You are not logged in.

#1 2018-02-27 11:20:06

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

linux-hardened does not boot

Hello users,

I am using linux-hardened on my desktop computer for a while and never had any problem.
But, I installed it on my laptop computer but it does not boot.

My laptop is a ASUS ROG with RX 580 inside, and a Ryzen 1700. Yes, it is a laptop.

After I write the encryption password for root, the screen is BLACK so I only can fore-restart by using the power button
and then boot by using the "regular" linux kernel.

Do you have any idea?

Regards,
Me

Last edited by PolePosition (2018-12-30 18:16:56)


Life is not linear.
-----------
Arch power !

Offline

#2 2018-03-01 22:38:12

MiscDev
Member
Registered: 2014-10-25
Posts: 7

Re: linux-hardened does not boot

I have exactly the same issue with similar hardware - Ryzen CPU and AMD RX480 GPU.

I see systemd start (it reachs " Starting Create Static Device Nodes in /dev.") and then the fans kick up on my GPU and the screen goes black. I have to force restart too.

I looked at the kernel-hardening mailing list, the GitHub issues on the copperhead repo and did a brief search of the gentoo forums. I can't see anything related.

Any help appreciated.

Offline

#3 2018-03-01 22:41:05

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

Which versions do of linux-hardened have the issue?  Have you used any older releases of linux-hardened successfully on that system.

Offline

#4 2018-03-01 23:09:59

MiscDev
Member
Registered: 2014-10-25
Posts: 7

Re: linux-hardened does not boot

loqs wrote:

Which versions do of linux-hardened have the issue?  Have you used any older releases of linux-hardened successfully on that system.

I've never booted linux-hardened successfully on my Ryzen/AMD GPU desktop. The same install (same SSD)  ran linux-hardened fine on my Intel laptop.

I need a recent kernel for motherboard audio and sensor support. I tried some late 4.14 versions and have 4.15.7.a-1 installed at the moment. All show the same behaviour.

Offline

#5 2018-03-01 23:27:11

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

Try blacklisting whatever GPU modules the system uses to see if they are the cause.  Also try disabling modesetting.
Do you have another system you could try connecting to the affected system from?  If so try ping/ssh see if the issue is just a display issue or a more serious lockup.
When pressing the power button to restart is the shutdown not clean?  Would be another indicator of a more serious lockup.
If all of the above fails you could try building the linux package with the config from linux hardened or building linux-hardened with the config from linux.

Offline

#6 2018-03-02 00:15:52

MiscDev
Member
Registered: 2014-10-25
Posts: 7

Re: linux-hardened does not boot

loqs wrote:

Try blacklisting whatever GPU modules the system uses to see if they are the cause.  Also try disabling modesetting.
Do you have another system you could try connecting to the affected system from?  If so try ping/ssh see if the issue is just a display issue or a more serious lockup.
When pressing the power button to restart is the shutdown not clean?  Would be another indicator of a more serious lockup.
If all of the above fails you could try building the linux package with the config from linux hardened or building linux-hardened with the config from linux.

Thanks for the suggestions.

I disabled modesettings by adding the "nomodeset"  kernel parameter.
I see "[drm:amdgpu_init [amdgpu]] *ERROR* VGACON disables amdgpu kernel modesetting" errors but I can now reach system Graphical Target.
Unfortunately when I switch to another tty, the text from boot flashes every second over the tty and prevents me typing my password.

I think the system locks up completely. My keyboard LEDs power off and becomes unresponsive.

Offline

#7 2018-03-02 17:15:33

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

Please look through the journal for kernel messages from the boot with nomodeset and also see if the journal also recorded kernel messages from a boot without nomodeset.

journalctl -kb#

(where n is a negative index into previous boots -1 being the last boot -2 the boot before that etc.  time/date and kernel version plus command line should be in the first few lines of each entry the command produces)
Edit:
grammar messages not message

Last edited by loqs (2018-03-02 17:16:21)

Offline

#8 2018-03-16 14:57:45

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hello guys,

I did it.
I can boot the linux-hardened kernel when I use the "nomodeset" option with GRUB.
I get the same error as MiscDev
But, then I cannot run the startx command.
Do you have an idea?


Life is not linear.
-----------
Arch power !

Offline

#9 2018-03-16 15:38:23

ewaller
Administrator
From: Pasadena, CA
Registered: 2009-07-13
Posts: 19,739

Re: linux-hardened does not boot

PolePosition wrote:

But, then I cannot run the startx command.
Do you have an idea?

Post the output?


Nothing is too wonderful to be true, if it be consistent with the laws of nature -- Michael Faraday
Sometimes it is the people no one can imagine anything of who do the things no one can imagine. -- Alan Turing
---
How to Ask Questions the Smart Way

Offline

#10 2018-03-21 18:47:53

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hi guys,

Yes sorry, of course, here it is:

