You are not logged in.

#1 2019-01-09 09:54:25

fortytwo
Member
Registered: 2019-01-09
Posts: 7

[Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

Im trying to understand the problem here. After the update i reverted back to 4.19.12 and it seemed he doesnt load specific kernel modules anymore.
Like for example fuse and my ath9k so i had to load them manually.

here is a snippet from dmesg after i updated the kernel to 4.20. That part seems to be looping at the login screen, login allready seems buggy, because i enter pass and right after that this dmesg messages appear, then login screen again.
I do this like 3 times after that he finally logs in. Then at some point the whole computer freezes.
I would be very grateful if anybody could give me a hint. Let me know if you need the whole dmesg info.

[   35.605579] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   35.605594] general protection fault: 0000 [#8] PREEMPT SMP PTI
[   35.605600] CPU: 0 PID: 7775 Comm: Xorg Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   35.605603] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   35.605614] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.605618] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.605622] RSP: 0018:ffff92ef08e97cf0 EFLAGS: 00010246
[   35.605626] RAX: 0000000000000000 RBX: ffff8d1c57ef96e0 RCX: 0000000000000000
[   35.605629] RDX: c9a0bd42bc493e00 RSI: 00007fff2bdd2b30 RDI: 00007ffffffff000
[   35.605632] RBP: 0000000000000000 R08: c9a0bd42bc493e00 R09: ffff8d1c512bbc80
[   35.605635] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   35.605638] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.605642] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c67800000(0000) knlGS:0000000000000000
[   35.605645] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.605648] CR2: 0000000000000028 CR3: 0000000222760006 CR4: 00000000001606f0
[   35.605651] Call Trace:
[   35.605663]  kprobe_trace_func+0x276/0x360
[   35.605670]  ? do_execve+0x5/0x30
[   35.605675]  kprobe_dispatcher+0x36/0x50
[   35.605680]  ? do_execve+0x1/0x30
[   35.605687]  kprobe_ftrace_handler+0xb5/0x120
[   35.605692]  ftrace_ops_assist_func+0x87/0x110
[   35.605698]  0xffffffffc10c20bf
[   35.605704]  ? do_execve+0x1/0x30
[   35.605708]  do_execve+0x5/0x30
[   35.605713]  __x64_sys_execve+0x26/0x30
[   35.605719]  do_syscall_64+0x5b/0x170
[   35.605726]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   35.605730] RIP: 0033:0x7fe7d755898b
[   35.605733] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   35.605736] RSP: 002b:00007fff2bdd2ae8 EFLAGS: 00003202 ORIG_RAX: 000000000000003b
[   35.605740] RAX: ffffffffffffffda RBX: 00007fff2bdd2b10 RCX: 00007fe7d755898b
[   35.605743] RDX: 00007fff2bdd6530 RSI: 00007fff2bdd2af0 RDI: 000055feed5bab77
[   35.605746] RBP: 00007fff2bdd2b70 R08: 00007fff2bdd2b80 R09: 00007fff2bdd2b10
[   35.605749] R10: 0000000000000001 R11: 0000000000003202 R12: 000055feeee91a30
[   35.605752] R13: 0000000000000000 R14: 00007fff2bdd2c70 R15: 000055feeee91a30
[   35.605756] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   35.605820]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   35.605856] ---[ end trace a11472d8789d085e ]---
[   35.605861] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.605865] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.605868] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   35.605871] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   35.605874] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   35.605877] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   35.605880] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   35.605882] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.605886] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c67800000(0000) knlGS:0000000000000000
[   35.605889] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.605892] CR2: 0000000000000028 CR3: 0000000222760006 CR4: 00000000001606f0
[   35.605897] note: Xorg[7775] exited with preempt_count 1
[   40.515749] kauditd_printk_skb: 2 callbacks suppressed
[   40.515760] audit: type=1006 audit(1546502407.883:56): pid=7766 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=3 res=1
[   40.534336] audit: type=1130 audit(1546502407.899:57): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   40.546437] audit: type=1006 audit(1546502407.913:58): pid=7782 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=4 res=1
[   40.940335] audit: type=1130 audit(1546502408.306:59): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   41.049087] systemd-journald[383]: File /var/log/journal/aad26085a5b848e2b3802f2201678095/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.
[   43.306501] fuse init (API version 7.28)
[   48.230391] audit: type=1130 audit(1546502415.596:60): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   53.657694] audit: type=1131 audit(1546502421.023:61): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.048596] audit: type=1130 audit(1546502422.416:62): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=opensnitchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.048631] audit: type=1131 audit(1546502422.416:63): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=opensnitchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.054500] audit: type=1130 audit(1546502422.419:64): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=opensnitchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.606378] audit: type=1325 audit(1546502422.966:65): table=filter family=2 entries=0
[   55.606559] audit: type=1300 audit(1546502422.966:65): arch=c000003e syscall=175 success=yes exit=0 a0=5601944bb900 a1=2639 a2=56019273dde6 a3=5601944b7010 items=0 ppid=84 pid=7925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" key=(null)
[   55.606564] audit: type=1327 audit(1546502422.966:65): proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0069707461626C655F66696C746572
[   55.606978] audit: type=1325 audit(1546502422.973:66): table=filter family=2 entries=4
[   55.607005] audit: type=1300 audit(1546502422.973:66): arch=c000003e syscall=54 success=yes exit=0 a0=4 a1=0 a2=40 a3=556a13339a20 items=0 ppid=7904 pid=7921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-legacy-multi" key=(null)
[   55.607009] audit: type=1327 audit(1546502422.973:66): proctitle=2F7573722F62696E2F69707461626C6573002D4900494E5055540031002D2D70726F746F636F6C00756470002D2D73706F7274003533002D6A004E465155455545002D2D71756575652D6E756D0030002D2D71756575652D627970617373
[  160.356243] usb 1-2: USB disconnect, device number 2
[  160.735300] usb 1-2: new high-speed USB device number 4 using xhci_hcd
[  160.876407] usb 1-2: New USB device found, idVendor=12d1, idProduct=1039, bcdDevice=99.99
[  160.876417] usb 1-2: New USB device strings: Mfr=2, Product=3, SerialNumber=4
[  160.876422] usb 1-2: Product: ALE-L21
[  160.876426] usb 1-2: Manufacturer: HUAWEI
[  160.876430] usb 1-2: SerialNumber: W3D7N15C17007047
[  162.526134] usbcore: registered new interface driver cdc_ether
[  162.558619] rndis_host 1-2:1.0 usb0: register 'rndis_host' at usb-0000:00:14.0-2, RNDIS device, ee:b4:e7:9a:b2:29
[  162.558667] usbcore: registered new interface driver rndis_host
[  165.194224] rndis_host 1-2:1.0 enp0s20u2: renamed from usb0
[  165.230504] IPv6: ADDRCONF(NETDEV_UP): enp0s20u2: link is not ready
[  165.818984] kauditd_printk_skb: 9 callbacks suppressed
[  165.818986] audit: type=1130 audit(1546502533.186:70): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  176.011698] audit: type=1131 audit(1546502541.929:71): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

Thanks a lot.

Last edited by fortytwo (2019-01-17 14:27:25)

Offline

#2 2019-01-09 12:17:39

Lone_Wolf
Member
From: Netherlands, Europe
Registered: 2005-10-04
Posts: 11,868

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

Looks like a kernel bug with 4.20 , see https://lkml.org/lkml/2018/11/11/297 .
https://groups.google.com/forum/#!msg/s … 2eBsl6AQAJ is a bit easier to read.

No idea in what kernel version the mentioned patch will be present though, hopefully others will know.


Disliking systemd intensely, but not satisfied with alternatives so focusing on taming systemd.


(A works at time B)  && (time C > time B ) ≠  (A works at time C)

Offline

#3 2019-01-09 12:41:05

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

@Lone_Wolf The patch from that thread is https://github.com/torvalds/linux/commi … 08b56c88f5 already applied in 4.20.
Edit:
@fortytwo Can you please extract and post all the kernel messages from the journal for one boot that freezes.

Last edited by loqs (2019-01-09 12:46:22)

Offline

#4 2019-01-09 16:25:59

fortytwo
Member
Registered: 2019-01-09
Posts: 7

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

@loqs here is the only one i got.

