1: PME: Signaling with IRQ 31
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:07.1: AER: enabled with IRQ 31
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:08.1: PME: Signaling with IRQ 32
[Tue Sep 28 13:56:06 2021] pcieport 0000:00:08.1: AER: enabled with IRQ 32
[Tue Sep 28 13:56:06 2021] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P000: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P001: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P002: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P003: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P004: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P005: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P006: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P007: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P008: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P009: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P00A: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P00B: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P00C: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P00D: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P00E: Found 2 idle states
[Tue Sep 28 13:56:06 2021] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
[Tue Sep 28 13:56:06 2021] ACPI: \_PR_.P00F: Found 2 idle states
[Tue Sep 28 13:56:06 2021] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[Tue Sep 28 13:56:06 2021] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[Tue Sep 28 13:56:06 2021] Linux agpgart interface v0.103
[Tue Sep 28 13:56:06 2021] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[Tue Sep 28 13:56:06 2021] i8042: PNP: No PS/2 controller found.
[Tue Sep 28 13:56:06 2021] mousedev: PS/2 mouse device common for all mice
[Tue Sep 28 13:56:06 2021] rtc_cmos 00:01: RTC can wake from S4
[Tue Sep 28 13:56:06 2021] rtc_cmos 00:01: registered as rtc0
[Tue Sep 28 13:56:06 2021] rtc_cmos 00:01: setting system clock to 2021-09-28T16:56:06 UTC (1632848166)
[Tue Sep 28 13:56:06 2021] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[Tue Sep 28 13:56:06 2021] ledtrig-cpu: registered to indicate activity on CPUs
[Tue Sep 28 13:56:06 2021] NET: Registered PF_INET6 protocol family
[Tue Sep 28 13:56:06 2021] Freeing initrd memory: 48584K
[Tue Sep 28 13:56:06 2021] Segment Routing with IPv6
[Tue Sep 28 13:56:06 2021] mip6: Mobile IPv6
[Tue Sep 28 13:56:06 2021] NET: Registered PF_PACKET protocol family
[Tue Sep 28 13:56:06 2021] mpls_gso: MPLS GSO support
[Tue Sep 28 13:56:06 2021] microcode: CPU0: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU1: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU2: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU3: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU4: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU5: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU6: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU7: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU8: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU9: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU10: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU11: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU12: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU13: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU14: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: CPU15: patch_level=0x08001137
[Tue Sep 28 13:56:06 2021] microcode: Microcode Update Driver: v2.2.
[Tue Sep 28 13:56:06 2021] IPI shorthand broadcast: enabled
[Tue Sep 28 13:56:06 2021] sched_clock: Marking stable (891290855, -31921711)->(915320729, -55951585)
[Tue Sep 28 13:56:06 2021] registered taskstats version 1
[Tue Sep 28 13:56:06 2021] Loading compiled-in X.509 certificates
[Tue Sep 28 13:56:06 2021] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[Tue Sep 28 13:56:06 2021] Loaded X.509 cert 'Debian Secure Boot Signer 2021 - linux: 4b6ef5abca669825178e052c84667ccbc0531f8c'
[Tue Sep 28 13:56:06 2021] zswap: loaded using pool lzo/zbud
[Tue Sep 28 13:56:06 2021] Key type ._fscrypt registered
[Tue Sep 28 13:56:06 2021] Key type .fscrypt registered
[Tue Sep 28 13:56:06 2021] Key type fscrypt-provisioning registered
[Tue Sep 28 13:56:06 2021] Key type encrypted registered
[Tue Sep 28 13:56:06 2021] ima: No TPM chip found, activating TPM-bypass!
[Tue Sep 28 13:56:06 2021] ima: Allocated hash algorithm: sha256
[Tue Sep 28 13:56:06 2021] ima: No architecture policies found
[Tue Sep 28 13:56:06 2021] evm: Initialising EVM extended attributes:
[Tue Sep 28 13:56:06 2021] evm: security.selinux
[Tue Sep 28 13:56:06 2021] evm: security.SMACK64 (disabled)
[Tue Sep 28 13:56:06 2021] evm: security.SMACK64EXEC (disabled)
[Tue Sep 28 13:56:06 2021] evm: security.SMACK64TRANSMUTE (disabled)
[Tue Sep 28 13:56:06 2021] evm: security.SMACK64MMAP (disabled)
[Tue Sep 28 13:56:06 2021] evm: security.apparmor
[Tue Sep 28 13:56:06 2021] evm: security.ima
[Tue Sep 28 13:56:06 2021] evm: security.capability
[Tue Sep 28 13:56:06 2021] evm: HMAC attrs: 0x1
[Tue Sep 28 13:56:06 2021] Freeing unused decrypted memory: 2036K
[Tue Sep 28 13:56:06 2021] Freeing unused kernel image (initmem) memory: 2628K
[Tue Sep 28 13:56:06 2021] Write protecting the kernel read-only data: 22528k
[Tue Sep 28 13:56:06 2021] Freeing unused kernel image (text/rodata gap) memory: 2040K
[Tue Sep 28 13:56:06 2021] Freeing unused kernel image (rodata/data gap) memory: 168K
[Tue Sep 28 13:56:06 2021] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[Tue Sep 28 13:56:06 2021] Run /init as init process
[Tue Sep 28 13:56:06 2021]   with arguments:
[Tue Sep 28 13:56:06 2021]     /init
[Tue Sep 28 13:56:06 2021]     text
[Tue Sep 28 13:56:06 2021]   with environment:
[Tue Sep 28 13:56:06 2021]     HOME=/
[Tue Sep 28 13:56:06 2021]     TERM=linux
[Tue Sep 28 13:56:06 2021]     BOOT_IMAGE=/boot/vmlinuz-5.14.0-1-amd64
[Tue Sep 28 13:56:07 2021] pps_core: LinuxPPS API ver. 1 registered
[Tue Sep 28 13:56:07 2021] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[Tue Sep 28 13:56:07 2021] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[Tue Sep 28 13:56:07 2021] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[Tue Sep 28 13:56:07 2021] SCSI subsystem initialized
[Tue Sep 28 13:56:07 2021] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[Tue Sep 28 13:56:07 2021] PTP clock support registered
[Tue Sep 28 13:56:07 2021] dca service started, version 1.12.1
[Tue Sep 28 13:56:07 2021] ACPI: bus type USB registered
[Tue Sep 28 13:56:07 2021] nvme nvme0: pci function 0000:01:00.0
[Tue Sep 28 13:56:07 2021] usbcore: registered new interface driver usbfs
[Tue Sep 28 13:56:07 2021] usbcore: registered new interface driver hub
[Tue Sep 28 13:56:07 2021] usbcore: registered new device driver usb
[Tue Sep 28 13:56:07 2021] libata version 3.00 loaded.
[Tue Sep 28 13:56:07 2021] igb: Intel(R) Gigabit Ethernet Network Driver
[Tue Sep 28 13:56:07 2021] igb: Copyright (c) 2007-2014 Intel Corporation.
[Tue Sep 28 13:56:07 2021] ahci 0000:03:00.1: version 3.0
[Tue Sep 28 13:56:07 2021] ahci 0000:03:00.1: SSS flag set, parallel bus scan disabled
[Tue Sep 28 13:56:07 2021] ahci 0000:03:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[Tue Sep 28 13:56:07 2021] ahci 0000:03:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[Tue Sep 28 13:56:07 2021] scsi host0: ahci
[Tue Sep 28 13:56:07 2021] scsi host1: ahci
[Tue Sep 28 13:56:07 2021] scsi host2: ahci
[Tue Sep 28 13:56:07 2021] scsi host3: ahci
[Tue Sep 28 13:56:07 2021] scsi host4: ahci
[Tue Sep 28 13:56:07 2021] scsi host5: ahci
[Tue Sep 28 13:56:07 2021] scsi host6: ahci
[Tue Sep 28 13:56:07 2021] scsi host7: ahci
[Tue Sep 28 13:56:07 2021] ata1: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680100 irq 49
[Tue Sep 28 13:56:07 2021] ata2: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680180 irq 49
[Tue Sep 28 13:56:07 2021] ata3: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680200 irq 49
[Tue Sep 28 13:56:07 2021] ata4: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680280 irq 49
[Tue Sep 28 13:56:07 2021] ata5: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680300 irq 49
[Tue Sep 28 13:56:07 2021] ata6: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680380 irq 49
[Tue Sep 28 13:56:07 2021] ata7: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680400 irq 49
[Tue Sep 28 13:56:07 2021] ata8: SATA max UDMA/133 abar m131072@0xfe680000 port 0xfe680480 irq 49
[Tue Sep 28 13:56:07 2021] ahci 0000:1f:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[Tue Sep 28 13:56:07 2021] ahci 0000:1f:00.2: flags: 64bit ncq sntf ilck led clo only pmp fbs pio 
[Tue Sep 28 13:56:07 2021] scsi host8: ahci
[Tue Sep 28 13:56:07 2021] ata9: SATA max UDMA/133 abar m4096@0xfe708000 port 0xfe708100 irq 51
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:03:00.0: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
[Tue Sep 28 13:56:07 2021] nvme nvme0: allocated 64 MiB host memory buffer.