-- Logs begin at Sun 2017-12-24 14:54:57 CET, end at Mon 2018-03-12 18:47:28 CET. --
Mar 11 21:12:33 bravo kernel: Linux version 4.15.7-1-hardened (builduser@anthraxx) (gcc version 7.3.0 (GCC)) #1 SMP PREEMPT Wed Feb 28 20:56:46 CET 2018
Mar 11 21:12:33 bravo kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-hardened root=UUID=9672ff0c-efc5-4194-8631-c1e8ecc6e610 rw cryptdevice=/dev/sdb3:cryptroot:allow-discards root=/dev/mapper/cryptroot nomodeset quiet
Mar 11 21:12:33 bravo kernel: KERNEL supported cpus:
Mar 11 21:12:33 bravo kernel:   Intel GenuineIntel
Mar 11 21:12:33 bravo kernel:   AMD AuthenticAMD
Mar 11 21:12:33 bravo kernel:   Centaur CentaurHauls
Mar 11 21:12:33 bravo kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 11 21:12:33 bravo kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 11 21:12:33 bravo kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 11 21:12:33 bravo kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 11 21:12:33 bravo kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Mar 11 21:12:33 bravo kernel: e820: BIOS-provided physical RAM map:
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009d7ffff] usable
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x0000000009d80000-0x0000000009ffffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x000000000a000000-0x00000000db7aafff] usable
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000db7ab000-0x00000000dcc92fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000dcc93000-0x00000000dccc4fff] ACPI data
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000dccc5000-0x00000000dcde4fff] ACPI NVS
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000dcde5000-0x00000000dd759fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000dd75a000-0x00000000dd815fff] type 20
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000dd816000-0x00000000deffffff] usable
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fdf00000-0x00000000fdffffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 11 21:12:33 bravo kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021f37ffff] usable
Mar 11 21:12:33 bravo kernel: NX (Execute Disable) protection: active
Mar 11 21:12:33 bravo kernel: efi: EFI v2.60 by American Megatrends
Mar 11 21:12:33 bravo kernel: efi:  ACPI 2.0=0xdcc9d000  ACPI=0xdcc9d000  SMBIOS=0xdd6c8000  SMBIOS 3.0=0xdd6c7000  ESRT=0xda4e0418  MEMATTR=0xda222018 
Mar 11 21:12:33 bravo kernel: random: fast init done
Mar 11 21:12:33 bravo kernel: SMBIOS 3.0.0 present.
Mar 11 21:12:33 bravo kernel: DMI: ASUSTeK COMPUTER INC. GL702ZC/GL702ZC, BIOS GL702ZC.303 12/15/2017
Mar 11 21:12:33 bravo kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 11 21:12:33 bravo kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 11 21:12:33 bravo kernel: e820: last_pfn = 0x21f380 max_arch_pfn = 0x400000000
Mar 11 21:12:33 bravo kernel: MTRR default type: uncachable
Mar 11 21:12:33 bravo kernel: MTRR fixed ranges enabled:
Mar 11 21:12:33 bravo kernel:   00000-9FFFF write-back
Mar 11 21:12:33 bravo kernel:   A0000-BFFFF write-through
Mar 11 21:12:33 bravo kernel:   C0000-DFFFF uncachable
Mar 11 21:12:33 bravo kernel:   E0000-FFFFF write-protect
Mar 11 21:12:33 bravo kernel: MTRR variable ranges enabled:
Mar 11 21:12:33 bravo kernel:   0 base 000000000000 mask FFFF80000000 write-back
Mar 11 21:12:33 bravo kernel:   1 base 000080000000 mask FFFFC0000000 write-back
Mar 11 21:12:33 bravo kernel:   2 base 0000C0000000 mask FFFFE0000000 write-back
Mar 11 21:12:33 bravo kernel:   3 base 0000DF000000 mask FFFFFF000000 uncachable
Mar 11 21:12:33 bravo kernel:   4 disabled
Mar 11 21:12:33 bravo kernel:   5 disabled
Mar 11 21:12:33 bravo kernel:   6 disabled
Mar 11 21:12:33 bravo kernel:   7 disabled
Mar 11 21:12:33 bravo kernel: TOM2: 0000000220000000 aka 8704M
Mar 11 21:12:33 bravo kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 11 21:12:33 bravo kernel: total RAM covered: 3568M
Mar 11 21:12:33 bravo kernel: Found optimal setting for mtrr clean up
Mar 11 21:12:33 bravo kernel:  gran_size: 64K         chunk_size: 1G         num_reg: 3          lose cover RAM: 0G
Mar 11 21:12:33 bravo kernel: e820: update [mem 0xdf000000-0xffffffff] usable ==> reserved
Mar 11 21:12:33 bravo kernel: e820: last_pfn = 0xdf000 max_arch_pfn = 0x400000000
Mar 11 21:12:33 bravo kernel: esrt: Reserving ESRT space from 0x00000000da4e0418 to 0x00000000da4e0450.
Mar 11 21:12:33 bravo kernel: Scanning 1 areas for low memory corruption
Mar 11 21:12:33 bravo kernel: Base memory trampoline at [        (ptrval)] 86000 size 24576
Mar 11 21:12:33 bravo kernel: Using GB pages for direct mapping
Mar 11 21:12:33 bravo kernel: BRK [0x21654000, 0x21654fff] PGTABLE
Mar 11 21:12:33 bravo kernel: BRK [0x21655000, 0x21655fff] PGTABLE
Mar 11 21:12:33 bravo kernel: BRK [0x21656000, 0x21656fff] PGTABLE
Mar 11 21:12:33 bravo kernel: BRK [0x21657000, 0x21657fff] PGTABLE
Mar 11 21:12:33 bravo kernel: BRK [0x21658000, 0x21658fff] PGTABLE
Mar 11 21:12:33 bravo kernel: BRK [0x21659000, 0x21659fff] PGTABLE
Mar 11 21:12:33 bravo kernel: BRK [0x2165a000, 0x2165afff] PGTABLE
Mar 11 21:12:33 bravo kernel: BRK [0x2165b000, 0x2165bfff] PGTABLE
Mar 11 21:12:33 bravo kernel: Secure boot could not be determined
Mar 11 21:12:33 bravo kernel: RAMDISK: [mem 0x36c7d000-0x37635fff]
Mar 11 21:12:33 bravo kernel: ACPI: Early table checksum verification disabled
Mar 11 21:12:33 bravo kernel: ACPI: RSDP 0x00000000DCC9D000 000024 (v02 _ASUS_)
Mar 11 21:12:33 bravo kernel: ACPI: XSDT 0x00000000DCC9D0A8 0000D4 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 11 21:12:33 bravo kernel: ACPI: FACP 0x00000000DCCA6848 000114 (v06 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 11 21:12:33 bravo kernel: ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20170831/tbfadt-658)
Mar 11 21:12:33 bravo kernel: ACPI: DSDT 0x00000000DCC9D210 009635 (v02 _ASUS_ Notebook 01072009 INTL 20120913)
Mar 11 21:12:33 bravo kernel: ACPI: FACS 0x00000000DCD95E00 000040
Mar 11 21:12:33 bravo kernel: ACPI: APIC 0x00000000DCCA6960 0000DE (v03 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 11 21:12:33 bravo kernel: ACPI: FPDT 0x00000000DCCA6A40 000044 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 11 21:12:33 bravo kernel: ACPI: FIDT 0x00000000DCCA6A88 00009C (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 11 21:12:33 bravo kernel: ACPI: ECDT 0x00000000DCCA6B28 0000C1 (v01 _ASUS_ Notebook 01072009 AMI. 00000005)
Mar 11 21:12:33 bravo kernel: ACPI: SSDT 0x00000000DCCA6BF0 008C4C (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
Mar 11 21:12:33 bravo kernel: ACPI: SSDT 0x00000000DCCAF840 0020E4 (v01 AMD    AMD CPU  00000001 AMD  00000001)
Mar 11 21:12:33 bravo kernel: ACPI: CRAT 0x00000000DCCB1928 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
Mar 11 21:12:33 bravo kernel: ACPI: CDIT 0x00000000DCCB2878 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
Mar 11 21:12:33 bravo kernel: ACPI: MCFG 0x00000000DCCB28A8 00003C (v01 _ASUS_ Notebook 01072009 MSFT 00010013)
Mar 11 21:12:33 bravo kernel: ACPI: MSDM 0x00000000DCCB28E8 000055 (v03 _ASUS_ Notebook 01072009 ASUS 00000001)
Mar 11 21:12:33 bravo kernel: ACPI: HPET 0x00000000DCCB2940 000038 (v01 _ASUS_ Notebook 01072009 AMI  00000005)
Mar 11 21:12:33 bravo kernel: ACPI: SSDT 0x00000000DCCB2978 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
Mar 11 21:12:33 bravo kernel: ACPI: UEFI 0x00000000DCCB29A0 000042 (v01                 00000000      00000000)
Mar 11 21:12:33 bravo kernel: ACPI: VFCT 0x00000000DCCB29E8 00F084 (v01 _ASUS_ Notebook 00000001 AMD  31504F47)
Mar 11 21:12:33 bravo kernel: ACPI: BGRT 0x00000000DCCC1A70 000038 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 11 21:12:33 bravo kernel: ACPI: TPM2 0x00000000DCCC1AA8 000034 (v03 _ASUS_ Notebook 00000001 AMI  00000000)
Mar 11 21:12:33 bravo kernel: ACPI: IVRS 0x00000000DCCC1AE0 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
Mar 11 21:12:33 bravo kernel: ACPI: SSDT 0x00000000DCCC1BB0 0000F8 (v01 AMD    AMD PT   00001000 INTL 20120913)
Mar 11 21:12:33 bravo kernel: ACPI: SSDT 0x00000000DCCC1CA8 000B6C (v01 AMD    CPMDFDGP 00000001 INTL 20120913)
Mar 11 21:12:33 bravo kernel: ACPI: SSDT 0x00000000DCCC2818 000159 (v01 AMD    CPMDFNOI 00000001 INTL 20120913)
Mar 11 21:12:33 bravo kernel: ACPI: SSDT 0x00000000DCCC2978 001664 (v01 AMD    CPMCMN   00000001 INTL 20120913)
Mar 11 21:12:33 bravo kernel: ACPI: Local APIC address 0xfee00000
Mar 11 21:12:33 bravo kernel: system APIC only can use physical flat
Mar 11 21:12:33 bravo kernel: Setting APIC routing to physical flat.
Mar 11 21:12:33 bravo kernel: No NUMA configuration found
Mar 11 21:12:33 bravo kernel: Faking a node at [mem 0x0000000000000000-0x000000021f37ffff]
Mar 11 21:12:33 bravo kernel: NODE_DATA(0) allocated [mem 0x21f37d000-0x21f37ffff]
Mar 11 21:12:33 bravo kernel: tsc: Fast TSC calibration failed
Mar 11 21:12:33 bravo kernel: tsc: Using PIT calibration value
Mar 11 21:12:33 bravo kernel: Zone ranges:
Mar 11 21:12:33 bravo kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 11 21:12:33 bravo kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Mar 11 21:12:33 bravo kernel:   Normal   [mem 0x0000000100000000-0x000000021f37ffff]
Mar 11 21:12:33 bravo kernel:   Device   empty
Mar 11 21:12:33 bravo kernel: Movable zone start for each node
Mar 11 21:12:33 bravo kernel: Early memory node ranges
Mar 11 21:12:33 bravo kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Mar 11 21:12:33 bravo kernel:   node   0: [mem 0x0000000000100000-0x0000000009d7ffff]
Mar 11 21:12:33 bravo kernel:   node   0: [mem 0x000000000a000000-0x00000000db7aafff]
Mar 11 21:12:33 bravo kernel:   node   0: [mem 0x00000000dd816000-0x00000000deffffff]
Mar 11 21:12:33 bravo kernel:   node   0: [mem 0x0000000100000000-0x000000021f37ffff]
Mar 11 21:12:33 bravo kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021f37ffff]
Mar 11 21:12:33 bravo kernel: On node 0 totalpages: 2080820
Mar 11 21:12:33 bravo kernel:   DMA zone: 64 pages used for memmap
Mar 11 21:12:33 bravo kernel:   DMA zone: 41 pages reserved
Mar 11 21:12:33 bravo kernel:   DMA zone: 3999 pages, LIFO batch:0
Mar 11 21:12:33 bravo kernel:   DMA32 zone: 14069 pages used for memmap
Mar 11 21:12:33 bravo kernel:   DMA32 zone: 900373 pages, LIFO batch:31
Mar 11 21:12:33 bravo kernel:   Normal zone: 18382 pages used for memmap
Mar 11 21:12:33 bravo kernel:   Normal zone: 1176448 pages, LIFO batch:31
Mar 11 21:12:33 bravo kernel: Reserved but unavailable: 97 pages
Mar 11 21:12:33 bravo kernel: ACPI: PM-Timer IO Port: 0x808
Mar 11 21:12:33 bravo kernel: ACPI: Local APIC address 0xfee00000
Mar 11 21:12:33 bravo kernel: system APIC only can use physical flat
Mar 11 21:12:33 bravo kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Mar 11 21:12:33 bravo kernel: IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
Mar 11 21:12:33 bravo kernel: IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
Mar 11 21:12:33 bravo kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 11 21:12:33 bravo kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 11 21:12:33 bravo kernel: ACPI: IRQ0 used by override.
Mar 11 21:12:33 bravo kernel: ACPI: IRQ9 used by override.
Mar 11 21:12:33 bravo kernel: Using ACPI (MADT) for SMP configuration information
Mar 11 21:12:33 bravo kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Mar 11 21:12:33 bravo kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Mar 11 21:12:33 bravo kernel: e820: [mem 0xe0000000-0xf7ffffff] available for PCI devices
Mar 11 21:12:33 bravo kernel: Booting paravirtualized kernel on bare hardware
Mar 11 21:12:33 bravo kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Mar 11 21:12:33 bravo kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:16 nr_node_ids:1
Mar 11 21:12:33 bravo kernel: percpu: Embedded 45 pages/cpu @        (ptrval) s147456 r8192 d28672 u262144
Mar 11 21:12:33 bravo kernel: pcpu-alloc: s147456 r8192 d28672 u262144 alloc=1*2097152
Mar 11 21:12:33 bravo kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Mar 11 21:12:33 bravo kernel: Built 1 zonelists, mobility grouping on.  Total pages: 2048264
Mar 11 21:12:33 bravo kernel: Policy zone: Normal
Mar 11 21:12:33 bravo kernel: Kernel command line: audit=0 BOOT_IMAGE=/vmlinuz-linux-hardened root=UUID=9672ff0c-efc5-4194-8631-c1e8ecc6e610 rw cryptdevice=/dev/sdb3:cryptroot:allow-discards root=/dev/mapper/cryptroot nomodeset quiet
Mar 11 21:12:33 bravo kernel: audit: disabled (until reboot)
Mar 11 21:12:33 bravo kernel: Calgary: detecting Calgary via BIOS EBDA area
Mar 11 21:12:33 bravo kernel: Calgary: Unable to locate Rio Grande table in EBDA - bailing!
Mar 11 21:12:33 bravo kernel: Memory: 8047724K/8323280K available (10252K kernel code, 1265K rwdata, 3212K rodata, 1436K init, 660K bss, 275556K reserved, 0K cma-reserved)
Mar 11 21:12:33 bravo kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Mar 11 21:12:33 bravo kernel: ftrace: allocating 32022 entries in 126 pages
Mar 11 21:12:33 bravo kernel: Preemptible hierarchical RCU implementation.
Mar 11 21:12:33 bravo kernel:         CONFIG_RCU_FANOUT set to non-default value of 32
Mar 11 21:12:33 bravo kernel:         RCU dyntick-idle grace-period acceleration is enabled.
Mar 11 21:12:33 bravo kernel:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=16.
Mar 11 21:12:33 bravo kernel:         RCU priority boosting: priority 1 delay 500 ms.
Mar 11 21:12:33 bravo kernel:         Tasks RCU enabled.
Mar 11 21:12:33 bravo kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Mar 11 21:12:33 bravo kernel: NR_IRQS: 20736, nr_irqs: 1096, preallocated irqs: 16
Mar 11 21:12:33 bravo kernel:         Offload RCU callbacks from CPUs: .
Mar 11 21:12:33 bravo kernel: Console: colour dummy device 80x25
Mar 11 21:12:33 bravo kernel: console [tty0] enabled
Mar 11 21:12:33 bravo kernel: AMD Secure Memory Encryption (SME) active
Mar 11 21:12:33 bravo kernel: ACPI: Core revision 20170831
Mar 11 21:12:33 bravo kernel: ACPI: 8 ACPI AML tables successfully acquired and loaded
Mar 11 21:12:33 bravo kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Mar 11 21:12:33 bravo kernel: hpet clockevent registered
Mar 11 21:12:33 bravo kernel: APIC: Switch to symmetric I/O mode setup
Mar 11 21:12:33 bravo kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 11 21:12:33 bravo kernel: tsc: Fast TSC calibration failed
Mar 11 21:12:33 bravo kernel: tsc: PIT calibration matches HPET. 1 loops
Mar 11 21:12:33 bravo kernel: tsc: Detected 2994.258 MHz processor
Mar 11 21:12:33 bravo kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5988.51 BogoMIPS (lpj=2994258)
Mar 11 21:12:33 bravo kernel: pid_max: default: 32768 minimum: 301
Mar 11 21:12:33 bravo kernel: Security Framework initialized
Mar 11 21:12:33 bravo kernel: Yama: becoming mindful.
Mar 11 21:12:33 bravo kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Mar 11 21:12:33 bravo kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mar 11 21:12:33 bravo kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
Mar 11 21:12:33 bravo kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
Mar 11 21:12:33 bravo kernel: CPU: Physical Processor ID: 0
Mar 11 21:12:33 bravo kernel: CPU: Processor Core ID: 0
Mar 11 21:12:33 bravo kernel: mce: CPU supports 23 MCE banks
Mar 11 21:12:33 bravo kernel: LVT offset 1 assigned for vector 0xf9
Mar 11 21:12:33 bravo kernel: LVT offset 2 assigned for vector 0xf4
Mar 11 21:12:33 bravo kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Mar 11 21:12:33 bravo kernel: Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Mar 11 21:12:33 bravo kernel: Spectre V2 : Mitigation: Full AMD retpoline
Mar 11 21:12:33 bravo kernel: Freeing SMP alternatives memory: 24K
Mar 11 21:12:33 bravo kernel: smpboot: CPU0: AMD Ryzen 7 1700 Eight-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
Mar 11 21:12:33 bravo kernel: Performance Events: Fam17h core perfctr, AMD PMU driver.
Mar 11 21:12:33 bravo kernel: ... version:                0
Mar 11 21:12:33 bravo kernel: ... bit width:              48
Mar 11 21:12:33 bravo kernel: ... generic registers:      6
Mar 11 21:12:33 bravo kernel: ... value mask:             0000ffffffffffff
Mar 11 21:12:33 bravo kernel: ... max period:             00007fffffffffff
Mar 11 21:12:33 bravo kernel: ... fixed-purpose events:   0
Mar 11 21:12:33 bravo kernel: ... event mask:             000000000000003f
Mar 11 21:12:33 bravo kernel: Hierarchical SRCU implementation.
Mar 11 21:12:33 bravo kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Mar 11 21:12:33 bravo kernel: smp: Bringing up secondary CPUs ...
Mar 11 21:12:33 bravo kernel: x86: Booting SMP configuration:
Mar 11 21:12:33 bravo kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Mar 11 21:12:33 bravo kernel: smp: Brought up 1 node, 16 CPUs
Mar 11 21:12:33 bravo kernel: smpboot: Max logical packages: 1
Mar 11 21:12:33 bravo kernel: smpboot: Total of 16 processors activated (95816.25 BogoMIPS)
Mar 11 21:12:33 bravo kernel: devtmpfs: initialized
Mar 11 21:12:33 bravo kernel: x86/mm: Memory block size: 128MB
Mar 11 21:12:33 bravo kernel: PM: Registering ACPI NVS region [mem 0xdccc5000-0xdcde4fff] (1179648 bytes)
Mar 11 21:12:33 bravo kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 11 21:12:33 bravo kernel: futex hash table entries: 4096 (order: 6, 262144 bytes)
Mar 11 21:12:33 bravo kernel: pinctrl core: initialized pinctrl subsystem
Mar 11 21:12:33 bravo kernel: RTC time: 20:12:03, date: 03/11/18
Mar 11 21:12:33 bravo kernel: NET: Registered protocol family 16
Mar 11 21:12:33 bravo kernel: cpuidle: using governor ladder
Mar 11 21:12:33 bravo kernel: cpuidle: using governor menu
Mar 11 21:12:33 bravo kernel: ACPI: bus type PCI registered
Mar 11 21:12:33 bravo kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 11 21:12:33 bravo kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 11 21:12:33 bravo kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Mar 11 21:12:33 bravo kernel: pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
Mar 11 21:12:33 bravo kernel: PCI: Using configuration type 1 for base access
Mar 11 21:12:33 bravo kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Mar 11 21:12:33 bravo kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Mar 11 21:12:33 bravo kernel: ACPI: Added _OSI(Module Device)
Mar 11 21:12:33 bravo kernel: ACPI: Added _OSI(Processor Device)
Mar 11 21:12:33 bravo kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 11 21:12:33 bravo kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 11 21:12:33 bravo kernel: ACPI: EC: EC started
Mar 11 21:12:33 bravo kernel: ACPI: EC: interrupt blocked
Mar 11 21:12:33 bravo kernel: ACPI: \: Used as first EC
Mar 11 21:12:33 bravo kernel: ACPI: \: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 11 21:12:33 bravo kernel: ACPI: \: Used as boot ECDT EC to handle transactions
Mar 11 21:12:33 bravo kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Mar 11 21:12:33 bravo kernel: ACPI: Executed 2 blocks of module-level executable AML code
Mar 11 21:12:33 bravo kernel: ACPI: Interpreter enabled
Mar 11 21:12:33 bravo kernel: ACPI: (supports S0 S3 S5)
Mar 11 21:12:33 bravo kernel: ACPI: Using IOAPIC for interrupt routing
Mar 11 21:12:33 bravo kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 11 21:12:33 bravo kernel: ACPI: Enabled 2 GPEs in block 00 to 1F
Mar 11 21:12:33 bravo kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 11 21:12:33 bravo kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Mar 11 21:12:33 bravo kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Mar 11 21:12:33 bravo kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 11 21:12:33 bravo kernel: PCI host bridge to bus 0000:00
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.1: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.1: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Mar 11 21:12:33 bravo kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.0: [1022:43bb] type 00 class 0x0c0330
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfe7a0000-0xfe7a7fff 64bit]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.1: [1022:43b7] type 00 class 0x010601
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.1: reg 0x24: [mem 0xfe780000-0xfe79ffff]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.1: reg 0x30: [mem 0xfe700000-0xfe77ffff pref]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.1: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2: [1022:43b2] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3: PCI bridge to [bus 03-0b]