[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x0000000040003fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040004000-0x0000000040004fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040005000-0x00000000c861ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c8620000-0x00000000c8aaffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c8ab0000-0x00000000c8ac8fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000c8ac9000-0x00000000c9142fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000c9143000-0x00000000c988dfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c988e000-0x00000000c988efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c988f000-0x00000000c98d1fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000c98d2000-0x00000000c9cdafff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9cdb000-0x00000000c9ff3fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c9ff4000-0x00000000c9ffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cb000000-0x00000000cf1fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000022fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xb73cd018-0xb73e4a57] usable ==> usable
[    0.000000] e820: update [mem 0xb73cd018-0xb73e4a57] usable ==> usable
[    0.000000] e820: update [mem 0xb73bc018-0xb73cc057] usable ==> usable
[    0.000000] e820: update [mem 0xb73bc018-0xb73cc057] usable ==> usable
[    0.000000] e820: update [mem 0xb73af018-0xb73bb857] usable ==> usable
[    0.000000] e820: update [mem 0xb73af018-0xb73bb857] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x000000000009ffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000020200000-0x0000000040003fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000040004000-0x0000000040004fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000040005000-0x00000000b73af017] usable
[    0.000000] reserve setup_data: [mem 0x00000000b73af018-0x00000000b73bb857] usable
[    0.000000] reserve setup_data: [mem 0x00000000b73bb858-0x00000000b73bc017] usable
[    0.000000] reserve setup_data: [mem 0x00000000b73bc018-0x00000000b73cc057] usable
[    0.000000] reserve setup_data: [mem 0x00000000b73cc058-0x00000000b73cd017] usable
[    0.000000] reserve setup_data: [mem 0x00000000b73cd018-0x00000000b73e4a57] usable
[    0.000000] reserve setup_data: [mem 0x00000000b73e4a58-0x00000000c861ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c8620000-0x00000000c8aaffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c8ab0000-0x00000000c8ac8fff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000c8ac9000-0x00000000c9142fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000c9143000-0x00000000c988dfff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c988e000-0x00000000c988efff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c988f000-0x00000000c98d1fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000c98d2000-0x00000000c9cdafff] usable
[    0.000000] reserve setup_data: [mem 0x00000000c9cdb000-0x00000000c9ff3fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000c9ff4000-0x00000000c9ffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000cb000000-0x00000000cf1fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000022fdfffff] usable
[    0.000000] efi: EFI v2.31 by American Megatrends
[    0.000000] efi:  ACPI=0xc8ab5000  ACPI 2.0=0xc8ab5000  SMBIOS=0xf04c0  MPS=0xfd450 
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2394.374 MHz processor
[    0.002334] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.002336] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.002346] last_pfn = 0x22fe00 max_arch_pfn = 0x400000000
[    0.002350] MTRR default type: uncachable
[    0.002351] MTRR fixed ranges enabled:
[    0.002353]   00000-9FFFF write-back
[    0.002354]   A0000-BFFFF uncachable
[    0.002355]   C0000-CFFFF write-protect
[    0.002356]   D0000-DFFFF uncachable
[    0.002357]   E0000-FFFFF write-protect
[    0.002358] MTRR variable ranges enabled:
[    0.002359]   0 base 000000000 mask E00000000 write-back
[    0.002360]   1 base 200000000 mask FE0000000 write-back
[    0.002361]   2 base 220000000 mask FF0000000 write-back
[    0.002362]   3 base 0E0000000 mask FE0000000 uncachable
[    0.002364]   4 base 0D0000000 mask FF0000000 uncachable
[    0.002365]   5 base 0CC000000 mask FFC000000 uncachable
[    0.002366]   6 base 0CB000000 mask FFF000000 uncachable
[    0.002367]   7 base 22FE00000 mask FFFE00000 uncachable
[    0.002367]   8 disabled
[    0.002368]   9 disabled
[    0.003548] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003793] total RAM covered: 8110M
[    0.004217] Found optimal setting for mtrr clean up
[    0.004218]  gran_size: 64K 	chunk_size: 4M 	num_reg: 9  	lose cover RAM: 0G
[    0.005190] e820: update [mem 0xcb000000-0xffffffff] usable ==> reserved
[    0.005195] last_pfn = 0xca000 max_arch_pfn = 0x400000000
[    0.016053] found SMP MP-table at [mem 0x000fd760-0x000fd76f] mapped at [(____ptrval____)]
[    0.016077] check: Scanning 1 areas for low memory corruption
[    0.016080] Base memory trampoline at [(____ptrval____)] 97000 size 24576
[    0.016085] BRK [0x21c401000, 0x21c401fff] PGTABLE
[    0.016087] BRK [0x21c402000, 0x21c402fff] PGTABLE
[    0.016088] BRK [0x21c403000, 0x21c403fff] PGTABLE
[    0.016155] BRK [0x21c404000, 0x21c404fff] PGTABLE
[    0.016157] BRK [0x21c405000, 0x21c405fff] PGTABLE
[    0.016556] BRK [0x21c406000, 0x21c406fff] PGTABLE
[    0.016557] BRK [0x21c407000, 0x21c407fff] PGTABLE
[    0.016715] BRK [0x21c408000, 0x21c408fff] PGTABLE
[    0.016733] BRK [0x21c409000, 0x21c409fff] PGTABLE
[    0.016838] BRK [0x21c40a000, 0x21c40afff] PGTABLE
[    0.017000] BRK [0x21c40b000, 0x21c40bfff] PGTABLE
[    0.017331] BRK [0x21c40c000, 0x21c40cfff] PGTABLE
[    0.017695] Secure boot disabled
[    0.017696] RAMDISK: [mem 0x7f665000-0x7fffefff]
[    0.017702] ACPI: Early table checksum verification disabled
[    0.017705] ACPI: RSDP 0x00000000C8AB5000 000024 (v02 _ASUS_)
[    0.017709] ACPI: XSDT 0x00000000C8AB5080 000084 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.017715] ACPI: FACP 0x00000000C8AC4498 00010C (v05 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.017721] ACPI: DSDT 0x00000000C8AB5198 00F300 (v02 _ASUS_ Notebook 00000022 INTL 20091112)
[    0.017725] ACPI: FACS 0x00000000C9135080 000040
[    0.017727] ACPI: APIC 0x00000000C8AC45A8 000092 (v03 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.017731] ACPI: FPDT 0x00000000C8AC4640 000044 (v01 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.017734] ACPI: MCFG 0x00000000C8AC4688 00003C (v01 _ASUS_ Notebook 01072009 MSFT 00000097)
[    0.017737] ACPI: MSDM 0x00000000C8AC46C8 000055 (v03 _ASUS_ Notebook 01072009 AMI  00010013)
[    0.017740] ACPI: SSDT 0x00000000C8AC4720 0006E9 (v01 TrmRef PtidDevc 00001000 INTL 20091112)
[    0.017744] ACPI: HPET 0x00000000C8AC4E10 000038 (v01 _ASUS_ Notebook 01072009 AMI. 00000005)
[    0.017747] ACPI: SSDT 0x00000000C8AC4E48 000342 (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.017750] ACPI: SSDT 0x00000000C8AC5190 000926 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
[    0.017753] ACPI: SSDT 0x00000000C8AC5AB8 000A92 (v01 PmRef  CpuPm    00003000 INTL 20051117)
[    0.017757] ACPI: SSDT 0x00000000C8AC6550 000763 (v01 SgRef  SgTabl   00001000 INTL 20051117)
[    0.017760] ACPI: SSDT 0x00000000C8AC6CB8 0018F5 (v01 OptRef OptTabl  00001000 INTL 20051117)
[    0.017770] ACPI: Local APIC address 0xfee00000
[    0.017853] No NUMA configuration found
[    0.017854] Faking a node at [mem 0x0000000000000000-0x000000022fdfffff]
[    0.017858] NODE_DATA(0) allocated [mem 0x22fdf7000-0x22fdfafff]
[    0.017883] Zone ranges:
[    0.017884]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.017885]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.017886]   Normal   [mem 0x0000000100000000-0x000000022fdfffff]
[    0.017887]   Device   empty
[    0.017888] Movable zone start for each node
[    0.017889] Early memory node ranges
[    0.017890]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.017891]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.017892]   node   0: [mem 0x0000000020200000-0x0000000040003fff]
[    0.017892]   node   0: [mem 0x0000000040005000-0x00000000c861ffff]
[    0.017893]   node   0: [mem 0x00000000c988e000-0x00000000c988efff]
[    0.017894]   node   0: [mem 0x00000000c98d2000-0x00000000c9cdafff]
[    0.017895]   node   0: [mem 0x00000000c9ff4000-0x00000000c9ffffff]
[    0.017895]   node   0: [mem 0x0000000100000000-0x000000022fdfffff]
[    0.018454] Zeroed struct page in unavailable ranges: 30765 pages
[    0.018456] Initmem setup node 0 [mem 0x0000000000001000-0x000000022fdfffff]
[    0.018458] On node 0 totalpages: 2065875
[    0.018459]   DMA zone: 64 pages used for memmap
[    0.018460]   DMA zone: 25 pages reserved
[    0.018461]   DMA zone: 3998 pages, LIFO batch:0
[    0.019052]   DMA32 zone: 12769 pages used for memmap
[    0.019053]   DMA32 zone: 817205 pages, LIFO batch:63
[    0.041974]   Normal zone: 19448 pages used for memmap
[    0.041977]   Normal zone: 1244672 pages, LIFO batch:63
[    0.074322] Reserving Intel graphics memory at [mem 0xcb200000-0xcf1fffff]
[    0.074479] ACPI: PM-Timer IO Port: 0x408
[    0.074482] ACPI: Local APIC address 0xfee00000
[    0.074490] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.074502] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.074504] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.074506] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.074507] ACPI: IRQ0 used by override.
[    0.074509] ACPI: IRQ9 used by override.
[    0.074511] Using ACPI (MADT) for SMP configuration information
[    0.074513] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.074518] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.074543] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.074545] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.074545] PM: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.074547] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.074549] PM: Registered nosave memory: [mem 0x40004000-0x40004fff]
[    0.074550] PM: Registered nosave memory: [mem 0xb73af000-0xb73affff]
[    0.074552] PM: Registered nosave memory: [mem 0xb73bb000-0xb73bbfff]
[    0.074553] PM: Registered nosave memory: [mem 0xb73bc000-0xb73bcfff]
[    0.074555] PM: Registered nosave memory: [mem 0xb73cc000-0xb73ccfff]
[    0.074555] PM: Registered nosave memory: [mem 0xb73cd000-0xb73cdfff]
[    0.074557] PM: Registered nosave memory: [mem 0xb73e4000-0xb73e4fff]
[    0.074559] PM: Registered nosave memory: [mem 0xc8620000-0xc8aaffff]
[    0.074560] PM: Registered nosave memory: [mem 0xc8ab0000-0xc8ac8fff]
[    0.074560] PM: Registered nosave memory: [mem 0xc8ac9000-0xc9142fff]
[    0.074561] PM: Registered nosave memory: [mem 0xc9143000-0xc988dfff]
[    0.074563] PM: Registered nosave memory: [mem 0xc988f000-0xc98d1fff]
[    0.074565] PM: Registered nosave memory: [mem 0xc9cdb000-0xc9ff3fff]
[    0.074566] PM: Registered nosave memory: [mem 0xca000000-0xcaffffff]
[    0.074567] PM: Registered nosave memory: [mem 0xcb000000-0xcf1fffff]
[    0.074568] PM: Registered nosave memory: [mem 0xcf200000-0xf7ffffff]
[    0.074569] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.074569] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.074570] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.074571] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.074571] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.074572] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.074573] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.074573] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.074574] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.074575] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.074576] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.074578] [mem 0xcf200000-0xf7ffffff] available for PCI devices
[    0.074579] Booting paravirtualized kernel on bare hardware
[    0.074582] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.207153] random: get_random_bytes called from start_kernel+0x95/0x54e with crng_init=0
[    0.207160] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:8 nr_node_ids:1
[    0.207362] percpu: Embedded 45 pages/cpu @(____ptrval____) s147456 r8192 d28672 u262144
[    0.207370] pcpu-alloc: s147456 r8192 d28672 u262144 alloc=1*2097152
[    0.207371] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.207393] Built 1 zonelists, mobility grouping on.  Total pages: 2033569
[    0.207394] Policy zone: Normal
[    0.207395] Kernel command line: initrd=\initramfs-linux.img root=/dev/sda2 rw
[    0.211175] Calgary: detecting Calgary via BIOS EBDA area
[    0.211177] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.234216] Memory: 7835092K/8263500K available (12293K kernel code, 1268K rwdata, 3728K rodata, 1532K init, 3936K bss, 428408K reserved, 0K cma-reserved)
[    0.234377] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.234383] Kernel/User page tables isolation: enabled
[    0.234399] ftrace: allocating 35812 entries in 140 pages
[    0.249843] rcu: Preemptible hierarchical RCU implementation.
[    0.249844] rcu: 	CONFIG_RCU_FANOUT set to non-default value of 32.
[    0.249845] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.249846] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=8.
[    0.249846] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.249847] 	Tasks RCU enabled.
[    0.249848] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.249849] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.251467] NR_IRQS: 20736, nr_irqs: 488, preallocated irqs: 16
[    0.251627] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.251678] Console: colour dummy device 80x25
[    0.251684] printk: console [tty0] enabled
[    0.251702] ACPI: Core revision 20181003
[    0.251922] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.251933] hpet clockevent registered
[    0.251938] APIC: Switch to symmetric I/O mode setup
[    0.252008] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.252445] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.268607] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x228374dae5d, max_idle_ns: 440795268352 ns
[    0.268621] Calibrating delay loop (skipped), value calculated using timer frequency.. 4790.27 BogoMIPS (lpj=7981246)
[    0.268623] pid_max: default: 32768 minimum: 301
[    0.269061] LSM: Security Framework initializing
[    0.269062] Yama: becoming mindful.
[    0.269067] AppArmor: AppArmor disabled by boot time parameter
[    0.270315] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.270964] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.270998] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.271017] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.271243] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.271244] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.271248] mce: CPU supports 9 MCE banks
[    0.271256] CPU0: Thermal monitoring enabled (TM1)
[    0.271268] process: using mwait in idle threads
[    0.271272] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.271272] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.271274] Spectre V2 : Mitigation: Full generic retpoline
[    0.271274] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.271275] Speculative Store Bypass: Vulnerable
[    0.271448] Freeing SMP alternatives memory: 28K
[    0.281180] TSC deadline timer enabled
[    0.281184] smpboot: CPU0: Intel(R) Core(TM) i7-3630QM CPU @ 2.40GHz (family: 0x6, model: 0x3a, stepping: 0x9)
[    0.298623] Performance Events: PEBS fmt1+, IvyBridge events, 16-deep LBR, full-width counters, Intel PMU driver.
[    0.298667] ... version:                3