[Tue Sep 28 13:56:07 2021] pps pps0: new PPS source ptp0
[Tue Sep 28 13:56:07 2021] igb 0000:17:00.0: added PHC on eth0
[Tue Sep 28 13:56:07 2021] igb 0000:17:00.0: Intel(R) Gigabit Ethernet Network Connection
[Tue Sep 28 13:56:07 2021] igb 0000:17:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 4c:cc:6a:fc:25:a3
[Tue Sep 28 13:56:07 2021] igb 0000:17:00.0: eth0: PBA No: FFFFFF-0FF
[Tue Sep 28 13:56:07 2021] igb 0000:17:00.0: Using MSI-X interrupts. 2 rx queue(s), 2 tx queue(s)
[Tue Sep 28 13:56:07 2021] nvme nvme0: 8/0/0 default/read/poll queues
[Tue Sep 28 13:56:07 2021]  nvme0n1: p1
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:03:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000010008000410
[Tue Sep 28 13:56:07 2021] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14
[Tue Sep 28 13:56:07 2021] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Tue Sep 28 13:56:07 2021] usb usb1: Product: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] usb usb1: Manufacturer: Linux 5.14.0-1-amd64 xhci-hcd
[Tue Sep 28 13:56:07 2021] usb usb1: SerialNumber: 0000:03:00.0
[Tue Sep 28 13:56:07 2021] hub 1-0:1.0: USB hub found
[Tue Sep 28 13:56:07 2021] hub 1-0:1.0: 14 ports detected
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:03:00.0: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[Tue Sep 28 13:56:07 2021] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[Tue Sep 28 13:56:07 2021] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14
[Tue Sep 28 13:56:07 2021] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Tue Sep 28 13:56:07 2021] usb usb2: Product: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] usb usb2: Manufacturer: Linux 5.14.0-1-amd64 xhci-hcd
[Tue Sep 28 13:56:07 2021] usb usb2: SerialNumber: 0000:03:00.0
[Tue Sep 28 13:56:07 2021] hub 2-0:1.0: USB hub found
[Tue Sep 28 13:56:07 2021] hub 2-0:1.0: 8 ports detected
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1c:00.0: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1c:00.0: new USB bus registered, assigned bus number 3
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1c:00.0: hcc params 0x0200ef80 hci version 0x110 quirks 0x0000000000800010
[Tue Sep 28 13:56:07 2021] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14
[Tue Sep 28 13:56:07 2021] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Tue Sep 28 13:56:07 2021] usb usb3: Product: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] usb usb3: Manufacturer: Linux 5.14.0-1-amd64 xhci-hcd
[Tue Sep 28 13:56:07 2021] usb usb3: SerialNumber: 0000:1c:00.0
[Tue Sep 28 13:56:07 2021] hub 3-0:1.0: USB hub found
[Tue Sep 28 13:56:07 2021] hub 3-0:1.0: 2 ports detected
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1c:00.0: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1c:00.0: new USB bus registered, assigned bus number 4
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1c:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[Tue Sep 28 13:56:07 2021] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[Tue Sep 28 13:56:07 2021] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14
[Tue Sep 28 13:56:07 2021] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Tue Sep 28 13:56:07 2021] usb usb4: Product: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] usb usb4: Manufacturer: Linux 5.14.0-1-amd64 xhci-hcd
[Tue Sep 28 13:56:07 2021] usb usb4: SerialNumber: 0000:1c:00.0
[Tue Sep 28 13:56:07 2021] hub 4-0:1.0: USB hub found
[Tue Sep 28 13:56:07 2021] hub 4-0:1.0: 2 ports detected
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1e:00.3: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1e:00.3: new USB bus registered, assigned bus number 5
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1e:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000040000410
[Tue Sep 28 13:56:07 2021] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14
[Tue Sep 28 13:56:07 2021] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Tue Sep 28 13:56:07 2021] usb usb5: Product: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] usb usb5: Manufacturer: Linux 5.14.0-1-amd64 xhci-hcd
[Tue Sep 28 13:56:07 2021] usb usb5: SerialNumber: 0000:1e:00.3
[Tue Sep 28 13:56:07 2021] hub 5-0:1.0: USB hub found
[Tue Sep 28 13:56:07 2021] hub 5-0:1.0: 4 ports detected
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1e:00.3: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1e:00.3: new USB bus registered, assigned bus number 6
[Tue Sep 28 13:56:07 2021] xhci_hcd 0000:1e:00.3: Host supports USB 3.0 SuperSpeed
[Tue Sep 28 13:56:07 2021] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[Tue Sep 28 13:56:07 2021] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.14
[Tue Sep 28 13:56:07 2021] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Tue Sep 28 13:56:07 2021] usb usb6: Product: xHCI Host Controller
[Tue Sep 28 13:56:07 2021] usb usb6: Manufacturer: Linux 5.14.0-1-amd64 xhci-hcd
[Tue Sep 28 13:56:07 2021] usb usb6: SerialNumber: 0000:1e:00.3
[Tue Sep 28 13:56:07 2021] hub 6-0:1.0: USB hub found
[Tue Sep 28 13:56:07 2021] hub 6-0:1.0: 4 ports detected
[Tue Sep 28 13:56:07 2021] ata9: SATA link down (SStatus 0 SControl 300)
[Tue Sep 28 13:56:07 2021] tsc: Refined TSC clocksource calibration: 3400.000 MHz
[Tue Sep 28 13:56:07 2021] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x31024ec0a0e, max_idle_ns: 440795247338 ns
[Tue Sep 28 13:56:07 2021] clocksource: Switched to clocksource tsc
[Tue Sep 28 13:56:07 2021] usb 1-14: new low-speed USB device number 2 using xhci_hcd
[Tue Sep 28 13:56:07 2021] usb 5-2: new full-speed USB device number 2 using xhci_hcd
[Tue Sep 28 13:56:07 2021] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[Tue Sep 28 13:56:07 2021] ata1.00: ATA-8: KINGSTON SV300S37A120G, 521ABBF0, max UDMA/133
[Tue Sep 28 13:56:07 2021] ata1.00: 234441648 sectors, multi 16: LBA48 NCQ (depth 32), AA
[Tue Sep 28 13:56:07 2021] ata1.00: configured for UDMA/133
[Tue Sep 28 13:56:07 2021] scsi 0:0:0:0: Direct-Access     ATA      KINGSTON SV300S3 BBF0 PQ: 0 ANSI: 5
[Tue Sep 28 13:56:07 2021] sd 0:0:0:0: [sda] 234441648 512-byte logical blocks: (120 GB/112 GiB)
[Tue Sep 28 13:56:07 2021] sd 0:0:0:0: [sda] Write Protect is off
[Tue Sep 28 13:56:07 2021] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[Tue Sep 28 13:56:07 2021] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[Tue Sep 28 13:56:07 2021]  sda: sda1 sda2 < sda5 >
[Tue Sep 28 13:56:07 2021] usb 5-2: New USB device found, idVendor=051d, idProduct=0002, bcdDevice= 0.90
[Tue Sep 28 13:56:07 2021] usb 5-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[Tue Sep 28 13:56:07 2021] usb 5-2: Product: Back-UPS RS 1500G FW:878.L4 .I USB FW:L4 
[Tue Sep 28 13:56:07 2021] usb 5-2: Manufacturer: American Power Conversion
[Tue Sep 28 13:56:07 2021] usb 5-2: SerialNumber: 3B1402X09829  
[Tue Sep 28 13:56:07 2021] sd 0:0:0:0: [sda] Attached SCSI disk