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3:   bridge window [io  0xd000-0xefff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:00.0: [1022:43b4] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:04:00.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0: [1022:43b4] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0: [1022:43b4] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:05.0: [1022:43b4] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:04:05.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:06.0: [1022:43b4] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:04:06.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:07.0: [1022:43b4] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:04:07.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:08.0: [1022:43b4] type 01 class 0x060400
Mar 11 21:12:33 bravo kernel: pci 0000:04:08.0: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2: PCI bridge to [bus 04-0b]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2:   bridge window [io  0xd000-0xefff]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Mar 11 21:12:33 bravo kernel: pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000
Mar 11 21:12:33 bravo kernel: pci 0000:06:00.0: reg 0x10: [io  0xe000-0xe0ff]
Mar 11 21:12:33 bravo kernel: pci 0000:06:00.0: reg 0x18: [mem 0xfe604000-0xfe604fff 64bit]
Mar 11 21:12:33 bravo kernel: pci 0000:06:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit]
Mar 11 21:12:33 bravo kernel: pci 0000:06:00.0: supports D1 D2
Mar 11 21:12:33 bravo kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0: PCI bridge to [bus 06]
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0:   bridge window [io  0xe000-0xefff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:07:00.0: [10ec:b822] type 00 class 0x028000
Mar 11 21:12:33 bravo kernel: pci 0000:07:00.0: reg 0x10: [io  0xd000-0xd0ff]
Mar 11 21:12:33 bravo kernel: pci 0000:07:00.0: reg 0x18: [mem 0xfe500000-0xfe50ffff 64bit]
Mar 11 21:12:33 bravo kernel: pci 0000:07:00.0: supports D1 D2
Mar 11 21:12:33 bravo kernel: pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0: PCI bridge to [bus 07]
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0:   bridge window [io  0xd000-0xdfff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0:   bridge window [mem 0xfe500000-0xfe5fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:05.0: PCI bridge to [bus 08]
Mar 11 21:12:33 bravo kernel: pci 0000:04:06.0: PCI bridge to [bus 09]
Mar 11 21:12:33 bravo kernel: pci 0000:04:07.0: PCI bridge to [bus 0a]
Mar 11 21:12:33 bravo kernel: pci 0000:04:08.0: PCI bridge to [bus 0b]
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: [1002:67df] type 00 class 0x030000
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: reg 0x24: [mem 0xfe900000-0xfe93ffff]
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: reg 0x30: [mem 0xfe940000-0xfe95ffff pref]
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: BAR 0: assigned to efifb
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: supports D1 D2
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.1: [1002:aaf0] type 00 class 0x040300
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.1: reg 0x10: [mem 0xfe960000-0xfe963fff 64bit]
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.1: supports D1 D2
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1: PCI bridge to [bus 0c]
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.0: [1022:145a] type 00 class 0x130000
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.0: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.2: [1022:1456] type 00 class 0x108000
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.2: reg 0x18: [mem 0xfe300000-0xfe3fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.2: reg 0x24: [mem 0xfe400000-0xfe401fff]
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.2: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.3: [1022:145c] type 00 class 0x0c0330
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.3: reg 0x10: [mem 0xfe200000-0xfe2fffff 64bit]
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.3: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:11:00.3: PME# supported from D0 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.1: PCI bridge to [bus 11]
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.0: [1022:1455] type 00 class 0x130000
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.0: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.2: [1022:7901] type 00 class 0x010601
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.2: reg 0x24: [mem 0xfe808000-0xfe808fff]
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.2: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.2: PME# supported from D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.3: [1022:1457] type 00 class 0x040300
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.3: reg 0x10: [mem 0xfe800000-0xfe807fff]
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.3: enabling Extended Tags
Mar 11 21:12:33 bravo kernel: pci 0000:12:00.3: PME# supported from D0 D3hot D3cold
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.1: PCI bridge to [bus 12]
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Mar 11 21:12:33 bravo kernel: ACPI: EC: interrupt unblocked
Mar 11 21:12:33 bravo kernel: ACPI: EC: event unblocked
Mar 11 21:12:33 bravo kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 11 21:12:33 bravo kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Used as boot DSDT EC to handle transactions and events
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: vgaarb: bridge control possible
Mar 11 21:12:33 bravo kernel: pci 0000:0c:00.0: vgaarb: setting as boot device
Mar 11 21:12:33 bravo kernel: vgaarb: loaded
Mar 11 21:12:33 bravo kernel: EDAC MC: Ver: 3.0.0
Mar 11 21:12:33 bravo kernel: Registered efivars operations
Mar 11 21:12:33 bravo kernel: PCI: Using ACPI for IRQ routing
Mar 11 21:12:33 bravo kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 11 21:12:33 bravo kernel: e820: reserve RAM buffer [mem 0x09d80000-0x0bffffff]
Mar 11 21:12:33 bravo kernel: e820: reserve RAM buffer [mem 0xdb7ab000-0xdbffffff]
Mar 11 21:12:33 bravo kernel: e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Mar 11 21:12:33 bravo kernel: e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
Mar 11 21:12:33 bravo kernel: NetLabel: Initializing
Mar 11 21:12:33 bravo kernel: NetLabel:  domain hash size = 128
Mar 11 21:12:33 bravo kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Mar 11 21:12:33 bravo kernel: NetLabel:  unlabeled traffic allowed by default
Mar 11 21:12:33 bravo kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 11 21:12:33 bravo kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Mar 11 21:12:33 bravo kernel: clocksource: Switched to clocksource hpet
Mar 11 21:12:33 bravo kernel: VFS: Disk quotas dquot_6.6.0
Mar 11 21:12:33 bravo kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 11 21:12:33 bravo kernel: pnp: PnP ACPI init
Mar 11 21:12:33 bravo kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 11 21:12:33 bravo kernel: system 00:01: [mem 0xfeb80000-0xfebfffff] could not be reserved
Mar 11 21:12:33 bravo kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 11 21:12:33 bravo kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x04d0-0x04d1] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x040b] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x04d6] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0c00-0x0c01] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0c14] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0c50-0x0c51] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0c52] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0c6c] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0c6f] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0cd0-0x0cd1] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0cd2-0x0cd3] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0cd4-0x0cd5] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0cd6-0x0cd7] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0cd8-0x0cdf] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0800-0x089f] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0900-0x090f] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [io  0x0910-0x091f] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: [mem 0xff000000-0xffffffff] has been reserved
Mar 11 21:12:33 bravo kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 11 21:12:33 bravo kernel: pnp: PnP ACPI: found 4 devices
Mar 11 21:12:33 bravo kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 11 21:12:33 bravo kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0: PCI bridge to [bus 06]
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0:   bridge window [io  0xe000-0xefff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:01.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0: PCI bridge to [bus 07]
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0:   bridge window [io  0xd000-0xdfff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:04.0:   bridge window [mem 0xfe500000-0xfe5fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:04:05.0: PCI bridge to [bus 08]
Mar 11 21:12:33 bravo kernel: pci 0000:04:06.0: PCI bridge to [bus 09]
Mar 11 21:12:33 bravo kernel: pci 0000:04:07.0: PCI bridge to [bus 0a]
Mar 11 21:12:33 bravo kernel: pci 0000:04:08.0: PCI bridge to [bus 0b]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2: PCI bridge to [bus 04-0b]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2:   bridge window [io  0xd000-0xefff]
Mar 11 21:12:33 bravo kernel: pci 0000:03:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3: PCI bridge to [bus 03-0b]
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3:   bridge window [io  0xd000-0xefff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1: PCI bridge to [bus 0c]
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.1: PCI bridge to [bus 11]
Mar 11 21:12:33 bravo kernel: pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.1: PCI bridge to [bus 12]
Mar 11 21:12:33 bravo kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:03: resource 0 [io  0xd000-0xefff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:03: resource 1 [mem 0xfe500000-0xfe7fffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:04: resource 0 [io  0xd000-0xefff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:04: resource 1 [mem 0xfe500000-0xfe6fffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:06: resource 0 [io  0xe000-0xefff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:06: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:07: resource 1 [mem 0xfe500000-0xfe5fffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:0c: resource 1 [mem 0xfe900000-0xfe9fffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:0c: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:11: resource 1 [mem 0xfe200000-0xfe4fffff]
Mar 11 21:12:33 bravo kernel: pci_bus 0000:12: resource 1 [mem 0xfe800000-0xfe8fffff]
Mar 11 21:12:33 bravo kernel: NET: Registered protocol family 2
Mar 11 21:12:33 bravo kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes)
Mar 11 21:12:33 bravo kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 11 21:12:33 bravo kernel: TCP: Hash tables configured (established 65536 bind 65536)
Mar 11 21:12:33 bravo kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes)
Mar 11 21:12:33 bravo kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Mar 11 21:12:33 bravo kernel: NET: Registered protocol family 1
Mar 11 21:12:33 bravo kernel: PCI: CLS 64 bytes, default 64
Mar 11 21:12:33 bravo kernel: Unpacking initramfs...
Mar 11 21:12:33 bravo kernel: Freeing initrd memory: 9956K
Mar 11 21:12:33 bravo kernel: AMD-Vi: IOMMU performance counters supported
Mar 11 21:12:33 bravo kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Mar 11 21:12:33 bravo kernel: pci 0000:00:00.2: PCI INT A: not connected
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:01.0 to group 0
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:01.3 to group 1
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:02.0 to group 2
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:03.0 to group 3
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:03.1 to group 4
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:04.0 to group 5
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:07.0 to group 6
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:07.1 to group 6
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:08.0 to group 7
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:08.1 to group 7
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:14.0 to group 8
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:14.3 to group 8
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.0 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.1 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.2 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.3 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.4 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.5 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.6 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:00:18.7 to group 9
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:03:00.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:03:00.1 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:03:00.2 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:04:00.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:04:01.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:04:04.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:04:05.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:04:06.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:04:07.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:04:08.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:06:00.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:07:00.0 to group 10
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:0c:00.0 to group 11
Mar 11 21:12:33 bravo kernel: iommu: Using direct mapping for device 0000:0c:00.0
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:0c:00.1 to group 11
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:11:00.0 to group 6
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:11:00.2 to group 6
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:11:00.3 to group 6
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:12:00.0 to group 7
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:12:00.2 to group 7
Mar 11 21:12:33 bravo kernel: iommu: Adding device 0000:12:00.3 to group 7
Mar 11 21:12:33 bravo kernel: AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
Mar 11 21:12:33 bravo kernel: AMD-Vi: Extended features (0xf77ef22294ada):
Mar 11 21:12:33 bravo kernel:  PPR NX GT IA GA PC GA_vAPIC
Mar 11 21:12:33 bravo kernel: AMD-Vi: Interrupt remapping enabled
Mar 11 21:12:33 bravo kernel: AMD-Vi: virtual APIC enabled
Mar 11 21:12:33 bravo kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Mar 11 21:12:33 bravo kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 11 21:12:33 bravo kernel: software IO TLB [mem 0xd6183000-0xda183000] (64MB) mapped at [000000001353fb23-00000000f0095e22]
Mar 11 21:12:33 bravo kernel: amd_uncore: AMD NB counters detected
Mar 11 21:12:33 bravo kernel: amd_uncore: AMD LLC counters detected
Mar 11 21:12:33 bravo kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Mar 11 21:12:33 bravo kernel: Scanning for low memory corruption every 60 seconds
Mar 11 21:12:33 bravo kernel: Initialise system trusted keyrings
Mar 11 21:12:33 bravo kernel: Key type blacklist registered
Mar 11 21:12:33 bravo kernel: workingset: timestamp_bits=44 max_order=21 bucket_order=0
Mar 11 21:12:33 bravo kernel: zbud: loaded
Mar 11 21:12:33 bravo kernel: Key type asymmetric registered
Mar 11 21:12:33 bravo kernel: Asymmetric key parser 'x509' registered
Mar 11 21:12:33 bravo kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Mar 11 21:12:33 bravo kernel: io scheduler noop registered
Mar 11 21:12:33 bravo kernel: io scheduler deadline registered
Mar 11 21:12:33 bravo kernel: io scheduler cfq registered (default)
Mar 11 21:12:33 bravo kernel: io scheduler mq-deadline registered
Mar 11 21:12:33 bravo kernel: io scheduler kyber registered
Mar 11 21:12:33 bravo kernel: io scheduler bfq registered
Mar 11 21:12:33 bravo kernel: pcieport 0000:00:01.3: AER enabled with IRQ 26
Mar 11 21:12:33 bravo kernel: pcieport 0000:00:03.1: AER enabled with IRQ 27
Mar 11 21:12:33 bravo kernel: pcieport 0000:00:01.3: Signaling PME with IRQ 26
Mar 11 21:12:33 bravo kernel: pcieport 0000:00:03.1: Signaling PME with IRQ 27
Mar 11 21:12:33 bravo kernel: pcieport 0000:00:07.1: Signaling PME with IRQ 28
Mar 11 21:12:33 bravo kernel: pcieport 0000:00:08.1: Signaling PME with IRQ 30
Mar 11 21:12:33 bravo kernel: efifb: probing for efifb
Mar 11 21:12:33 bravo kernel: efifb: framebuffer at 0xe0000000, using 1984k, total 1984k
Mar 11 21:12:33 bravo kernel: efifb: mode is 800x600x32, linelength=3328, pages=1
Mar 11 21:12:33 bravo kernel: efifb: scrolling: redraw
Mar 11 21:12:33 bravo kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Mar 11 21:12:33 bravo kernel: Console: switching to colour frame buffer device 100x37
Mar 11 21:12:33 bravo kernel: fb0: EFI VGA frame buffer device
Mar 11 21:12:33 bravo kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:51/PNP0C09:00/PNP0C0D:00/input/input0
Mar 11 21:12:33 bravo kernel: ACPI: Lid Switch [LID]
Mar 11 21:12:33 bravo kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Mar 11 21:12:33 bravo kernel: ACPI: Power Button [PWRB]
Mar 11 21:12:33 bravo kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
Mar 11 21:12:33 bravo kernel: ACPI: Sleep Button [SLPB]
Mar 11 21:12:33 bravo kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Mar 11 21:12:33 bravo kernel: ACPI: Power Button [PWRF]
Mar 11 21:12:33 bravo kernel: ACPI: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Mar 11 21:12:33 bravo kernel: acpi device:30: registered as cooling_device0
Mar 11 21:12:33 bravo kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:2f/LNXVIDEO:00/input/input4
Mar 11 21:12:33 bravo kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
Mar 11 21:12:33 bravo kernel: thermal LNXTHERM:00: registered as thermal_zone0
Mar 11 21:12:33 bravo kernel: ACPI: Thermal Zone [THRM] (41 C)
Mar 11 21:12:33 bravo kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 11 21:12:33 bravo kernel: ledtrig-cpu: registered to indicate activity on CPUs
Mar 11 21:12:33 bravo kernel: NET: Registered protocol family 10
Mar 11 21:12:33 bravo kernel: Segment Routing with IPv6
Mar 11 21:12:33 bravo kernel: NET: Registered protocol family 17
Mar 11 21:12:33 bravo kernel: RAS: Correctable Errors collector initialized.
Mar 11 21:12:33 bravo kernel: microcode: CPU0: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU1: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU2: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU3: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU4: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU5: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU6: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU7: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU8: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU9: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU10: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU11: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU12: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU13: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU14: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: CPU15: patch_level=0x08001129
Mar 11 21:12:33 bravo kernel: microcode: Microcode Update Driver: v2.2.
Mar 11 21:12:33 bravo kernel: sched_clock: Marking stable (1371609135, 0)->(1489723680, -118114545)
Mar 11 21:12:33 bravo kernel: registered taskstats version 1
Mar 11 21:12:33 bravo kernel: Loading compiled-in X.509 certificates
Mar 11 21:12:33 bravo kernel: zswap: loaded using pool lzo/zbud
Mar 11 21:12:33 bravo kernel: Key type big_key registered
Mar 11 21:12:33 bravo kernel:   Magic number: 10:98:245
Mar 11 21:12:33 bravo kernel: pcieport 0000:04:01.0: hash matches
Mar 11 21:12:33 bravo kernel: hctosys: unable to open rtc device (rtc0)
Mar 11 21:12:33 bravo kernel: Freeing unused kernel memory: 1436K
Mar 11 21:12:33 bravo kernel: Write protecting the kernel read-only data: 16384k
Mar 11 21:12:33 bravo kernel: Freeing unused kernel memory: 2024K
Mar 11 21:12:33 bravo kernel: Freeing unused kernel memory: 884K
Mar 11 21:12:33 bravo kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Mar 11 21:12:33 bravo kernel: SCSI subsystem initialized
Mar 11 21:12:33 bravo kernel: ACPI: bus type USB registered
Mar 11 21:12:33 bravo kernel: usbcore: registered new interface driver usbfs
Mar 11 21:12:33 bravo kernel: usbcore: registered new interface driver hub
Mar 11 21:12:33 bravo kernel: usbcore: registered new device driver usb