[    0.298668] ... bit width:              48
[    0.298668] ... generic registers:      4
[    0.298669] ... value mask:             0000ffffffffffff
[    0.298670] ... max period:             00007fffffffffff
[    0.298671] ... fixed-purpose events:   3
[    0.298671] ... event mask:             000000070000000f
[    0.305282] rcu: Hierarchical SRCU implementation.
[    0.328786] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.335294] smp: Bringing up secondary CPUs ...
[    0.375304] x86: Booting SMP configuration:
[    0.375307] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.617754] smp: Brought up 1 node, 8 CPUs
[    0.617754] smpboot: Max logical packages: 1
[    0.617754] smpboot: Total of 8 processors activated (38325.23 BogoMIPS)
[    0.618917] devtmpfs: initialized
[    0.618917] x86/mm: Memory block size: 128MB
[    0.619313] PM: Registering ACPI NVS region [mem 0xc8ac9000-0xc9142fff] (6791168 bytes)
[    0.619313] PM: Registering ACPI NVS region [mem 0xc988f000-0xc98d1fff] (274432 bytes)
[    0.619313] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.619313] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.619313] pinctrl core: initialized pinctrl subsystem
[    0.619313] RTC time:  7:59:27, date: 01/03/19
[    0.619313] NET: Registered protocol family 16
[    0.619313] audit: initializing netlink subsys (disabled)
[    0.619313] audit: type=2000 audit(1546502367.366:1): state=initialized audit_enabled=0 res=1
[    0.621961] cpuidle: using governor ladder
[    0.621980] cpuidle: using governor menu
[    0.621997] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.621998] ACPI: bus type PCI registered
[    0.622000] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.622073] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.622076] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.622086] PCI: Using configuration type 1 for base access
[    0.622102] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.623223] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.623223] ACPI: Added _OSI(Module Device)
[    0.623223] ACPI: Added _OSI(Processor Device)
[    0.623223] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.623223] ACPI: Added _OSI(Processor Aggregator Device)
[    0.623223] ACPI: Added _OSI(Linux-Dell-Video)
[    0.623223] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.637491] ACPI: 7 ACPI AML tables successfully acquired and loaded
[    0.640032] ACPI: Dynamic OEM Table Load:
[    0.640032] ACPI: SSDT 0xFFFF8D1C6638E000 00083B (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.640230] ACPI: Dynamic OEM Table Load:
[    0.640230] ACPI: SSDT 0xFFFF8D1C65D54800 000303 (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.648767] ACPI: Dynamic OEM Table Load:
[    0.648771] ACPI: SSDT 0xFFFF8D1C65D3E000 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.650941] ACPI: EC: EC started
[    0.650942] ACPI: EC: interrupt blocked
[    0.651108] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as first EC
[    0.651111] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.651112] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions
[    0.651113] ACPI: Interpreter enabled
[    0.651140] ACPI: (supports S0 S3 S4 S5)
[    0.651141] ACPI: Using IOAPIC for interrupt routing
[    0.651178] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.651998] ACPI: Enabled 16 GPEs in block 00 to 3F
[    0.663417] ACPI: Power Resource [FN00] (off)
[    0.663520] ACPI: Power Resource [FN01] (off)
[    0.663621] ACPI: Power Resource [FN02] (off)
[    0.663723] ACPI: Power Resource [FN03] (off)
[    0.663824] ACPI: Power Resource [FN04] (off)
[    0.664704] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.664711] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.665105] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME]
[    0.665359] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability LTR]
[    0.665361] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.666134] PCI host bridge to bus 0000:00
[    0.666136] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.666138] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.666140] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.666141] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.666142] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.666144] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.666145] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.666147] pci_bus 0000:00: root bus resource [mem 0xcf200000-0xfeafffff window]
[    0.666148] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.666157] pci 0000:00:00.0: [8086:0154] type 00 class 0x060000
[    0.666284] pci 0000:00:01.0: [8086:0151] type 01 class 0x060400
[    0.666324] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.666436] pci 0000:00:02.0: [8086:0166] type 00 class 0x030000
[    0.666448] pci 0000:00:02.0: reg 0x10: [mem 0xf7400000-0xf77fffff 64bit]
[    0.666453] pci 0000:00:02.0: reg 0x18: [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.666458] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.666470] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.666620] pci 0000:00:14.0: [8086:1e31] type 00 class 0x0c0330
[    0.666645] pci 0000:00:14.0: reg 0x10: [mem 0xf7900000-0xf790ffff 64bit]
[    0.666719] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.666834] pci 0000:00:16.0: [8086:1e3a] type 00 class 0x078000
[    0.666861] pci 0000:00:16.0: reg 0x10: [mem 0xf791a000-0xf791a00f 64bit]
[    0.666940] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.667056] pci 0000:00:1a.0: [8086:1e2d] type 00 class 0x0c0320
[    0.667079] pci 0000:00:1a.0: reg 0x10: [mem 0xf7918000-0xf79183ff]
[    0.667167] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.667284] pci 0000:00:1b.0: [8086:1e20] type 00 class 0x040300
[    0.667306] pci 0000:00:1b.0: reg 0x10: [mem 0xf7910000-0xf7913fff 64bit]
[    0.667374] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.667490] pci 0000:00:1c.0: [8086:1e10] type 01 class 0x060400
[    0.667582] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.667702] pci 0000:00:1c.1: [8086:1e12] type 01 class 0x060400
[    0.667793] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    0.667925] pci 0000:00:1d.0: [8086:1e26] type 00 class 0x0c0320
[    0.667948] pci 0000:00:1d.0: reg 0x10: [mem 0xf7917000-0xf79173ff]
[    0.668036] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.668151] pci 0000:00:1f.0: [8086:1e59] type 00 class 0x060100
[    0.668366] pci 0000:00:1f.2: [8086:1e03] type 00 class 0x010601
[    0.668385] pci 0000:00:1f.2: reg 0x10: [io  0xf0b0-0xf0b7]
[    0.668393] pci 0000:00:1f.2: reg 0x14: [io  0xf0a0-0xf0a3]
[    0.668401] pci 0000:00:1f.2: reg 0x18: [io  0xf090-0xf097]
[    0.668410] pci 0000:00:1f.2: reg 0x1c: [io  0xf080-0xf083]
[    0.668418] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.668426] pci 0000:00:1f.2: reg 0x24: [mem 0xf7916000-0xf79167ff]
[    0.668471] pci 0000:00:1f.2: PME# supported from D3hot
[    0.668579] pci 0000:00:1f.3: [8086:1e22] type 00 class 0x0c0500
[    0.668600] pci 0000:00:1f.3: reg 0x10: [mem 0xf7915000-0xf79150ff 64bit]
[    0.668624] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.668801] pci 0000:01:00.0: [10de:1292] type 00 class 0x030200
[    0.668822] pci 0000:01:00.0: reg 0x10: [mem 0xf6000000-0xf6ffffff]
[    0.668835] pci 0000:01:00.0: reg 0x14: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.668847] pci 0000:01:00.0: reg 0x1c: [mem 0xf0000000-0xf1ffffff 64bit pref]
[    0.668856] pci 0000:01:00.0: reg 0x24: [io  0xe000-0xe07f]
[    0.668865] pci 0000:01:00.0: reg 0x30: [mem 0xf7000000-0xf707ffff pref]
[    0.668871] pci 0000:01:00.0: enabling Extended Tags
[    0.669066] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.669068] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    0.669071] pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
[    0.669074] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.669203] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.669332] pci 0000:02:00.0: reg 0x10: [io  0xd000-0xd0ff]
[    0.669455] pci 0000:02:00.0: reg 0x18: [mem 0xf2104000-0xf2104fff 64bit pref]
[    0.669530] pci 0000:02:00.0: reg 0x20: [mem 0xf2100000-0xf2103fff 64bit pref]
[    0.669910] pci 0000:02:00.0: supports D1 D2
[    0.669912] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.670275] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.670280] pci 0000:00:1c.0:   bridge window [io  0xd000-0xdfff]
[    0.670284] pci 0000:00:1c.0:   bridge window [mem 0xf2100000-0xf21fffff]
[    0.670376] pci 0000:03:00.0: [168c:0032] type 00 class 0x028000
[    0.670433] pci 0000:03:00.0: reg 0x10: [mem 0xf7800000-0xf787ffff 64bit]
[    0.670496] pci 0000:03:00.0: reg 0x30: [mem 0xf7880000-0xf788ffff pref]
[    0.670637] pci 0000:03:00.0: supports D1 D2
[    0.670639] pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.670803] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.670810] pci 0000:00:1c.1:   bridge window [mem 0xf7800000-0xf78fffff]
[    0.752367] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.752448] ACPI: PCI Interrupt Link [LNKB] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.752528] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.752607] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.752686] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.752764] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.752844] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.752923] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 *4 5 6 10 11 12 14 15)
[    0.753351] ACPI: EC: interrupt unblocked
[    0.753351] ACPI: EC: event unblocked
[    0.753351] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x17, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.753351] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions and events
[    0.753354] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.753354] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.753354] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.753354] vgaarb: loaded
[    0.753354] ACPI: bus type USB registered
[    0.753354] usbcore: registered new interface driver usbfs
[    0.753354] usbcore: registered new interface driver hub
[    0.753354] usbcore: registered new device driver usb
[    0.753354] pps_core: LinuxPPS API ver. 1 registered
[    0.753354] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.753354] PTP clock support registered
[    0.753354] EDAC MC: Ver: 3.0.0
[    0.753354] Registered efivars operations
[    0.772115] PCI: Using ACPI for IRQ routing
[    0.773466] PCI: pci_cache_line_size set to 64 bytes
[    0.773466] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.773466] e820: reserve RAM buffer [mem 0x40004000-0x43ffffff]
[    0.773466] e820: reserve RAM buffer [mem 0xb73af018-0xb7ffffff]
[    0.773466] e820: reserve RAM buffer [mem 0xb73bc018-0xb7ffffff]
[    0.773466] e820: reserve RAM buffer [mem 0xb73cd018-0xb7ffffff]
[    0.773466] e820: reserve RAM buffer [mem 0xc8620000-0xcbffffff]
[    0.773466] e820: reserve RAM buffer [mem 0xc988f000-0xcbffffff]
[    0.773466] e820: reserve RAM buffer [mem 0xc9cdb000-0xcbffffff]
[    0.773466] e820: reserve RAM buffer [mem 0xca000000-0xcbffffff]
[    0.773466] e820: reserve RAM buffer [mem 0x22fe00000-0x22fffffff]
[    0.773466] NetLabel: Initializing
[    0.773466] NetLabel:  domain hash size = 128
[    0.773466] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.773466] NetLabel:  unlabeled traffic allowed by default
[    0.775306] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.775310] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.777337] clocksource: Switched to clocksource tsc-early
[    0.786309] VFS: Disk quotas dquot_6.6.0
[    0.786328] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.786403] pnp: PnP ACPI init
[    0.786550] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.786556] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.786656] system 00:01: [io  0x0680-0x069f] has been reserved
[    0.786658] system 00:01: [io  0x1000-0x100f] has been reserved
[    0.786660] system 00:01: [io  0xffff] has been reserved
[    0.786661] system 00:01: [io  0xffff] has been reserved
[    0.786663] system 00:01: [io  0x0400-0x0453] has been reserved
[    0.786665] system 00:01: [io  0x0458-0x047f] has been reserved
[    0.786666] system 00:01: [io  0x0500-0x057f] has been reserved
[    0.786668] system 00:01: [io  0x164e-0x164f] has been reserved
[    0.786673] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.786698] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.786757] system 00:03: [io  0x0454-0x0457] has been reserved
[    0.786761] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.786825] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.786827] system 00:04: [mem 0xff000000-0xff000fff] has been reserved
[    0.786831] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.786907] pnp 00:05: Plug and Play ACPI device, IDs ETD010a PNP0f13 (active)
[    0.786950] pnp 00:06: Plug and Play ACPI device, IDs ATK3001 PNP030b (active)
[    0.865670] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.865672] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.865674] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.865676] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.865678] system 00:07: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.865679] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.865681] system 00:07: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.865683] system 00:07: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.865684] system 00:07: [mem 0xff010000-0xffffffff] has been reserved
[    0.865686] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.865688] system 00:07: [mem 0xcf200000-0xcf200fff] has been reserved
[    0.865693] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.865912] system 00:08: [mem 0x20000000-0x201fffff] has been reserved
[    0.865914] system 00:08: [mem 0x40004000-0x40004fff] has been reserved
[    0.865918] system 00:08: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.865979] pnp: PnP ACPI: found 9 devices
[    0.871828] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.871856] pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.871858] pci 0000:00:01.0:   bridge window [io  0xe000-0xefff]
[    0.871861] pci 0000:00:01.0:   bridge window [mem 0xf6000000-0xf70fffff]
[    0.871863] pci 0000:00:01.0:   bridge window [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.871867] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.871870] pci 0000:00:1c.0:   bridge window [io  0xd000-0xdfff]
[    0.871875] pci 0000:00:1c.0:   bridge window [mem 0xf2100000-0xf21fffff]
[    0.871883] pci 0000:00:1c.1: PCI bridge to [bus 03]
[    0.871889] pci 0000:00:1c.1:   bridge window [mem 0xf7800000-0xf78fffff]
[    0.871898] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.871900] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.871901] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.871903] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000d3fff window]
[    0.871904] pci_bus 0000:00: resource 8 [mem 0x000d4000-0x000d7fff window]
[    0.871906] pci_bus 0000:00: resource 9 [mem 0x000d8000-0x000dbfff window]
[    0.871907] pci_bus 0000:00: resource 10 [mem 0x000dc000-0x000dffff window]
[    0.871909] pci_bus 0000:00: resource 11 [mem 0xcf200000-0xfeafffff window]
[    0.871910] pci_bus 0000:01: resource 0 [io  0xe000-0xefff]
[    0.871912] pci_bus 0000:01: resource 1 [mem 0xf6000000-0xf70fffff]
[    0.871913] pci_bus 0000:01: resource 2 [mem 0xe0000000-0xf1ffffff 64bit pref]
[    0.871915] pci_bus 0000:02: resource 0 [io  0xd000-0xdfff]
[    0.871916] pci_bus 0000:02: resource 1 [mem 0xf2100000-0xf21fffff]
[    0.871918] pci_bus 0000:03: resource 1 [mem 0xf7800000-0xf78fffff]
[    0.872074] NET: Registered protocol family 2
[    0.872259] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes)
[    0.872290] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[    0.872413] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.872538] TCP: Hash tables configured (established 65536 bind 65536)
[    0.872570] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    0.872595] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    0.872652] NET: Registered protocol family 1
[    0.872657] NET: Registered protocol family 44
[    0.872668] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.892245] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x6ad took 18860 usecs
[    0.912091] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x6ad took 19364 usecs
[    0.912123] PCI: CLS mismatch (64 != 32), using 64 bytes
[    0.912162] Unpacking initramfs...
[    1.066444] Freeing initrd memory: 9832K
[    1.066453] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    1.066455] software IO TLB: mapped [mem 0xb8b58000-0xbcb58000] (64MB)
[    1.066638] check: Scanning for low memory corruption every 60 seconds
[    1.067205] Initialise system trusted keyrings
[    1.067215] Key type blacklist registered
[    1.067267] workingset: timestamp_bits=41 max_order=21 bucket_order=0
[    1.068525] zbud: loaded
[    1.100614] Key type asymmetric registered
[    1.100616] Asymmetric key parser 'x509' registered
[    1.100626] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
[    1.100668] io scheduler noop registered
[    1.100668] io scheduler deadline registered
[    1.100701] io scheduler cfq registered (default)
[    1.100702] io scheduler mq-deadline registered
[    1.100703] io scheduler kyber registered
[    1.100741] io scheduler bfq registered
[    1.101398] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    1.101473] efifb: probing for efifb
[    1.101487] efifb: No BGRT, not showing boot graphics
[    1.101489] efifb: framebuffer at 0xd0000000, using 8100k, total 8100k
[    1.101490] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    1.101490] efifb: scrolling: redraw
[    1.101492] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.101536] fbcon: Deferring console take-over
[    1.101537] fb0: EFI VGA frame buffer device
[    1.101545] intel_idle: MWAIT substates: 0x21120
[    1.101546] intel_idle: v0.4.1 model 0x3A
[    1.101858] intel_idle: lapic_timer_reliable_states 0xffffffff
[    1.101934] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.101960] ACPI: Power Button [PWRB]
[    1.102000] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
[    1.102012] ACPI: Lid Switch [LID0]
[    1.102044] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input2
[    1.102050] ACPI: Sleep Button [SLPB]
[    1.102084] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[    1.102092] ACPI: Power Button [PWRF]
[    1.103221] thermal LNXTHERM:00: registered as thermal_zone0
[    1.103222] ACPI: Thermal Zone [TZ00] (28 C)
[    1.103762] thermal LNXTHERM:01: registered as thermal_zone1
[    1.103764] ACPI: Thermal Zone [TZ01] (42 C)
[    1.103973] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    1.105503] usbcore: registered new interface driver usbserial_generic
[    1.105509] usbserial: USB Serial support registered for generic
[    1.105530] rtc_cmos 00:02: RTC can wake from S4
[    1.105690] rtc_cmos 00:02: registered as rtc0
[    1.105706] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    1.105761] intel_pstate: Intel P-state driver initializing
[    1.106295] ledtrig-cpu: registered to indicate activity on CPUs
[    1.106740] NET: Registered protocol family 10
[    1.118067] Segment Routing with IPv6
[    1.118105] NET: Registered protocol family 17
[    1.119148] RAS: Correctable Errors collector initialized.
[    1.119237] microcode: sig=0x306a9, pf=0x10, revision=0x15
[    1.119540] microcode: Microcode Update Driver: v2.2.
[    1.119558] sched_clock: Marking stable (1119235889, 290736)->(1131705332, -12178707)
[    1.120190] registered taskstats version 1
[    1.120211] Loading compiled-in X.509 certificates
[    1.124117] Loaded X.509 cert 'Build time autogenerated kernel key: 607bf7b41813a10b7fecf0eb8d5fb1179fd6fddf'
[    1.124157] zswap: loaded using pool lzo/zbud
[    1.127908] Key type big_key registered
[    1.128718]   Magic number: 3:376:975
[    1.128753] platform PNP0C0E:00: hash matches
[    1.128764] button PNP0C0E:00: hash matches
[    1.128806] memory memory22: hash matches
[    1.128877] rtc_cmos 00:02: setting system clock to 2019-01-03 07:59:28 UTC (1546502368)
[    1.131252] Freeing unused decrypted memory: 2040K
[    1.131781] Freeing unused kernel image memory: 1532K
[    1.155418] Write protecting the kernel read-only data: 18432k
[    1.156560] Freeing unused kernel image memory: 2016K
[    1.156912] Freeing unused kernel image memory: 368K
[    1.175106] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.175107] x86/mm: Checking user space page tables
[    1.183360] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.183362] Run /init as init process
[    1.232727] fbcon: Taking over console
[    1.232785] Console: switching to colour frame buffer device 240x67
[    1.244496] Linux agpgart interface v0.103
[    1.284738] VFIO - User Level meta-driver version: 0.3
[    1.336441] checking generic (d0000000 7e9000) vs hw (d0000000 10000000)
[    1.336443] fb0: switching to inteldrmfb from EFI VGA
[    1.336460] Console: switching to colour dummy device 80x25
[    1.336529] [drm] Replacing VGA console driver
[    1.337393] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.337394] [drm] Driver supports precise vblank timestamp query.
[    1.338350] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.440573] [drm] Initialized i915 1.6.0 20180921 for 0000:00:02.0 on minor 0
[    1.440682] [Firmware Bug]: ACPI(PEGP) defines _DOD but not _DOS
[    1.441336] ACPI: Video Device [PEGP] (multi-head: yes  rom: yes  post: no)
[    1.441690] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:17/LNXVIDEO:00/input/input4
[    1.442306] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.442590] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input5
[    1.454616] fbcon: inteldrmfb (fb0) is primary device
[    2.092011] tsc: Refined TSC clocksource calibration: 2394.559 MHz
[    2.092027] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2284235ba97, max_idle_ns: 440795203400 ns
[    2.092083] clocksource: Switched to clocksource tsc
[    2.215570] Console: switching to colour frame buffer device 240x67
[    2.241476] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    2.325410] i8042: PNP: PS/2 Controller [PNP030b:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[    2.338299] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.338355] serio: i8042 AUX port at 0x60,0x64 irq 12
[    2.338441] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    2.342673] ehci-pci: EHCI PCI platform driver
[    2.343013] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.343019] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    2.343613] SCSI subsystem initialized
[    2.344079] xhci_hcd 0000:00:14.0: hcc params 0x20007181 hci version 0x100 quirks 0x000000000000b930
[    2.344085] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    2.344223] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    2.344224] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.344225] usb usb1: Product: xHCI Host Controller
[    2.344226] usb usb1: Manufacturer: Linux 4.20.0-arch1-1-ARCH xhci-hcd
[    2.344227] usb usb1: SerialNumber: 0000:00:14.0
[    2.344325] hub 1-0:1.0: USB hub found
[    2.344335] hub 1-0:1.0: 4 ports detected
[    2.344748] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    2.344754] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    2.344755] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 2
[    2.344758] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    2.344760] xhci_hcd 0000:00:14.0: Host supports USB 3.0  SuperSpeed
[    2.344768] ehci-pci 0000:00:1a.0: debug port 2
[    2.344797] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.20
[    2.344799] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.344801] usb usb3: Product: xHCI Host Controller
[    2.344802] usb usb3: Manufacturer: Linux 4.20.0-arch1-1-ARCH xhci-hcd
[    2.344804] usb usb3: SerialNumber: 0000:00:14.0
[    2.344920] hub 3-0:1.0: USB hub found
[    2.344931] hub 3-0:1.0: 4 ports detected
[    2.348669] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    2.348679] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf7918000
[    2.352912] libata version 3.00 loaded.
[    2.355818] ahci 0000:00:1f.2: version 3.0
[    2.355982] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    2.365288] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    2.365350] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    2.365352] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.365353] usb usb2: Product: EHCI Host Controller
[    2.365355] usb usb2: Manufacturer: Linux 4.20.0-arch1-1-ARCH ehci_hcd
[    2.365356] usb usb2: SerialNumber: 0000:00:1a.0
[    2.365582] hub 2-0:1.0: USB hub found
[    2.365591] hub 2-0:1.0: 2 ports detected
[    2.365892] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    2.365897] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 4
[    2.365910] ehci-pci 0000:00:1d.0: debug port 2
[    2.366079] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x7 impl SATA mode
[    2.366082] ahci 0000:00:1f.2: flags: 64bit ncq stag pm led clo pio slum part ems apst 
[    2.368576] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input6
[    2.369820] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    2.369836] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf7917000
[    2.382067] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    2.382196] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.20
[    2.382200] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    2.382202] usb usb4: Product: EHCI Host Controller
[    2.382204] usb usb4: Manufacturer: Linux 4.20.0-arch1-1-ARCH ehci_hcd
[    2.382207] usb usb4: SerialNumber: 0000:00:1d.0
[    2.382583] hub 4-0:1.0: USB hub found
[    2.382596] hub 4-0:1.0: 2 ports detected
[    2.386198] scsi host0: ahci
[    2.386457] scsi host1: ahci
[    2.386702] scsi host2: ahci
[    2.387006] scsi host3: ahci
[    2.387272] scsi host4: ahci
[    2.387465] scsi host5: ahci
[    2.387542] ata1: SATA max UDMA/133 abar m2048@0xf7916000 port 0xf7916100 irq 26
[    2.387545] ata2: SATA max UDMA/133 abar m2048@0xf7916000 port 0xf7916180 irq 26
[    2.387548] ata3: SATA max UDMA/133 abar m2048@0xf7916000 port 0xf7916200 irq 26
[    2.387549] ata4: DUMMY
[    2.387550] ata5: DUMMY
[    2.387551] ata6: DUMMY
[    2.672074] usb 1-2: new high-speed USB device number 2 using xhci_hcd
[    2.695383] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    2.702939] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.704720] ata1.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    2.704727] ata1.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    2.704732] ata1.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    2.705676] ata1.00: ATA-9: ST1000DM003-1CH162, CC47, max UDMA/133
[    2.705681] ata1.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    2.707160] ata1.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    2.707167] ata1.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    2.707172] ata1.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    2.708030] ata1.00: configured for UDMA/133
[    2.715385] usb 4-1: new high-speed USB device number 2 using ehci-pci
[    2.718841] scsi 0:0:0:0: Direct-Access     ATA      ST1000DM003-1CH1 CC47 PQ: 0 ANSI: 5
[    2.814143] usb 1-2: New USB device found, idVendor=12d1, idProduct=1082, bcdDevice=99.99
[    2.814148] usb 1-2: New USB device strings: Mfr=2, Product=3, SerialNumber=4
[    2.814151] usb 1-2: Product: ALE-L21
[    2.814154] usb 1-2: Manufacturer: HUAWEI
[    2.814157] usb 1-2: SerialNumber: W3D7N15C17007047
[    2.824444] usb-storage 1-2:1.1: USB Mass Storage device detected
[    2.824755] scsi host6: usb-storage 1-2:1.1
[    2.824900] usbcore: registered new interface driver usb-storage
[    2.846060] usb 2-1: New USB device found, idVendor=8087, idProduct=0024, bcdDevice= 0.00
[    2.846065] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.846480] hub 2-1:1.0: USB hub found
[    2.846617] hub 2-1:1.0: 6 ports detected
[    2.862715] usb 4-1: New USB device found, idVendor=8087, idProduct=0024, bcdDevice= 0.00
[    2.862720] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.863135] hub 4-1:1.0: USB hub found
[    2.863286] hub 4-1:1.0: 6 ports detected
[    2.938711] usb 1-3: new low-speed USB device number 3 using xhci_hcd
[    3.032830] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.034403] ata2.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    3.034410] ata2.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    3.034415] ata2.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    3.035523] ata2.00: ATA-8: Hitachi HTS543225A7A384, ESBOA60W, max UDMA/133
[    3.035528] ata2.00: 488397168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    3.037191] ata2.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    3.037198] ata2.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    3.037202] ata2.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    3.038259] ata2.00: configured for UDMA/133
[    3.038874] scsi 1:0:0:0: Direct-Access     ATA      Hitachi HTS54322 A60W PQ: 0 ANSI: 5
[    3.087260] usb 1-3: New USB device found, idVendor=03f0, idProduct=1198, bcdDevice= 7.04
[    3.087265] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.087268] usb 1-3: Product: HP USB 1000dpi Laser Mouse
[    3.087271] usb 1-3: Manufacturer: HP
[    3.097481] hidraw: raw HID events driver (C) Jiri Kosina
[    3.106548] usbcore: registered new interface driver usbhid
[    3.106549] usbhid: USB HID core driver
[    3.108336] input: HP HP USB 1000dpi Laser Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-3/1-3:1.0/0003:03F0:1198.0001/input/input8
[    3.108408] hid-generic 0003:03F0:1198.0001: input,hidraw0: USB HID v2.00 Mouse [HP HP USB 1000dpi Laser Mouse] on usb-0000:00:14.0-3/input0
[    3.108535] hid-generic 0003:03F0:1198.0002: hiddev0,hidraw1: USB HID v2.00 Device [HP HP USB 1000dpi Laser Mouse] on usb-0000:00:14.0-3/input1
[    3.128729] usb 2-1.1: new high-speed USB device number 3 using ehci-pci
[    3.145358] usb 4-1.5: new high-speed USB device number 3 using ehci-pci
[    3.243831] usb 4-1.5: New USB device found, idVendor=0bda, idProduct=0129, bcdDevice=39.60
[    3.243836] usb 4-1.5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.243839] usb 4-1.5: Product: USB2.0-CRW
[    3.243842] usb 4-1.5: Manufacturer: Generic
[    3.243845] usb 4-1.5: SerialNumber: 20100201396000000
[    3.244239] random: fast init done
[    3.251869] usbcore: registered new interface driver rtsx_usb
[    3.270788] usb 2-1.1: New USB device found, idVendor=04f2, idProduct=b354, bcdDevice=75.70
[    3.270792] usb 2-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    3.270795] usb 2-1.1: Product: USB2.0 HD UVC WebCam
[    3.270798] usb 2-1.1: Manufacturer: Chicony
[    3.348707] usb 2-1.3: new full-speed USB device number 4 using ehci-pci
[    3.352139] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.353167] ata3.00: ATAPI: MATSHITABD-CMB UJ160, 1.00, max UDMA/133
[    3.354552] ata3.00: configured for UDMA/133
[    3.356515] scsi 2:0:0:0: CD-ROM            MATSHITA BD-CMB UJ160     1.00 PQ: 0 ANSI: 5
[    3.412955] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
[    3.412958] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    3.412961] sd 1:0:0:0: [sdb] 488397168 512-byte logical blocks: (250 GB/233 GiB)
[    3.412977] sd 1:0:0:0: [sdb] Write Protect is off
[    3.412978] sd 0:0:0:0: [sda] Write Protect is off
[    3.412980] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    3.412981] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    3.413003] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.413018] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.415553] sr 2:0:0:0: [sr0] scsi3-mmc drive: 62x/62x writer dvd-ram cd/rw xa/form2 cdda tray
[    3.415555] cdrom: Uniform CD-ROM driver Revision: 3.20
[    3.415713] sr 2:0:0:0: Attached scsi CD-ROM sr0
[    3.447490] usb 2-1.3: New USB device found, idVendor=13d3, idProduct=3362, bcdDevice= 0.01
[    3.447494] usb 2-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.447496] usb 2-1.3: Product: Bluetooth USB Host Controller
[    3.447498] usb 2-1.3: Manufacturer: Atheros Communications
[    3.447500] usb 2-1.3: SerialNumber: Alaska Day 2006
[    3.473266]  sda: sda1 sda2 sda3
[    3.474867] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.544912] mmc0: new high speed SDHC card at address b368
[    3.550685] mmcblk0: mmc0:b368 SMI   15.0 GiB 
[    3.552225]  mmcblk0: p1
[    3.783171]  sdb: sdb1
[    3.784574] sd 1:0:0:0: [sdb] Attached SCSI disk
[    3.827371] scsi 6:0:0:0: CD-ROM            Linux    File-CD Gadget   0310 PQ: 0 ANSI: 2
[    3.828730] sr 6:0:0:0: Power-on or device reset occurred
[    3.829853] sr 6:0:0:0: [sr1] scsi-1 drive
[    3.830300] sr 6:0:0:0: Attached scsi CD-ROM sr1
[    6.581867] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null)
[    6.783563] random: crng init done
[    7.801841] systemd[1]: systemd 239 running in system mode. (+PAM +AUDIT -SELINUX -IMA -APPARMOR +SMACK -SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
[    7.819018] systemd[1]: Detected architecture x86-64.
[    7.848708] systemd[1]: Set hostname to <astrolinux>.
[    9.225970] systemd[1]: Listening on udev Control Socket.
[    9.226673] systemd[1]: Listening on Journal Socket (/dev/log).
[    9.229613] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[    9.229909] systemd[1]: Reached target System Time Synchronized.
[    9.230264] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    9.230607] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    9.230874] systemd[1]: Reached target Remote File Systems.
[    9.339770] EXT4-fs (sda2): re-mounted. Opts: data=ordered
[    9.471638] audit: type=1130 audit(1546502376.836:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.473662] audit: type=1130 audit(1546502376.839:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.474289] audit: type=1130 audit(1546502376.839:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.502458] audit: type=1130 audit(1546502376.869:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-lvmetad comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.521232] audit: type=1130 audit(1546502376.886:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.724909] audit: type=1130 audit(1546502377.093:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.756770] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    9.756875] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    9.756941] sr 2:0:0:0: Attached scsi generic sg2 type 5
[    9.757007] sr 6:0:0:0: Attached scsi generic sg3 type 5
[    9.820698] systemd-journald[383]: Received request to flush runtime journal from PID 1
[    9.838092] audit: type=1130 audit(1546502377.206:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.900799] vboxdrv: loading out-of-tree module taints kernel.
[    9.901214] vboxdrv: module verification failed: signature and/or required key missing - tainting kernel
[    9.916031] vboxdrv: Found 8 processor cores
[    9.935914] vboxdrv: TSC mode is Invariant, tentative frequency 2394556397 Hz
[    9.935916] vboxdrv: Successfully loaded version 6.0.0 (interface 0x00290007)
[   10.017224] VBoxPciLinuxInit
[   10.017237] vboxpci: IOMMU not found (not registered)
[   10.084966] VBoxNetAdp: Successfully started.
[   10.124362] systemd-journald[383]: File /var/log/journal/aad26085a5b848e2b3802f2201678095/system.journal corrupted or uncleanly shut down, renaming and replacing.
[   10.125762] VBoxNetFlt: Successfully started.
[   10.185800] audit: type=1130 audit(1546502377.553:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.376015] audit: type=1130 audit(1546502377.743:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.654117] audit: type=1130 audit(1546502378.019:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   13.332420] input: Asus Wireless Radio Control as /devices/LNXSYSTM:00/LNXSYBUS:00/ATK4001:00/input/input9
[   13.472071] ACPI: AC Adapter [ACAD] (on-line)
[   13.476454] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 163840 ms ovfl timer
[   13.476455] RAPL PMU: hw unit of domain pp0-core 2^-16 Joules
[   13.476456] RAPL PMU: hw unit of domain package 2^-16 Joules
[   13.476457] RAPL PMU: hw unit of domain pp1-gpu 2^-16 Joules
[   13.481280] input: PC Speaker as /devices/platform/pcspkr/input/input10
[   13.532005] cryptd: max_cpu_qlen set to 1000
[   13.553990] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[   13.642100] battery: [Firmware Bug]: battery: (dis)charge rate invalid.
[   13.642188] battery: ACPI: Battery Slot [BAT1] (battery present)
[   13.683100] AVX version of gcm_enc/dec engaged.
[   13.683101] AES CTR mode by8 optimization enabled
[   13.701745] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20181003/utaddress-213)
[   13.701751] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.701754] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x000000000000055F (\_SB.PCI0.PEG0.PEGP.GPIO) (20181003/utaddress-213)
[   13.701757] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20181003/utaddress-213)
[   13.701760] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.701761] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x000000000000055F (\_SB.PCI0.PEG0.PEGP.GPIO) (20181003/utaddress-213)
[   13.701764] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20181003/utaddress-213)
[   13.701766] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.701767] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x000000000000055F (\_SB.PCI0.PEG0.PEGP.GPIO) (20181003/utaddress-213)
[   13.701770] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20181003/utaddress-213)
[   13.701773] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.701773] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   14.099811] libphy: r8169: probed
[   14.100309] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl, 40:16:7e:6a:df:bd, XID 2c900800, IRQ 28
[   14.100312] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[   14.114965] asus_wmi: ASUS WMI generic driver loaded
[   14.156259] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   14.159182] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   14.195652] asus_wmi: Initialization: 0x1
[   14.195758] asus_wmi: BIOS WMI version: 7.8
[   14.195846] asus_wmi: SFUN value: 0x4a0077
[   14.197536] input: Asus WMI hotkeys as /devices/platform/asus-nb-wmi/input/input12
[   14.198602] asus_wmi: Number of fans: 0
[   14.237270] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   14.237275] cfg80211: failed to load regulatory.db
[   14.485126] intel_rapl: Found RAPL domain package
[   14.485129] intel_rapl: Found RAPL domain core
[   14.485131] intel_rapl: Found RAPL domain uncore
[   14.485140] intel_rapl: RAPL package 0 domain package locked by BIOS
[   14.527669] snd_hda_intel 0000:00:1b.0: enabling device (0000 -> 0002)
[   14.527885] snd_hda_intel 0000:00:1b.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[   14.601232] psmouse serio1: elantech: assuming hardware version 4 (with firmware version 0x361f03)
[   14.604143] r8169 0000:02:00.0 enp2s0: renamed from eth0
[   14.624849] psmouse serio1: elantech: Synaptics capabilities query result 0x10, 0x14, 0x0e.
[   14.645605] psmouse serio1: elantech: Elan sample query result 05, 24, 64
[   14.717976] iTCO_vendor_support: vendor-support=0
[   14.720220] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   14.720271] iTCO_wdt: Found a Panther Point TCO device (Version=2, TCOBASE=0x0460)
[   14.720392] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   14.724753] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VB: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   14.724755] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   14.724756] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[   14.724757] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   14.724758] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   14.724760] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x18
[   14.724761] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
[   14.764852] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input11
[   14.854590] mousedev: PS/2 mouse device common for all mice
[   14.880070] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input13
[   14.880161] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input14
[   14.880225] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input15
[   14.886185] ath9k 0000:03:00.0: enabling device (0100 -> 0102)
[   14.886369] ath: phy0: Disable PLL PowerSave
[   14.895057] ath: phy0: ASPM enabled: 0x43
[   14.895059] ath: EEPROM regdomain: 0x60
[   14.895060] ath: EEPROM indicates we should expect a direct regpair map
[   14.895061] ath: Country alpha2 being used: 00
[   14.895062] ath: Regpair used: 0x60
[   14.930506] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[   14.931023] ieee80211 phy0: Atheros AR9485 Rev:1 mem=0xffff92ef02280000, irq=17
[   14.946513] ath9k 0000:03:00.0 wlp3s0: renamed from wlan0
[   15.104215] kauditd_printk_skb: 2 callbacks suppressed
[   15.104218] audit: type=1130 audit(1546502382.469:14): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   16.331922] Bluetooth: Core ver 2.22
[   16.331939] NET: Registered protocol family 31
[   16.331945] Bluetooth: HCI device and connection manager initialized
[   16.331948] Bluetooth: HCI socket layer initialized
[   16.331950] Bluetooth: L2CAP socket layer initialized
[   16.331952] Bluetooth: SCO socket layer initialized
[   16.359234] media: Linux media interface: v0.10
[   16.395677] videodev: Linux video capture interface: v2.00
[   16.530059] usbcore: registered new interface driver btusb
[   16.740106] usbcore: registered new interface driver ath3k
[   16.796797] uvcvideo: Found UVC 1.00 device USB2.0 HD UVC WebCam (04f2:b354)
[   16.827769] uvcvideo 2-1.1:1.0: Entity type for entity Processing 2 was not initialized!
[   16.827773] uvcvideo 2-1.1:1.0: Entity type for entity Extension 6 was not initialized!
[   16.827775] uvcvideo 2-1.1:1.0: Entity type for entity Camera 1 was not initialized!
[   16.827866] input: USB2.0 HD UVC WebCam: USB2.0 HD as /devices/pci0000:00/0000:00:1a.0/usb2/2-1/2-1.1/2-1.1:1.0/input/input16
[   16.827951] usbcore: registered new interface driver uvcvideo
[   16.827952] USB Video Class driver (1.1.1)
[   16.941879] usb 2-1.3: USB disconnect, device number 4
[   17.148638] usb 2-1.3: new full-speed USB device number 5 using ehci-pci
[   17.791596] audit: type=1130 audit(1546502385.156:15): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   18.082101] audit: type=1130 audit(1546502385.449:16): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   18.810063] audit: type=1130 audit(1546502386.176:17): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-92E1\x2d29AF comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   19.009614] audit: type=1130 audit(1546502386.376:18): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-f32cc6e5\x2dd94c\x2d4b2a\x2daa1c\x2d454adc558c53 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   19.171021] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: data=ordered
[   20.108893] audit: type=1131 audit(1546502387.476:19): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.271596] audit: type=1130 audit(1546502388.636:20): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-f6fb4b5f\x2d01e3\x2d448a\x2d9f26\x2de7ff432effa2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.374832] EXT4-fs (sda3): mounted filesystem with ordered data mode. Opts: data=ordered
[   21.549423] audit: type=1130 audit(1546502388.916:21): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.592877] audit: type=1127 audit(1546502388.959:22): pid=3066 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
[   21.624224] audit: type=1130 audit(1546502388.989:23): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.914918] audit: type=1130 audit(1546502389.279:24): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.938574] audit: type=1130 audit(1546502389.303:25): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=cronie comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.940923] audit: type=1130 audit(1546502389.306:26): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=bumblebeed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.945467] audit: type=1130 audit(1546502389.313:27): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.957466] audit: type=1130 audit(1546502389.323:28): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=acpid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   22.381339] usb 2-1.3: New USB device found, idVendor=13d3, idProduct=3362, bcdDevice= 0.02
[   22.381345] usb 2-1.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   22.381348] usb 2-1.3: Product: Bluetooth USB Host Controller
[   22.381351] usb 2-1.3: Manufacturer: Atheros Communications
[   22.381353] usb 2-1.3: SerialNumber: Alaska Day 2006
[   22.758018] usbcore: registered new interface driver uas
[   24.628628] Bluetooth: hci0: command 0x1002 tx timeout
[   24.880863] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   24.880900] general protection fault: 0000 [#1] PREEMPT SMP PTI
[   24.880924] CPU: 6 PID: 7367 Comm: kworker/u16:1 Tainted: G           OE     4.20.0-arch1-1-ARCH #1
[   24.880971] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   24.881009] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   24.881033] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   24.881114] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   24.881137] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   24.881165] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   24.881194] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   24.881223] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   24.881251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   24.881280] FS:  0000000000000000(0000) GS:ffff8d1c67980000(0000) knlGS:0000000000000000
[   24.881312] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   24.881336] CR2: 0000000000000000 CR3: 0000000215610001 CR4: 00000000001606e0
[   24.881364] Call Trace:
[   24.881382]  kprobe_trace_func+0x276/0x360
[   24.881403]  ? do_execve+0x5/0x30
[   24.881420]  kprobe_dispatcher+0x36/0x50
[   24.881439]  ? do_execve+0x1/0x30
[   24.881457]  kprobe_ftrace_handler+0xb5/0x120
[   24.881479]  ftrace_ops_assist_func+0x87/0x110
[   24.881501]  ? __switch_to_asm+0x40/0x70
[   24.881520]  ? __switch_to_asm+0x34/0x70
[   24.881539]  ? __switch_to_asm+0x40/0x70
[   24.881557]  ? __switch_to_asm+0x34/0x70
[   24.881576]  0xffffffffc10c20bf
[   24.881593]  ? do_execve+0x1/0x30
[   24.881619]  do_execve+0x5/0x30
[   24.881638]  call_usermodehelper_exec_async+0x137/0x170
[   24.881663]  ? recalc_sigpending+0x17/0x50
[   24.881684]  ? umh_complete+0x40/0x40
[   24.881704]  ret_from_fork+0x35/0x40
[   24.881724] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   24.881763]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   24.882314] ---[ end trace a11472d8789d0857 ]---
[   24.882343] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   24.882370] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   24.882456] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   24.882490] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   24.882518] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   24.882547] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   24.882576] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   24.882604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   24.882633] FS:  0000000000000000(0000) GS:ffff8d1c67980000(0000) knlGS:0000000000000000
[   24.882665] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   24.882689] CR2: 0000000000000000 CR3: 0000000215610001 CR4: 00000000001606e0
[   24.882718] note: kworker/u16:1[7367] exited with preempt_count 1
[   26.800738] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[   26.870622] RTL8211E Gigabit Ethernet r8169-200:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=r8169-200:00, irq=IGNORE)
[   27.063534] IPv6: ADDRCONF(NETDEV_UP): enp2s0: link is not ready
[   27.066714] IPv6: ADDRCONF(NETDEV_UP): wlp3s0: link is not ready
[   27.976562] kauditd_printk_skb: 14 callbacks suppressed
[   27.976566] audit: type=1131 audit(1546502395.343:43): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   28.227792] audit: type=1130 audit(1546502395.593:44): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   28.252482] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   28.252498] general protection fault: 0000 [#2] PREEMPT SMP PTI
[   28.252506] CPU: 1 PID: 7740 Comm: Xorg Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   28.252509] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   28.252521] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   28.252525] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   28.252529] RSP: 0018:ffff92ef014a7cf0 EFLAGS: 00010246
[   28.252534] RAX: 0000000000000000 RBX: ffff8d1c57ef96e0 RCX: 0000000000000000
[   28.252537] RDX: cf73c5fb4c6b0300 RSI: 00007ffee8bf6520 RDI: 00007ffffffff000
[   28.252540] RBP: 0000000000000000 R08: cf73c5fb4c6b0300 R09: ffff8d1c5113bc80
[   28.252543] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   28.252546] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   28.252551] FS:  00007f0353448dc0(0000) GS:ffff8d1c67840000(0000) knlGS:0000000000000000
[   28.252554] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   28.252558] CR2: 0000000000000020 CR3: 000000022188c002 CR4: 00000000001606e0
[   28.252561] Call Trace:
[   28.252573]  kprobe_trace_func+0x276/0x360
[   28.252582]  ? _raw_spin_unlock+0x16/0x30
[   28.252588]  ? do_wp_page+0x26b/0x5a0
[   28.252594]  ? do_execve+0x5/0x30
[   28.252599]  kprobe_dispatcher+0x36/0x50
[   28.252604]  ? do_execve+0x1/0x30
[   28.252612]  kprobe_ftrace_handler+0xb5/0x120
[   28.252619]  ftrace_ops_assist_func+0x87/0x110
[   28.252624]  0xffffffffc10c20bf
[   28.252631]  ? do_execve+0x1/0x30
[   28.252635]  do_execve+0x5/0x30
[   28.252641]  __x64_sys_execve+0x26/0x30
[   28.252648]  do_syscall_64+0x5b/0x170
[   28.252654]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   28.252658] RIP: 0033:0x7f0355c5e98b
[   28.252662] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   28.252666] RSP: 002b:00007ffee8bf64d8 EFLAGS: 00003202 ORIG_RAX: 000000000000003b
[   28.252670] RAX: ffffffffffffffda RBX: 00007ffee8bf6500 RCX: 00007f0355c5e98b
[   28.252673] RDX: 00007ffee8bf6a30 RSI: 00007ffee8bf64e0 RDI: 00007ffee8bf6580
[   28.252676] RBP: 00007ffee8bf6570 R08: 00007ffee8bf6580 R09: 00007ffee8bf64f8
[   28.252679] R10: 00007ffee8bf6520 R11: 0000000000003202 R12: 0000000000000000
[   28.252683] R13: 0000000000000020 R14: 00000000000000ff R15: 00007ffee8bf6dd0
[   28.252688] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   28.252754]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   28.252792] ---[ end trace a11472d8789d0858 ]---
[   28.252798] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   28.252802] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   28.252805] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   28.252809] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   28.252812] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   28.252815] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   28.252818] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   28.252821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   28.252825] FS:  00007f0353448dc0(0000) GS:ffff8d1c67840000(0000) knlGS:0000000000000000
[   28.252828] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   28.252832] CR2: 0000000000000020 CR3: 000000022188c002 CR4: 00000000001606e0
[   28.252837] note: Xorg[7740] exited with preempt_count 1
[   29.244700] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   29.244716] general protection fault: 0000 [#3] PREEMPT SMP PTI
[   29.244723] CPU: 5 PID: 7746 Comm: Xorg Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   29.244726] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   29.244737] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   29.244741] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   29.244745] RSP: 0018:ffff92ef0391fcf0 EFLAGS: 00010246
[   29.244749] RAX: 0000000000000000 RBX: ffff8d1c57ef96e0 RCX: 0000000000000000
[   29.244752] RDX: cf73c5fb4c6b0300 RSI: 00007ffee8bf39e0 RDI: 00007ffffffff000
[   29.244755] RBP: 0000000000000000 R08: cf73c5fb4c6b0300 R09: ffff8d1c511a1e40
[   29.244758] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   29.244761] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   29.244765] FS:  00007f0353448dc0(0000) GS:ffff8d1c67940000(0000) knlGS:0000000000000000
[   29.244768] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   29.244771] CR2: 0000000000000028 CR3: 0000000217fe4005 CR4: 00000000001606e0
[   29.244774] Call Trace:
[   29.244786]  kprobe_trace_func+0x276/0x360
[   29.244794]  ? do_execve+0x5/0x30
[   29.244799]  kprobe_dispatcher+0x36/0x50
[   29.244803]  ? do_execve+0x1/0x30
[   29.244811]  kprobe_ftrace_handler+0xb5/0x120
[   29.244817]  ftrace_ops_assist_func+0x87/0x110
[   29.244822]  0xffffffffc10c20bf
[   29.244829]  ? do_execve+0x1/0x30
[   29.244833]  do_execve+0x5/0x30
[   29.244838]  __x64_sys_execve+0x26/0x30
[   29.244845]  do_syscall_64+0x5b/0x170
[   29.244852]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   29.244856] RIP: 0033:0x7f0355c5e98b
[   29.244861] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   29.244865] RSP: 002b:00007ffee8bf3998 EFLAGS: 00003202 ORIG_RAX: 000000000000003b
[   29.244869] RAX: ffffffffffffffda RBX: 00007ffee8bf39c0 RCX: 00007f0355c5e98b
[   29.244872] RDX: 00007ffee8bf73e0 RSI: 00007ffee8bf39a0 RDI: 000055fd18365b77
[   29.244875] RBP: 00007ffee8bf3a20 R08: 00007ffee8bf3a30 R09: 00007ffee8bf39c0
[   29.244878] R10: 0000000000000001 R11: 0000000000003202 R12: 000055fd19ae5430
[   29.244881] R13: 0000000000000000 R14: 00007ffee8bf3b20 R15: 000055fd19ae5430
[   29.244886] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   29.244954]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   29.244992] ---[ end trace a11472d8789d0859 ]---
[   29.244998] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   29.245001] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   29.245004] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   29.245008] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   29.245011] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   29.245014] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   29.245016] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   29.245019] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   29.245023] FS:  00007f0353448dc0(0000) GS:ffff8d1c67940000(0000) knlGS:0000000000000000
[   29.245026] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   29.245029] CR2: 0000000000000028 CR3: 0000000217fe4005 CR4: 00000000001606e0
[   29.245035] note: Xorg[7746] exited with preempt_count 1
[   33.772661] audit: type=1006 audit(1546502401.139:45): pid=4825 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
[   33.893038] audit: type=1130 audit(1546502401.259:46): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   33.905489] audit: type=1006 audit(1546502401.273:47): pid=7754 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
[   33.906508] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   33.906514] general protection fault: 0000 [#4] PREEMPT SMP PTI
[   33.906517] CPU: 2 PID: 7754 Comm: (systemd) Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   33.906519] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   33.906524] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   33.906526] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   33.906527] RSP: 0018:ffff92ef012cbcf0 EFLAGS: 00010246
[   33.906529] RAX: 0000000000000000 RBX: ffff8d1c57ef9ca0 RCX: 0000000000000000
[   33.906530] RDX: 2e706f746b736564 RSI: 0000556bf3d5ef68 RDI: 00007ffffffff000
[   33.906531] RBP: 0000000000000000 R08: 2e706f746b736564 R09: ffff8d1c557bbc80
[   33.906533] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   33.906534] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   33.906535] FS:  00007f7657e33880(0000) GS:ffff8d1c67880000(0000) knlGS:0000000000000000
[   33.906537] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   33.906538] CR2: 0000000000000031 CR3: 0000000222050001 CR4: 00000000001606e0
[   33.906539] Call Trace:
[   33.906545]  kprobe_trace_func+0x276/0x360
[   33.906549]  ? do_wp_page+0x8c/0x5a0
[   33.906551]  ? do_execve+0x5/0x30
[   33.906553]  kprobe_dispatcher+0x36/0x50
[   33.906555]  ? do_execve+0x1/0x30
[   33.906559]  kprobe_ftrace_handler+0xb5/0x120
[   33.906561]  ftrace_ops_assist_func+0x87/0x110
[   33.906564]  0xffffffffc10c20bf
[   33.906567]  ? do_execve+0x1/0x30
[   33.906568]  do_execve+0x5/0x30
[   33.906570]  __x64_sys_execve+0x26/0x30
[   33.906574]  do_syscall_64+0x5b/0x170
[   33.906577]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   33.906579] RIP: 0033:0x7f7659e9798b
[   33.906580] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   33.906582] RSP: 002b:00007ffc45c9e648 EFLAGS: 00000246 ORIG_RAX: 000000000000003b
[   33.906583] RAX: ffffffffffffffda RBX: 0000556bf3e15820 RCX: 00007f7659e9798b
[   33.906584] RDX: 0000556bf3d361e0 RSI: 0000556bf3d5ef30 RDI: 0000556bf3d138d0
[   33.906586] RBP: 00007ffc45c9e8f0 R08: 000000000000eec0 R09: 0000000000000007
[   33.906587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000556bf3e15bf8
[   33.906588] R13: 0000556bf3d361e0 R14: 0000000000000000 R15: 0000556bf3d5ef30
[   33.906590] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   33.906622]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   33.906639] ---[ end trace a11472d8789d085a ]---
[   33.906642] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   33.906643] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   33.906644] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   33.906646] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   33.906647] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   33.906648] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   33.906649] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   33.906650] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   33.906652] FS:  00007f7657e33880(0000) GS:ffff8d1c67880000(0000) knlGS:0000000000000000
[   33.906653] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   33.906654] CR2: 0000000000000031 CR3: 0000000222050001 CR4: 00000000001606e0
[   33.906656] note: (systemd)[7754] exited with preempt_count 1
[   33.908896] audit: type=1130 audit(1546502401.276:48): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[   34.027891] audit: type=1131 audit(1546502401.393:49): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   34.098470] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   34.098487] general protection fault: 0000 [#5] PREEMPT SMP PTI
[   34.098494] CPU: 3 PID: 7762 Comm: slim Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   34.098497] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   34.098509] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   34.098514] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   34.098518] RSP: 0018:ffff92ef012cbcf0 EFLAGS: 00010246
[   34.098522] RAX: 0000000000000000 RBX: ffff8d1c57ef9420 RCX: 0000000000000000
[   34.098525] RDX: 61705f6800000028 RSI: 00007fff434ba0b8 RDI: 00007ffffffff000
[   34.098529] RBP: 0000000000000000 R08: 61705f6800000028 R09: ffff8d1c5132dac0
[   34.098532] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   34.098535] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   34.098539] FS:  00007f735dc1e780(0000) GS:ffff8d1c678c0000(0000) knlGS:0000000000000000
[   34.098543] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   34.098546] CR2: 0000000000000000 CR3: 000000022572e003 CR4: 00000000001606e0
[   34.098549] Call Trace:
[   34.098563]  kprobe_trace_func+0x276/0x360
[   34.098571]  ? _raw_spin_unlock+0x16/0x30
[   34.098578]  ? do_wp_page+0x26b/0x5a0
[   34.098584]  ? do_execve+0x5/0x30
[   34.098589]  kprobe_dispatcher+0x36/0x50
[   34.098594]  ? do_execve+0x1/0x30
[   34.098603]  kprobe_ftrace_handler+0xb5/0x120
[   34.098612]  ftrace_ops_assist_func+0x87/0x110
[   34.098622]  ? __check_object_size+0x102/0x189
[   34.098638]  0xffffffffc10c20bf
[   34.098645]  ? do_execve+0x1/0x30
[   34.098650]  do_execve+0x5/0x30
[   34.098655]  __x64_sys_execve+0x26/0x30
[   34.098662]  do_syscall_64+0x5b/0x170
[   34.098669]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   34.098675] RIP: 0033:0x7f735f9ea98b
[   34.098680] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   34.098684] RSP: 002b:00007fff434ba088 EFLAGS: 00000202 ORIG_RAX: 000000000000003b
[   34.098688] RAX: ffffffffffffffda RBX: 00007fff434ba0b0 RCX: 00007f735f9ea98b
[   34.098691] RDX: 0000564d3872d220 RSI: 00007fff434ba090 RDI: 0000564d38688d8e
[   34.098693] RBP: 00007fff434ba120 R08: 00007fff434ba130 R09: 00007fff434ba0b0
[   34.098695] R10: 00007fff434ba0d0 R11: 0000000000000202 R12: 0000000000000000
[   34.098698] R13: 0000000000000028 R14: 00007f735fae2d40 R15: 00007fff434ba290
[   34.098714] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   34.098786]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   34.098884] ---[ end trace a11472d8789d085b ]---
[   34.098893] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   34.098898] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   34.098901] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   34.098905] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   34.098908] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   34.098911] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   34.098915] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   34.098917] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   34.098921] FS:  00007f735dc1e780(0000) GS:ffff8d1c678c0000(0000) knlGS:0000000000000000
[   34.098925] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   34.098933] CR2: 0000000000000000 CR3: 000000022572e003 CR4: 00000000001606e0
[   34.098938] note: slim[7762] exited with preempt_count 1
[   35.123177] slim[4825]: segfault at 0 ip 00007f735f907756 sp 00007fff434b9fb0 error 4 in libxcb.so.1.1.0[7f735f904000+13000]
[   35.123300] Code: 5b ff 25 35 95 01 00 0f 1f 44 00 00 89 8b 60 52 00 00 48 8b 7e 08 ff 15 20 95 01 00 eb a7 66 0f 1f 44 00 00 55 53 48 83 ec 08 <8b> 07 85 c0 75 74 48 89 fb 48 8d af 68 52 00 00 48 89 ef ff 15 69
[   35.123528] audit: type=1701 audit(1546502402.493:50): auid=1000 uid=0 gid=0 ses=1 pid=4825 comm="slim" exe="/usr/bin/slim" sig=11 res=1
[   35.128024] audit: type=1131 audit(1546502402.493:51): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=slim comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[   35.188062] audit: type=1131 audit(1546502402.553:52): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   35.298828] audit: type=1130 audit(1546502402.666:53): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=slim comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   35.417537] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   35.417553] general protection fault: 0000 [#6] PREEMPT SMP PTI
[   35.417560] CPU: 4 PID: 7770 Comm: Xorg Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   35.417563] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   35.417574] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.417579] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.417583] RSP: 0018:ffff92ef014bfcf0 EFLAGS: 00010246
[   35.417587] RAX: 0000000000000000 RBX: ffff8d1c57ef96e0 RCX: 0000000000000000
[   35.417590] RDX: c9a0bd42bc493e00 RSI: 00007fff2bdd5670 RDI: 00007ffffffff000
[   35.417594] RBP: 0000000000000000 R08: c9a0bd42bc493e00 R09: ffff8d1c512b8000
[   35.417597] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   35.417600] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.417604] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c67900000(0000) knlGS:0000000000000000
[   35.417608] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.417611] CR2: 0000000000000020 CR3: 0000000221be6004 CR4: 00000000001606e0
[   35.417614] Call Trace:
[   35.417627]  kprobe_trace_func+0x276/0x360
[   35.417635]  ? _raw_spin_unlock+0x16/0x30
[   35.417641]  ? do_wp_page+0x26b/0x5a0
[   35.417647]  ? do_execve+0x5/0x30
[   35.417652]  kprobe_dispatcher+0x36/0x50
[   35.417657]  ? do_execve+0x1/0x30
[   35.417665]  kprobe_ftrace_handler+0xb5/0x120
[   35.417672]  ftrace_ops_assist_func+0x87/0x110
[   35.417677]  0xffffffffc10c20bf
[   35.417684]  ? do_execve+0x1/0x30
[   35.417689]  do_execve+0x5/0x30
[   35.417694]  __x64_sys_execve+0x26/0x30
[   35.417701]  do_syscall_64+0x5b/0x170
[   35.417707]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   35.417711] RIP: 0033:0x7fe7d755898b
[   35.417715] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   35.417719] RSP: 002b:00007fff2bdd5628 EFLAGS: 00003206 ORIG_RAX: 000000000000003b
[   35.417723] RAX: ffffffffffffffda RBX: 00007fff2bdd5650 RCX: 00007fe7d755898b
[   35.417726] RDX: 00007fff2bdd5b80 RSI: 00007fff2bdd5630 RDI: 00007fff2bdd56d0
[   35.417729] RBP: 00007fff2bdd56c0 R08: 00007fff2bdd56d0 R09: 00007fff2bdd5648
[   35.417732] R10: 00007fff2bdd5670 R11: 0000000000003206 R12: 0000000000000000
[   35.417735] R13: 0000000000000020 R14: 00000000000000ff R15: 00007fff2bdd5f20
[   35.417740] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   35.417804]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   35.417841] ---[ end trace a11472d8789d085c ]---
[   35.417847] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.417851] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.417854] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   35.417858] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   35.417861] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   35.417864] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   35.417867] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   35.417870] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.417874] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c67900000(0000) knlGS:0000000000000000
[   35.417877] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.417881] CR2: 0000000000000020 CR3: 0000000221be6004 CR4: 00000000001606e0
[   35.417886] note: Xorg[7770] exited with preempt_count 1
[   35.518231] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   35.518241] general protection fault: 0000 [#7] PREEMPT SMP PTI
[   35.518245] CPU: 7 PID: 7773 Comm: Xorg Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   35.518247] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   35.518254] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.518256] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.518258] RSP: 0018:ffff92ef014bfcf0 EFLAGS: 00010246
[   35.518261] RAX: 0000000000000000 RBX: ffff8d1c57ef96e0 RCX: 0000000000000000
[   35.518263] RDX: c9a0bd42bc493e00 RSI: 00007fff2bdd2f20 RDI: 00007ffffffff000
[   35.518264] RBP: 0000000000000000 R08: c9a0bd42bc493e00 R09: ffff8d1c512bbc80
[   35.518266] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   35.518268] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.518270] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c679c0000(0000) knlGS:0000000000000000
[   35.518272] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.518274] CR2: 0000000000000028 CR3: 0000000223134006 CR4: 00000000001606e0
[   35.518275] Call Trace:
[   35.518283]  kprobe_trace_func+0x276/0x360
[   35.518288]  ? do_execve+0x5/0x30
[   35.518291]  kprobe_dispatcher+0x36/0x50
[   35.518293]  ? do_execve+0x1/0x30
[   35.518298]  kprobe_ftrace_handler+0xb5/0x120
[   35.518302]  ftrace_ops_assist_func+0x87/0x110
[   35.518305]  0xffffffffc10c20bf
[   35.518309]  ? do_execve+0x1/0x30
[   35.518311]  do_execve+0x5/0x30
[   35.518314]  __x64_sys_execve+0x26/0x30
[   35.518318]  do_syscall_64+0x5b/0x170
[   35.518322]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   35.518324] RIP: 0033:0x7fe7d755898b
[   35.518326] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   35.518328] RSP: 002b:00007fff2bdd2ed8 EFLAGS: 00003202 ORIG_RAX: 000000000000003b
[   35.518330] RAX: ffffffffffffffda RBX: 00007fff2bdd2f00 RCX: 00007fe7d755898b
[   35.518332] RDX: 00007fff2bdd6530 RSI: 00007fff2bdd2ee0 RDI: 000055feed5bab77
[   35.518334] RBP: 00007fff2bdd2f60 R08: 00007fff2bdd2f70 R09: 00007fff2bdd2f00
[   35.518336] R10: 0000000000000001 R11: 0000000000003202 R12: 000055feeee92020
[   35.518337] R13: 0000000000000000 R14: 00007fff2bdd3060 R15: 000055feeee92020
[   35.518340] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   35.518382]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   35.518405] ---[ end trace a11472d8789d085d ]---
[   35.518409] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.518411] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.518413] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   35.518415] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   35.518416] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   35.518418] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   35.518420] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   35.518421] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.518423] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c679c0000(0000) knlGS:0000000000000000
[   35.518425] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.518427] CR2: 0000000000000028 CR3: 0000000223134006 CR4: 00000000001606e0
[   35.518430] note: Xorg[7773] exited with preempt_count 1
[   35.605579] BUG: GPF in non-whitelisted uaccess (non-canonical address?)
[   35.605594] general protection fault: 0000 [#8] PREEMPT SMP PTI
[   35.605600] CPU: 0 PID: 7775 Comm: Xorg Tainted: G      D    OE     4.20.0-arch1-1-ARCH #1
[   35.605603] Hardware name: ASUSTeK COMPUTER INC. K95VB/K95VB, BIOS 209 09/30/2014
[   35.605614] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.605618] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.605622] RSP: 0018:ffff92ef08e97cf0 EFLAGS: 00010246
[   35.605626] RAX: 0000000000000000 RBX: ffff8d1c57ef96e0 RCX: 0000000000000000
[   35.605629] RDX: c9a0bd42bc493e00 RSI: 00007fff2bdd2b30 RDI: 00007ffffffff000
[   35.605632] RBP: 0000000000000000 R08: c9a0bd42bc493e00 R09: ffff8d1c512bbc80
[   35.605635] R10: 0000000000000fe0 R11: 0000000000000000 R12: 0000000000000000
[   35.605638] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.605642] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c67800000(0000) knlGS:0000000000000000
[   35.605645] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.605648] CR2: 0000000000000028 CR3: 0000000222760006 CR4: 00000000001606f0
[   35.605651] Call Trace:
[   35.605663]  kprobe_trace_func+0x276/0x360
[   35.605670]  ? do_execve+0x5/0x30
[   35.605675]  kprobe_dispatcher+0x36/0x50
[   35.605680]  ? do_execve+0x1/0x30
[   35.605687]  kprobe_ftrace_handler+0xb5/0x120
[   35.605692]  ftrace_ops_assist_func+0x87/0x110
[   35.605698]  0xffffffffc10c20bf
[   35.605704]  ? do_execve+0x1/0x30
[   35.605708]  do_execve+0x5/0x30
[   35.605713]  __x64_sys_execve+0x26/0x30
[   35.605719]  do_syscall_64+0x5b/0x170
[   35.605726]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   35.605730] RIP: 0033:0x7fe7d755898b
[   35.605733] Code: 41 89 01 eb da 66 2e 0f 1f 84 00 00 00 00 00 f7 d8 64 41 89 01 eb d6 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 3b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a5 54 0f 00 f7 d8 64 89 01 48
[   35.605736] RSP: 002b:00007fff2bdd2ae8 EFLAGS: 00003202 ORIG_RAX: 000000000000003b
[   35.605740] RAX: ffffffffffffffda RBX: 00007fff2bdd2b10 RCX: 00007fe7d755898b
[   35.605743] RDX: 00007fff2bdd6530 RSI: 00007fff2bdd2af0 RDI: 000055feed5bab77
[   35.605746] RBP: 00007fff2bdd2b70 R08: 00007fff2bdd2b80 R09: 00007fff2bdd2b10
[   35.605749] R10: 0000000000000001 R11: 0000000000003202 R12: 000055feeee91a30
[   35.605752] R13: 0000000000000000 R14: 00007fff2bdd2c70 R15: 000055feeee91a30
[   35.605756] Modules linked in: uas nls_iso8859_1 nls_cp437 vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 ath3k videobuf2_common btusb videodev btrtl rtsx_usb_ms btbcm memstick media btintel bluetooth ecdh_generic joydev arc4 ath9k snd_hda_codec_hdmi mousedev ath9k_common snd_hda_codec_realtek iTCO_wdt iTCO_vendor_support snd_hda_codec_generic ath9k_hw ath snd_hda_intel mac80211 intel_rapl snd_hda_codec x86_pkg_temp_thermal snd_hda_core asus_nb_wmi intel_powerclamp snd_hwdep snd_pcm cfg80211 snd_timer snd asus_wmi soundcore realtek coretemp kvm_intel r8169 sparse_keymap mxm_wmi rfkill crct10dif_pclmul crc32_pclmul libphy ghash_clmulni_intel mei_me lpc_ich mei aesni_intel aes_x86_64 i2c_i801 crypto_simd cryptd glue_helper intel_cstate intel_uncore psmouse pcspkr input_leds intel_rapl_perf ac battery evdev asus_wireless wmi mac_hid pcc_cpufreq vboxnetflt(OE) vboxnetadp(OE) vboxpci(OE) vboxdrv(OE) sg ip_tables x_tables ext4 crc32c_generic crc16 mbcache jbd2 fscrypto
[   35.605820]  mmc_block sr_mod cdrom sd_mod rtsx_usb_sdmmc mmc_core rtsx_usb hid_generic usbhid hid usb_storage ahci serio_raw libahci atkbd libps2 libata xhci_pci ehci_pci scsi_mod xhci_hcd crc32c_intel ehci_hcd i8042 serio i915 kvmgt vfio_mdev mdev vfio_iommu_type1 vfio kvm irqbypass intel_gtt i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops drm agpgart
[   35.605856] ---[ end trace a11472d8789d085e ]---
[   35.605861] RIP: 0010:process_fetch_insn+0x1a3/0x450
[   35.605865] Code: ff f0 80 48 03 80 83 80 b0 19 00 00 01 31 c9 eb 10 48 83 c2 01 85 c0 75 1f 81 f9 ff 0f 00 00 7f 17 0f 1f 00 0f ae e8 44 89 e0 <40> 8a 32 0f 1f 00 83 c1 01 40 84 f6 75 d9 65 48 8b 14 25 00 5c 01
[   35.605868] RSP: 0018:ffff92ef03d97cf8 EFLAGS: 00010246
[   35.605871] RAX: 0000000000000000 RBX: ffff8d1c57ef9560 RCX: 0000000000000000
[   35.605874] RDX: 2e2e0202003a0731 RSI: ffff8d1c50afd470 RDI: ffffffffffffffff
[   35.605877] RBP: 0000000000000000 R08: 2e2e0202003a0731 R09: ffff8d1c57e51e40
[   35.605880] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
[   35.605882] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
[   35.605886] FS:  00007fe7d4d42dc0(0000) GS:ffff8d1c67800000(0000) knlGS:0000000000000000
[   35.605889] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   35.605892] CR2: 0000000000000028 CR3: 0000000222760006 CR4: 00000000001606f0
[   35.605897] note: Xorg[7775] exited with preempt_count 1
[   40.515749] kauditd_printk_skb: 2 callbacks suppressed
[   40.515760] audit: type=1006 audit(1546502407.883:56): pid=7766 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=3 res=1
[   40.534336] audit: type=1130 audit(1546502407.899:57): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   40.546437] audit: type=1006 audit(1546502407.913:58): pid=7782 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=4 res=1
[   40.940335] audit: type=1130 audit(1546502408.306:59): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   41.049087] systemd-journald[383]: File /var/log/journal/aad26085a5b848e2b3802f2201678095/user-1000.journal corrupted or uncleanly shut down, renaming and replacing.
[   43.306501] fuse init (API version 7.28)
[   48.230391] audit: type=1130 audit(1546502415.596:60): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   53.657694] audit: type=1131 audit(1546502421.023:61): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.048596] audit: type=1130 audit(1546502422.416:62): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=opensnitchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.048631] audit: type=1131 audit(1546502422.416:63): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=opensnitchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.054500] audit: type=1130 audit(1546502422.419:64): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=opensnitchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   55.606378] audit: type=1325 audit(1546502422.966:65): table=filter family=2 entries=0
[   55.606559] audit: type=1300 audit(1546502422.966:65): arch=c000003e syscall=175 success=yes exit=0 a0=5601944bb900 a1=2639 a2=56019273dde6 a3=5601944b7010 items=0 ppid=84 pid=7925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/usr/bin/kmod" key=(null)
[   55.606564] audit: type=1327 audit(1546502422.966:65): proctitle=2F7362696E2F6D6F6470726F6265002D71002D2D0069707461626C655F66696C746572
[   55.606978] audit: type=1325 audit(1546502422.973:66): table=filter family=2 entries=4
[   55.607005] audit: type=1300 audit(1546502422.973:66): arch=c000003e syscall=54 success=yes exit=0 a0=4 a1=0 a2=40 a3=556a13339a20 items=0 ppid=7904 pid=7921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-legacy-multi" key=(null)
[   55.607009] audit: type=1327 audit(1546502422.973:66): proctitle=2F7573722F62696E2F69707461626C6573002D4900494E5055540031002D2D70726F746F636F6C00756470002D2D73706F7274003533002D6A004E465155455545002D2D71756575652D6E756D0030002D2D71756575652D627970617373
[  160.356243] usb 1-2: USB disconnect, device number 2
[  160.735300] usb 1-2: new high-speed USB device number 4 using xhci_hcd
[  160.876407] usb 1-2: New USB device found, idVendor=12d1, idProduct=1039, bcdDevice=99.99
[  160.876417] usb 1-2: New USB device strings: Mfr=2, Product=3, SerialNumber=4
[  160.876422] usb 1-2: Product: ALE-L21
[  160.876426] usb 1-2: Manufacturer: HUAWEI
[  160.876430] usb 1-2: SerialNumber: W3D7N15C17007047
[  162.526134] usbcore: registered new interface driver cdc_ether
[  162.558619] rndis_host 1-2:1.0 usb0: register 'rndis_host' at usb-0000:00:14.0-2, RNDIS device, ee:b4:e7:9a:b2:29
[  162.558667] usbcore: registered new interface driver rndis_host
[  165.194224] rndis_host 1-2:1.0 enp0s20u2: renamed from usb0
[  165.230504] IPv6: ADDRCONF(NETDEV_UP): enp0s20u2: link is not ready
[  165.818984] kauditd_printk_skb: 9 callbacks suppressed
[  165.818986] audit: type=1130 audit(1546502533.186:70): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  176.011698] audit: type=1131 audit(1546502541.929:71): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'

Hope this helps, thanks a lot for taking the time

Offline

#5 2019-01-09 17:00:48

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

Please try blacklisting the the virtualbox host modules ( vboxdrv vboxnetadp vboxnetflt vboxpci ) and test 4.20 again.

Offline

#6 2019-01-09 17:11:11

fortytwo
Member
Registered: 2019-01-09
Posts: 7

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

@loqs will do, thank you

Offline

#7 2019-01-09 19:00:15

fortytwo
Member
Registered: 2019-01-09
Posts: 7

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

I deleted the file "virtualbox.conf" at /etc/modules-load.d/virtualbox-guest-dkms.conf and the other "virtualbox-host-dkms.conf" at /usr/lib/modules-load.d/virtualbox-guest-dkms.conf both had those entrys "vboxdrv,vboxnetflt,vboxnetadp,vboxpci". It didnt work. Thing is the boot looks quite normal, just when switching to X there starts a flickering and then the last log entrys appear sometimes just once, then i try to log in and it works or it doesnt work and the log entrys appear again this can happen 4 times until i can finally log in. I will try to black list these modules now over /etc/modprobe.d/.

Offline

#8 2019-01-09 20:14:16

mizuchi
Member
Registered: 2017-03-09
Posts: 14

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

# pacman -S linux-lts linux-lts-headers
# grub-mkconfig -o /boot/grub/grub.cfg

from a safe environment such as arch-chroot. Then reboot selecting linux-lts from grub menu.

Offline

#9 2019-01-11 11:19:08

fortytwo
Member
Registered: 2019-01-09
Posts: 7

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

@loqs did a blacklist, didn´t work either.

@mizuchi had a look at the kernel but its 4.19, i don´t see why i should use that when 4.19 vanilla is working. It´s 4.20 which is troublesome.
Just read a little bit about it, i give it a try. Using it right now. Thanks

Thanks, for suggestions

Last edited by fortytwo (2019-01-11 15:39:39)

Offline

#10 2019-01-11 21:25:07

loqs
Member
Registered: 2014-03-06
Posts: 17,195

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

I would suggest either trying 4.20.1 or https://bbs.archlinux.org/viewtopic.php … 8#p1824788 contains instructions to bisect 4.19 to 4.20 to try and locate the causal commit.
While bisecting the kernel I would not use any DKMS modules.

Offline

#11 2019-01-17 14:11:31

fortytwo
Member
Registered: 2019-01-09
Posts: 7

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

thanks @loqs while investigating further i came to the conclusion that this happend because of me doing quite a few mistakes while configuring the system and since i was using it since 4 years i decided to do a completely new setup. Running the latest kernel now, without any problems and even better then before.
Thanks for all your support guys, especially after me being quite "rude". Registering and already asking questions without even introducing myself.
Thank you all.

Offline

#12 2019-01-17 14:17:43

2ManyDogs
Forum Moderator
Registered: 2012-01-15
Posts: 4,645

Re: [Solved] Kernel update 4.19.12 => 4.20 notebook freezes after boot

Please remember to mark your thread [SOLVED] (edit the title of your first post).


How to post. A sincere effort to use modest and proper language and grammar is a sign of respect toward the community.

Offline

Board footer

Powered by FluxBB