[Tue Sep 28 13:56:07 2021] usb 1-14: New USB device found, idVendor=413c, idProduct=2003, bcdDevice= 3.06
[Tue Sep 28 13:56:07 2021] usb 1-14: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[Tue Sep 28 13:56:07 2021] usb 1-14: Product: Dell USB Keyboard
[Tue Sep 28 13:56:07 2021] usb 1-14: Manufacturer: Dell
[Tue Sep 28 13:56:07 2021] hid: raw HID events driver (C) Jiri Kosina
[Tue Sep 28 13:56:07 2021] usbcore: registered new interface driver usbhid
[Tue Sep 28 13:56:07 2021] usbhid: USB HID core driver
[Tue Sep 28 13:56:07 2021] input: Dell Dell USB Keyboard as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-14/1-14:1.0/0003:413C:2003.0001/input/input0
[Tue Sep 28 13:56:07 2021] hid-generic 0003:051D:0002.0002: hiddev0,hidraw0: USB HID v1.00 Device [American Power Conversion Back-UPS RS 1500G FW:878.L4 .I USB FW:L4 ] on usb-0000:1e:00.3-2/input0
[Tue Sep 28 13:56:07 2021] hid-generic 0003:413C:2003.0001: input,hidraw1: USB HID v1.10 Keyboard [Dell Dell USB Keyboard] on usb-0000:03:00.0-14/input0
[Tue Sep 28 13:56:08 2021] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[Tue Sep 28 13:56:08 2021] ata2.00: ATA-10: WDC WD10EZEX-08WN4A0, 01.01A01, max UDMA/100
[Tue Sep 28 13:56:08 2021] ata2.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[Tue Sep 28 13:56:08 2021] ata2.00: configured for UDMA/100
[Tue Sep 28 13:56:08 2021] scsi 1:0:0:0: Direct-Access     ATA      WDC WD10EZEX-08W 1A01 PQ: 0 ANSI: 5
[Tue Sep 28 13:56:08 2021] sd 1:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
[Tue Sep 28 13:56:08 2021] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[Tue Sep 28 13:56:08 2021] sd 1:0:0:0: [sdb] Write Protect is off
[Tue Sep 28 13:56:08 2021] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[Tue Sep 28 13:56:08 2021] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[Tue Sep 28 13:56:08 2021]  sdb: sdb1
[Tue Sep 28 13:56:08 2021] sd 1:0:0:0: [sdb] Attached SCSI disk
[Tue Sep 28 13:56:08 2021] ata3: SATA link down (SStatus 0 SControl 300)
[Tue Sep 28 13:56:08 2021] ata4: SATA link down (SStatus 0 SControl 300)
[Tue Sep 28 13:56:08 2021] ata5: SATA link down (SStatus 0 SControl 330)
[Tue Sep 28 13:56:09 2021] ata6: SATA link down (SStatus 0 SControl 330)
[Tue Sep 28 13:56:09 2021] ata7: SATA link down (SStatus 0 SControl 300)
[Tue Sep 28 13:56:10 2021] ata8: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[Tue Sep 28 13:56:10 2021] ata8.00: ATAPI: HL-DT-ST DVDRAM GH24NSB0, LM01, max UDMA/133
[Tue Sep 28 13:56:10 2021] ata8.00: configured for UDMA/133
[Tue Sep 28 13:56:10 2021] scsi 7:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSB0  LM01 PQ: 0 ANSI: 5
[Tue Sep 28 13:56:10 2021] sr 7:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
[Tue Sep 28 13:56:10 2021] cdrom: Uniform CD-ROM driver Revision: 3.20
[Tue Sep 28 13:56:10 2021] sr 7:0:0:0: Attached scsi CD-ROM sr0
[Tue Sep 28 13:56:10 2021] raid6: avx2x4   gen() 25137 MB/s
[Tue Sep 28 13:56:10 2021] raid6: avx2x4   xor()  8412 MB/s
[Tue Sep 28 13:56:10 2021] raid6: avx2x2   gen() 27641 MB/s
[Tue Sep 28 13:56:10 2021] raid6: avx2x2   xor() 17049 MB/s
[Tue Sep 28 13:56:10 2021] raid6: avx2x1   gen() 24945 MB/s
[Tue Sep 28 13:56:10 2021] raid6: avx2x1   xor() 16168 MB/s
[Tue Sep 28 13:56:10 2021] raid6: sse2x4   gen() 16628 MB/s
[Tue Sep 28 13:56:10 2021] raid6: sse2x4   xor()  6744 MB/s
[Tue Sep 28 13:56:10 2021] raid6: sse2x2   gen() 18369 MB/s
[Tue Sep 28 13:56:11 2021] raid6: sse2x2   xor() 10690 MB/s
[Tue Sep 28 13:56:11 2021] raid6: sse2x1   gen() 14009 MB/s
[Tue Sep 28 13:56:11 2021] raid6: sse2x1   xor()  8752 MB/s
[Tue Sep 28 13:56:11 2021] raid6: using algorithm avx2x2 gen() 27641 MB/s
[Tue Sep 28 13:56:11 2021] raid6: .... xor() 17049 MB/s, rmw enabled
[Tue Sep 28 13:56:11 2021] raid6: using avx2x2 recovery algorithm
[Tue Sep 28 13:56:11 2021] xor: automatically using best checksumming function   avx       
[Tue Sep 28 13:56:11 2021] Btrfs loaded, crc32c=crc32c-intel, zoned=yes
[Tue Sep 28 13:56:11 2021] PM: Image not found (code -22)
[Tue Sep 28 13:56:11 2021] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
[Tue Sep 28 13:56:11 2021] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist.
[Tue Sep 28 13:56:11 2021] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[Tue Sep 28 13:56:11 2021] ACPI: button: Power Button [PWRB]
[Tue Sep 28 13:56:11 2021] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[Tue Sep 28 13:56:11 2021] acpi_cpufreq: overriding BIOS provided _PSD data
[Tue Sep 28 13:56:11 2021] ACPI: button: Power Button [PWRF]
[Tue Sep 28 13:56:11 2021] sd 0:0:0:0: Attached scsi generic sg0 type 0
[Tue Sep 28 13:56:11 2021] sd 1:0:0:0: Attached scsi generic sg1 type 0
[Tue Sep 28 13:56:11 2021] sr 7:0:0:0: Attached scsi generic sg2 type 5
[Tue Sep 28 13:56:11 2021] ccp 0000:1e:00.2: ccp enabled
[Tue Sep 28 13:56:11 2021] input: PC Speaker as /devices/platform/pcspkr/input/input3
[Tue Sep 28 13:56:11 2021] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[Tue Sep 28 13:56:11 2021] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[Tue Sep 28 13:56:11 2021] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[Tue Sep 28 13:56:11 2021] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[Tue Sep 28 13:56:11 2021] RAPL PMU: hw unit of domain package 2^-16 Joules
[Tue Sep 28 13:56:11 2021] cryptd: max_cpu_qlen set to 1000
[Tue Sep 28 13:56:11 2021] AVX2 version of gcm_enc/dec engaged.
[Tue Sep 28 13:56:11 2021] AES CTR mode by8 optimization enabled
[Tue Sep 28 13:56:11 2021] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:1d:00.1/sound/card0/input4
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC1220: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[Tue Sep 28 13:56:12 2021] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[Tue Sep 28 13:56:12 2021] kvm: Nested Virtualization enabled
[Tue Sep 28 13:56:12 2021] SVM: kvm: Nested Paging enabled
[Tue Sep 28 13:56:12 2021] SEV supported: 16 ASIDs
[Tue Sep 28 13:56:12 2021] SVM: Virtual VMLOAD VMSAVE supported
[Tue Sep 28 13:56:12 2021] SVM: Virtual GIF supported
[Tue Sep 28 13:56:12 2021] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:1f:00.3/sound/card1/input5
[Tue Sep 28 13:56:12 2021] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:1f:00.3/sound/card1/input6
[Tue Sep 28 13:56:12 2021] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:1f:00.3/sound/card1/input7
[Tue Sep 28 13:56:12 2021] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:1f:00.3/sound/card1/input8
[Tue Sep 28 13:56:12 2021] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:1f:00.3/sound/card1/input9
[Tue Sep 28 13:56:12 2021] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:1f:00.3/sound/card1/input10
[Tue Sep 28 13:56:12 2021] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:1f:00.3/sound/card1/input11
[Tue Sep 28 13:56:12 2021] MCE: In-kernel MCE decoding enabled.