Mar 11 21:12:33 bravo kernel: libata version 3.00 loaded.
Mar 11 21:12:33 bravo kernel: ccp 0000:11:00.2: enabling device (0000 -> 0002)
Mar 11 21:12:33 bravo kernel: QUIRK: Enable AMD PLL fix
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
Mar 11 21:12:33 bravo kernel: ccp 0000:11:00.2: ccp enabled
Mar 11 21:12:33 bravo kernel: ccp 0000:11:00.2: enabled
Mar 11 21:12:33 bravo kernel: AVX2 version of gcm_enc/dec engaged.
Mar 11 21:12:33 bravo kernel: AES CTR mode by8 optimization enabled
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x00000418
Mar 11 21:12:33 bravo kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Mar 11 21:12:33 bravo kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 11 21:12:33 bravo kernel: usb usb1: Product: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: usb usb1: Manufacturer: Linux 4.15.7-1-hardened xhci-hcd
Mar 11 21:12:33 bravo kernel: usb usb1: SerialNumber: 0000:03:00.0
Mar 11 21:12:33 bravo kernel: hub 1-0:1.0: USB hub found
Mar 11 21:12:33 bravo kernel: hub 1-0:1.0: 10 ports detected
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Mar 11 21:12:33 bravo kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 11 21:12:33 bravo kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
Mar 11 21:12:33 bravo kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 11 21:12:33 bravo kernel: usb usb2: Product: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: usb usb2: Manufacturer: Linux 4.15.7-1-hardened xhci-hcd
Mar 11 21:12:33 bravo kernel: usb usb2: SerialNumber: 0000:03:00.0
Mar 11 21:12:33 bravo kernel: hub 2-0:1.0: USB hub found
Mar 11 21:12:33 bravo kernel: hub 2-0:1.0: 4 ports detected
Mar 11 21:12:33 bravo kernel: ahci 0000:03:00.1: version 3.0
Mar 11 21:12:33 bravo kernel: ahci 0000:03:00.1: enabling device (0000 -> 0002)
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:11:00.3: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:11:00.3: new USB bus registered, assigned bus number 3
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:11:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x00000418
Mar 11 21:12:33 bravo kernel: ahci 0000:03:00.1: SSS flag set, parallel bus scan disabled
Mar 11 21:12:33 bravo kernel: ahci 0000:03:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
Mar 11 21:12:33 bravo kernel: ahci 0000:03:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Mar 11 21:12:33 bravo kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
Mar 11 21:12:33 bravo kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 11 21:12:33 bravo kernel: usb usb3: Product: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: usb usb3: Manufacturer: Linux 4.15.7-1-hardened xhci-hcd
Mar 11 21:12:33 bravo kernel: usb usb3: SerialNumber: 0000:11:00.3
Mar 11 21:12:33 bravo kernel: hub 3-0:1.0: USB hub found
Mar 11 21:12:33 bravo kernel: hub 3-0:1.0: 4 ports detected
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:11:00.3: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: xhci_hcd 0000:11:00.3: new USB bus registered, assigned bus number 4
Mar 11 21:12:33 bravo kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 11 21:12:33 bravo kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
Mar 11 21:12:33 bravo kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 11 21:12:33 bravo kernel: usb usb4: Product: xHCI Host Controller
Mar 11 21:12:33 bravo kernel: usb usb4: Manufacturer: Linux 4.15.7-1-hardened xhci-hcd
Mar 11 21:12:33 bravo kernel: usb usb4: SerialNumber: 0000:11:00.3
Mar 11 21:12:33 bravo kernel: hub 4-0:1.0: USB hub found
Mar 11 21:12:33 bravo kernel: hub 4-0:1.0: 4 ports detected
Mar 11 21:12:33 bravo kernel: scsi host0: ahci
Mar 11 21:12:33 bravo kernel: scsi host1: ahci
Mar 11 21:12:33 bravo kernel: scsi host2: ahci
Mar 11 21:12:33 bravo kernel: scsi host3: ahci
Mar 11 21:12:33 bravo kernel: scsi host4: ahci
Mar 11 21:12:33 bravo kernel: scsi host5: ahci
Mar 11 21:12:33 bravo kernel: scsi host6: ahci
Mar 11 21:12:33 bravo kernel: scsi host7: ahci
Mar 11 21:12:33 bravo kernel: ata1: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780100 irq 47
Mar 11 21:12:33 bravo kernel: ata2: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780180 irq 47
Mar 11 21:12:33 bravo kernel: ata3: DUMMY
Mar 11 21:12:33 bravo kernel: ata4: DUMMY
Mar 11 21:12:33 bravo kernel: ata5: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780300 irq 47
Mar 11 21:12:33 bravo kernel: ata6: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780380 irq 47
Mar 11 21:12:33 bravo kernel: ata7: DUMMY
Mar 11 21:12:33 bravo kernel: ata8: DUMMY
Mar 11 21:12:33 bravo kernel: ahci 0000:12:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x8 impl SATA mode
Mar 11 21:12:33 bravo kernel: ahci 0000:12:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Mar 11 21:12:33 bravo kernel: ahci 0000:12:00.2: both AHCI_HFLAG_MULTI_MSI flag set and custom irq handler implemented
Mar 11 21:12:33 bravo kernel: scsi host8: ahci
Mar 11 21:12:33 bravo kernel: scsi host9: ahci
Mar 11 21:12:33 bravo kernel: scsi host10: ahci
Mar 11 21:12:33 bravo kernel: scsi host11: ahci
Mar 11 21:12:33 bravo kernel: ata9: DUMMY
Mar 11 21:12:33 bravo kernel: ata10: DUMMY
Mar 11 21:12:33 bravo kernel: ata11: DUMMY
Mar 11 21:12:33 bravo kernel: ata12: SATA max UDMA/133 abar m4096@0xfe808000 port 0xfe808280 irq 53
Mar 11 21:12:33 bravo kernel: tsc: Refined TSC clocksource calibration: 2994.374 MHz
Mar 11 21:12:33 bravo kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b29828a32c, max_idle_ns: 440795270613 ns
Mar 11 21:12:33 bravo kernel: usb 1-8: new high-speed USB device number 2 using xhci_hcd
Mar 11 21:12:33 bravo kernel: ata12: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 11 21:12:33 bravo kernel: ata12.00: ATA-9: SanDisk SD8SN8U256G1002, X4131002, max UDMA/133
Mar 11 21:12:33 bravo kernel: ata12.00: 500118192 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
Mar 11 21:12:33 bravo kernel: ata12.00: configured for UDMA/133
Mar 11 21:12:33 bravo kernel: usb 1-8: New USB device found, idVendor=0bda, idProduct=57fa
Mar 11 21:12:33 bravo kernel: usb 1-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Mar 11 21:12:33 bravo kernel: usb 1-8: Product: USB2.0 HD UVC WebCam
Mar 11 21:12:33 bravo kernel: usb 1-8: Manufacturer: 04081-0009510017261001292
Mar 11 21:12:33 bravo kernel: usb 1-8: SerialNumber: 200901010001
Mar 11 21:12:33 bravo kernel: usb 1-9: new full-speed USB device number 3 using xhci_hcd
Mar 11 21:12:33 bravo kernel: usb 1-9: New USB device found, idVendor=0b05, idProduct=1837
Mar 11 21:12:33 bravo kernel: usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 11 21:12:33 bravo kernel: usb 1-9: Product: ROG MacroKey
Mar 11 21:12:33 bravo kernel: usb 1-9: Manufacturer: ASASTeK COMPUTER INC.
Mar 11 21:12:33 bravo kernel: hidraw: raw HID events driver (C) Jiri Kosina
Mar 11 21:12:33 bravo kernel: usbcore: registered new interface driver usbhid
Mar 11 21:12:33 bravo kernel: usbhid: USB HID core driver
Mar 11 21:12:33 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.0/0003:0B05:1837.0001/input/input5
Mar 11 21:12:33 bravo kernel: asus 0003:0B05:1837.0001: input,hidraw0: USB HID v1.10 Keyboard [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input0
Mar 11 21:12:33 bravo kernel: usb 1-10: new full-speed USB device number 4 using xhci_hcd
Mar 11 21:12:33 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.1/0003:0B05:1837.0002/input/input6
Mar 11 21:12:33 bravo kernel: asus 0003:0B05:1837.0002: input,hiddev0,hidraw1: USB HID v1.10 Device [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input1
Mar 11 21:12:33 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.2/0003:0B05:1837.0003/input/input7
Mar 11 21:12:33 bravo kernel: asus 0003:0B05:1837.0003: input,hidraw2: USB HID v1.10 Mouse [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input2
Mar 11 21:12:33 bravo kernel: clocksource: Switched to clocksource tsc
Mar 11 21:12:33 bravo kernel: usb 1-10: New USB device found, idVendor=13d3, idProduct=3526
Mar 11 21:12:33 bravo kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 11 21:12:33 bravo kernel: usb 1-10: Product: Bluetooth Radio 
Mar 11 21:12:33 bravo kernel: usb 1-10: Manufacturer: Realtek 
Mar 11 21:12:33 bravo kernel: usb 1-10: SerialNumber: 00e04c000001
Mar 11 21:12:33 bravo kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 11 21:12:33 bravo kernel: ata1.00: ATA-8: HGST HTS721010A9E630, JB0OA3V0, max UDMA/133
Mar 11 21:12:33 bravo kernel: ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Mar 11 21:12:33 bravo kernel: ata1.00: configured for UDMA/133
Mar 11 21:12:33 bravo kernel: scsi 0:0:0:0: Direct-Access     ATA      HGST HTS721010A9 A3V0 PQ: 0 ANSI: 5
Mar 11 21:12:33 bravo kernel: ata2: SATA link down (SStatus 0 SControl 300)
Mar 11 21:12:33 bravo kernel: ata5: failed to resume link (SControl 0)
Mar 11 21:12:33 bravo kernel: ata5: SATA link down (SStatus 0 SControl 0)
Mar 11 21:12:33 bravo kernel: ata6: SATA link down (SStatus 0 SControl 300)
Mar 11 21:12:33 bravo kernel: scsi 11:0:0:0: Direct-Access     ATA      SanDisk SD8SN8U2 1002 PQ: 0 ANSI: 5
Mar 11 21:12:33 bravo kernel: sd 11:0:0:0: [sdb] 500118192 512-byte logical blocks: (256 GB/238 GiB)
Mar 11 21:12:33 bravo kernel: sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Mar 11 21:12:33 bravo kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Mar 11 21:12:33 bravo kernel: sd 11:0:0:0: [sdb] Write Protect is off
Mar 11 21:12:33 bravo kernel: sd 11:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Mar 11 21:12:33 bravo kernel: sd 0:0:0:0: [sda] Write Protect is off
Mar 11 21:12:33 bravo kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 11 21:12:33 bravo kernel: sd 11:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 11 21:12:33 bravo kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 11 21:12:33 bravo kernel:  sdb: sdb1 sdb2 sdb3
Mar 11 21:12:33 bravo kernel: sd 11:0:0:0: [sdb] Attached SCSI disk
Mar 11 21:12:33 bravo kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Mar 11 21:12:33 bravo kernel: device-mapper: uevent: version 1.0.3
Mar 11 21:12:33 bravo kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
Mar 11 21:12:33 bravo kernel: random: crng init done
Mar 11 21:12:33 bravo kernel: NET: Registered protocol family 38
Mar 11 21:12:33 bravo kernel: EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
Mar 11 21:12:33 bravo kernel: ip_tables: (C) 2000-2006 Netfilter Core Team
Mar 11 21:12:33 bravo systemd[1]: systemd 237 running in system mode. (+PAM -AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN +PCRE2 default-hierarchy=hybrid)
Mar 11 21:12:33 bravo systemd[1]: Detected architecture x86-64.
Mar 11 21:12:33 bravo systemd[1]: Set hostname to <bravo>.
Mar 11 21:12:33 bravo systemd[1]: /run/systemd/generator/systemd-cryptsetup@DOCUMENTS.service:12: Failed to add required mount "ask", ignoring: Invalid argument
Mar 11 21:12:33 bravo systemd[1]: Created slice System Slice.
Mar 11 21:12:33 bravo systemd[1]: Listening on udev Kernel Socket.
Mar 11 21:12:33 bravo systemd[1]: Listening on Journal Socket (/dev/log).
Mar 11 21:12:33 bravo systemd[1]: Listening on LVM2 metadata daemon socket.
Mar 11 21:12:33 bravo systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Mar 11 21:12:33 bravo systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Mar 11 21:12:33 bravo kernel: vboxguest: loading out-of-tree module taints kernel.
Mar 11 21:12:33 bravo kernel: EXT4-fs (dm-0): re-mounted. Opts: discard,data=ordered
Mar 11 21:12:33 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.
Mar 11 21:12:33 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.
Mar 11 21:12:33 bravo kernel: Linux agpgart interface v0.103
Mar 11 21:12:34 bravo kernel: vboxdrv: Found 16 processor cores
Mar 11 21:12:34 bravo kernel: vboxdrv: TSC mode is Invariant, tentative frequency 2994291084 Hz
Mar 11 21:12:34 bravo kernel: vboxdrv: Successfully loaded version 5.2.8 (interface 0x00290001)
Mar 11 21:12:34 bravo kernel: VBoxPciLinuxInit
Mar 11 21:12:34 bravo kernel: vboxpci: IOMMU found
Mar 11 21:12:34 bravo kernel: VBoxNetAdp: Successfully started.
Mar 11 21:12:34 bravo kernel: VBoxNetFlt: Successfully started.
Mar 11 21:12:34 bravo kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Mar 11 21:12:34 bravo kernel: input: Asus Wireless Radio Control as /devices/LNXSYSTM:00/LNXSYBUS:00/ATK4002:00/input/input8
Mar 11 21:12:34 bravo kernel: i2c_hid i2c-ELAN1200:00: i2c-ELAN1200:00 supply vdd not found, using dummy regulator
Mar 11 21:12:34 bravo kernel: rtc_cmos 00:02: RTC can wake from S4
Mar 11 21:12:34 bravo kernel: rtc_cmos 00:02: rtc core: registered rtc_cmos as rtc0
Mar 11 21:12:34 bravo kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Mar 11 21:12:34 bravo kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xdcdca000-0xdcdcafff]
Mar 11 21:12:34 bravo kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Mar 11 21:12:34 bravo kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 11 21:12:34 bravo kernel: ACPI: Battery Slot [BAT0] (battery present)
Mar 11 21:12:34 bravo kernel: ACPI: AC Adapter [AC0] (off-line)
Mar 11 21:12:34 bravo kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 11 21:12:34 bravo kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Mar 11 21:12:35 bravo kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
Mar 11 21:12:35 bravo kernel: input: PC Speaker as /devices/platform/pcspkr/input/input9
Mar 11 21:12:35 bravo kernel: sp5100_tco: PCI Vendor ID: 0x1022, Device ID: 0x790b, Revision ID: 0x59
Mar 11 21:12:35 bravo kernel: sp5100_tco: I/O address 0x0cd6 already in use
Mar 11 21:12:35 bravo kernel: r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 11 21:12:35 bravo kernel: r8169 0000:06:00.0 eth0: RTL8168g/8111g at 0x00000000b1e42a98, 2c:fd:a1:25:de:a0, XID 10900800 IRQ 67
Mar 11 21:12:35 bravo kernel: r8169 0000:06:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
Mar 11 21:12:35 bravo kernel: Error: Driver 'pcspkr' is already registered, aborting...
Mar 11 21:12:35 bravo kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Mar 11 21:12:35 bravo kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Mar 11 21:12:35 bravo kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Mar 11 21:12:35 bravo kernel: cfg80211: failed to load regulatory.db
Mar 11 21:12:35 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.
Mar 11 21:12:35 bravo kernel: input: ELAN1200:00 04F3:3066 Touchpad as /devices/platform/AMDI0010:03/i2c-0/i2c-ELAN1200:00/0018:04F3:3066.0004/input/input11
Mar 11 21:12:35 bravo kernel: hid-multitouch 0018:04F3:3066.0004: input,hidraw3: I2C HID v1.00 Mouse [ELAN1200:00 04F3:3066] on i2c-ELAN1200:00
Mar 11 21:12:35 bravo kernel: EXT4-fs (sdb2): mounted filesystem with ordered data mode. Opts: discard,data=ordered
Mar 11 21:12:35 bravo kernel: kvm: Nested Virtualization enabled
Mar 11 21:12:35 bravo kernel: kvm: Nested Paging enabled
Mar 11 21:12:35 bravo kernel: SVM: Virtual VMLOAD VMSAVE supported
Mar 11 21:12:35 bravo kernel: SVM: Virtual GIF supported
Mar 11 21:12:35 bravo kernel: r8169 0000:06:00.0 enp6s0: renamed from eth0
Mar 11 21:12:35 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:0c:00.1: enabling device (0000 -> 0002)
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:0c:00.1: Handle vga_switcheroo audio client
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:0c:00.1: Force to non-snoop mode
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:0c:00.1: SME is active, device will require DMA bounce buffers
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:0c:00.1: SME is active, device will require DMA bounce buffers
Mar 11 21:12:35 bravo kernel: SME is active and system is using DMA bounce buffers
Mar 11 21:12:35 bravo kernel: MCE: In-kernel MCE decoding enabled.
Mar 11 21:12:35 bravo kernel: i8042: PNP: No PS/2 controller found.
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:12:00.3: enabling device (0000 -> 0002)
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:12:00.3: SME is active, device will require DMA bounce buffers
Mar 11 21:12:35 bravo kernel: snd_hda_intel 0000:12:00.3: SME is active, device will require DMA bounce buffers
Mar 11 21:12:35 bravo kernel: EDAC amd64: Node 0: DRAM ECC disabled.
Mar 11 21:12:35 bravo kernel: EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
                               Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
                               (Note that use of the override may cause unknown side effects.)
Mar 11 21:12:35 bravo kernel: mousedev: PS/2 mouse device common for all mice
Mar 11 21:12:35 bravo kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:0c:00.1/sound/card0/input12
Mar 11 21:12:35 bravo kernel: input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:0c:00.1/sound/card0/input13
Mar 11 21:12:35 bravo kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC256: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
Mar 11 21:12:35 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Mar 11 21:12:35 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Mar 11 21:12:35 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Mar 11 21:12:35 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Mar 11 21:12:35 bravo kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x12
Mar 11 21:12:35 bravo kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:08.1/0000:12:00.3/sound/card1/input14
Mar 11 21:12:35 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.
Mar 11 21:12:35 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.
Mar 11 21:12:35 bravo kernel: r8822be: module is from the staging directory, the quality is unknown, you have been warned.
Mar 11 21:12:35 bravo kernel: r8822be 0000:07:00.0: enabling device (0000 -> 0003)
Mar 11 21:12:35 bravo kernel: r8822be 0000:07:00.0: SME is active, device will require DMA bounce buffers
Mar 11 21:12:35 bravo kernel: r8822be 0000:07:00.0: SME is active, device will require DMA bounce buffers
Mar 11 21:12:35 bravo kernel: [drm:amdgpu_init [amdgpu]] *ERROR* VGACON disables amdgpu kernel modesetting.
Mar 11 21:12:35 bravo kernel: r8822be: Using firmware rtlwifi/rtl8822befw.bin
Mar 11 21:12:35 bravo kernel: ieee80211 phy0: Selected rate control algorithm 'rtl_rc'
Mar 11 21:12:35 bravo kernel: r8822be: rtlwifi: wireless switch is on
Mar 11 21:12:35 bravo kernel: r8822be 0000:07:00.0 wlp7s0: renamed from wlan0
Mar 11 21:12:36 bravo kernel: media: Linux media interface: v0.10
Mar 11 21:12:36 bravo kernel: Linux video capture interface: v2.00
Mar 11 21:12:36 bravo kernel: Bluetooth: Core ver 2.22
Mar 11 21:12:36 bravo kernel: NET: Registered protocol family 31
Mar 11 21:12:36 bravo kernel: Bluetooth: HCI device and connection manager initialized
Mar 11 21:12:36 bravo kernel: Bluetooth: HCI socket layer initialized
Mar 11 21:12:36 bravo kernel: Bluetooth: L2CAP socket layer initialized
Mar 11 21:12:36 bravo kernel: Bluetooth: SCO socket layer initialized
Mar 11 21:12:36 bravo kernel: uvcvideo: Found UVC 1.00 device USB2.0 HD UVC WebCam (0bda:57fa)
Mar 11 21:12:36 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Realtek Extended Controls Unit was not initialized!
Mar 11 21:12:36 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Extension 4 was not initialized!
Mar 11 21:12:36 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Processing 2 was not initialized!
Mar 11 21:12:36 bravo kernel: uvcvideo 1-8:1.0: Entity type for entity Camera 1 was not initialized!
Mar 11 21:12:36 bravo kernel: input: USB2.0 HD UVC WebCam: USB2.0 HD as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-8/1-8:1.0/input/input15
Mar 11 21:12:36 bravo kernel: usbcore: registered new interface driver uvcvideo
Mar 11 21:12:36 bravo kernel: USB Video Class driver (1.1.1)
Mar 11 21:12:36 bravo kernel: usbcore: registered new interface driver btusb
Mar 11 21:13:41 bravo kernel: EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
Mar 11 21:13:42 bravo kernel: 8021q: 802.1Q VLAN Support v1.8
Mar 11 21:13:42 bravo kernel: r8169 0000:06:00.0 enp6s0: link down
Mar 11 21:13:42 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
Mar 11 21:13:43 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): wlp7s0: link is not ready
Mar 11 21:13:44 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): enp6s0: link is not ready
Mar 11 21:13:44 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): wlp7s0: link is not ready
Mar 11 21:13:44 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): wlp7s0: link is not ready
Mar 11 21:13:45 bravo kernel: IPv6: ADDRCONF(NETDEV_UP): wlp7s0: link is not ready
Mar 11 21:14:54 bravo kernel: systemd-shutdow: 39 output lines suppressed due to ratelimiting
Mar 11 21:14:54 bravo systemd-shutdown[1]: Syncing filesystems and block devices.
Mar 11 21:14:54 bravo systemd-shutdown[1]: Sending SIGTERM to remaining processes...