[Tue Sep 28 13:56:12 2021] [drm] radeon kernel modesetting enabled.
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: vgaarb: deactivate vga console
[Tue Sep 28 13:56:12 2021] Console: switching to colour dummy device 80x25
[Tue Sep 28 13:56:12 2021] [drm] initializing kernel modesetting (CEDAR 0x1002:0x68F9 0x174B:0xE164 0x00).
[Tue Sep 28 13:56:12 2021] ATOM BIOS: C09302
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: VRAM: 1024M 0x0000000000000000 - 0x000000003FFFFFFF (1024M used)
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: GTT: 1024M 0x0000000040000000 - 0x000000007FFFFFFF
[Tue Sep 28 13:56:12 2021] [drm] Detected VRAM RAM=1024M, BAR=256M
[Tue Sep 28 13:56:12 2021] [drm] RAM width 64bits DDR
[Tue Sep 28 13:56:12 2021] [drm] radeon: 1024M of VRAM memory ready
[Tue Sep 28 13:56:12 2021] [drm] radeon: 1024M of GTT memory ready.
[Tue Sep 28 13:56:12 2021] [drm] Loading CEDAR Microcode
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: firmware: direct-loading firmware radeon/CEDAR_pfp.bin
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: firmware: direct-loading firmware radeon/CEDAR_me.bin
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: firmware: direct-loading firmware radeon/CEDAR_rlc.bin
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: firmware: direct-loading firmware radeon/CEDAR_smc.bin
[Tue Sep 28 13:56:12 2021] [drm] Internal thermal controller with fan control
[Tue Sep 28 13:56:12 2021] [drm] radeon: dpm initialized
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: firmware: direct-loading firmware radeon/CYPRESS_uvd.bin
[Tue Sep 28 13:56:12 2021] [drm] GART: num cpu pages 262144, num gpu pages 262144
[Tue Sep 28 13:56:12 2021] [drm] enabling PCIE gen 2 link speeds, disable with radeon.pcie_gen2=0
[Tue Sep 28 13:56:12 2021] [drm] PCIE GART of 1024M enabled (table at 0x000000000014C000).
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: WB enabled
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: fence driver on ring 0 use gpu addr 0x0000000040000c00
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: fence driver on ring 3 use gpu addr 0x0000000040000c0c
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: fence driver on ring 5 use gpu addr 0x000000000005c418
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: radeon: MSI limited to 32-bit
[Tue Sep 28 13:56:12 2021] radeon 0000:1d:00.0: radeon: using MSI.
[Tue Sep 28 13:56:12 2021] [drm] radeon: irq initialized.
[Tue Sep 28 13:56:12 2021] [drm] ring test on 0 succeeded in 1 usecs
[Tue Sep 28 13:56:12 2021] [drm] ring test on 3 succeeded in 2 usecs
[Tue Sep 28 13:56:12 2021] [drm] ring test on 5 succeeded in 1 usecs
[Tue Sep 28 13:56:12 2021] [drm] UVD initialized successfully.
[Tue Sep 28 13:56:12 2021] [drm] ib test on ring 0 succeeded in 0 usecs
[Tue Sep 28 13:56:12 2021] [drm] ib test on ring 3 succeeded in 0 usecs
[Tue Sep 28 13:56:12 2021] intel_rapl_common: Found RAPL domain package
[Tue Sep 28 13:56:12 2021] intel_rapl_common: Found RAPL domain core
[Tue Sep 28 13:56:12 2021] [drm] ib test on ring 5 succeeded
[Tue Sep 28 13:56:12 2021] [drm] Radeon Display Connectors
[Tue Sep 28 13:56:12 2021] [drm] Connector 0:
[Tue Sep 28 13:56:12 2021] [drm]   HDMI-A-1
[Tue Sep 28 13:56:12 2021] [drm]   HPD2
[Tue Sep 28 13:56:12 2021] [drm]   DDC: 0x6440 0x6440 0x6444 0x6444 0x6448 0x6448 0x644c 0x644c
[Tue Sep 28 13:56:12 2021] [drm]   Encoders:
[Tue Sep 28 13:56:12 2021] [drm]     DFP1: INTERNAL_UNIPHY1
[Tue Sep 28 13:56:12 2021] [drm] Connector 1:
[Tue Sep 28 13:56:12 2021] [drm]   DVI-I-1
[Tue Sep 28 13:56:12 2021] [drm]   HPD4
[Tue Sep 28 13:56:12 2021] [drm]   DDC: 0x6460 0x6460 0x6464 0x6464 0x6468 0x6468 0x646c 0x646c
[Tue Sep 28 13:56:12 2021] [drm]   Encoders:
[Tue Sep 28 13:56:12 2021] [drm]     DFP2: INTERNAL_UNIPHY
[Tue Sep 28 13:56:12 2021] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
[Tue Sep 28 13:56:12 2021] [drm] Connector 2:
[Tue Sep 28 13:56:12 2021] [drm]   VGA-1
[Tue Sep 28 13:56:12 2021] [drm]   DDC: 0x6430 0x6430 0x6434 0x6434 0x6438 0x6438 0x643c 0x643c
[Tue Sep 28 13:56:12 2021] [drm]   Encoders:
[Tue Sep 28 13:56:12 2021] [drm]     CRT2: INTERNAL_KLDSCP_DAC2
[Tue Sep 28 13:56:13 2021] [drm] fb mappable at 0xE034D000
[Tue Sep 28 13:56:13 2021] [drm] vram apper at 0xE0000000
[Tue Sep 28 13:56:13 2021] [drm] size 5242880
[Tue Sep 28 13:56:13 2021] [drm] fb depth is 24
[Tue Sep 28 13:56:13 2021] [drm]    pitch is 5120
[Tue Sep 28 13:56:13 2021] fbcon: radeon (fb0) is primary device
[Tue Sep 28 13:56:13 2021] Console: switching to colour frame buffer device 160x64
[Tue Sep 28 13:56:13 2021] radeon 0000:1d:00.0: [drm] fb0: radeon frame buffer device
[Tue Sep 28 13:56:13 2021] [drm] Initialized radeon 2.50.0 20080528 for 0000:1d:00.0 on minor 0
[Tue Sep 28 13:56:13 2021] Adding 4789244k swap on /dev/sda5.  Priority:-2 extents:1 across:4789244k SSFS
[Tue Sep 28 13:56:13 2021] EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro. Quota mode: none.
[Tue Sep 28 13:56:13 2021] lp: driver loaded but no devices found
[Tue Sep 28 13:56:13 2021] ppdev: user-space parallel port driver
[Tue Sep 28 13:56:13 2021] loop: module loaded
[Tue Sep 28 13:56:13 2021] nct6775: Found NCT6795D or compatible chip at 0x4e:0xa20
[Tue Sep 28 13:56:13 2021] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled
[Tue Sep 28 13:56:13 2021] XFS (sdb1): Mounting V5 Filesystem
[Tue Sep 28 13:56:14 2021] XFS (sdb1): Ending clean mount
[Tue Sep 28 13:56:14 2021] xfs filesystem being mounted at /mnt/WDBLUE1TB supports timestamps until 2038 (0x7fffffff)
[Tue Sep 28 13:56:14 2021] EXT4-fs (nvme0n1p1): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
[Tue Sep 28 13:56:15 2021] RPC: Registered named UNIX socket transport module.
[Tue Sep 28 13:56:15 2021] RPC: Registered udp transport module.
[Tue Sep 28 13:56:15 2021] RPC: Registered tcp transport module.
[Tue Sep 28 13:56:15 2021] RPC: Registered tcp NFSv4.1 backchannel transport module.
[Tue Sep 28 13:56:15 2021] FS-Cache: Loaded
[Tue Sep 28 13:56:15 2021] FS-Cache: Netfs 'nfs' registered for caching
[Tue Sep 28 13:56:15 2021] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[Tue Sep 28 13:56:16 2021] input: ACPI Virtual Keyboard Device as /devices/virtual/input/input12
[Tue Sep 28 13:56:17 2021] igb 0000:17:00.0 eth0: igb: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
[Tue Sep 28 13:56:17 2021] ------------[ cut here ]------------
[Tue Sep 28 13:56:17 2021] Buffer overflow detected (8 < 192)!
[Tue Sep 28 13:56:17 2021] WARNING: CPU: 11 PID: 2699 at include/linux/thread_info.h:200 ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:56:17 2021] Modules linked in: binfmt_misc uinput nft_chain_nat xt_MASQUERADE nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nft_counter ipt_REJECT nf_reject_ipv4 nft_compat nf_tables x_tables nfnetlink nfsd auth_rpcgss nfs_acl nfs lockd grace fscache netfs sunrpc xfs nct6775 hwmon_vid loop drivetemp parport_pc ppdev lp parport intel_rapl_msr intel_rapl_common radeon edac_mce_amd kvm_amd snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi drm_ttm_helper kvm snd_hda_intel ttm irqbypass snd_intel_dspcfg snd_intel_sdw_acpi ghash_clmulni_intel snd_hda_codec drm_kms_helper aesni_intel snd_hda_core cec rc_core snd_hwdep crypto_simd snd_pcm cryptd drm evdev rapl snd_timer sp5100_tco pcspkr snd wmi_bmof mxm_wmi ccp watchdog k10temp soundcore sg rng_core acpi_cpufreq button ext4 crc16 mbcache jbd2 btrfs blake2b_generic xor zstd_compress raid6_pq libcrc32c crc32c_generic sr_mod cdrom hid_generic usbhid hid sd_mod xhci_pci xhci_hcd ahci libahci igb nvme libata usbcore
[Tue Sep 28 13:56:17 2021]  nvme_core i2c_algo_bit t10_pi crc_t10dif dca crct10dif_generic ptp crc32_pclmul crct10dif_pclmul gpio_amdpt crc32c_intel scsi_mod i2c_piix4 pps_core usb_common crct10dif_common wmi gpio_generic
[Tue Sep 28 13:56:17 2021] CPU: 11 PID: 2699 Comm: nmbd Not tainted 5.14.0-1-amd64 #1  Debian 5.14.6-2
[Tue Sep 28 13:56:17 2021] Hardware name: Micro-Star International Co., Ltd. MS-7A32/X370 GAMING PRO CARBON (MS-7A32), BIOS 1.L0 01/21/2019
[Tue Sep 28 13:56:17 2021] RIP: 0010:ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:56:17 2021] Code: 1f 44 00 00 41 55 65 48 8b 04 25 c0 7b 01 00 41 54 55 53 f6 40 10 02 75 23 be 08 00 00 00 48 c7 c7 28 16 90 8f e8 64 4c 14 00 <0f> 0b 41 bc f2 ff ff ff 5b 44 89 e0 5d 41 5c 41 5d c3 48 89 fb 49
[Tue Sep 28 13:56:17 2021] RSP: 0018:ffffb3ad43007bf8 EFLAGS: 00010282
[Tue Sep 28 13:56:17 2021] RAX: 0000000000000000 RBX: ffffffffc02c8ec0 RCX: ffff905fd6ed8888
[Tue Sep 28 13:56:17 2021] RDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff905fd6ed8880
[Tue Sep 28 13:56:17 2021] RBP: ffff905ee022c000 R08: 0000000000000000 R09: ffffb3ad43007a20
[Tue Sep 28 13:56:17 2021] R10: ffffb3ad43007a18 R11: ffffffff8fed3588 R12: 0000000000000000
[Tue Sep 28 13:56:17 2021] R13: 00007ffc7bc33870 R14: 0000000000000000 R15: ffffb3ad43007c28
[Tue Sep 28 13:56:17 2021] FS:  00007f3e44c2ca40(0000) GS:ffff905fd6ec0000(0000) knlGS:0000000000000000
[Tue Sep 28 13:56:17 2021] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[Tue Sep 28 13:56:17 2021] CR2: 00007f3e48285ce8 CR3: 000080010597a000 CR4: 00000000003506e0
[Tue Sep 28 13:56:17 2021] Call Trace:
[Tue Sep 28 13:56:17 2021]  ethtool_get_rxnfc+0xcb/0x1b0
[Tue Sep 28 13:56:17 2021]  dev_ethtool+0xb4b/0x28f0
[Tue Sep 28 13:56:17 2021]  ? tomoyo_init_request_info+0x8f/0xb0
[Tue Sep 28 13:56:17 2021]  ? tomoyo_path_number_perm+0x66/0x1d0
[Tue Sep 28 13:56:17 2021]  dev_ioctl+0x156/0x480
[Tue Sep 28 13:56:17 2021]  sock_do_ioctl+0x9b/0x130
[Tue Sep 28 13:56:17 2021]  sock_ioctl+0x23a/0x320
[Tue Sep 28 13:56:17 2021]  __x64_sys_ioctl+0x83/0xb0
[Tue Sep 28 13:56:17 2021]  do_syscall_64+0x3b/0xc0
[Tue Sep 28 13:56:17 2021]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[Tue Sep 28 13:56:17 2021] RIP: 0033:0x7f3e48355957
[Tue Sep 28 13:56:17 2021] Code: 3c 1c 48 f7 d8 4c 39 e0 77 b9 e8 24 ff ff ff 85 c0 78 be 4c 89 e0 5b 5d 41 5c c3 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 94 0c 00 f7 d8 64 89 01 48
[Tue Sep 28 13:56:17 2021] RSP: 002b:00007ffc7bc33808 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[Tue Sep 28 13:56:17 2021] RAX: ffffffffffffffda RBX: 0000559d23e79db0 RCX: 00007f3e48355957
[Tue Sep 28 13:56:17 2021] RDX: 00007ffc7bc33840 RSI: 0000000000008946 RDI: 0000000000000010
[Tue Sep 28 13:56:17 2021] RBP: 0000000000000010 R08: 0000000000000000 R09: 0000559d23e79f78
[Tue Sep 28 13:56:17 2021] R10: 0000000000000015 R11: 0000000000000246 R12: 0000559d23e79f60
[Tue Sep 28 13:56:17 2021] R13: 00007ffc7bc33840 R14: 0000559d23e8eca8 R15: 0000559d23e8ed4c
[Tue Sep 28 13:56:17 2021] ---[ end trace f00aad49931bd23e ]---
[Tue Sep 28 13:56:17 2021] ------------[ cut here ]------------
[Tue Sep 28 13:56:17 2021] Buffer overflow detected (8 < 192)!