Life is not linear.
-----------
Arch power !

Offline

#11 2018-03-21 19:31:37

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

That is the output with nomodeset,  please post an output from a boot without nomodeset.

Offline

#12 2018-03-22 18:28:35

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hi,

Here is the output (update of yesterday evening) without nomodeset:

-- Logs begin at Sun 2017-12-24 14:54:57 CET, end at Wed 2018-03-21 22:23:31 CET. --
Mar 21 22:17:28 bravo kernel: Linux version 4.15.11-1-hardened (builduser@anthraxx) (gcc version 7.3.1 20180312 (GCC)) #1 SMP PREEMPT Tue Mar 20 21:54:46 CET 2018
Mar 21 22:17:28 bravo kernel: Command line: BOOT_IMAGE=/vmlinuz-linux-hardened root=UUID=9672ff0c-efc5-4194-8631-c1e8ecc6e610 rw cryptdevice=/dev/sdb3:cryptroot:allow-discards root=/dev/mapper/cryptroot quiet
Mar 21 22:17:28 bravo kernel: KERNEL supported cpus:
Mar 21 22:17:28 bravo kernel:   Intel GenuineIntel
Mar 21 22:17:28 bravo kernel:   AMD AuthenticAMD
Mar 21 22:17:28 bravo kernel:   Centaur CentaurHauls
Mar 21 22:17:28 bravo kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 21 22:17:28 bravo kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 21 22:17:28 bravo kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 21 22:17:28 bravo kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 21 22:17:28 bravo kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Mar 21 22:17:28 bravo kernel: e820: BIOS-provided physical RAM map:
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009d7ffff] usable
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x0000000009d80000-0x0000000009ffffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x000000000a000000-0x00000000db7aafff] usable
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000db7ab000-0x00000000dcc92fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000dcc93000-0x00000000dccc4fff] ACPI data
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000dccc5000-0x00000000dcde4fff] ACPI NVS
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000dcde5000-0x00000000dd759fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000dd75a000-0x00000000dd815fff] type 20
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000dd816000-0x00000000deffffff] usable
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fdf00000-0x00000000fdffffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 21 22:17:28 bravo kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021f37ffff] usable
Mar 21 22:17:28 bravo kernel: NX (Execute Disable) protection: active
Mar 21 22:17:28 bravo kernel: efi: EFI v2.60 by American Megatrends
Mar 21 22:17:28 bravo kernel: efi:  ACPI 2.0=0xdcc9d000  ACPI=0xdcc9d000  SMBIOS=0xdd6c8000  SMBIOS 3.0=0xdd6c7000  ESRT=0xda4e0418  MEMATTR=0xda222018 
Mar 21 22:17:28 bravo kernel: random: fast init done
Mar 21 22:17:28 bravo kernel: SMBIOS 3.0.0 present.
Mar 21 22:17:28 bravo kernel: DMI: ASUSTeK COMPUTER INC. GL702ZC/GL702ZC, BIOS GL702ZC.303 12/15/2017
Mar 21 22:17:28 bravo kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 21 22:17:28 bravo kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 21 22:17:28 bravo kernel: e820: last_pfn = 0x21f380 max_arch_pfn = 0x400000000
Mar 21 22:17:28 bravo kernel: MTRR default type: uncachable
Mar 21 22:17:28 bravo kernel: MTRR fixed ranges enabled:
Mar 21 22:17:28 bravo kernel:   00000-9FFFF write-back
Mar 21 22:17:28 bravo kernel:   A0000-BFFFF write-through
Mar 21 22:17:28 bravo kernel:   C0000-DFFFF uncachable
Mar 21 22:17:28 bravo kernel:   E0000-FFFFF write-protect
Mar 21 22:17:28 bravo kernel: MTRR variable ranges enabled:
Mar 21 22:17:28 bravo kernel:   0 base 000000000000 mask FFFF80000000 write-back
Mar 21 22:17:28 bravo kernel:   1 base 000080000000 mask FFFFC0000000 write-back
Mar 21 22:17:28 bravo kernel:   2 base 0000C0000000 mask FFFFE0000000 write-back
Mar 21 22:17:28 bravo kernel:   3 base 0000DF000000 mask FFFFFF000000 uncachable
Mar 21 22:17:28 bravo kernel:   4 disabled
Mar 21 22:17:28 bravo kernel:   5 disabled
Mar 21 22:17:28 bravo kernel:   6 disabled
Mar 21 22:17:28 bravo kernel:   7 disabled
Mar 21 22:17:28 bravo kernel: TOM2: 0000000220000000 aka 8704M
Mar 21 22:17:28 bravo kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 21 22:17:28 bravo kernel: total RAM covered: 3568M
Mar 21 22:17:28 bravo kernel: Found optimal setting for mtrr clean up
Mar 21 22:17:28 bravo kernel:  gran_size: 64K         chunk_size: 1G         num_reg: 3          lose cover RAM: 0G
Mar 21 22:17:28 bravo kernel: e820: update [mem 0xdf000000-0xffffffff] usable ==> reserved
Mar 21 22:17:28 bravo kernel: e820: last_pfn = 0xdf000 max_arch_pfn = 0x400000000
Mar 21 22:17:28 bravo kernel: esrt: Reserving ESRT space from 0x00000000da4e0418 to 0x00000000da4e0450.
Mar 21 22:17:28 bravo kernel: Scanning 1 areas for low memory corruption
Mar 21 22:17:28 bravo kernel: Base memory trampoline at [        (ptrval)] 6d000 size 24576
Mar 21 22:17:28 bravo kernel: Using GB pages for direct mapping
Mar 21 22:17:28 bravo kernel: BRK [0x67654000, 0x67654fff] PGTABLE
Mar 21 22:17:28 bravo kernel: BRK [0x67655000, 0x67655fff] PGTABLE
Mar 21 22:17:28 bravo kernel: BRK [0x67656000, 0x67656fff] PGTABLE
Mar 21 22:17:28 bravo kernel: BRK [0x67657000, 0x67657fff] PGTABLE
Mar 21 22:17:28 bravo kernel: BRK [0x67658000, 0x67658fff] PGTABLE
Mar 21 22:17:28 bravo kernel: BRK [0x67659000, 0x67659fff] PGTABLE
Mar 21 22:17:28 bravo kernel: BRK [0x6765a000, 0x6765afff] PGTABLE
Mar 21 22:17:28 bravo kernel: BRK [0x6765b000, 0x6765bfff] PGTABLE
Mar 21 22:17:28 bravo kernel: Secure boot could not be determined
Mar 21 22:17:28 bravo kernel: RAMDISK: [mem 0x36c6b000-0x3762cfff]
Mar 21 22:17:28 bravo kernel: ACPI: Early table checksum verification disabled
Mar 21 22:17:28 bravo kernel: ACPI: RSDP 0x00000000DCC9D000 000024 (v02 _ASUS_)
Mar 21 22:17:28 bravo kernel: ACPI: XSDT 0x00000000DCC9D0A8 0000D4 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 21 22:17:28 bravo kernel: ACPI: FACP 0x00000000DCCA6848 000114 (v06 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 21 22:17:28 bravo kernel: ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20170831/tbfadt-658)
Mar 21 22:17:28 bravo kernel: ACPI: DSDT 0x00000000DCC9D210 009635 (v02 _ASUS_ Notebook 01072009 INTL 20120913)
Mar 21 22:17:28 bravo kernel: ACPI: FACS 0x00000000DCD95E00 000040
Mar 21 22:17:28 bravo kernel: ACPI: APIC 0x00000000DCCA6960 0000DE (v03 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 21 22:17:28 bravo kernel: ACPI: FPDT 0x00000000DCCA6A40 000044 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 21 22:17:28 bravo kernel: ACPI: FIDT 0x00000000DCCA6A88 00009C (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 21 22:17:28 bravo kernel: ACPI: ECDT 0x00000000DCCA6B28 0000C1 (v01 _ASUS_ Notebook 01072009 AMI. 00000005)
Mar 21 22:17:28 bravo kernel: ACPI: SSDT 0x00000000DCCA6BF0 008C4C (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
Mar 21 22:17:28 bravo kernel: ACPI: SSDT 0x00000000DCCAF840 0020E4 (v01 AMD    AMD CPU  00000001 AMD  00000001)
Mar 21 22:17:28 bravo kernel: ACPI: CRAT 0x00000000DCCB1928 000F50 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
Mar 21 22:17:28 bravo kernel: ACPI: CDIT 0x00000000DCCB2878 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
Mar 21 22:17:28 bravo kernel: ACPI: MCFG 0x00000000DCCB28A8 00003C (v01 _ASUS_ Notebook 01072009 MSFT 00010013)
Mar 21 22:17:28 bravo kernel: ACPI: MSDM 0x00000000DCCB28E8 000055 (v03 _ASUS_ Notebook 01072009 ASUS 00000001)
Mar 21 22:17:28 bravo kernel: ACPI: HPET 0x00000000DCCB2940 000038 (v01 _ASUS_ Notebook 01072009 AMI  00000005)
Mar 21 22:17:28 bravo kernel: ACPI: SSDT 0x00000000DCCB2978 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
Mar 21 22:17:28 bravo kernel: ACPI: UEFI 0x00000000DCCB29A0 000042 (v01                 00000000      00000000)
Mar 21 22:17:28 bravo kernel: ACPI: VFCT 0x00000000DCCB29E8 00F084 (v01 _ASUS_ Notebook 00000001 AMD  31504F47)
Mar 21 22:17:28 bravo kernel: ACPI: BGRT 0x00000000DCCC1A70 000038 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
Mar 21 22:17:28 bravo kernel: ACPI: TPM2 0x00000000DCCC1AA8 000034 (v03 _ASUS_ Notebook 00000001 AMI  00000000)
Mar 21 22:17:28 bravo kernel: ACPI: IVRS 0x00000000DCCC1AE0 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
Mar 21 22:17:28 bravo kernel: ACPI: SSDT 0x00000000DCCC1BB0 0000F8 (v01 AMD    AMD PT   00001000 INTL 20120913)
Mar 21 22:17:28 bravo kernel: ACPI: SSDT 0x00000000DCCC1CA8 000B6C (v01 AMD    CPMDFDGP 00000001 INTL 20120913)
Mar 21 22:17:28 bravo kernel: ACPI: SSDT 0x00000000DCCC2818 000159 (v01 AMD    CPMDFNOI 00000001 INTL 20120913)
Mar 21 22:17:28 bravo kernel: ACPI: SSDT 0x00000000DCCC2978 001664 (v01 AMD    CPMCMN   00000001 INTL 20120913)
Mar 21 22:17:28 bravo kernel: ACPI: Local APIC address 0xfee00000
Mar 21 22:17:28 bravo kernel: system APIC only can use physical flat
Mar 21 22:17:28 bravo kernel: Setting APIC routing to physical flat.
Mar 21 22:17:28 bravo kernel: No NUMA configuration found
Mar 21 22:17:28 bravo kernel: Faking a node at [mem 0x0000000000000000-0x000000021f37ffff]
Mar 21 22:17:28 bravo kernel: NODE_DATA(0) allocated [mem 0x21f37d000-0x21f37ffff]
Mar 21 22:17:28 bravo kernel: tsc: Fast TSC calibration failed
Mar 21 22:17:28 bravo kernel: tsc: Using PIT calibration value
Mar 21 22:17:28 bravo kernel: Zone ranges:
Mar 21 22:17:28 bravo kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 21 22:17:28 bravo kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Mar 21 22:17:28 bravo kernel:   Normal   [mem 0x0000000100000000-0x000000021f37ffff]
Mar 21 22:17:28 bravo kernel:   Device   empty
Mar 21 22:17:28 bravo kernel: Movable zone start for each node
Mar 21 22:17:28 bravo kernel: Early memory node ranges
Mar 21 22:17:28 bravo kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Mar 21 22:17:28 bravo kernel:   node   0: [mem 0x0000000000100000-0x0000000009d7ffff]
Mar 21 22:17:28 bravo kernel:   node   0: [mem 0x000000000a000000-0x00000000db7aafff]
Mar 21 22:17:28 bravo kernel:   node   0: [mem 0x00000000dd816000-0x00000000deffffff]
Mar 21 22:17:28 bravo kernel:   node   0: [mem 0x0000000100000000-0x000000021f37ffff]
Mar 21 22:17:28 bravo kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021f37ffff]
Mar 21 22:17:28 bravo kernel: On node 0 totalpages: 2080820
Mar 21 22:17:28 bravo kernel:   DMA zone: 64 pages used for memmap
Mar 21 22:17:28 bravo kernel:   DMA zone: 66 pages reserved
Mar 21 22:17:28 bravo kernel:   DMA zone: 3999 pages, LIFO batch:0
Mar 21 22:17:28 bravo kernel:   DMA32 zone: 14069 pages used for memmap
Mar 21 22:17:28 bravo kernel:   DMA32 zone: 900373 pages, LIFO batch:31
Mar 21 22:17:28 bravo kernel:   Normal zone: 18382 pages used for memmap
Mar 21 22:17:28 bravo kernel:   Normal zone: 1176448 pages, LIFO batch:31
Mar 21 22:17:28 bravo kernel: Reserved but unavailable: 97 pages
Mar 21 22:17:28 bravo kernel: ACPI: PM-Timer IO Port: 0x808
Mar 21 22:17:28 bravo kernel: ACPI: Local APIC address 0xfee00000
Mar 21 22:17:28 bravo kernel: system APIC only can use physical flat
Mar 21 22:17:28 bravo kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Mar 21 22:17:28 bravo kernel: IOAPIC[0]: apic_id 17, version 33, address 0xfec00000, GSI 0-23
Mar 21 22:17:28 bravo kernel: IOAPIC[1]: apic_id 18, version 33, address 0xfec01000, GSI 24-55
Mar 21 22:17:28 bravo kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 21 22:17:28 bravo kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 21 22:17:28 bravo kernel: ACPI: IRQ0 used by override.
Mar 21 22:17:28 bravo kernel: ACPI: IRQ9 used by override.
Mar 21 22:17:28 bravo kernel: Using ACPI (MADT) for SMP configuration information
Mar 21 22:17:28 bravo kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Mar 21 22:17:28 bravo kernel: smpboot: Allowing 16 CPUs, 0 hotplug CPUs
Mar 21 22:17:28 bravo kernel: e820: [mem 0xe0000000-0xf7ffffff] available for PCI devices
Mar 21 22:17:28 bravo kernel: Booting paravirtualized kernel on bare hardware
Mar 21 22:17:28 bravo kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Mar 21 22:17:28 bravo kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:16 nr_node_ids:1
Mar 21 22:17:28 bravo kernel: percpu: Embedded 45 pages/cpu @        (ptrval) s147456 r8192 d28672 u262144
Mar 21 22:17:28 bravo kernel: pcpu-alloc: s147456 r8192 d28672 u262144 alloc=1*2097152
Mar 21 22:17:28 bravo kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Mar 21 22:17:28 bravo kernel: Built 1 zonelists, mobility grouping on.  Total pages: 2048239
Mar 21 22:17:28 bravo kernel: Policy zone: Normal
Mar 21 22:17:28 bravo kernel: Kernel command line: audit=0 BOOT_IMAGE=/vmlinuz-linux-hardened root=UUID=9672ff0c-efc5-4194-8631-c1e8ecc6e610 rw cryptdevice=/dev/sdb3:cryptroot:allow-discards root=/dev/mapper/cryptroot quiet
Mar 21 22:17:28 bravo kernel: audit: disabled (until reboot)
Mar 21 22:17:28 bravo kernel: Calgary: detecting Calgary via BIOS EBDA area
Mar 21 22:17:28 bravo kernel: Calgary: Unable to locate Rio Grande table in EBDA - bailing!
Mar 21 22:17:28 bravo kernel: Memory: 8047588K/8323280K available (10252K kernel code, 1265K rwdata, 3212K rodata, 1440K init, 660K bss, 275692K reserved, 0K cma-reserved)
Mar 21 22:17:28 bravo kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
Mar 21 22:17:28 bravo kernel: ftrace: allocating 32025 entries in 126 pages
Mar 21 22:17:28 bravo kernel: Preemptible hierarchical RCU implementation.
Mar 21 22:17:28 bravo kernel:         CONFIG_RCU_FANOUT set to non-default value of 32
Mar 21 22:17:28 bravo kernel:         RCU dyntick-idle grace-period acceleration is enabled.
Mar 21 22:17:28 bravo kernel:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=16.
Mar 21 22:17:28 bravo kernel:         RCU priority boosting: priority 1 delay 500 ms.
Mar 21 22:17:28 bravo kernel:         Tasks RCU enabled.
Mar 21 22:17:28 bravo kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Mar 21 22:17:28 bravo kernel: NR_IRQS: 20736, nr_irqs: 1096, preallocated irqs: 16
Mar 21 22:17:28 bravo kernel:         Offload RCU callbacks from CPUs: .
Mar 21 22:17:28 bravo kernel: Console: colour dummy device 80x25
Mar 21 22:17:28 bravo kernel: console [tty0] enabled
Mar 21 22:17:28 bravo kernel: AMD Secure Memory Encryption (SME) active
Mar 21 22:17:28 bravo kernel: ACPI: Core revision 20170831
Mar 21 22:17:28 bravo kernel: ACPI: 8 ACPI AML tables successfully acquired and loaded
Mar 21 22:17:28 bravo kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Mar 21 22:17:28 bravo kernel: hpet clockevent registered
Mar 21 22:17:28 bravo kernel: APIC: Switch to symmetric I/O mode setup
Mar 21 22:17:28 bravo kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 21 22:17:28 bravo kernel: tsc: Fast TSC calibration failed
Mar 21 22:17:28 bravo kernel: tsc: PIT calibration matches HPET. 1 loops
Mar 21 22:17:28 bravo kernel: tsc: Detected 2993.965 MHz processor
Mar 21 22:17:28 bravo kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 5987.93 BogoMIPS (lpj=2993965)
Mar 21 22:17:28 bravo kernel: pid_max: default: 32768 minimum: 301
Mar 21 22:17:28 bravo kernel: Security Framework initialized
Mar 21 22:17:28 bravo kernel: Yama: becoming mindful.
Mar 21 22:17:28 bravo kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Mar 21 22:17:28 bravo kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mar 21 22:17:28 bravo kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
Mar 21 22:17:28 bravo kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
Mar 21 22:17:28 bravo kernel: CPU: Physical Processor ID: 0
Mar 21 22:17:28 bravo kernel: CPU: Processor Core ID: 0
Mar 21 22:17:28 bravo kernel: mce: CPU supports 23 MCE banks
Mar 21 22:17:28 bravo kernel: LVT offset 1 assigned for vector 0xf9
Mar 21 22:17:28 bravo kernel: LVT offset 2 assigned for vector 0xf4
Mar 21 22:17:28 bravo kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Mar 21 22:17:28 bravo kernel: Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Mar 21 22:17:28 bravo kernel: Spectre V2 : Mitigation: Full AMD retpoline
Mar 21 22:17:28 bravo kernel: Freeing SMP alternatives memory: 24K
Mar 21 22:17:28 bravo kernel: smpboot: CPU0: AMD Ryzen 7 1700 Eight-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
Mar 21 22:17:28 bravo kernel: Performance Events: Fam17h core perfctr, AMD PMU driver.
Mar 21 22:17:28 bravo kernel: ... version:                0
Mar 21 22:17:28 bravo kernel: ... bit width:              48
Mar 21 22:17:28 bravo kernel: ... generic registers:      6
Mar 21 22:17:28 bravo kernel: ... value mask:             0000ffffffffffff
Mar 21 22:17:28 bravo kernel: ... max period:             00007fffffffffff
Mar 21 22:17:28 bravo kernel: ... fixed-purpose events:   0
Mar 21 22:17:28 bravo kernel: ... event mask:             000000000000003f
Mar 21 22:17:28 bravo kernel: Hierarchical SRCU implementation.
Mar 21 22:17:28 bravo kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Mar 21 22:17:28 bravo kernel: smp: Bringing up secondary CPUs ...
Mar 21 22:17:28 bravo kernel: x86: Booting SMP configuration:
Mar 21 22:17:28 bravo kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15
Mar 21 22:17:28 bravo kernel: smp: Brought up 1 node, 16 CPUs
Mar 21 22:17:28 bravo kernel: smpboot: Max logical packages: 1
Mar 21 22:17:28 bravo kernel: smpboot: Total of 16 processors activated (95806.88 BogoMIPS)
Mar 21 22:17:28 bravo kernel: devtmpfs: initialized
Mar 21 22:17:28 bravo kernel: x86/mm: Memory block size: 128MB
Mar 21 22:17:28 bravo kernel: PM: Registering ACPI NVS region [mem 0xdccc5000-0xdcde4fff] (1179648 bytes)
Mar 21 22:17:28 bravo kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 21 22:17:28 bravo kernel: futex hash table entries: 4096 (order: 6, 262144 bytes)
Mar 21 22:17:28 bravo kernel: pinctrl core: initialized pinctrl subsystem
Mar 21 22:17:28 bravo kernel: RTC time: 21:17:17, date: 03/21/18
Mar 21 22:17:28 bravo kernel: NET: Registered protocol family 16
Mar 21 22:17:28 bravo kernel: cpuidle: using governor ladder
Mar 21 22:17:28 bravo kernel: cpuidle: using governor menu
Mar 21 22:17:28 bravo kernel: ACPI: bus type PCI registered
Mar 21 22:17:28 bravo kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 21 22:17:28 bravo kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 21 22:17:28 bravo kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Mar 21 22:17:28 bravo kernel: pmd_set_huge: Cannot satisfy [mem 0xf8000000-0xf8200000] with a huge-page mapping due to MTRR override.