[Tue Sep 28 13:56:17 2021] WARNING: CPU: 10 PID: 2699 at include/linux/thread_info.h:200 ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:56:17 2021] Modules linked in: binfmt_misc uinput nft_chain_nat xt_MASQUERADE nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nft_counter ipt_REJECT nf_reject_ipv4 nft_compat nf_tables x_tables nfnetlink nfsd auth_rpcgss nfs_acl nfs lockd grace fscache netfs sunrpc xfs nct6775 hwmon_vid loop drivetemp parport_pc ppdev lp parport intel_rapl_msr intel_rapl_common radeon edac_mce_amd kvm_amd snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi drm_ttm_helper kvm snd_hda_intel ttm irqbypass snd_intel_dspcfg snd_intel_sdw_acpi ghash_clmulni_intel snd_hda_codec drm_kms_helper aesni_intel snd_hda_core cec rc_core snd_hwdep crypto_simd snd_pcm cryptd drm evdev rapl snd_timer sp5100_tco pcspkr snd wmi_bmof mxm_wmi ccp watchdog k10temp soundcore sg rng_core acpi_cpufreq button ext4 crc16 mbcache jbd2 btrfs blake2b_generic xor zstd_compress raid6_pq libcrc32c crc32c_generic sr_mod cdrom hid_generic usbhid hid sd_mod xhci_pci xhci_hcd ahci libahci igb nvme libata usbcore
[Tue Sep 28 13:56:17 2021]  nvme_core i2c_algo_bit t10_pi crc_t10dif dca crct10dif_generic ptp crc32_pclmul crct10dif_pclmul gpio_amdpt crc32c_intel scsi_mod i2c_piix4 pps_core usb_common crct10dif_common wmi gpio_generic
[Tue Sep 28 13:56:17 2021] CPU: 10 PID: 2699 Comm: nmbd Tainted: G        W         5.14.0-1-amd64 #1  Debian 5.14.6-2
[Tue Sep 28 13:56:17 2021] Hardware name: Micro-Star International Co., Ltd. MS-7A32/X370 GAMING PRO CARBON (MS-7A32), BIOS 1.L0 01/21/2019
[Tue Sep 28 13:56:17 2021] RIP: 0010:ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:56:17 2021] Code: 1f 44 00 00 41 55 65 48 8b 04 25 c0 7b 01 00 41 54 55 53 f6 40 10 02 75 23 be 08 00 00 00 48 c7 c7 28 16 90 8f e8 64 4c 14 00 <0f> 0b 41 bc f2 ff ff ff 5b 44 89 e0 5d 41 5c 41 5d c3 48 89 fb 49
[Tue Sep 28 13:56:17 2021] RSP: 0018:ffffb3ad43007bf8 EFLAGS: 00010282
[Tue Sep 28 13:56:17 2021] RAX: 0000000000000000 RBX: ffffffffc02c8ec0 RCX: ffff905fd6e98888
[Tue Sep 28 13:56:17 2021] RDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff905fd6e98880
[Tue Sep 28 13:56:17 2021] RBP: ffff905ee022c000 R08: ffffffff8fe63540 R09: 0000000000000002
[Tue Sep 28 13:56:17 2021] R10: 0000000000000001 R11: ffffffff9076b8b9 R12: 0000000000000000
[Tue Sep 28 13:56:17 2021] R13: 00007ffc7bc33870 R14: 0000000000000000 R15: ffffb3ad43007c28
[Tue Sep 28 13:56:17 2021] FS:  00007f3e44c2ca40(0000) GS:ffff905fd6e80000(0000) knlGS:0000000000000000
[Tue Sep 28 13:56:17 2021] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[Tue Sep 28 13:56:17 2021] CR2: 00007f3e484c3738 CR3: 000080010597a000 CR4: 00000000003506e0
[Tue Sep 28 13:56:17 2021] Call Trace:
[Tue Sep 28 13:56:17 2021]  ethtool_get_rxnfc+0xcb/0x1b0
[Tue Sep 28 13:56:17 2021]  dev_ethtool+0xb4b/0x28f0
[Tue Sep 28 13:56:17 2021]  ? tomoyo_init_request_info+0x8f/0xb0
[Tue Sep 28 13:56:17 2021]  ? tomoyo_path_number_perm+0x66/0x1d0
[Tue Sep 28 13:56:17 2021]  dev_ioctl+0x156/0x480
[Tue Sep 28 13:56:17 2021]  sock_do_ioctl+0x9b/0x130
[Tue Sep 28 13:56:17 2021]  sock_ioctl+0x23a/0x320
[Tue Sep 28 13:56:17 2021]  __x64_sys_ioctl+0x83/0xb0
[Tue Sep 28 13:56:17 2021]  do_syscall_64+0x3b/0xc0
[Tue Sep 28 13:56:17 2021]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[Tue Sep 28 13:56:17 2021] RIP: 0033:0x7f3e48355957
[Tue Sep 28 13:56:17 2021] Code: 3c 1c 48 f7 d8 4c 39 e0 77 b9 e8 24 ff ff ff 85 c0 78 be 4c 89 e0 5b 5d 41 5c c3 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 94 0c 00 f7 d8 64 89 01 48
[Tue Sep 28 13:56:17 2021] RSP: 002b:00007ffc7bc33808 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[Tue Sep 28 13:56:17 2021] RAX: ffffffffffffffda RBX: 0000559d23e79db0 RCX: 00007f3e48355957
[Tue Sep 28 13:56:17 2021] RDX: 00007ffc7bc33840 RSI: 0000000000008946 RDI: 0000000000000016
[Tue Sep 28 13:56:17 2021] RBP: 0000000000000016 R08: 0000000000000000 R09: 0000559d23e79f78
[Tue Sep 28 13:56:17 2021] R10: 0000559d23e935cc R11: 0000000000000246 R12: 0000559d23e79f60
[Tue Sep 28 13:56:17 2021] R13: 00007ffc7bc33840 R14: 0000559d23e93568 R15: 0000559d23e9360c
[Tue Sep 28 13:56:17 2021] ---[ end trace f00aad49931bd23f ]---
[Tue Sep 28 13:56:29 2021] alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
[Tue Sep 28 13:56:29 2021] Bluetooth: Core ver 2.22
[Tue Sep 28 13:56:29 2021] NET: Registered PF_BLUETOOTH protocol family
[Tue Sep 28 13:56:29 2021] Bluetooth: HCI device and connection manager initialized
[Tue Sep 28 13:56:29 2021] Bluetooth: HCI socket layer initialized
[Tue Sep 28 13:56:29 2021] Bluetooth: L2CAP socket layer initialized
[Tue Sep 28 13:56:29 2021] Bluetooth: SCO socket layer initialized
[Tue Sep 28 13:56:29 2021] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[Tue Sep 28 13:56:29 2021] Bluetooth: BNEP filters: protocol multicast
[Tue Sep 28 13:56:29 2021] Bluetooth: BNEP socket layer initialized
[Tue Sep 28 13:56:29 2021] tun: Universal TUN/TAP device driver, 1.6
[Tue Sep 28 13:56:29 2021] ------------[ cut here ]------------
[Tue Sep 28 13:56:29 2021] Buffer overflow detected (8 < 192)!
[Tue Sep 28 13:56:29 2021] WARNING: CPU: 4 PID: 3335 at include/linux/thread_info.h:200 ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:56:29 2021] Modules linked in: tun bnep bluetooth jitterentropy_rng sha512_ssse3 sha512_generic drbg ansi_cprng ecdh_generic rfkill ecc binfmt_misc uinput nft_chain_nat xt_MASQUERADE nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nft_counter ipt_REJECT nf_reject_ipv4 nft_compat nf_tables x_tables nfnetlink nfsd auth_rpcgss nfs_acl nfs lockd grace fscache netfs sunrpc xfs nct6775 hwmon_vid loop drivetemp parport_pc ppdev lp parport intel_rapl_msr intel_rapl_common radeon edac_mce_amd kvm_amd snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi drm_ttm_helper kvm snd_hda_intel ttm irqbypass snd_intel_dspcfg snd_intel_sdw_acpi ghash_clmulni_intel snd_hda_codec drm_kms_helper aesni_intel snd_hda_core cec rc_core snd_hwdep crypto_simd snd_pcm cryptd drm evdev rapl snd_timer sp5100_tco pcspkr snd wmi_bmof mxm_wmi ccp watchdog k10temp soundcore sg rng_core acpi_cpufreq button ext4 crc16 mbcache jbd2 btrfs blake2b_generic xor zstd_compress raid6_pq libcrc32c
[Tue Sep 28 13:56:29 2021]  crc32c_generic sr_mod cdrom hid_generic usbhid hid sd_mod xhci_pci xhci_hcd ahci libahci igb nvme libata usbcore nvme_core i2c_algo_bit t10_pi crc_t10dif dca crct10dif_generic ptp crc32_pclmul crct10dif_pclmul gpio_amdpt crc32c_intel scsi_mod i2c_piix4 pps_core usb_common crct10dif_common wmi gpio_generic
[Tue Sep 28 13:56:29 2021] CPU: 4 PID: 3335 Comm: smbd Tainted: G        W         5.14.0-1-amd64 #1  Debian 5.14.6-2
[Tue Sep 28 13:56:29 2021] Hardware name: Micro-Star International Co., Ltd. MS-7A32/X370 GAMING PRO CARBON (MS-7A32), BIOS 1.L0 01/21/2019
[Tue Sep 28 13:56:29 2021] RIP: 0010:ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:56:29 2021] Code: 1f 44 00 00 41 55 65 48 8b 04 25 c0 7b 01 00 41 54 55 53 f6 40 10 02 75 23 be 08 00 00 00 48 c7 c7 28 16 90 8f e8 64 4c 14 00 <0f> 0b 41 bc f2 ff ff ff 5b 44 89 e0 5d 41 5c 41 5d c3 48 89 fb 49
[Tue Sep 28 13:56:29 2021] RSP: 0018:ffffb3ad40a37bf8 EFLAGS: 00010282
[Tue Sep 28 13:56:29 2021] RAX: 0000000000000000 RBX: ffffffffc02c8ec0 RCX: ffff905fd6d18888
[Tue Sep 28 13:56:29 2021] RDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff905fd6d18880
[Tue Sep 28 13:56:29 2021] RBP: ffff905ee022c000 R08: 0000000000000000 R09: ffffb3ad40a37a20
[Tue Sep 28 13:56:29 2021] R10: ffffb3ad40a37a18 R11: ffffffff8fed3588 R12: 0000000000000000
[Tue Sep 28 13:56:29 2021] R13: 00007fffe3792c30 R14: 0000000000000000 R15: ffffb3ad40a37c28
[Tue Sep 28 13:56:29 2021] FS:  00007f8e901a9280(0000) GS:ffff905fd6d00000(0000) knlGS:0000000000000000
[Tue Sep 28 13:56:29 2021] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[Tue Sep 28 13:56:29 2021] CR2: 00005570201d2268 CR3: 00008001510c0000 CR4: 00000000003506e0
[Tue Sep 28 13:56:29 2021] Call Trace:
[Tue Sep 28 13:56:29 2021]  ethtool_get_rxnfc+0xcb/0x1b0
[Tue Sep 28 13:56:29 2021]  dev_ethtool+0xb4b/0x28f0
[Tue Sep 28 13:56:29 2021]  ? security_inode_alloc+0x24/0x80
[Tue Sep 28 13:56:29 2021]  ? tomoyo_init_request_info+0x8f/0xb0
[Tue Sep 28 13:56:29 2021]  ? tomoyo_path_number_perm+0x66/0x1d0
[Tue Sep 28 13:56:29 2021]  dev_ioctl+0x156/0x480
[Tue Sep 28 13:56:29 2021]  sock_do_ioctl+0x9b/0x130
[Tue Sep 28 13:56:29 2021]  sock_ioctl+0x23a/0x320
[Tue Sep 28 13:56:29 2021]  __x64_sys_ioctl+0x83/0xb0
[Tue Sep 28 13:56:29 2021]  do_syscall_64+0x3b/0xc0
[Tue Sep 28 13:56:29 2021]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[Tue Sep 28 13:56:29 2021] RIP: 0033:0x7f8e94076957
[Tue Sep 28 13:56:29 2021] Code: 3c 1c 48 f7 d8 4c 39 e0 77 b9 e8 24 ff ff ff 85 c0 78 be 4c 89 e0 5b 5d 41 5c c3 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 94 0c 00 f7 d8 64 89 01 48
[Tue Sep 28 13:56:29 2021] RSP: 002b:00007fffe3792bc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[Tue Sep 28 13:56:29 2021] RAX: ffffffffffffffda RBX: 00005570201d1280 RCX: 00007f8e94076957
[Tue Sep 28 13:56:29 2021] RDX: 00007fffe3792c00 RSI: 0000000000008946 RDI: 0000000000000004
[Tue Sep 28 13:56:29 2021] RBP: 0000000000000004 R08: 0000000000000000 R09: 00005570201d1448
[Tue Sep 28 13:56:29 2021] R10: 000000000000000d R11: 0000000000000246 R12: 00005570201d1430
[Tue Sep 28 13:56:29 2021] R13: 00007fffe3792c00 R14: 00005570201d2550 R15: 00005570201d25f4
[Tue Sep 28 13:56:29 2021] ---[ end trace f00aad49931bd240 ]---
[Tue Sep 28 13:58:25 2021] ------------[ cut here ]------------
[Tue Sep 28 13:58:25 2021] Buffer overflow detected (8 < 192)!
[Tue Sep 28 13:58:25 2021] WARNING: CPU: 12 PID: 2699 at include/linux/thread_info.h:200 ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:58:25 2021] Modules linked in: tun bnep bluetooth jitterentropy_rng sha512_ssse3 sha512_generic drbg ansi_cprng ecdh_generic rfkill ecc binfmt_misc uinput nft_chain_nat xt_MASQUERADE nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nft_counter ipt_REJECT nf_reject_ipv4 nft_compat nf_tables x_tables nfnetlink nfsd auth_rpcgss nfs_acl nfs lockd grace fscache netfs sunrpc xfs nct6775 hwmon_vid loop drivetemp parport_pc ppdev lp parport intel_rapl_msr intel_rapl_common radeon edac_mce_amd kvm_amd snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi drm_ttm_helper kvm snd_hda_intel ttm irqbypass snd_intel_dspcfg snd_intel_sdw_acpi ghash_clmulni_intel snd_hda_codec drm_kms_helper aesni_intel snd_hda_core cec rc_core snd_hwdep crypto_simd snd_pcm cryptd drm evdev rapl snd_timer sp5100_tco pcspkr snd wmi_bmof mxm_wmi ccp watchdog k10temp soundcore sg rng_core acpi_cpufreq button ext4 crc16 mbcache jbd2 btrfs blake2b_generic xor zstd_compress raid6_pq libcrc32c
[Tue Sep 28 13:58:25 2021]  crc32c_generic sr_mod cdrom hid_generic usbhid hid sd_mod xhci_pci xhci_hcd ahci libahci igb nvme libata usbcore nvme_core i2c_algo_bit t10_pi crc_t10dif dca crct10dif_generic ptp crc32_pclmul crct10dif_pclmul gpio_amdpt crc32c_intel scsi_mod i2c_piix4 pps_core usb_common crct10dif_common wmi gpio_generic
[Tue Sep 28 13:58:25 2021] CPU: 12 PID: 2699 Comm: nmbd Tainted: G        W         5.14.0-1-amd64 #1  Debian 5.14.6-2
[Tue Sep 28 13:58:25 2021] Hardware name: Micro-Star International Co., Ltd. MS-7A32/X370 GAMING PRO CARBON (MS-7A32), BIOS 1.L0 01/21/2019
[Tue Sep 28 13:58:25 2021] RIP: 0010:ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:58:25 2021] Code: 1f 44 00 00 41 55 65 48 8b 04 25 c0 7b 01 00 41 54 55 53 f6 40 10 02 75 23 be 08 00 00 00 48 c7 c7 28 16 90 8f e8 64 4c 14 00 <0f> 0b 41 bc f2 ff ff ff 5b 44 89 e0 5d 41 5c 41 5d c3 48 89 fb 49
[Tue Sep 28 13:58:25 2021] RSP: 0018:ffffb3ad43007bf8 EFLAGS: 00010282
[Tue Sep 28 13:58:25 2021] RAX: 0000000000000000 RBX: ffffffffc02c8ec0 RCX: ffff905fd6f18888
[Tue Sep 28 13:58:25 2021] RDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff905fd6f18880
[Tue Sep 28 13:58:25 2021] RBP: ffff905ee022c000 R08: 0000000000000000 R09: ffffb3ad43007a20
[Tue Sep 28 13:58:25 2021] R10: ffffb3ad43007a18 R11: ffffffff8fed3588 R12: 0000000000000000
[Tue Sep 28 13:58:25 2021] R13: 00007ffc7bc33870 R14: 0000000000000000 R15: ffffb3ad43007c28
[Tue Sep 28 13:58:25 2021] FS:  00007f3e44c2ca40(0000) GS:ffff905fd6f00000(0000) knlGS:0000000000000000
[Tue Sep 28 13:58:25 2021] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[Tue Sep 28 13:58:25 2021] CR2: 00007f4f5dc09000 CR3: 000080010597a000 CR4: 00000000003506e0
[Tue Sep 28 13:58:25 2021] Call Trace:
[Tue Sep 28 13:58:25 2021]  ethtool_get_rxnfc+0xcb/0x1b0
[Tue Sep 28 13:58:25 2021]  dev_ethtool+0xb4b/0x28f0
[Tue Sep 28 13:58:25 2021]  ? tomoyo_init_request_info+0x8f/0xb0
[Tue Sep 28 13:58:25 2021]  ? tomoyo_path_number_perm+0x66/0x1d0
[Tue Sep 28 13:58:25 2021]  dev_ioctl+0x156/0x480
[Tue Sep 28 13:58:25 2021]  sock_do_ioctl+0x9b/0x130
[Tue Sep 28 13:58:25 2021]  sock_ioctl+0x23a/0x320
[Tue Sep 28 13:58:25 2021]  __x64_sys_ioctl+0x83/0xb0
[Tue Sep 28 13:58:25 2021]  do_syscall_64+0x3b/0xc0
[Tue Sep 28 13:58:25 2021]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[Tue Sep 28 13:58:25 2021] RIP: 0033:0x7f3e48355957
[Tue Sep 28 13:58:25 2021] Code: 3c 1c 48 f7 d8 4c 39 e0 77 b9 e8 24 ff ff ff 85 c0 78 be 4c 89 e0 5b 5d 41 5c c3 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 94 0c 00 f7 d8 64 89 01 48
[Tue Sep 28 13:58:25 2021] RSP: 002b:00007ffc7bc33808 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[Tue Sep 28 13:58:25 2021] RAX: ffffffffffffffda RBX: 0000559d23e93a00 RCX: 00007f3e48355957
[Tue Sep 28 13:58:25 2021] RDX: 00007ffc7bc33840 RSI: 0000000000008946 RDI: 0000000000000016
[Tue Sep 28 13:58:25 2021] RBP: 0000000000000016 R08: 0000000000000000 R09: 0000559d23e93bc8
[Tue Sep 28 13:58:25 2021] R10: 000000000000000d R11: 0000000000000246 R12: 0000559d23e93bb0
[Tue Sep 28 13:58:25 2021] R13: 00007ffc7bc33840 R14: 0000559d23e94f50 R15: 0000559d23e94ff4
[Tue Sep 28 13:58:25 2021] ---[ end trace f00aad49931bd241 ]---
[Tue Sep 28 13:58:25 2021] ------------[ cut here ]------------
[Tue Sep 28 13:58:25 2021] Buffer overflow detected (8 < 192)!