Mar 21 22:17:28 bravo kernel: PCI: Using configuration type 1 for base access
Mar 21 22:17:28 bravo kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Mar 21 22:17:28 bravo kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Mar 21 22:17:28 bravo kernel: ACPI: Added _OSI(Module Device)
Mar 21 22:17:28 bravo kernel: ACPI: Added _OSI(Processor Device)
Mar 21 22:17:28 bravo kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 21 22:17:28 bravo kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 21 22:17:28 bravo kernel: ACPI: EC: EC started
Mar 21 22:17:28 bravo kernel: ACPI: EC: interrupt blocked
Mar 21 22:17:28 bravo kernel: ACPI: \: Used as first EC
Mar 21 22:17:28 bravo kernel: ACPI: \: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 21 22:17:28 bravo kernel: ACPI: \: Used as boot ECDT EC to handle transactions
Mar 21 22:17:28 bravo kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Mar 21 22:17:28 bravo kernel: ACPI: Executed 2 blocks of module-level executable AML code
Mar 21 22:17:28 bravo kernel: ACPI: Interpreter enabled
Mar 21 22:17:28 bravo kernel: ACPI: (supports S0 S3 S5)
Mar 21 22:17:28 bravo kernel: ACPI: Using IOAPIC for interrupt routing
Mar 21 22:17:28 bravo kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 21 22:17:28 bravo kernel: ACPI: Enabled 2 GPEs in block 00 to 1F
Mar 21 22:17:28 bravo kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 21 22:17:28 bravo kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
Mar 21 22:17:28 bravo kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Mar 21 22:17:28 bravo kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 21 22:17:28 bravo kernel: PCI host bridge to bus 0000:00
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.1: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.1: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Mar 21 22:17:28 bravo kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.0: [1022:43bb] type 00 class 0x0c0330
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.0: reg 0x10: [mem 0xfe7a0000-0xfe7a7fff 64bit]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.1: [1022:43b7] type 00 class 0x010601
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.1: reg 0x24: [mem 0xfe780000-0xfe79ffff]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.1: reg 0x30: [mem 0xfe700000-0xfe77ffff pref]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.1: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2: [1022:43b2] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3: PCI bridge to [bus 03-0b]
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3:   bridge window [io  0xd000-0xefff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:00.0: [1022:43b4] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:04:00.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0: [1022:43b4] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0: [1022:43b4] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:05.0: [1022:43b4] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:04:05.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:06.0: [1022:43b4] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:04:06.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:07.0: [1022:43b4] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:04:07.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:08.0: [1022:43b4] type 01 class 0x060400
Mar 21 22:17:28 bravo kernel: pci 0000:04:08.0: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2: PCI bridge to [bus 04-0b]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2:   bridge window [io  0xd000-0xefff]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Mar 21 22:17:28 bravo kernel: pci 0000:06:00.0: [10ec:8168] type 00 class 0x020000
Mar 21 22:17:28 bravo kernel: pci 0000:06:00.0: reg 0x10: [io  0xe000-0xe0ff]
Mar 21 22:17:28 bravo kernel: pci 0000:06:00.0: reg 0x18: [mem 0xfe604000-0xfe604fff 64bit]
Mar 21 22:17:28 bravo kernel: pci 0000:06:00.0: reg 0x20: [mem 0xfe600000-0xfe603fff 64bit]
Mar 21 22:17:28 bravo kernel: pci 0000:06:00.0: supports D1 D2
Mar 21 22:17:28 bravo kernel: pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0: PCI bridge to [bus 06]
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0:   bridge window [io  0xe000-0xefff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:07:00.0: [10ec:b822] type 00 class 0x028000
Mar 21 22:17:28 bravo kernel: pci 0000:07:00.0: reg 0x10: [io  0xd000-0xd0ff]
Mar 21 22:17:28 bravo kernel: pci 0000:07:00.0: reg 0x18: [mem 0xfe500000-0xfe50ffff 64bit]
Mar 21 22:17:28 bravo kernel: pci 0000:07:00.0: supports D1 D2
Mar 21 22:17:28 bravo kernel: pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0: PCI bridge to [bus 07]
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0:   bridge window [io  0xd000-0xdfff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0:   bridge window [mem 0xfe500000-0xfe5fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:05.0: PCI bridge to [bus 08]
Mar 21 22:17:28 bravo kernel: pci 0000:04:06.0: PCI bridge to [bus 09]
Mar 21 22:17:28 bravo kernel: pci 0000:04:07.0: PCI bridge to [bus 0a]
Mar 21 22:17:28 bravo kernel: pci 0000:04:08.0: PCI bridge to [bus 0b]
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: [1002:67df] type 00 class 0x030000
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: reg 0x18: [mem 0xf0000000-0xf01fffff 64bit pref]
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: reg 0x24: [mem 0xfe900000-0xfe93ffff]
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: reg 0x30: [mem 0xfe940000-0xfe95ffff pref]
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: BAR 0: assigned to efifb
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: supports D1 D2
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.1: [1002:aaf0] type 00 class 0x040300
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.1: reg 0x10: [mem 0xfe960000-0xfe963fff 64bit]
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.1: supports D1 D2
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1: PCI bridge to [bus 0c]
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.0: [1022:145a] type 00 class 0x130000
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.0: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.2: [1022:1456] type 00 class 0x108000
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.2: reg 0x18: [mem 0xfe300000-0xfe3fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.2: reg 0x24: [mem 0xfe400000-0xfe401fff]
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.2: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.3: [1022:145c] type 00 class 0x0c0330
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.3: reg 0x10: [mem 0xfe200000-0xfe2fffff 64bit]
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.3: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:11:00.3: PME# supported from D0 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.1: PCI bridge to [bus 11]
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.0: [1022:1455] type 00 class 0x130000
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.0: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.2: [1022:7901] type 00 class 0x010601
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.2: reg 0x24: [mem 0xfe808000-0xfe808fff]
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.2: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.2: PME# supported from D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.3: [1022:1457] type 00 class 0x040300
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.3: reg 0x10: [mem 0xfe800000-0xfe807fff]
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.3: enabling Extended Tags
Mar 21 22:17:28 bravo kernel: pci 0000:12:00.3: PME# supported from D0 D3hot D3cold
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.1: PCI bridge to [bus 12]
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Mar 21 22:17:28 bravo kernel: ACPI: EC: interrupt unblocked
Mar 21 22:17:28 bravo kernel: ACPI: EC: event unblocked
Mar 21 22:17:28 bravo kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: GPE=0x3, EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 21 22:17:28 bravo kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Used as boot DSDT EC to handle transactions and events
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: vgaarb: bridge control possible
Mar 21 22:17:28 bravo kernel: pci 0000:0c:00.0: vgaarb: setting as boot device
Mar 21 22:17:28 bravo kernel: vgaarb: loaded
Mar 21 22:17:28 bravo kernel: EDAC MC: Ver: 3.0.0
Mar 21 22:17:28 bravo kernel: Registered efivars operations
Mar 21 22:17:28 bravo kernel: PCI: Using ACPI for IRQ routing
Mar 21 22:17:28 bravo kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 21 22:17:28 bravo kernel: e820: reserve RAM buffer [mem 0x09d80000-0x0bffffff]
Mar 21 22:17:28 bravo kernel: e820: reserve RAM buffer [mem 0xdb7ab000-0xdbffffff]
Mar 21 22:17:28 bravo kernel: e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Mar 21 22:17:28 bravo kernel: e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
Mar 21 22:17:28 bravo kernel: NetLabel: Initializing
Mar 21 22:17:28 bravo kernel: NetLabel:  domain hash size = 128
Mar 21 22:17:28 bravo kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Mar 21 22:17:28 bravo kernel: NetLabel:  unlabeled traffic allowed by default
Mar 21 22:17:28 bravo kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 21 22:17:28 bravo kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Mar 21 22:17:28 bravo kernel: clocksource: Switched to clocksource hpet
Mar 21 22:17:28 bravo kernel: VFS: Disk quotas dquot_6.6.0
Mar 21 22:17:28 bravo kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 21 22:17:28 bravo kernel: pnp: PnP ACPI init
Mar 21 22:17:28 bravo kernel: system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Mar 21 22:17:28 bravo kernel: system 00:01: [mem 0xfeb80000-0xfebfffff] could not be reserved
Mar 21 22:17:28 bravo kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 21 22:17:28 bravo kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x04d0-0x04d1] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x040b] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x04d6] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0c00-0x0c01] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0c14] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0c50-0x0c51] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0c52] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0c6c] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0c6f] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0cd0-0x0cd1] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0cd2-0x0cd3] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0cd4-0x0cd5] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0cd6-0x0cd7] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0cd8-0x0cdf] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0800-0x089f] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0900-0x090f] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [io  0x0910-0x091f] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [mem 0xfec01000-0xfec01fff] could not be reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [mem 0xfedc0000-0xfedc0fff] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [mem 0xfed80000-0xfed8ffff] could not be reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [mem 0xfec10000-0xfec10fff] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: [mem 0xff000000-0xffffffff] has been reserved
Mar 21 22:17:28 bravo kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Mar 21 22:17:28 bravo kernel: pnp: PnP ACPI: found 4 devices
Mar 21 22:17:28 bravo kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 21 22:17:28 bravo kernel: pci 0000:04:00.0: PCI bridge to [bus 05]
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0: PCI bridge to [bus 06]
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0:   bridge window [io  0xe000-0xefff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:01.0:   bridge window [mem 0xfe600000-0xfe6fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0: PCI bridge to [bus 07]
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0:   bridge window [io  0xd000-0xdfff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:04.0:   bridge window [mem 0xfe500000-0xfe5fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:04:05.0: PCI bridge to [bus 08]
Mar 21 22:17:28 bravo kernel: pci 0000:04:06.0: PCI bridge to [bus 09]
Mar 21 22:17:28 bravo kernel: pci 0000:04:07.0: PCI bridge to [bus 0a]
Mar 21 22:17:28 bravo kernel: pci 0000:04:08.0: PCI bridge to [bus 0b]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2: PCI bridge to [bus 04-0b]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2:   bridge window [io  0xd000-0xefff]
Mar 21 22:17:28 bravo kernel: pci 0000:03:00.2:   bridge window [mem 0xfe500000-0xfe6fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3: PCI bridge to [bus 03-0b]
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3:   bridge window [io  0xd000-0xefff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:01.3:   bridge window [mem 0xfe500000-0xfe7fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1: PCI bridge to [bus 0c]
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.1: PCI bridge to [bus 11]
Mar 21 22:17:28 bravo kernel: pci 0000:00:07.1:   bridge window [mem 0xfe200000-0xfe4fffff]
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.1: PCI bridge to [bus 12]
Mar 21 22:17:28 bravo kernel: pci 0000:00:08.1:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 10 [mem 0xe0000000-0xfec2ffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:03: resource 0 [io  0xd000-0xefff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:03: resource 1 [mem 0xfe500000-0xfe7fffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:04: resource 0 [io  0xd000-0xefff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:04: resource 1 [mem 0xfe500000-0xfe6fffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:06: resource 0 [io  0xe000-0xefff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:06: resource 1 [mem 0xfe600000-0xfe6fffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:07: resource 1 [mem 0xfe500000-0xfe5fffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:0c: resource 1 [mem 0xfe900000-0xfe9fffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:0c: resource 2 [mem 0xe0000000-0xf01fffff 64bit pref]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:11: resource 1 [mem 0xfe200000-0xfe4fffff]
Mar 21 22:17:28 bravo kernel: pci_bus 0000:12: resource 1 [mem 0xfe800000-0xfe8fffff]
Mar 21 22:17:28 bravo kernel: NET: Registered protocol family 2
Mar 21 22:17:28 bravo kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes)
Mar 21 22:17:28 bravo kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 21 22:17:28 bravo kernel: TCP: Hash tables configured (established 65536 bind 65536)
Mar 21 22:17:28 bravo kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes)
Mar 21 22:17:28 bravo kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
Mar 21 22:17:28 bravo kernel: NET: Registered protocol family 1
Mar 21 22:17:28 bravo kernel: PCI: CLS 64 bytes, default 64
Mar 21 22:17:28 bravo kernel: Unpacking initramfs...
Mar 21 22:17:28 bravo kernel: Freeing initrd memory: 9992K
Mar 21 22:17:28 bravo kernel: AMD-Vi: IOMMU performance counters supported
Mar 21 22:17:28 bravo kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Mar 21 22:17:28 bravo kernel: pci 0000:00:00.2: PCI INT A: not connected
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:01.0 to group 0
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:01.3 to group 1
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:02.0 to group 2
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:03.0 to group 3
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:03.1 to group 4
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:04.0 to group 5
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:07.0 to group 6
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:07.1 to group 6
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:08.0 to group 7
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:08.1 to group 7
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:14.0 to group 8
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:14.3 to group 8
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.0 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.1 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.2 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.3 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.4 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.5 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.6 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:00:18.7 to group 9
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:03:00.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:03:00.1 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:03:00.2 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:04:00.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:04:01.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:04:04.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:04:05.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:04:06.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:04:07.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:04:08.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:06:00.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:07:00.0 to group 10
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:0c:00.0 to group 11
Mar 21 22:17:28 bravo kernel: iommu: Using direct mapping for device 0000:0c:00.0
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:0c:00.1 to group 11
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:11:00.0 to group 6
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:11:00.2 to group 6
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:11:00.3 to group 6
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:12:00.0 to group 7
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:12:00.2 to group 7
Mar 21 22:17:28 bravo kernel: iommu: Adding device 0000:12:00.3 to group 7
Mar 21 22:17:28 bravo kernel: AMD-Vi: Found IOMMU at 0000:00:00.2 cap 0x40
Mar 21 22:17:28 bravo kernel: AMD-Vi: Extended features (0xf77ef22294ada):
Mar 21 22:17:28 bravo kernel:  PPR NX GT IA GA PC GA_vAPIC
Mar 21 22:17:28 bravo kernel: AMD-Vi: Interrupt remapping enabled
Mar 21 22:17:28 bravo kernel: AMD-Vi: virtual APIC enabled
Mar 21 22:17:28 bravo kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Mar 21 22:17:28 bravo kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 21 22:17:28 bravo kernel: software IO TLB [mem 0xd6183000-0xda183000] (64MB) mapped at [0000000045c600a3-00000000679a39ea]
Mar 21 22:17:28 bravo kernel: amd_uncore: AMD NB counters detected
Mar 21 22:17:28 bravo kernel: amd_uncore: AMD LLC counters detected
Mar 21 22:17:28 bravo kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Mar 21 22:17:28 bravo kernel: Scanning for low memory corruption every 60 seconds
Mar 21 22:17:28 bravo kernel: Initialise system trusted keyrings
Mar 21 22:17:28 bravo kernel: Key type blacklist registered
Mar 21 22:17:28 bravo kernel: workingset: timestamp_bits=44 max_order=21 bucket_order=0
Mar 21 22:17:28 bravo kernel: zbud: loaded
Mar 21 22:17:28 bravo kernel: Key type asymmetric registered
Mar 21 22:17:28 bravo kernel: Asymmetric key parser 'x509' registered
Mar 21 22:17:28 bravo kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
Mar 21 22:17:28 bravo kernel: io scheduler noop registered
Mar 21 22:17:28 bravo kernel: io scheduler deadline registered
Mar 21 22:17:28 bravo kernel: io scheduler cfq registered (default)
Mar 21 22:17:28 bravo kernel: io scheduler mq-deadline registered
Mar 21 22:17:28 bravo kernel: io scheduler kyber registered
Mar 21 22:17:28 bravo kernel: io scheduler bfq registered
Mar 21 22:17:28 bravo kernel: pcieport 0000:00:01.3: AER enabled with IRQ 26
Mar 21 22:17:28 bravo kernel: pcieport 0000:00:03.1: AER enabled with IRQ 27
Mar 21 22:17:28 bravo kernel: pcieport 0000:00:01.3: Signaling PME with IRQ 26
Mar 21 22:17:28 bravo kernel: pcieport 0000:00:03.1: Signaling PME with IRQ 27
Mar 21 22:17:28 bravo kernel: pcieport 0000:00:07.1: Signaling PME with IRQ 28
Mar 21 22:17:28 bravo kernel: pcieport 0000:00:08.1: Signaling PME with IRQ 30
Mar 21 22:17:28 bravo kernel: efifb: probing for efifb
Mar 21 22:17:28 bravo kernel: efifb: framebuffer at 0xe0000000, using 1984k, total 1984k
Mar 21 22:17:28 bravo kernel: efifb: mode is 800x600x32, linelength=3328, pages=1
Mar 21 22:17:28 bravo kernel: efifb: scrolling: redraw
Mar 21 22:17:28 bravo kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Mar 21 22:17:28 bravo kernel: Console: switching to colour frame buffer device 100x37
Mar 21 22:17:28 bravo kernel: fb0: EFI VGA frame buffer device
Mar 21 22:17:28 bravo kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:51/PNP0C09:00/PNP0C0D:00/input/input0
Mar 21 22:17:28 bravo kernel: ACPI: Lid Switch [LID]
Mar 21 22:17:28 bravo kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
Mar 21 22:17:28 bravo kernel: ACPI: Power Button [PWRB]
Mar 21 22:17:28 bravo kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
Mar 21 22:17:28 bravo kernel: ACPI: Sleep Button [SLPB]
Mar 21 22:17:28 bravo kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
Mar 21 22:17:28 bravo kernel: ACPI: Power Button [PWRF]
Mar 21 22:17:28 bravo kernel: ACPI: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Mar 21 22:17:28 bravo kernel: acpi device:30: registered as cooling_device0
Mar 21 22:17:28 bravo kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:2f/LNXVIDEO:00/input/input4
Mar 21 22:17:28 bravo kernel: (NULL device *): hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info().
Mar 21 22:17:28 bravo kernel: thermal LNXTHERM:00: registered as thermal_zone0
Mar 21 22:17:28 bravo kernel: ACPI: Thermal Zone [THRM] (54 C)
Mar 21 22:17:28 bravo kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 21 22:17:28 bravo kernel: ledtrig-cpu: registered to indicate activity on CPUs
Mar 21 22:17:28 bravo kernel: NET: Registered protocol family 10
Mar 21 22:17:28 bravo kernel: Segment Routing with IPv6
Mar 21 22:17:28 bravo kernel: NET: Registered protocol family 17
Mar 21 22:17:28 bravo kernel: RAS: Correctable Errors collector initialized.
Mar 21 22:17:28 bravo kernel: microcode: CPU0: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU1: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU2: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU3: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU4: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU5: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU6: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU7: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU8: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU9: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU10: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU11: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU12: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU13: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU14: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: CPU15: patch_level=0x08001129
Mar 21 22:17:28 bravo kernel: microcode: Microcode Update Driver: v2.2.
Mar 21 22:17:28 bravo kernel: sched_clock: Marking stable (419763258, 0)->(528193439, -108430181)
Mar 21 22:17:28 bravo kernel: registered taskstats version 1
Mar 21 22:17:28 bravo kernel: Loading compiled-in X.509 certificates
Mar 21 22:17:28 bravo kernel: zswap: loaded using pool lzo/zbud
Mar 21 22:17:28 bravo kernel: Key type big_key registered
Mar 21 22:17:28 bravo kernel:   Magic number: 10:507:298
Mar 21 22:17:28 bravo kernel: hctosys: unable to open rtc device (rtc0)
Mar 21 22:17:28 bravo kernel: Freeing unused kernel memory: 1440K
Mar 21 22:17:28 bravo kernel: Write protecting the kernel read-only data: 16384k
Mar 21 22:17:28 bravo kernel: Freeing unused kernel memory: 2024K
Mar 21 22:17:28 bravo kernel: Freeing unused kernel memory: 884K
Mar 21 22:17:28 bravo kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Mar 21 22:17:28 bravo kernel: SCSI subsystem initialized
Mar 21 22:17:28 bravo kernel: ACPI: bus type USB registered
Mar 21 22:17:28 bravo kernel: usbcore: registered new interface driver usbfs
Mar 21 22:17:28 bravo kernel: usbcore: registered new interface driver hub
Mar 21 22:17:28 bravo kernel: usbcore: registered new device driver usb
Mar 21 22:17:28 bravo kernel: libata version 3.00 loaded.
Mar 21 22:17:28 bravo kernel: ccp 0000:11:00.2: enabling device (0000 -> 0002)
Mar 21 22:17:28 bravo kernel: QUIRK: Enable AMD PLL fix
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
Mar 21 22:17:28 bravo kernel: ccp 0000:11:00.2: ccp enabled
Mar 21 22:17:28 bravo kernel: ccp 0000:11:00.2: enabled
Mar 21 22:17:28 bravo kernel: AVX2 version of gcm_enc/dec engaged.
Mar 21 22:17:28 bravo kernel: AES CTR mode by8 optimization enabled
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:03:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x40000418
Mar 21 22:17:28 bravo kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
Mar 21 22:17:28 bravo kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 22:17:28 bravo kernel: usb usb1: Product: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: usb usb1: Manufacturer: Linux 4.15.11-1-hardened xhci-hcd
Mar 21 22:17:28 bravo kernel: usb usb1: SerialNumber: 0000:03:00.0
Mar 21 22:17:28 bravo kernel: hub 1-0:1.0: USB hub found
Mar 21 22:17:28 bravo kernel: hub 1-0:1.0: 10 ports detected
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Mar 21 22:17:28 bravo kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 21 22:17:28 bravo kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
Mar 21 22:17:28 bravo kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 22:17:28 bravo kernel: usb usb2: Product: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: usb usb2: Manufacturer: Linux 4.15.11-1-hardened xhci-hcd
Mar 21 22:17:28 bravo kernel: usb usb2: SerialNumber: 0000:03:00.0
Mar 21 22:17:28 bravo kernel: hub 2-0:1.0: USB hub found
Mar 21 22:17:28 bravo kernel: hub 2-0:1.0: 4 ports detected
Mar 21 22:17:28 bravo kernel: ahci 0000:03:00.1: version 3.0
Mar 21 22:17:28 bravo kernel: ahci 0000:03:00.1: enabling device (0000 -> 0002)
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:11:00.3: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:11:00.3: new USB bus registered, assigned bus number 3
Mar 21 22:17:28 bravo kernel: ahci 0000:03:00.1: SSS flag set, parallel bus scan disabled
Mar 21 22:17:28 bravo kernel: ahci 0000:03:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0x33 impl SATA mode
Mar 21 22:17:28 bravo kernel: ahci 0000:03:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:11:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x00000418
Mar 21 22:17:28 bravo kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
Mar 21 22:17:28 bravo kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 22:17:28 bravo kernel: usb usb3: Product: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: usb usb3: Manufacturer: Linux 4.15.11-1-hardened xhci-hcd
Mar 21 22:17:28 bravo kernel: usb usb3: SerialNumber: 0000:11:00.3
Mar 21 22:17:28 bravo kernel: hub 3-0:1.0: USB hub found
Mar 21 22:17:28 bravo kernel: hub 3-0:1.0: 4 ports detected
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:11:00.3: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: xhci_hcd 0000:11:00.3: new USB bus registered, assigned bus number 4
Mar 21 22:17:28 bravo kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 21 22:17:28 bravo kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
Mar 21 22:17:28 bravo kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 21 22:17:28 bravo kernel: usb usb4: Product: xHCI Host Controller
Mar 21 22:17:28 bravo kernel: usb usb4: Manufacturer: Linux 4.15.11-1-hardened xhci-hcd
Mar 21 22:17:28 bravo kernel: usb usb4: SerialNumber: 0000:11:00.3
Mar 21 22:17:28 bravo kernel: hub 4-0:1.0: USB hub found
Mar 21 22:17:28 bravo kernel: hub 4-0:1.0: 4 ports detected
Mar 21 22:17:28 bravo kernel: scsi host0: ahci
Mar 21 22:17:28 bravo kernel: scsi host1: ahci
Mar 21 22:17:28 bravo kernel: scsi host2: ahci
Mar 21 22:17:28 bravo kernel: scsi host3: ahci
Mar 21 22:17:28 bravo kernel: scsi host4: ahci
Mar 21 22:17:28 bravo kernel: scsi host5: ahci
Mar 21 22:17:28 bravo kernel: scsi host6: ahci
Mar 21 22:17:28 bravo kernel: scsi host7: ahci
Mar 21 22:17:28 bravo kernel: ata1: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780100 irq 47
Mar 21 22:17:28 bravo kernel: ata2: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780180 irq 47
Mar 21 22:17:28 bravo kernel: ata3: DUMMY
Mar 21 22:17:28 bravo kernel: ata4: DUMMY
Mar 21 22:17:28 bravo kernel: ata5: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780300 irq 47
Mar 21 22:17:28 bravo kernel: ata6: SATA max UDMA/133 abar m131072@0xfe780000 port 0xfe780380 irq 47
Mar 21 22:17:28 bravo kernel: ata7: DUMMY
Mar 21 22:17:28 bravo kernel: ata8: DUMMY
Mar 21 22:17:28 bravo kernel: ahci 0000:12:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x8 impl SATA mode
Mar 21 22:17:28 bravo kernel: ahci 0000:12:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Mar 21 22:17:28 bravo kernel: ahci 0000:12:00.2: both AHCI_HFLAG_MULTI_MSI flag set and custom irq handler implemented
Mar 21 22:17:28 bravo kernel: scsi host8: ahci
Mar 21 22:17:28 bravo kernel: scsi host9: ahci
Mar 21 22:17:28 bravo kernel: scsi host10: ahci
Mar 21 22:17:28 bravo kernel: scsi host11: ahci
Mar 21 22:17:28 bravo kernel: ata9: DUMMY
Mar 21 22:17:28 bravo kernel: ata10: DUMMY
Mar 21 22:17:28 bravo kernel: ata11: DUMMY
Mar 21 22:17:28 bravo kernel: ata12: SATA max UDMA/133 abar m4096@0xfe808000 port 0xfe808280 irq 53
Mar 21 22:17:28 bravo kernel: usb 1-8: new high-speed USB device number 2 using xhci_hcd
Mar 21 22:17:28 bravo kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 21 22:17:28 bravo kernel: ata12: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 21 22:17:28 bravo kernel: ata1.00: ATA-8: HGST HTS721010A9E630, JB0OA3V0, max UDMA/133
Mar 21 22:17:28 bravo kernel: ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Mar 21 22:17:28 bravo kernel: ata12.00: ATA-9: SanDisk SD8SN8U256G1002, X4131002, max UDMA/133
Mar 21 22:17:28 bravo kernel: ata12.00: 500118192 sectors, multi 1: LBA48 NCQ (depth 31/32), AA
Mar 21 22:17:28 bravo kernel: ata1.00: configured for UDMA/133
Mar 21 22:17:28 bravo kernel: scsi 0:0:0:0: Direct-Access     ATA      HGST HTS721010A9 A3V0 PQ: 0 ANSI: 5
Mar 21 22:17:28 bravo kernel: ata12.00: configured for UDMA/133
Mar 21 22:17:28 bravo kernel: usb 1-8: New USB device found, idVendor=0bda, idProduct=57fa
Mar 21 22:17:28 bravo kernel: usb 1-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Mar 21 22:17:28 bravo kernel: usb 1-8: Product: USB2.0 HD UVC WebCam
Mar 21 22:17:28 bravo kernel: usb 1-8: Manufacturer: 04081-0009510017261001292
Mar 21 22:17:28 bravo kernel: usb 1-8: SerialNumber: 200901010001
Mar 21 22:17:28 bravo kernel: usb 1-9: new full-speed USB device number 3 using xhci_hcd
Mar 21 22:17:28 bravo kernel: ata2: SATA link down (SStatus 0 SControl 300)
Mar 21 22:17:28 bravo kernel: tsc: Refined TSC clocksource calibration: 2994.373 MHz
Mar 21 22:17:28 bravo kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2b2981a153b, max_idle_ns: 440795305653 ns
Mar 21 22:17:28 bravo kernel: usb 1-9: New USB device found, idVendor=0b05, idProduct=1837
Mar 21 22:17:28 bravo kernel: usb 1-9: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 21 22:17:28 bravo kernel: usb 1-9: Product: ROG MacroKey
Mar 21 22:17:28 bravo kernel: usb 1-9: Manufacturer: ASASTeK COMPUTER INC.
Mar 21 22:17:28 bravo kernel: hidraw: raw HID events driver (C) Jiri Kosina
Mar 21 22:17:28 bravo kernel: usbcore: registered new interface driver usbhid
Mar 21 22:17:28 bravo kernel: usbhid: USB HID core driver
Mar 21 22:17:28 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.0/0003:0B05:1837.0001/input/input5
Mar 21 22:17:28 bravo kernel: asus 0003:0B05:1837.0001: input,hidraw0: USB HID v1.10 Keyboard [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input0
Mar 21 22:17:28 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.1/0003:0B05:1837.0002/input/input6
Mar 21 22:17:28 bravo kernel: usb 1-10: new full-speed USB device number 4 using xhci_hcd
Mar 21 22:17:28 bravo kernel: asus 0003:0B05:1837.0002: input,hiddev0,hidraw1: USB HID v1.10 Device [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input1
Mar 21 22:17:28 bravo kernel: input: ASASTeK COMPUTER INC. ROG MacroKey as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-9/1-9:1.2/0003:0B05:1837.0003/input/input7
Mar 21 22:17:28 bravo kernel: asus 0003:0B05:1837.0003: input,hidraw2: USB HID v1.10 Mouse [ASASTeK COMPUTER INC. ROG MacroKey] on usb-0000:03:00.0-9/input2
Mar 21 22:17:28 bravo kernel: usb 1-10: New USB device found, idVendor=13d3, idProduct=3526
Mar 21 22:17:28 bravo kernel: usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar 21 22:17:28 bravo kernel: usb 1-10: Product: Bluetooth Radio 
Mar 21 22:17:28 bravo kernel: usb 1-10: Manufacturer: Realtek 
Mar 21 22:17:28 bravo kernel: usb 1-10: SerialNumber: 00e04c000001
Mar 21 22:17:28 bravo kernel: ata5: failed to resume link (SControl 0)
Mar 21 22:17:28 bravo kernel: ata5: SATA link down (SStatus 0 SControl 0)
Mar 21 22:17:28 bravo kernel: clocksource: Switched to clocksource tsc
Mar 21 22:17:28 bravo kernel: ata6: SATA link down (SStatus 0 SControl 300)
Mar 21 22:17:28 bravo kernel: scsi 11:0:0:0: Direct-Access     ATA      SanDisk SD8SN8U2 1002 PQ: 0 ANSI: 5
Mar 21 22:17:28 bravo kernel: sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Mar 21 22:17:28 bravo kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Mar 21 22:17:28 bravo kernel: sd 0:0:0:0: [sda] Write Protect is off
Mar 21 22:17:28 bravo kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 21 22:17:28 bravo kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 22:17:28 bravo kernel: sd 11:0:0:0: [sdb] 500118192 512-byte logical blocks: (256 GB/238 GiB)
Mar 21 22:17:28 bravo kernel: sd 11:0:0:0: [sdb] Write Protect is off
Mar 21 22:17:28 bravo kernel: sd 11:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Mar 21 22:17:28 bravo kernel: sd 11:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 21 22:17:28 bravo kernel:  sdb: sdb1 sdb2 sdb3
Mar 21 22:17:28 bravo kernel: sd 11:0:0:0: [sdb] Attached SCSI disk
Mar 21 22:17:28 bravo kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Mar 21 22:17:28 bravo kernel: device-mapper: uevent: version 1.0.3
Mar 21 22:17:28 bravo kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com
Mar 21 22:17:28 bravo kernel: random: crng init done
Mar 21 22:17:28 bravo kernel: NET: Registered protocol family 38
Mar 21 22:17:28 bravo kernel: EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
Mar 21 22:17:28 bravo kernel: ip_tables: (C) 2000-2006 Netfilter Core Team
Mar 21 22:17:28 bravo systemd[1]: systemd 238 running in system mode. (+PAM -AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN +PCRE2 default-hierarchy=hybrid)
Mar 21 22:17:28 bravo systemd[1]: Detected architecture x86-64.
Mar 21 22:17:28 bravo systemd[1]: Set hostname to <bravo>.
Mar 21 22:17:28 bravo systemd[1]: /run/systemd/generator/systemd-cryptsetup@DOCUMENTS.service:12: Failed to add required mount "ask", ignoring: Invalid argument
Mar 21 22:17:28 bravo systemd[1]: Listening on Process Core Dump Socket.
Mar 21 22:17:28 bravo systemd[1]: Listening on LVM2 metadata daemon socket.
Mar 21 22:17:28 bravo systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Mar 21 22:17:28 bravo systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Mar 21 22:17:28 bravo systemd[1]: Created slice User and Session Slice.
Mar 21 22:17:28 bravo systemd[1]: Listening on udev Control Socket.
Mar 21 22:17:28 bravo kernel: vboxguest: loading out-of-tree module taints kernel.
Mar 21 22:17:28 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.
Mar 21 22:17:28 bravo kernel: EXT4-fs (dm-0): re-mounted. Opts: discard,data=ordered
Mar 21 22:17:28 bravo kernel: vboxguest: PCI device not found, probably running on physical hardware.

Last edited by PolePosition (2018-03-22 18:30:00)


Life is not linear.
-----------
Arch power !

Offline

#13 2018-03-28 17:54:13

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hello dear Arch/systemd users,

Do you have an idea?
Do you want me to post updated boot log ?

Regards,
Me !


Life is not linear.
-----------
Arch power !

Offline

#14 2018-03-28 18:15:31

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

Looking at the kernel output from the boot without nomodeset I do not see any issues related to the display.  The only obvious issue is vboxguest being installed on a host system.
If the console is still blank would suggest building linux-hardened with the config from the linux package see if that works.

Offline

#15 2018-12-25 09:27:30

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hi,

I downloaded the files from:
https://git.archlinux.org/svntogit/pack … x-hardened
and
https://git.archlinux.org/svntogit/pack … ages/linux
Then I put the .config file from "linux" in the linux-hardened" folder.
I had to use the
--skipinteg
--skipchecksums
options of makepkg because the config file was not the "good one".
Then I built the package, here is the trace:

==> Checking for packaging issues...
==> Creating package "linux-hardened-docs"...
  -> Generating .PKGINFO file...
  -> Generating .BUILDINFO file...
  -> Generating .MTREE file...
  -> Compressing package...
==> Leaving fakeroot environment.
==> Finished making: linux-hardened 4.19.12.a-1 (Tue 25 Dec 2018 20:30:04 CET)
[dev@bravo linux-hardened-with-config-from-linux]$ ls
60-linux.hook  linux-4.19.12.tar.sign                        linux-hardened-4.19.12.a.patch                     linux-hardened-headers-4.19.12.a-1-x86_64.pkg.tar.xz  linux.preset  src
90-linux.hook  linux-4.19.12.tar.xz                          linux-hardened-4.19.12.a.patch.sig                 linux.install                                         pkg
config.x86_64  linux-hardened-4.19.12.a-1-x86_64.pkg.tar.xz  linux-hardened-docs-4.19.12.a-1-x86_64.pkg.tar.xz  linux.install.pkg                                     PKGBUILD
[dev@bravo linux-hardened-with-config-from-linux]$ su
Password: 
[root@bravo linux-hardened-with-config-from-linux]# pacman -Qs hardened
local/linux-hardened 4.19.12.a-1
    The Linux-hardened kernel and modules
local/linux-hardened-headers 4.19.12.a-1
    Header files and scripts for building modules for Linux-hardened kernel
[root@bravo linux-hardened-with-config-from-linux]# pacman -R linux-hardened
checking dependencies...

Packages (1) linux-hardened-4.19.12.a-1

Total Removed Size:  80.14 MiB

:: Do you want to remove these packages? [Y/n] 
:: Running pre-transaction hooks...
(1/1) Remove DKMS modules
==> dkms remove vboxhost/5.2.22_OSE -k 4.19.12.a-1-hardened
:: Processing package changes...
(1/1) removing linux-hardened                                                                                      [####################################################################] 100%
:: Running post-transaction hooks...
(1/1) Arming ConditionNeedsUpdate...
[root@bravo linux-hardened-with-config-from-linux]# pacman -U linux-hardened-
linux-hardened-4.19.12.a-1-x86_64.pkg.tar.xz          linux-hardened-4.19.12.a.patch.sig                    linux-hardened-headers-4.19.12.a-1-x86_64.pkg.tar.xz
linux-hardened-4.19.12.a.patch                        linux-hardened-docs-4.19.12.a-1-x86_64.pkg.tar.xz     
[root@bravo linux-hardened-with-config-from-linux]# pacman -U linux-hardened-4.19.12.a-1-x86_64.pkg.tar.xz 
loading packages...
resolving dependencies...
looking for conflicting packages...

Packages (1) linux-hardened-4.19.12.a-1

Total Installed Size:  80.54 MiB

:: Proceed with installation? [Y/n] 
(1/1) checking keys in keyring                                                                                     [####################################################################] 100%
(1/1) checking package integrity                                                                                   [####################################################################] 100%
(1/1) loading package files                                                                                        [####################################################################] 100%
(1/1) checking for file conflicts                                                                                  [####################################################################] 100%
(1/1) checking available disk space                                                                                [####################################################################] 100%
:: Processing package changes...
(1/1) installing linux-hardened                                                                                    [####################################################################] 100%
Optional dependencies for linux-hardened
    crda: to set the correct wireless channels of your country
    usbctl: deny_new_usb control
:: Running post-transaction hooks...
(1/4) Updating linux-hardened module dependencies...
(2/4) Install DKMS modules
==> dkms install vboxhost/5.2.22_OSE -k 4.19.12.a-1-hardened
(3/4) Updating linux-hardened initcpios...
==> Building image from preset: /etc/mkinitcpio.d/linux-hardened.preset: 'default'
  -> -k /boot/vmlinuz-linux-hardened -c /etc/mkinitcpio.conf -g /boot/initramfs-linux-hardened.img
==> Starting build: 4.19.12.a-1-hardened
  -> Running build hook: [base]
  -> Running build hook: [udev]
  -> Running build hook: [autodetect]
  -> Running build hook: [modconf]
  -> Running build hook: [keyboard]
  -> Running build hook: [keymap]
  -> Running build hook: [block]
  -> Running build hook: [encrypt]
  -> Running build hook: [filesystems]
  -> Running build hook: [fsck]
==> Generating module dependencies
==> Creating gzip-compressed initcpio image: /boot/initramfs-linux-hardened.img
==> Image generation successful
==> Building image from preset: /etc/mkinitcpio.d/linux-hardened.preset: 'fallback'
  -> -k /boot/vmlinuz-linux-hardened -c /etc/mkinitcpio.conf -g /boot/initramfs-linux-hardened-fallback.img -S autodetect
==> Starting build: 4.19.12.a-1-hardened
  -> Running build hook: [base]
  -> Running build hook: [udev]
  -> Running build hook: [modconf]
  -> Running build hook: [keyboard]
  -> Running build hook: [keymap]
  -> Running build hook: [block]
==> WARNING: Possibly missing firmware for module: wd719x
==> WARNING: Possibly missing firmware for module: aic94xx
  -> Running build hook: [encrypt]
  -> Running build hook: [filesystems]
  -> Running build hook: [fsck]
==> Generating module dependencies
==> Creating gzip-compressed initcpio image: /boot/initramfs-linux-hardened-fallback.img
==> Image generation successful
(4/4) Arming ConditionNeedsUpdate...
[root@bravo linux-hardened-with-config-from-linux]# 

Then I tried to restart by using the newly compiled linux-hardened kernel *without* using the kernel parameter "amdgpu.dc=0" but I still get
the black screen.
I see some activity on the HDD LED so I think the kernel is not hang/crashed.
I also can restart by using CTRL+DEL CTRL+BACK.

So the root cause of the problem seems to be the hardened patch, don't you think?

Any idea?

Last edited by PolePosition (2018-12-25 19:50:48)


Life is not linear.
-----------
Arch power !

Offline

#16 2018-12-30 14:10:03

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hi,
Because the problem seems to be in the linux-hardened patch, do you think it is relevant that I open a BugReport ?
Regards


Life is not linear.
-----------
Arch power !

Offline

#17 2018-12-30 15:31:36

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

From https://bbs.archlinux.org/viewtopic.php?id=242800 are not both linux and linux-harened 4.19.12 versions affected on your system?

Offline

#18 2018-12-30 16:44:35

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hello,
I don't know whether the problems are related.
With linux-4.19.8 (not LTS or HARDENED) it was working without any extra kernel parameter required, but then with 4.19.9 it was not working anymore.
But now the situation is worst: I just upgraded to provide you a fresh feedback:

Below are the 3 kernels installed on my system:

[root@bravo bastien]# pacman -Qs linux | grep arch1
local/linux 4.19.12.arch1-1 (base)
local/linux-headers 4.19.12.arch1-1
[root@bravo bastien]# pacman -Qs linux-hardened
local/linux-hardened 4.19.12.a-1
    The Linux-hardened kernel and modules
local/linux-hardened-headers 4.19.12.a-1
    Header files and scripts for building modules for Linux-hardened kernel
[root@bravo bastien]# pacman -Qs linux-lts
local/linux-lts 4.19.13-1
    The Linux-lts kernel and modules
[root@bravo bastien]# 

None of them are able to boot if I do not provide the "amdgpu.dc=0" extra kernel parameter.

Additional info: since I bought my laptop in december last year, I never was able to boot linux-hardened.

I just ran:

pacman -Syuw linux

Do you need me to actually install it then give it a try?

Last edited by PolePosition (2018-12-30 16:47:12)


Life is not linear.
-----------
Arch power !

Offline

#19 2018-12-30 16:52:17

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

linux-lts 4.19.13-1 is in testing have you enabled the testing repositories?

pacman -Syuw linux

Would down all package updates but not install any of them but as the databases are updated it would be a partial upgrade.  Why would you do that?

Offline

#20 2018-12-30 17:00:37

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Yes I did activate testing repos. And linux-lts comes from it, you are right.

Therefore I can install testing/linux-4.20 and run it right now if you need it.
I never do such "download but not install". I did it in this case because I have a slow internet connection and wanted to get ready for such a testing/linux-4.20 test.

Regards.

Last edited by PolePosition (2018-12-30 17:02:15)


Life is not linear.
-----------
Arch power !

Offline

#21 2018-12-30 17:05:47

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

Yes please test linux-4.20 hopefully that will work the same as 4.9.8.

Offline

#22 2018-12-30 17:18:31

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hi !
Yes now the boot works with testing/linux-4.20 without any extra kernel boot parameter required.
BUT:
- 1st boot: the internal mouse doesn't work, I am used to that after the boot of a new kernel, therefore I decide to restart,
- 2nd boot, the internal mouse still doesn't work, of course I check again the key that allow to switch it OFF/ON, but it changes nothing. I am not able to restart : I get a black screen with a blinking prompt (only an horizontal small line) on top-left corner of the screen. => button force/brute restart
- 3nd boot, I had to connect an external mouse...

Do you need me to perform some extra tests?

Last edited by PolePosition (2018-12-30 17:19:47)


Life is not linear.
-----------
Arch power !

Offline

#23 2018-12-30 17:33:40

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: linux-hardened does not boot

I would suggest starting a separate topic for the touchpad issue under linux 4.20.
On this topic wait for linux-hardened to move to 4.20 and see if that works.

Offline

#24 2018-12-30 18:10:08

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Ok many thanks loqs.
I gonna do this as soon as linux-hardened is in version 4.20.
Regards.

Last edited by PolePosition (2018-12-30 18:17:19)


Life is not linear.
-----------
Arch power !

Offline

#25 2019-02-24 22:28:03

PolePosition
Member
From: France
Registered: 2012-04-15
Posts: 90

Re: linux-hardened does not boot

Hello Dears Arch systemd/linux users,

It still does not work with the last release.

Strange but I don't have anylonger the previous boot logs, only the current one:
journalctl --list-boots =>>    0 686a2ebe2ca34b67bdd0df64567fb93d Sun 2019-02-24 22:09:05 CET—Sun 2019-02-24 23:27:05 CET

I never was able to start a linux-hardened kernel without adding the extra kernel parameter "nomodesetting".
Do you have an idea?

Below the release I installed:

pacman -Qs linux-hardened
local/linux-hardened 4.20.11.b-1
    The Linux-hardened kernel and modules
local/linux-hardened-headers 4.20.11.b-1
    Header files and scripts for building modules for Linux-hardened kernel


Life is not linear.
-----------
Arch power !

Offline

Board footer

Powered by FluxBB