[Tue Sep 28 13:58:25 2021] WARNING: CPU: 12 PID: 2699 at include/linux/thread_info.h:200 ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:58:25 2021] Modules linked in: tun bnep bluetooth jitterentropy_rng sha512_ssse3 sha512_generic drbg ansi_cprng ecdh_generic rfkill ecc binfmt_misc uinput nft_chain_nat xt_MASQUERADE nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 nft_counter ipt_REJECT nf_reject_ipv4 nft_compat nf_tables x_tables nfnetlink nfsd auth_rpcgss nfs_acl nfs lockd grace fscache netfs sunrpc xfs nct6775 hwmon_vid loop drivetemp parport_pc ppdev lp parport intel_rapl_msr intel_rapl_common radeon edac_mce_amd kvm_amd snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi drm_ttm_helper kvm snd_hda_intel ttm irqbypass snd_intel_dspcfg snd_intel_sdw_acpi ghash_clmulni_intel snd_hda_codec drm_kms_helper aesni_intel snd_hda_core cec rc_core snd_hwdep crypto_simd snd_pcm cryptd drm evdev rapl snd_timer sp5100_tco pcspkr snd wmi_bmof mxm_wmi ccp watchdog k10temp soundcore sg rng_core acpi_cpufreq button ext4 crc16 mbcache jbd2 btrfs blake2b_generic xor zstd_compress raid6_pq libcrc32c
[Tue Sep 28 13:58:25 2021]  crc32c_generic sr_mod cdrom hid_generic usbhid hid sd_mod xhci_pci xhci_hcd ahci libahci igb nvme libata usbcore nvme_core i2c_algo_bit t10_pi crc_t10dif dca crct10dif_generic ptp crc32_pclmul crct10dif_pclmul gpio_amdpt crc32c_intel scsi_mod i2c_piix4 pps_core usb_common crct10dif_common wmi gpio_generic
[Tue Sep 28 13:58:25 2021] CPU: 12 PID: 2699 Comm: nmbd Tainted: G        W         5.14.0-1-amd64 #1  Debian 5.14.6-2
[Tue Sep 28 13:58:25 2021] Hardware name: Micro-Star International Co., Ltd. MS-7A32/X370 GAMING PRO CARBON (MS-7A32), BIOS 1.L0 01/21/2019
[Tue Sep 28 13:58:25 2021] RIP: 0010:ethtool_rxnfc_copy_to_user+0x2b/0xb0
[Tue Sep 28 13:58:25 2021] Code: 1f 44 00 00 41 55 65 48 8b 04 25 c0 7b 01 00 41 54 55 53 f6 40 10 02 75 23 be 08 00 00 00 48 c7 c7 28 16 90 8f e8 64 4c 14 00 <0f> 0b 41 bc f2 ff ff ff 5b 44 89 e0 5d 41 5c 41 5d c3 48 89 fb 49
[Tue Sep 28 13:58:25 2021] RSP: 0018:ffffb3ad43007bf8 EFLAGS: 00010282
[Tue Sep 28 13:58:25 2021] RAX: 0000000000000000 RBX: ffffffffc02c8ec0 RCX: ffff905fd6f18888
[Tue Sep 28 13:58:25 2021] RDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff905fd6f18880
[Tue Sep 28 13:58:25 2021] RBP: ffff905ee022c000 R08: 0000000000000000 R09: ffffb3ad43007a20
[Tue Sep 28 13:58:25 2021] R10: ffffb3ad43007a18 R11: ffffffff8fed3588 R12: 0000000000000000
[Tue Sep 28 13:58:25 2021] R13: 00007ffc7bc337e0 R14: 0000000000000000 R15: ffffb3ad43007c28
[Tue Sep 28 13:58:25 2021] FS:  00007f3e44c2ca40(0000) GS:ffff905fd6f00000(0000) knlGS:0000000000000000
[Tue Sep 28 13:58:25 2021] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[Tue Sep 28 13:58:25 2021] CR2: 00007f4f5dc09000 CR3: 000080010597a000 CR4: 00000000003506e0
[Tue Sep 28 13:58:25 2021] Call Trace:
[Tue Sep 28 13:58:25 2021]  ethtool_get_rxnfc+0xcb/0x1b0
[Tue Sep 28 13:58:25 2021]  dev_ethtool+0xb4b/0x28f0
[Tue Sep 28 13:58:25 2021]  ? tomoyo_init_request_info+0x8f/0xb0
[Tue Sep 28 13:58:25 2021]  ? tomoyo_path_number_perm+0x66/0x1d0
[Tue Sep 28 13:58:25 2021]  dev_ioctl+0x156/0x480
[Tue Sep 28 13:58:25 2021]  sock_do_ioctl+0x9b/0x130
[Tue Sep 28 13:58:25 2021]  sock_ioctl+0x23a/0x320
[Tue Sep 28 13:58:25 2021]  __x64_sys_ioctl+0x83/0xb0
[Tue Sep 28 13:58:25 2021]  do_syscall_64+0x3b/0xc0
[Tue Sep 28 13:58:25 2021]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[Tue Sep 28 13:58:25 2021] RIP: 0033:0x7f3e48355957
[Tue Sep 28 13:58:25 2021] Code: 3c 1c 48 f7 d8 4c 39 e0 77 b9 e8 24 ff ff ff 85 c0 78 be 4c 89 e0 5b 5d 41 5c c3 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 94 0c 00 f7 d8 64 89 01 48
[Tue Sep 28 13:58:25 2021] RSP: 002b:00007ffc7bc33778 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[Tue Sep 28 13:58:25 2021] RAX: ffffffffffffffda RBX: 0000559d23e93a00 RCX: 00007f3e48355957
[Tue Sep 28 13:58:25 2021] RDX: 00007ffc7bc337b0 RSI: 0000000000008946 RDI: 0000000000000016
[Tue Sep 28 13:58:25 2021] RBP: 0000000000000016 R08: 0000000000000000 R09: 0000559d23e93bc8
[Tue Sep 28 13:58:25 2021] R10: 000000000000000d R11: 0000000000000246 R12: 0000559d23e93bb0
[Tue Sep 28 13:58:25 2021] R13: 00007ffc7bc337b0 R14: 0000559d23e94f50 R15: 0000559d23e94ff4
[Tue Sep 28 13:58:25 2021] ---[ end trace f00aad49931bd242 ]---

Reply to: