五、Ubuntu下系统启动日志记录:

日志目录:/var/log/dmesg,不过这是虚拟机下的测试,有点慢,实际硬件测试时间会小些,但是有个好处就是很方便,单独启内核不太好看见系统好启动日志:

[    0.000000] kernel: init/main.c start_kernel 540
[    0.000000] kernel: init/main.c start_kernel
[    0.000000] kernel: set_task_stack_end_magic
[    0.000000] kernel: smp_setup_processor_id
[    0.000000] kernel: debug_objects_early_init
[    0.000000] kernel: cgroup_init_early
[    0.000000] kernel: local_irq_disable
[    0.000000] kernel: boot_cpu_init
[    0.000000] kernel: page_address_init
[    0.000000] kernel: setup_arch
[    0.000000] kernel: Linux version 5.0.1 (root@ubuntu) (gcc version 8.3.0 (Ubuntu 8.3.0-6ubuntu1)) #3 SMP Fri Sep 13 06:57:10 PDT 2019
[    0.000000] kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-5.0.1 root=UUID=f414943b-ede3-47e7-87fc-0a793526a06c ro find_preseed=/preseed.cfg auto noprompt priority=critical locale=en_US quiet
[    0.000000] kernel: KERNEL supported cpus:
[    0.000000] kernel:   Intel GenuineIntel
[    0.000000] kernel:   AMD AuthenticAMD
[    0.000000] kernel:   Hygon HygonGenuine
[    0.000000] kernel:   Centaur CentaurHauls
[    0.000000] kernel: Disabled fast string operations
[    0.000000] kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    0.000000] kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    0.000000] kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] kernel: x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    0.000000] kernel: x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    0.000000] kernel: x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    0.000000] kernel: BIOS-provided physical RAM map:
[    0.000000] kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009e7ff] usable
[    0.000000] kernel: BIOS-e820: [mem 0x000000000009e800-0x000000000009ffff] reserved
[    0.000000] kernel: BIOS-e820: [mem 0x00000000000dc000-0x00000000000fffff] reserved
[    0.000000] kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bfecffff] usable
[    0.000000] kernel: BIOS-e820: [mem 0x00000000bfed0000-0x00000000bfefefff] ACPI data
[    0.000000] kernel: BIOS-e820: [mem 0x00000000bfeff000-0x00000000bfefffff] ACPI NVS
[    0.000000] kernel: BIOS-e820: [mem 0x00000000bff00000-0x00000000bfffffff] usable
[    0.000000] kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec0ffff] reserved
[    0.000000] kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] kernel: BIOS-e820: [mem 0x00000000fffe0000-0x00000000ffffffff] reserved
[    0.000000] kernel: BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable
[    0.000000] kernel: NX (Execute Disable) protection: active
[    0.000000] kernel: SMBIOS 2.7 present.
[    0.000000] kernel: DMI: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 05/19/2017
[    0.000000] kernel: Hypervisor detected: VMware
[    0.000000] kernel: vmware: TSC freq read from hypervisor : 2399.998 MHz
[    0.000000] kernel: vmware: Host bus clock speed read from hypervisor : 66000000 Hz
[    0.000005] kernel: vmware: using sched offset of 10332194961 ns
[    0.000008] kernel: tsc: Detected 2399.998 MHz processor
[    0.005133] kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.005154] kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.005160] kernel: last_pfn = 0x140000 max_arch_pfn = 0x400000000
[    0.005188] kernel: MTRR default type: uncachable
[    0.005189] kernel: MTRR fixed ranges enabled:
[    0.005191] kernel:   00000-9FFFF write-back
[    0.005192] kernel:   A0000-BFFFF uncachable
[    0.005192] kernel:   C0000-CFFFF write-protect
[    0.005193] kernel:   D0000-EFFFF uncachable
[    0.005194] kernel:   F0000-FFFFF write-protect
[    0.005194] kernel: MTRR variable ranges enabled:
[    0.005196] kernel:   0 base 000C0000000 mask 7FFC0000000 uncachable
[    0.005197] kernel:   1 base 00000000000 mask 7E000000000 write-back
[    0.005197] kernel:   2 disabled
[    0.005198] kernel:   3 disabled
[    0.005198] kernel:   4 disabled
[    0.005198] kernel:   5 disabled
[    0.005199] kernel:   6 disabled
[    0.005199] kernel:   7 disabled
[    0.005220] kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.005235] kernel: total RAM covered: 130048M
[    0.005765] kernel: Found optimal setting for mtrr clean up
[    0.005767] kernel:  gran_size: 64K         chunk_size: 64K         num_reg: 7          lose cover RAM: 0G
[    0.005832] kernel: e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
[    0.005839] kernel: last_pfn = 0xc0000 max_arch_pfn = 0x400000000
[    0.016622] kernel: found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.016926] kernel: check: Scanning 1 areas for low memory corruption
[    0.016929] kernel: Base memory trampoline at [(____ptrval____)] 98000 size 24576
[    0.017071] kernel: Using GB pages for direct mapping
[    0.017074] kernel: BRK [0x44c02000, 0x44c02fff] PGTABLE
[    0.017076] kernel: BRK [0x44c03000, 0x44c03fff] PGTABLE
[    0.017077] kernel: BRK [0x44c04000, 0x44c04fff] PGTABLE
[    0.017108] kernel: BRK [0x44c05000, 0x44c05fff] PGTABLE
[    0.017596] kernel: RAMDISK: [mem 0x03a4b000-0x1dd1cfff]
[    0.017638] kernel: ACPI: Early table checksum verification disabled
[    0.017749] kernel: ACPI: RSDP 0x00000000000F6A10 000024 (v02 PTLTD )
[    0.017756] kernel: ACPI: XSDT 0x00000000BFEDD633 00005C (v01 INTEL  440BX    06040000 VMW  01324272)
[    0.017765] kernel: ACPI: FACP 0x00000000BFEFEE73 0000F4 (v04 INTEL  440BX    06040000 PTL  000F4240)
[    0.017774] kernel: ACPI: DSDT 0x00000000BFEDEB22 020351 (v01 PTLTD  Custom   06040000 MSFT 03000001)
[    0.017779] kernel: ACPI: FACS 0x00000000BFEFFFC0 000040
[    0.017783] kernel: ACPI: FACS 0x00000000BFEFFFC0 000040
[    0.017787] kernel: ACPI: BOOT 0x00000000BFEDEAFA 000028 (v01 PTLTD  $SBFTBL$ 06040000  LTP 00000001)
[    0.017792] kernel: ACPI: APIC 0x00000000BFEDE3B8 000742 (v01 PTLTD  ? APIC   06040000  LTP 00000000)
[    0.017796] kernel: ACPI: MCFG 0x00000000BFEDE37C 00003C (v01 PTLTD  $PCITBL$ 06040000  LTP 00000001)
[    0.017800] kernel: ACPI: SRAT 0x00000000BFEDD72F 0008D0 (v02 VMWARE MEMPLUG  06040000 VMW  00000001)
[    0.017805] kernel: ACPI: HPET 0x00000000BFEDD6F7 000038 (v01 VMWARE VMW HPET 06040000 VMW  00000001)
[    0.017809] kernel: ACPI: WAET 0x00000000BFEDD6CF 000028 (v01 VMWARE VMW WAET 06040000 VMW  00000001)
[    0.017822] kernel: ACPI: Local APIC address 0xfee00000
[    0.017848] kernel: system APIC only can use physical flat
[    0.017848] kernel: Setting APIC routing to physical flat.
[    0.017907] kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0
[    0.017909] kernel: SRAT: PXM 0 -> APIC 0x01 -> Node 0
[    0.017909] kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0
[    0.017910] kernel: SRAT: PXM 0 -> APIC 0x03 -> Node 0
[    0.017911] kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0
[    0.017912] kernel: SRAT: PXM 0 -> APIC 0x05 -> Node 0
[    0.017912] kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0
[    0.017913] kernel: SRAT: PXM 0 -> APIC 0x07 -> Node 0
[    0.017914] kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0
[    0.017915] kernel: SRAT: PXM 0 -> APIC 0x09 -> Node 0
[    0.017915] kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0
[    0.017916] kernel: SRAT: PXM 0 -> APIC 0x0b -> Node 0
[    0.017917] kernel: SRAT: PXM 0 -> APIC 0x0c -> Node 0
[    0.017917] kernel: SRAT: PXM 0 -> APIC 0x0d -> Node 0
[    0.017918] kernel: SRAT: PXM 0 -> APIC 0x0e -> Node 0
[    0.017919] kernel: SRAT: PXM 0 -> APIC 0x0f -> Node 0
[    0.017920] kernel: SRAT: PXM 0 -> APIC 0x10 -> Node 0
[    0.017920] kernel: SRAT: PXM 0 -> APIC 0x11 -> Node 0
[    0.017921] kernel: SRAT: PXM 0 -> APIC 0x12 -> Node 0
[    0.017922] kernel: SRAT: PXM 0 -> APIC 0x13 -> Node 0
[    0.017923] kernel: SRAT: PXM 0 -> APIC 0x14 -> Node 0
[    0.017923] kernel: SRAT: PXM 0 -> APIC 0x15 -> Node 0
[    0.017924] kernel: SRAT: PXM 0 -> APIC 0x16 -> Node 0
[    0.017925] kernel: SRAT: PXM 0 -> APIC 0x17 -> Node 0
[    0.017926] kernel: SRAT: PXM 0 -> APIC 0x18 -> Node 0
[    0.017926] kernel: SRAT: PXM 0 -> APIC 0x19 -> Node 0
[    0.017927] kernel: SRAT: PXM 0 -> APIC 0x1a -> Node 0
[    0.017928] kernel: SRAT: PXM 0 -> APIC 0x1b -> Node 0
[    0.017928] kernel: SRAT: PXM 0 -> APIC 0x1c -> Node 0
[    0.017929] kernel: SRAT: PXM 0 -> APIC 0x1d -> Node 0
[    0.017930] kernel: SRAT: PXM 0 -> APIC 0x1e -> Node 0
[    0.017930] kernel: SRAT: PXM 0 -> APIC 0x1f -> Node 0
[    0.017931] kernel: SRAT: PXM 0 -> APIC 0x20 -> Node 0
[    0.017932] kernel: SRAT: PXM 0 -> APIC 0x21 -> Node 0
[    0.017933] kernel: SRAT: PXM 0 -> APIC 0x22 -> Node 0
[    0.017934] kernel: SRAT: PXM 0 -> APIC 0x23 -> Node 0
[    0.017934] kernel: SRAT: PXM 0 -> APIC 0x24 -> Node 0
[    0.017935] kernel: SRAT: PXM 0 -> APIC 0x25 -> Node 0
[    0.017936] kernel: SRAT: PXM 0 -> APIC 0x26 -> Node 0
[    0.017936] kernel: SRAT: PXM 0 -> APIC 0x27 -> Node 0
[    0.017937] kernel: SRAT: PXM 0 -> APIC 0x28 -> Node 0
[    0.017938] kernel: SRAT: PXM 0 -> APIC 0x29 -> Node 0
[    0.017939] kernel: SRAT: PXM 0 -> APIC 0x2a -> Node 0
[    0.017939] kernel: SRAT: PXM 0 -> APIC 0x2b -> Node 0
[    0.017940] kernel: SRAT: PXM 0 -> APIC 0x2c -> Node 0
[    0.017941] kernel: SRAT: PXM 0 -> APIC 0x2d -> Node 0
[    0.017942] kernel: SRAT: PXM 0 -> APIC 0x2e -> Node 0
[    0.017942] kernel: SRAT: PXM 0 -> APIC 0x2f -> Node 0
[    0.017943] kernel: SRAT: PXM 0 -> APIC 0x30 -> Node 0
[    0.017944] kernel: SRAT: PXM 0 -> APIC 0x31 -> Node 0
[    0.017945] kernel: SRAT: PXM 0 -> APIC 0x32 -> Node 0
[    0.017945] kernel: SRAT: PXM 0 -> APIC 0x33 -> Node 0
[    0.017946] kernel: SRAT: PXM 0 -> APIC 0x34 -> Node 0
[    0.017947] kernel: SRAT: PXM 0 -> APIC 0x35 -> Node 0
[    0.017947] kernel: SRAT: PXM 0 -> APIC 0x36 -> Node 0
[    0.017948] kernel: SRAT: PXM 0 -> APIC 0x37 -> Node 0
[    0.017949] kernel: SRAT: PXM 0 -> APIC 0x38 -> Node 0
[    0.017950] kernel: SRAT: PXM 0 -> APIC 0x39 -> Node 0
[    0.017950] kernel: SRAT: PXM 0 -> APIC 0x3a -> Node 0
[    0.017951] kernel: SRAT: PXM 0 -> APIC 0x3b -> Node 0
[    0.017952] kernel: SRAT: PXM 0 -> APIC 0x3c -> Node 0
[    0.017953] kernel: SRAT: PXM 0 -> APIC 0x3d -> Node 0
[    0.017953] kernel: SRAT: PXM 0 -> APIC 0x3e -> Node 0
[    0.017954] kernel: SRAT: PXM 0 -> APIC 0x3f -> Node 0
[    0.017955] kernel: SRAT: PXM 0 -> APIC 0x40 -> Node 0
[    0.017955] kernel: SRAT: PXM 0 -> APIC 0x41 -> Node 0
[    0.017956] kernel: SRAT: PXM 0 -> APIC 0x42 -> Node 0
[    0.017957] kernel: SRAT: PXM 0 -> APIC 0x43 -> Node 0
[    0.017957] kernel: SRAT: PXM 0 -> APIC 0x44 -> Node 0
[    0.017958] kernel: SRAT: PXM 0 -> APIC 0x45 -> Node 0
[    0.017959] kernel: SRAT: PXM 0 -> APIC 0x46 -> Node 0
[    0.017960] kernel: SRAT: PXM 0 -> APIC 0x47 -> Node 0
[    0.017961] kernel: SRAT: PXM 0 -> APIC 0x48 -> Node 0
[    0.017961] kernel: SRAT: PXM 0 -> APIC 0x49 -> Node 0
[    0.017962] kernel: SRAT: PXM 0 -> APIC 0x4a -> Node 0
[    0.017963] kernel: SRAT: PXM 0 -> APIC 0x4b -> Node 0
[    0.017963] kernel: SRAT: PXM 0 -> APIC 0x4c -> Node 0
[    0.017964] kernel: SRAT: PXM 0 -> APIC 0x4d -> Node 0
[    0.017965] kernel: SRAT: PXM 0 -> APIC 0x4e -> Node 0
[    0.017966] kernel: SRAT: PXM 0 -> APIC 0x4f -> Node 0
[    0.017967] kernel: SRAT: PXM 0 -> APIC 0x50 -> Node 0
[    0.017967] kernel: SRAT: PXM 0 -> APIC 0x51 -> Node 0
[    0.017968] kernel: SRAT: PXM 0 -> APIC 0x52 -> Node 0
[    0.017969] kernel: SRAT: PXM 0 -> APIC 0x53 -> Node 0
[    0.017970] kernel: SRAT: PXM 0 -> APIC 0x54 -> Node 0
[    0.017970] kernel: SRAT: PXM 0 -> APIC 0x55 -> Node 0
[    0.017971] kernel: SRAT: PXM 0 -> APIC 0x56 -> Node 0
[    0.017972] kernel: SRAT: PXM 0 -> APIC 0x57 -> Node 0
[    0.017972] kernel: SRAT: PXM 0 -> APIC 0x58 -> Node 0
[    0.017973] kernel: SRAT: PXM 0 -> APIC 0x59 -> Node 0
[    0.017974] kernel: SRAT: PXM 0 -> APIC 0x5a -> Node 0
[    0.017975] kernel: SRAT: PXM 0 -> APIC 0x5b -> Node 0
[    0.017975] kernel: SRAT: PXM 0 -> APIC 0x5c -> Node 0
[    0.017976] kernel: SRAT: PXM 0 -> APIC 0x5d -> Node 0
[    0.017977] kernel: SRAT: PXM 0 -> APIC 0x5e -> Node 0
[    0.017978] kernel: SRAT: PXM 0 -> APIC 0x5f -> Node 0
[    0.017978] kernel: SRAT: PXM 0 -> APIC 0x60 -> Node 0
[    0.017979] kernel: SRAT: PXM 0 -> APIC 0x61 -> Node 0
[    0.017980] kernel: SRAT: PXM 0 -> APIC 0x62 -> Node 0
[    0.017980] kernel: SRAT: PXM 0 -> APIC 0x63 -> Node 0
[    0.017981] kernel: SRAT: PXM 0 -> APIC 0x64 -> Node 0
[    0.017982] kernel: SRAT: PXM 0 -> APIC 0x65 -> Node 0
[    0.017983] kernel: SRAT: PXM 0 -> APIC 0x66 -> Node 0
[    0.017983] kernel: SRAT: PXM 0 -> APIC 0x67 -> Node 0
[    0.017984] kernel: SRAT: PXM 0 -> APIC 0x68 -> Node 0
[    0.017984] kernel: SRAT: PXM 0 -> APIC 0x69 -> Node 0
[    0.017985] kernel: SRAT: PXM 0 -> APIC 0x6a -> Node 0
[    0.017986] kernel: SRAT: PXM 0 -> APIC 0x6b -> Node 0
[    0.017987] kernel: SRAT: PXM 0 -> APIC 0x6c -> Node 0
[    0.017988] kernel: SRAT: PXM 0 -> APIC 0x6d -> Node 0
[    0.017988] kernel: SRAT: PXM 0 -> APIC 0x6e -> Node 0
[    0.017989] kernel: SRAT: PXM 0 -> APIC 0x6f -> Node 0
[    0.017990] kernel: SRAT: PXM 0 -> APIC 0x70 -> Node 0
[    0.017990] kernel: SRAT: PXM 0 -> APIC 0x71 -> Node 0
[    0.017991] kernel: SRAT: PXM 0 -> APIC 0x72 -> Node 0
[    0.017992] kernel: SRAT: PXM 0 -> APIC 0x73 -> Node 0
[    0.017993] kernel: SRAT: PXM 0 -> APIC 0x74 -> Node 0
[    0.017993] kernel: SRAT: PXM 0 -> APIC 0x75 -> Node 0
[    0.017994] kernel: SRAT: PXM 0 -> APIC 0x76 -> Node 0
[    0.017995] kernel: SRAT: PXM 0 -> APIC 0x77 -> Node 0
[    0.017996] kernel: SRAT: PXM 0 -> APIC 0x78 -> Node 0
[    0.017996] kernel: SRAT: PXM 0 -> APIC 0x79 -> Node 0
[    0.017997] kernel: SRAT: PXM 0 -> APIC 0x7a -> Node 0
[    0.017998] kernel: SRAT: PXM 0 -> APIC 0x7b -> Node 0
[    0.017998] kernel: SRAT: PXM 0 -> APIC 0x7c -> Node 0
[    0.017999] kernel: SRAT: PXM 0 -> APIC 0x7d -> Node 0
[    0.018000] kernel: SRAT: PXM 0 -> APIC 0x7e -> Node 0
[    0.018001] kernel: SRAT: PXM 0 -> APIC 0x7f -> Node 0
[    0.018005] kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff]
[    0.018007] kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff]
[    0.018008] kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x13fffffff]
[    0.018009] kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x140000000-0x103fffffff] hotplug
[    0.018013] kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff]
[    0.018014] kernel: NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x13fffffff] -> [mem 0x00000000-0x13fffffff]
[    0.018025] kernel: NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff]
[    0.018448] kernel: Zone ranges:
[    0.018449] kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.018450] kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.018452] kernel:   Normal   [mem 0x0000000100000000-0x000000013fffffff]
[    0.018453] kernel:   Device   empty
[    0.018454] kernel: Movable zone start for each node
[    0.018457] kernel: Early memory node ranges
[    0.018458] kernel:   node   0: [mem 0x0000000000001000-0x000000000009dfff]
[    0.018459] kernel:   node   0: [mem 0x0000000000100000-0x00000000bfecffff]
[    0.018460] kernel:   node   0: [mem 0x00000000bff00000-0x00000000bfffffff]
[    0.018461] kernel:   node   0: [mem 0x0000000100000000-0x000000013fffffff]
[    0.018476] kernel: Zeroed struct page in unavailable ranges: 147 pages
[    0.018478] kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff]
[    0.018480] kernel: On node 0 totalpages: 1048429
[    0.018481] kernel:   DMA zone: 64 pages used for memmap
[    0.018482] kernel:   DMA zone: 21 pages reserved
[    0.018483] kernel:   DMA zone: 3997 pages, LIFO batch:0
[    0.018702] kernel:   DMA32 zone: 12224 pages used for memmap
[    0.018703] kernel:   DMA32 zone: 782288 pages, LIFO batch:63
[    0.051556] kernel:   Normal zone: 4096 pages used for memmap
[    0.051558] kernel:   Normal zone: 262144 pages, LIFO batch:63
[    0.071907] kernel: ACPI: PM-Timer IO Port: 0x1008
[    0.071912] kernel: ACPI: Local APIC address 0xfee00000
[    0.071916] kernel: system APIC only can use physical flat
[    0.071929] kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.071930] kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.071931] kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.071932] kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.071932] kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.071933] kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.071933] kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.071934] kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.071934] kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.071935] kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.071935] kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.071935] kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.071936] kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.071936] kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.071937] kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.071937] kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.071938] kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.071938] kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1])
[    0.071939] kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
[    0.071939] kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1])
[    0.071940] kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
[    0.071940] kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1])
[    0.071941] kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1])
[    0.071941] kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1])
[    0.071942] kernel: ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1])
[    0.071942] kernel: ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1])
[    0.071943] kernel: ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1])
[    0.071943] kernel: ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1])
[    0.071943] kernel: ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1])
[    0.071944] kernel: ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1])
[    0.071944] kernel: ACPI: LAPIC_NMI (acpi_id[0x1e] high edge lint[0x1])
[    0.071945] kernel: ACPI: LAPIC_NMI (acpi_id[0x1f] high edge lint[0x1])
[    0.071945] kernel: ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1])
[    0.071946] kernel: ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1])
[    0.071946] kernel: ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1])
[    0.071947] kernel: ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1])
[    0.071947] kernel: ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1])
[    0.071948] kernel: ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1])
[    0.071948] kernel: ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1])
[    0.071949] kernel: ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1])
[    0.071949] kernel: ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1])
[    0.071950] kernel: ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1])
[    0.071950] kernel: ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1])
[    0.071950] kernel: ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1])
[    0.071951] kernel: ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1])
[    0.071951] kernel: ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1])
[    0.071952] kernel: ACPI: LAPIC_NMI (acpi_id[0x2e] high edge lint[0x1])
[    0.071952] kernel: ACPI: LAPIC_NMI (acpi_id[0x2f] high edge lint[0x1])
[    0.071953] kernel: ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1])
[    0.071953] kernel: ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1])
[    0.071954] kernel: ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1])
[    0.071954] kernel: ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1])
[    0.071955] kernel: ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1])
[    0.071955] kernel: ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1])
[    0.071956] kernel: ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1])
[    0.071956] kernel: ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1])
[    0.071956] kernel: ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1])
[    0.071957] kernel: ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1])
[    0.071957] kernel: ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1])
[    0.071958] kernel: ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1])
[    0.071958] kernel: ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1])
[    0.071959] kernel: ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1])
[    0.071959] kernel: ACPI: LAPIC_NMI (acpi_id[0x3e] high edge lint[0x1])
[    0.071960] kernel: ACPI: LAPIC_NMI (acpi_id[0x3f] high edge lint[0x1])
[    0.071960] kernel: ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1])
[    0.071961] kernel: ACPI: LAPIC_NMI (acpi_id[0x41] high edge lint[0x1])
[    0.071961] kernel: ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1])
[    0.071962] kernel: ACPI: LAPIC_NMI (acpi_id[0x43] high edge lint[0x1])
[    0.071962] kernel: ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1])
[    0.071962] kernel: ACPI: LAPIC_NMI (acpi_id[0x45] high edge lint[0x1])
[    0.071963] kernel: ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1])
[    0.071963] kernel: ACPI: LAPIC_NMI (acpi_id[0x47] high edge lint[0x1])
[    0.071964] kernel: ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1])
[    0.071964] kernel: ACPI: LAPIC_NMI (acpi_id[0x49] high edge lint[0x1])
[    0.071965] kernel: ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1])
[    0.071965] kernel: ACPI: LAPIC_NMI (acpi_id[0x4b] high edge lint[0x1])
[    0.071966] kernel: ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1])
[    0.071966] kernel: ACPI: LAPIC_NMI (acpi_id[0x4d] high edge lint[0x1])
[    0.071967] kernel: ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1])
[    0.071967] kernel: ACPI: LAPIC_NMI (acpi_id[0x4f] high edge lint[0x1])
[    0.071968] kernel: ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1])
[    0.071968] kernel: ACPI: LAPIC_NMI (acpi_id[0x51] high edge lint[0x1])
[    0.071968] kernel: ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1])
[    0.071969] kernel: ACPI: LAPIC_NMI (acpi_id[0x53] high edge lint[0x1])
[    0.071969] kernel: ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1])
[    0.071970] kernel: ACPI: LAPIC_NMI (acpi_id[0x55] high edge lint[0x1])
[    0.071970] kernel: ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1])
[    0.071971] kernel: ACPI: LAPIC_NMI (acpi_id[0x57] high edge lint[0x1])
[    0.071971] kernel: ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1])
[    0.071972] kernel: ACPI: LAPIC_NMI (acpi_id[0x59] high edge lint[0x1])
[    0.071972] kernel: ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1])
[    0.071973] kernel: ACPI: LAPIC_NMI (acpi_id[0x5b] high edge lint[0x1])
[    0.071973] kernel: ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1])
[    0.071974] kernel: ACPI: LAPIC_NMI (acpi_id[0x5d] high edge lint[0x1])
[    0.071974] kernel: ACPI: LAPIC_NMI (acpi_id[0x5e] high edge lint[0x1])
[    0.071974] kernel: ACPI: LAPIC_NMI (acpi_id[0x5f] high edge lint[0x1])
[    0.071975] kernel: ACPI: LAPIC_NMI (acpi_id[0x60] high edge lint[0x1])
[    0.071975] kernel: ACPI: LAPIC_NMI (acpi_id[0x61] high edge lint[0x1])
[    0.071976] kernel: ACPI: LAPIC_NMI (acpi_id[0x62] high edge lint[0x1])
[    0.071976] kernel: ACPI: LAPIC_NMI (acpi_id[0x63] high edge lint[0x1])
[    0.071977] kernel: ACPI: LAPIC_NMI (acpi_id[0x64] high edge lint[0x1])
[    0.071977] kernel: ACPI: LAPIC_NMI (acpi_id[0x65] high edge lint[0x1])
[    0.071978] kernel: ACPI: LAPIC_NMI (acpi_id[0x66] high edge lint[0x1])
[    0.071978] kernel: ACPI: LAPIC_NMI (acpi_id[0x67] high edge lint[0x1])
[    0.071979] kernel: ACPI: LAPIC_NMI (acpi_id[0x68] high edge lint[0x1])
[    0.071979] kernel: ACPI: LAPIC_NMI (acpi_id[0x69] high edge lint[0x1])
[    0.071979] kernel: ACPI: LAPIC_NMI (acpi_id[0x6a] high edge lint[0x1])
[    0.071980] kernel: ACPI: LAPIC_NMI (acpi_id[0x6b] high edge lint[0x1])
[    0.071980] kernel: ACPI: LAPIC_NMI (acpi_id[0x6c] high edge lint[0x1])
[    0.071981] kernel: ACPI: LAPIC_NMI (acpi_id[0x6d] high edge lint[0x1])
[    0.071981] kernel: ACPI: LAPIC_NMI (acpi_id[0x6e] high edge lint[0x1])
[    0.071982] kernel: ACPI: LAPIC_NMI (acpi_id[0x6f] high edge lint[0x1])
[    0.071982] kernel: ACPI: LAPIC_NMI (acpi_id[0x70] high edge lint[0x1])
[    0.071983] kernel: ACPI: LAPIC_NMI (acpi_id[0x71] high edge lint[0x1])
[    0.071983] kernel: ACPI: LAPIC_NMI (acpi_id[0x72] high edge lint[0x1])
[    0.071984] kernel: ACPI: LAPIC_NMI (acpi_id[0x73] high edge lint[0x1])
[    0.071984] kernel: ACPI: LAPIC_NMI (acpi_id[0x74] high edge lint[0x1])
[    0.071985] kernel: ACPI: LAPIC_NMI (acpi_id[0x75] high edge lint[0x1])
[    0.071985] kernel: ACPI: LAPIC_NMI (acpi_id[0x76] high edge lint[0x1])
[    0.071986] kernel: ACPI: LAPIC_NMI (acpi_id[0x77] high edge lint[0x1])
[    0.071986] kernel: ACPI: LAPIC_NMI (acpi_id[0x78] high edge lint[0x1])
[    0.071986] kernel: ACPI: LAPIC_NMI (acpi_id[0x79] high edge lint[0x1])
[    0.071987] kernel: ACPI: LAPIC_NMI (acpi_id[0x7a] high edge lint[0x1])
[    0.071987] kernel: ACPI: LAPIC_NMI (acpi_id[0x7b] high edge lint[0x1])
[    0.071988] kernel: ACPI: LAPIC_NMI (acpi_id[0x7c] high edge lint[0x1])
[    0.071988] kernel: ACPI: LAPIC_NMI (acpi_id[0x7d] high edge lint[0x1])
[    0.071989] kernel: ACPI: LAPIC_NMI (acpi_id[0x7e] high edge lint[0x1])
[    0.071989] kernel: ACPI: LAPIC_NMI (acpi_id[0x7f] high edge lint[0x1])
[    0.072070] kernel: IOAPIC[0]: apic_id 128, version 32, address 0xfec00000, GSI 0-23
[    0.072074] kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
[    0.072077] kernel: ACPI: IRQ0 used by override.
[    0.072078] kernel: ACPI: IRQ9 used by override.
[    0.072081] kernel: Using ACPI (MADT) for SMP configuration information
[    0.072083] kernel: ACPI: HPET id: 0x8086af01 base: 0xfed00000
[    0.072101] kernel: smpboot: Allowing 128 CPUs, 124 hotplug CPUs
[    0.072116] kernel: PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.072117] kernel: PM: Registered nosave memory: [mem 0x0009e000-0x0009efff]
[    0.072118] kernel: PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.072118] kernel: PM: Registered nosave memory: [mem 0x000a0000-0x000dbfff]
[    0.072119] kernel: PM: Registered nosave memory: [mem 0x000dc000-0x000fffff]
[    0.072120] kernel: PM: Registered nosave memory: [mem 0xbfed0000-0xbfefefff]
[    0.072120] kernel: PM: Registered nosave memory: [mem 0xbfeff000-0xbfefffff]
[    0.072121] kernel: PM: Registered nosave memory: [mem 0xc0000000-0xefffffff]
[    0.072122] kernel: PM: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
[    0.072122] kernel: PM: Registered nosave memory: [mem 0xf8000000-0xfebfffff]
[    0.072122] kernel: PM: Registered nosave memory: [mem 0xfec00000-0xfec0ffff]
[    0.072123] kernel: PM: Registered nosave memory: [mem 0xfec10000-0xfedfffff]
[    0.072123] kernel: PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.072124] kernel: PM: Registered nosave memory: [mem 0xfee01000-0xfffdffff]
[    0.072124] kernel: PM: Registered nosave memory: [mem 0xfffe0000-0xffffffff]
[    0.072126] kernel: [mem 0xc0000000-0xefffffff] available for PCI devices
[    0.072127] kernel: Booting paravirtualized kernel on VMware hypervisor
[    0.072130] kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.072131] kernel: add_latent_entropy
[    0.072131] kernel: add_device_randomness
[    0.072135] kernel: boot_init_stack_canary
[    0.072141] kernel: random: get_random_bytes called from start_kernel+0x146/0x96d with crng_init=0
[    0.072142] kernel: mm_init_cpumask
[    0.072143] kernel: setup_command_line
[    0.072148] kernel: setup_nr_cpu_ids
[    0.072149] kernel: setup_per_cpu_areas
[    0.072150] kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:128 nr_cpu_ids:128 nr_node_ids:1
[    0.085582] kernel: percpu: Embedded 46 pages/cpu @(____ptrval____) s151552 r8192 d28672 u262144
[    0.085600] kernel: pcpu-alloc: s151552 r8192 d28672 u262144 alloc=1*2097152
[    0.085601] kernel: pcpu-alloc: [0] 000 001 002 003 004 005 006 007 
[    0.085605] kernel: pcpu-alloc: [0] 008 009 010 011 012 013 014 015 
[    0.085608] kernel: pcpu-alloc: [0] 016 017 018 019 020 021 022 023 
[    0.085611] kernel: pcpu-alloc: [0] 024 025 026 027 028 029 030 031 
[    0.085614] kernel: pcpu-alloc: [0] 032 033 034 035 036 037 038 039 
[    0.085617] kernel: pcpu-alloc: [0] 040 041 042 043 044 045 046 047 
[    0.085620] kernel: pcpu-alloc: [0] 048 049 050 051 052 053 054 055 
[    0.085622] kernel: pcpu-alloc: [0] 056 057 058 059 060 061 062 063 
[    0.085625] kernel: pcpu-alloc: [0] 064 065 066 067 068 069 070 071 
[    0.085628] kernel: pcpu-alloc: [0] 072 073 074 075 076 077 078 079 
[    0.085631] kernel: pcpu-alloc: [0] 080 081 082 083 084 085 086 087 
[    0.085634] kernel: pcpu-alloc: [0] 088 089 090 091 092 093 094 095 
[    0.085636] kernel: pcpu-alloc: [0] 096 097 098 099 100 101 102 103 
[    0.085639] kernel: pcpu-alloc: [0] 104 105 106 107 108 109 110 111 
[    0.085643] kernel: pcpu-alloc: [0] 112 113 114 115 116 117 118 119 
[    0.085645] kernel: pcpu-alloc: [0] 120 121 122 123 124 125 126 127 
[    0.085709] kernel: smp_prepare_boot_cpu
[    0.085710] kernel: boot_cpu_hotplug_init
[    0.085711] kernel: build_all_zonelists
[    0.085725] kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032024
[    0.085726] kernel: Policy zone: Normal
[    0.085727] kernel: page_alloc_init
[    0.085728] kernel: parse_early_param
[    0.085729] kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.0.1 root=UUID=f414943b-ede3-47e7-87fc-0a793526a06c ro find_preseed=/preseed.cfg auto noprompt priority=critical locale=en_US quiet
[    0.085730] kernel: jump_label_init
[    0.085891] kernel: setup_log_buf
[    0.085892] kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.085893] kernel: printk: log_buf_len total cpu_extra contributions: 520192 bytes
[    0.085894] kernel: printk: log_buf_len min size: 262144 bytes
[    0.086291] kernel: printk: log_buf_len: 1048576 bytes
[    0.086292] kernel: printk: early log buf free: 234300(89%)
[    0.086292] kernel: vfs_caches_init_early
[    0.086294] kernel: sort_main_extable
[    0.086295] kernel: trap_init
[    0.089095] kernel: mm_init
[    0.102310] kernel: Calgary: detecting Calgary via BIOS EBDA area
[    0.102313] kernel: Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.114559] kernel: Memory: 3575420K/4193716K available (14339K kernel code, 2332K rwdata, 4276K rodata, 2564K init, 5220K bss, 618296K reserved, 0K cma-reserved)
[    0.115027] kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=128, Nodes=1
[    0.115045] kernel: Kernel/User page tables isolation: enabled
[    0.115144] kernel: ftrace_init
[    0.115146] kernel: ftrace: allocating 41327 entries in 162 pages
[    0.130746] kernel: early_trace_init
[    0.130868] kernel: sched_init
[    0.131039] kernel: preempt_disable
[    0.131040] kernel: radix_tree_init
[    0.131053] kernel: housekeeping_init
[    0.131054] kernel: workqueue_init_early
[    0.131299] kernel: rcu_init
[    0.131300] kernel: rcu: Hierarchical RCU implementation.
[    0.131301] kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=128.
[    0.131302] kernel:         Tasks RCU enabled.
[    0.131303] kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    0.131304] kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128
[    0.131354] kernel: trace_init
[    0.134390] kernel: context_tracking_init
[    0.134392] kernel: early_irq_init
[    0.134417] kernel: NR_IRQS: 524544, nr_irqs: 1448, preallocated irqs: 16
[    0.134540] kernel: init_IRQ
[    0.134740] kernel: tick_init
[    0.134742] kernel: rcu_init_nohz
[    0.134742] kernel: init_timers
[    0.134768] kernel: hrtimers_init
[    0.134768] kernel: softirq_init
[    0.134774] kernel: timekeeping_init
[    0.134938] kernel: time_init
[    0.134939] kernel: printk_safe_init
[    0.134966] kernel: perf_event_init
[    0.135083] kernel: profile_init
[    0.135084] kernel: call_function_init
[    0.135094] kernel: early_boot_irqs_disabled
[    0.135094] kernel: local_irq_enable
[    0.135095] kernel: kmem_cache_init_late
[    0.135095] kernel: console_init
[    0.137734] kernel: Console: colour VGA+ 80x25
[    0.137739] kernel: printk: console [tty0] enabled
[    0.137744] kernel: lockdep_init
[    0.137745] kernel: locking_selftest
[    0.137745] kernel: mem_encrypt_init
[    0.137746] kernel: kmemleak_init
[    0.137746] kernel: setup_per_cpu_pageset
[    0.137781] kernel: numa_policy_init
[    0.137809] kernel: acpi_early_init
[    0.137811] kernel: ACPI: Core revision 20181213
[    0.138037] kernel: late_time_init
[    0.138394] kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.138527] kernel: hpet clockevent registered
[    0.138539] kernel: APIC: Switch to symmetric I/O mode setup
[    0.138798] kernel: x2apic enabled
[    0.139175] kernel: Switched APIC routing to physical x2apic.
[    0.141066] kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.141138] kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x229835b7123, max_idle_ns: 440795242976 ns
[    0.141141] kernel: sched_clock_init
[    0.141176] kernel: calibrate_delay
[    0.141177] kernel: Calibrating delay loop (skipped) preset value.. 4799.99 BogoMIPS (lpj=9599992)
[    0.141178] kernel: pid_idr_init
[    0.141180] kernel: pid_max: default: 131072 minimum: 1024
[    0.141265] kernel: anon_vma_init
[    0.141301] kernel: thread_stack_cache_init
[    0.141301] kernel: cred_init
[    0.141309] kernel: fork_init
[    0.141370] kernel: proc_caches_init
[    0.141428] kernel: uts_ns_init
[    0.141435] kernel: buffer_init
[    0.141442] kernel: key_init
[    0.141443] kernel: security_init
[    0.141444] kernel: LSM: Security Framework initializing
[    0.141445] kernel: Yama: becoming mindful.
[    0.141448] kernel: SELinux:  Initializing.
[    0.141506] kernel: AppArmor: AppArmor disabled by boot time parameter
[    0.141513] kernel: dbg_late_init
[    0.141533] kernel: vfs_caches_init
[    0.142843] kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.145178] kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.145222] kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.145243] kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.145342] kernel: pagecache_init
[    0.145347] kernel: signals_init
[    0.145349] kernel: seq_file_init
[    0.145350] kernel: proc_root_init
[    0.145453] kernel: nsfs_init
[    0.145466] kernel: cpuset_init
[    0.145468] kernel: cgroup_init
[    0.145559] kernel: taskstats_init_early
[    0.145570] kernel: delayacct_init
[    0.145579] kernel: check_bugs
[    0.145580] kernel: check_bugs
[    0.145623] kernel: Disabled fast string operations
[    0.145642] kernel: mce: CPU supports 8 MCE banks
[    0.145675] kernel: Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.145675] kernel: Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.145677] kernel: Spectre V2 : Mitigation: Full generic retpoline
[    0.145678] kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.145678] kernel: Speculative Store Bypass: Vulnerable
[    0.145868] kernel: Freeing SMP alternatives memory: 36K
[    0.147371] kernel: acpi_subsystem_init
[    0.153175] kernel: arch_post_acpi_subsys_init
[    0.153177] kernel: sfi_init_late
[    0.153177] kernel: arch_call_rest_init
[    0.153178] kernel: rest_init
[    0.153483] kernel: TSC deadline timer enabled
[    0.153529] kernel: smpboot: CPU0: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz (family: 0x6, model: 0x4e, stepping: 0x3)
[    0.153706] kernel: Performance Events: Skylake events, core PMU driver.
[    0.153722] kernel: core: CPUID marked event: 'cpu cycles' unavailable
[    0.153723] kernel: core: CPUID marked event: 'instructions' unavailable
[    0.153723] kernel: core: CPUID marked event: 'bus cycles' unavailable
[    0.153723] kernel: core: CPUID marked event: 'cache references' unavailable
[    0.153724] kernel: core: CPUID marked event: 'cache misses' unavailable
[    0.153724] kernel: core: CPUID marked event: 'branch instructions' unavailable
[    0.153724] kernel: core: CPUID marked event: 'branch misses' unavailable
[    0.153727] kernel: ... version:                1
[    0.153727] kernel: ... bit width:              48
[    0.153728] kernel: ... generic registers:      4
[    0.153728] kernel: ... value mask:             0000ffffffffffff
[    0.153729] kernel: ... max period:             000000007fffffff
[    0.153729] kernel: ... fixed-purpose events:   0
[    0.153729] kernel: ... event mask:             000000000000000f
[    0.153800] kernel: rcu: Hierarchical SRCU implementation.
[    0.154366] kernel: random: crng done (trusting CPU's manufacturer)
[    0.154401] kernel: NMI watchdog: Perf NMI watchdog permanently disabled
[    0.156440] kernel: smp: Bringing up secondary CPUs ...
[    0.156567] kernel: x86: Booting SMP configuration:
[    0.156568] kernel: .... node  #0, CPUs:          #1
[    0.010205] kernel: Disabled fast string operations
[    0.157432] kernel:    #2
[    0.010205] kernel: Disabled fast string operations
[    0.158531] kernel:    #3
[    0.010205] kernel: Disabled fast string operations
[    0.158643] kernel: smp: Brought up 1 node, 4 CPUs
[    0.158643] kernel: smpboot: Max logical packages: 64
[    0.158643] kernel: smpboot: Total of 4 processors activated (19199.98 BogoMIPS)
[    0.161427] kernel: devtmpfs: initialized
[    0.161427] kernel: x86/mm: Memory block size: 128MB
[    0.161559] kernel: PM: Registering ACPI NVS region [mem 0xbfeff000-0xbfefffff] (4096 bytes)
[    0.161559] kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.161559] kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.162164] kernel: pinctrl core: initialized pinctrl subsystem
[    0.162350] kernel: RTC time: 23:01:15, date: 2019-09-14
[    0.162716] kernel: NET: Registered protocol family 16
[    0.162806] kernel: audit: initializing netlink subsys (disabled)
[    0.162825] kernel: audit: type=2000 audit(1568502075.020:1): state=initialized audit_enabled=0 res=1
[    0.162825] kernel: EISA bus registered
[    0.162825] kernel: cpuidle: using governor ladder
[    0.162825] kernel: cpuidle: using governor menu
[    0.162825] kernel: Simple Boot Flag at 0x36 set to 0x80
[    0.162825] kernel: ACPI: bus type PCI registered
[    0.162825] kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.165242] kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    0.165245] kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
[    0.165255] kernel: PCI: Using configuration type 1 for base access
[    0.166423] kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.166423] kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.166423] kernel: ACPI: Added _OSI(Module Device)
[    0.166423] kernel: ACPI: Added _OSI(Processor Device)
[    0.166423] kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.166423] kernel: ACPI: Added _OSI(Processor Aggregator Device)
[    0.166423] kernel: ACPI: Added _OSI(Linux-Dell-Video)
[    0.166423] kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.166423] kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.185141] kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.191626] kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.221141] kernel: ACPI: Interpreter enabled
[    0.221141] kernel: ACPI: (supports S0 S1 S4 S5)
[    0.221141] kernel: ACPI: Using IOAPIC for interrupt routing
[    0.221141] kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.221141] kernel: ACPI: Enabled 4 GPEs in block 00 to 0F
[    0.397428] kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f])
[    0.397435] kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.397684] kernel: acpi PNP0A03:00: _OSC: platform does not support [AER LTR]
[    0.398026] kernel: acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability]
[    0.400108] kernel: PCI host bridge to bus 0000:00
[    0.400111] kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.400112] kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.400112] kernel: pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.400113] kernel: pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.400114] kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[    0.400115] kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.400116] kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xfeff window]
[    0.400117] kernel: pci_bus 0000:00: root bus resource [bus 00-7f]
[    0.400168] kernel: pci 0000:00:00.0: [8086:7190] type 00 class 0x060000
[    0.401175] kernel: pci 0000:00:01.0: [8086:7191] type 01 class 0x060400
[    0.403197] kernel: pci 0000:00:07.0: [8086:7110] type 00 class 0x060100
[    0.403993] kernel: pci 0000:00:07.1: [8086:7111] type 00 class 0x01018a
[    0.405772] kernel: pci 0000:00:07.1: reg 0x20: [io  0x1060-0x106f]
[    0.406556] kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.406557] kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.406558] kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.406559] kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.406842] kernel: pci 0000:00:07.3: [8086:7113] type 00 class 0x068000
[    0.409775] kernel: pci 0000:00:07.3: quirk: [io  0x1000-0x103f] claimed by PIIX4 ACPI
[    0.409787] kernel: pci 0000:00:07.3: quirk: [io  0x1040-0x104f] claimed by PIIX4 SMB
[    0.410148] kernel: pci 0000:00:07.7: [15ad:0740] type 00 class 0x088000
[    0.411229] kernel: pci 0000:00:07.7: reg 0x10: [io  0x1080-0x10bf]
[    0.412232] kernel: pci 0000:00:07.7: reg 0x14: [mem 0xfebfe000-0xfebfffff 64bit]
[    0.413141] kernel: pci 0000:00:0f.0: [15ad:0405] type 00 class 0x030000
[    0.417151] kernel: pci 0000:00:0f.0: reg 0x10: [io  0x1070-0x107f]
[    0.420657] kernel: pci 0000:00:0f.0: reg 0x14: [mem 0xe8000000-0xefffffff pref]
[    0.426739] kernel: pci 0000:00:0f.0: reg 0x18: [mem 0xfe000000-0xfe7fffff]
[    0.433141] kernel: pci 0000:00:0f.0: reg 0x30: [mem 0x00000000-0x00007fff pref]
[    0.433141] kernel: pci 0000:00:10.0: [1000:0030] type 00 class 0x010000
[    0.433141] kernel: pci 0000:00:10.0: reg 0x10: [io  0x1400-0x14ff]
[    0.437973] kernel: pci 0000:00:10.0: reg 0x14: [mem 0xfeba0000-0xfebbffff 64bit]
[    0.439746] kernel: pci 0000:00:10.0: reg 0x1c: [mem 0xfebc0000-0xfebdffff 64bit]
[    0.442851] kernel: pci 0000:00:10.0: reg 0x30: [mem 0x00000000-0x00003fff pref]
[    0.443556] kernel: pci 0000:00:11.0: [15ad:0790] type 01 class 0x060401
[    0.445147] kernel: pci 0000:00:15.0: [15ad:07a0] type 01 class 0x060400
[    0.445956] kernel: pci 0000:00:15.0: PME# supported from D0 D3hot D3cold
[    0.446517] kernel: pci 0000:00:15.1: [15ad:07a0] type 01 class 0x060400
[    0.447384] kernel: pci 0000:00:15.1: PME# supported from D0 D3hot D3cold
[    0.447809] kernel: pci 0000:00:15.2: [15ad:07a0] type 01 class 0x060400
[    0.448618] kernel: pci 0000:00:15.2: PME# supported from D0 D3hot D3cold
[    0.449025] kernel: pci 0000:00:15.3: [15ad:07a0] type 01 class 0x060400
[    0.449834] kernel: pci 0000:00:15.3: PME# supported from D0 D3hot D3cold
[    0.450284] kernel: pci 0000:00:15.4: [15ad:07a0] type 01 class 0x060400
[    0.451087] kernel: pci 0000:00:15.4: PME# supported from D0 D3hot D3cold
[    0.451523] kernel: pci 0000:00:15.5: [15ad:07a0] type 01 class 0x060400
[    0.452333] kernel: pci 0000:00:15.5: PME# supported from D0 D3hot D3cold
[    0.452737] kernel: pci 0000:00:15.6: [15ad:07a0] type 01 class 0x060400
[    0.453587] kernel: pci 0000:00:15.6: PME# supported from D0 D3hot D3cold
[    0.453997] kernel: pci 0000:00:15.7: [15ad:07a0] type 01 class 0x060400
[    0.454808] kernel: pci 0000:00:15.7: PME# supported from D0 D3hot D3cold
[    0.455453] kernel: pci 0000:00:16.0: [15ad:07a0] type 01 class 0x060400
[    0.456257] kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.456662] kernel: pci 0000:00:16.1: [15ad:07a0] type 01 class 0x060400
[    0.457491] kernel: pci 0000:00:16.1: PME# supported from D0 D3hot D3cold
[    0.457985] kernel: pci 0000:00:16.2: [15ad:07a0] type 01 class 0x060400
[    0.458934] kernel: pci 0000:00:16.2: PME# supported from D0 D3hot D3cold
[    0.459395] kernel: pci 0000:00:16.3: [15ad:07a0] type 01 class 0x060400
[    0.460213] kernel: pci 0000:00:16.3: PME# supported from D0 D3hot D3cold
[    0.460620] kernel: pci 0000:00:16.4: [15ad:07a0] type 01 class 0x060400
[    0.460620] kernel: pci 0000:00:16.4: PME# supported from D0 D3hot D3cold
[    0.460620] kernel: pci 0000:00:16.5: [15ad:07a0] type 01 class 0x060400
[    0.460620] kernel: pci 0000:00:16.5: PME# supported from D0 D3hot D3cold
[    0.460620] kernel: pci 0000:00:16.6: [15ad:07a0] type 01 class 0x060400
[    0.460620] kernel: pci 0000:00:16.6: PME# supported from D0 D3hot D3cold
[    0.460620] kernel: pci 0000:00:16.7: [15ad:07a0] type 01 class 0x060400
[    0.461082] kernel: pci 0000:00:16.7: PME# supported from D0 D3hot D3cold
[    0.461141] kernel: pci 0000:00:17.0: [15ad:07a0] type 01 class 0x060400
[    0.461141] kernel: pci 0000:00:17.0: PME# supported from D0 D3hot D3cold
[    0.461141] kernel: pci 0000:00:17.1: [15ad:07a0] type 01 class 0x060400
[    0.461141] kernel: pci 0000:00:17.1: PME# supported from D0 D3hot D3cold
[    0.461141] kernel: pci 0000:00:17.2: [15ad:07a0] type 01 class 0x060400
[    0.461141] kernel: pci 0000:00:17.2: PME# supported from D0 D3hot D3cold
[    0.465562] kernel: pci 0000:00:17.3: [15ad:07a0] type 01 class 0x060400
[    0.466391] kernel: pci 0000:00:17.3: PME# supported from D0 D3hot D3cold
[    0.466805] kernel: pci 0000:00:17.4: [15ad:07a0] type 01 class 0x060400
[    0.467632] kernel: pci 0000:00:17.4: PME# supported from D0 D3hot D3cold
[    0.468043] kernel: pci 0000:00:17.5: [15ad:07a0] type 01 class 0x060400
[    0.469915] kernel: pci 0000:00:17.5: PME# supported from D0 D3hot D3cold
[    0.470350] kernel: pci 0000:00:17.6: [15ad:07a0] type 01 class 0x060400
[    0.471209] kernel: pci 0000:00:17.6: PME# supported from D0 D3hot D3cold
[    0.471639] kernel: pci 0000:00:17.7: [15ad:07a0] type 01 class 0x060400
[    0.472475] kernel: pci 0000:00:17.7: PME# supported from D0 D3hot D3cold
[    0.473203] kernel: pci 0000:00:18.0: [15ad:07a0] type 01 class 0x060400
[    0.474055] kernel: pci 0000:00:18.0: PME# supported from D0 D3hot D3cold
[    0.474469] kernel: pci 0000:00:18.1: [15ad:07a0] type 01 class 0x060400
[    0.475289] kernel: pci 0000:00:18.1: PME# supported from D0 D3hot D3cold
[    0.475694] kernel: pci 0000:00:18.2: [15ad:07a0] type 01 class 0x060400
[    0.476515] kernel: pci 0000:00:18.2: PME# supported from D0 D3hot D3cold
[    0.476934] kernel: pci 0000:00:18.3: [15ad:07a0] type 01 class 0x060400
[    0.476934] kernel: pci 0000:00:18.3: PME# supported from D0 D3hot D3cold
[    0.476934] kernel: pci 0000:00:18.4: [15ad:07a0] type 01 class 0x060400
[    0.476934] kernel: pci 0000:00:18.4: PME# supported from D0 D3hot D3cold
[    0.476934] kernel: pci 0000:00:18.5: [15ad:07a0] type 01 class 0x060400
[    0.476934] kernel: pci 0000:00:18.5: PME# supported from D0 D3hot D3cold
[    0.476934] kernel: pci 0000:00:18.6: [15ad:07a0] type 01 class 0x060400
[    0.477141] kernel: pci 0000:00:18.6: PME# supported from D0 D3hot D3cold
[    0.477141] kernel: pci 0000:00:18.7: [15ad:07a0] type 01 class 0x060400
[    0.477141] kernel: pci 0000:00:18.7: PME# supported from D0 D3hot D3cold
[    0.481193] kernel: pci_bus 0000:01: extended config space not accessible
[    0.489141] kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.489386] kernel: pci_bus 0000:02: extended config space not accessible
[    0.489783] kernel: acpiphp: Slot [32] registered
[    0.489812] kernel: acpiphp: Slot [33] registered
[    0.489855] kernel: acpiphp: Slot [34] registered
[    0.489883] kernel: acpiphp: Slot [35] registered
[    0.489913] kernel: acpiphp: Slot [36] registered
[    0.489940] kernel: acpiphp: Slot [37] registered
[    0.489970] kernel: acpiphp: Slot [38] registered
[    0.489996] kernel: acpiphp: Slot [39] registered
[    0.490024] kernel: acpiphp: Slot [40] registered
[    0.490050] kernel: acpiphp: Slot [41] registered
[    0.490077] kernel: acpiphp: Slot [42] registered
[    0.490108] kernel: acpiphp: Slot [43] registered
[    0.490136] kernel: acpiphp: Slot [44] registered
[    0.490163] kernel: acpiphp: Slot [45] registered
[    0.490189] kernel: acpiphp: Slot [46] registered
[    0.490215] kernel: acpiphp: Slot [47] registered
[    0.490244] kernel: acpiphp: Slot [48] registered
[    0.490270] kernel: acpiphp: Slot [49] registered
[    0.490295] kernel: acpiphp: Slot [50] registered
[    0.490322] kernel: acpiphp: Slot [51] registered
[    0.490348] kernel: acpiphp: Slot [52] registered
[    0.490374] kernel: acpiphp: Slot [53] registered
[    0.490402] kernel: acpiphp: Slot [54] registered
[    0.490433] kernel: acpiphp: Slot [55] registered
[    0.490459] kernel: acpiphp: Slot [56] registered
[    0.490485] kernel: acpiphp: Slot [57] registered
[    0.490512] kernel: acpiphp: Slot [58] registered
[    0.490543] kernel: acpiphp: Slot [59] registered
[    0.490569] kernel: acpiphp: Slot [60] registered
[    0.490595] kernel: acpiphp: Slot [61] registered
[    0.490621] kernel: acpiphp: Slot [62] registered
[    0.490647] kernel: acpiphp: Slot [63] registered
[    0.490736] kernel: pci 0000:02:00.0: [15ad:0774] type 00 class 0x0c0300
[    0.492654] kernel: pci 0000:02:00.0: reg 0x20: [io  0x2080-0x209f]
[    0.494048] kernel: pci 0000:02:01.0: [8086:100f] type 00 class 0x020000
[    0.497149] kernel: pci 0000:02:01.0: reg 0x10: [mem 0xfd5c0000-0xfd5dffff 64bit]
[    0.499389] kernel: pci 0000:02:01.0: reg 0x18: [mem 0xfdff0000-0xfdffffff 64bit]
[    0.501119] kernel: pci 0000:02:01.0: reg 0x20: [io  0x2000-0x203f]
[    0.503551] kernel: pci 0000:02:01.0: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    0.503872] kernel: pci 0000:02:01.0: PME# supported from D0 D3hot D3cold
[    0.504615] kernel: pci 0000:02:02.0: [1274:1371] type 00 class 0x040100
[    0.505149] kernel: pci 0000:02:02.0: reg 0x10: [io  0x2040-0x207f]
[    0.508759] kernel: pci 0000:02:03.0: [15ad:0770] type 00 class 0x0c0320
[    0.509575] kernel: pci 0000:02:03.0: reg 0x10: [mem 0xfd5ef000-0xfd5effff]
[    0.515458] kernel: pci 0000:02:05.0: [15ad:07e0] type 00 class 0x010601
[    0.520035] kernel: pci 0000:02:05.0: reg 0x24: [mem 0xfd5ee000-0xfd5eefff]
[    0.520742] kernel: pci 0000:02:05.0: reg 0x30: [mem 0x00000000-0x0000ffff pref]
[    0.521127] kernel: pci 0000:02:05.0: PME# supported from D3hot
[    0.527356] kernel: pci 0000:00:11.0: PCI bridge to [bus 02] (subtractive decode)
[    0.527378] kernel: pci 0000:00:11.0:   bridge window [io  0x2000-0x3fff]
[    0.527397] kernel: pci 0000:00:11.0:   bridge window [mem 0xfd500000-0xfdffffff]
[    0.527434] kernel: pci 0000:00:11.0:   bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref]
[    0.527436] kernel: pci 0000:00:11.0:   bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode)
[    0.527437] kernel: pci 0000:00:11.0:   bridge window [mem 0x000d0000-0x000d3fff window] (subtractive decode)
[    0.527438] kernel: pci 0000:00:11.0:   bridge window [mem 0x000d4000-0x000d7fff window] (subtractive decode)
[    0.527439] kernel: pci 0000:00:11.0:   bridge window [mem 0x000d8000-0x000dbfff window] (subtractive decode)
[    0.527440] kernel: pci 0000:00:11.0:   bridge window [mem 0xc0000000-0xfebfffff window] (subtractive decode)
[    0.527440] kernel: pci 0000:00:11.0:   bridge window [io  0x0000-0x0cf7 window] (subtractive decode)
[    0.527441] kernel: pci 0000:00:11.0:   bridge window [io  0x0d00-0xfeff window] (subtractive decode)
[    0.530710] kernel: pci 0000:00:15.0: PCI bridge to [bus 03]
[    0.530766] kernel: pci 0000:00:15.0:   bridge window [io  0x4000-0x4fff]
[    0.530798] kernel: pci 0000:00:15.0:   bridge window [mem 0xfd400000-0xfd4fffff]
[    0.530848] kernel: pci 0000:00:15.0:   bridge window [mem 0xe7a00000-0xe7afffff 64bit pref]
[    0.537917] kernel: pci 0000:00:15.1: PCI bridge to [bus 04]
[    0.537939] kernel: pci 0000:00:15.1:   bridge window [io  0x8000-0x8fff]
[    0.537958] kernel: pci 0000:00:15.1:   bridge window [mem 0xfd000000-0xfd0fffff]
[    0.537994] kernel: pci 0000:00:15.1:   bridge window [mem 0xe7600000-0xe76fffff 64bit pref]
[    0.544524] kernel: pci 0000:00:15.2: PCI bridge to [bus 05]
[    0.544551] kernel: pci 0000:00:15.2:   bridge window [io  0xc000-0xcfff]
[    0.544571] kernel: pci 0000:00:15.2:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.544608] kernel: pci 0000:00:15.2:   bridge window [mem 0xe7200000-0xe72fffff 64bit pref]
[    0.551478] kernel: pci 0000:00:15.3: PCI bridge to [bus 06]
[    0.551518] kernel: pci 0000:00:15.3:   bridge window [mem 0xfc800000-0xfc8fffff]
[    0.551555] kernel: pci 0000:00:15.3:   bridge window [mem 0xe6e00000-0xe6efffff 64bit pref]
[    0.557779] kernel: pci 0000:00:15.4: PCI bridge to [bus 07]
[    0.557833] kernel: pci 0000:00:15.4:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.557872] kernel: pci 0000:00:15.4:   bridge window [mem 0xe6a00000-0xe6afffff 64bit pref]
[    0.564433] kernel: pci 0000:00:15.5: PCI bridge to [bus 08]
[    0.564474] kernel: pci 0000:00:15.5:   bridge window [mem 0xfc000000-0xfc0fffff]
[    0.564512] kernel: pci 0000:00:15.5:   bridge window [mem 0xe6600000-0xe66fffff 64bit pref]
[    0.570660] kernel: pci 0000:00:15.6: PCI bridge to [bus 09]
[    0.570706] kernel: pci 0000:00:15.6:   bridge window [mem 0xfbc00000-0xfbcfffff]
[    0.570747] kernel: pci 0000:00:15.6:   bridge window [mem 0xe6200000-0xe62fffff 64bit pref]
[    0.582429] kernel: pci 0000:00:15.7: PCI bridge to [bus 0a]
[    0.582478] kernel: pci 0000:00:15.7:   bridge window [mem 0xfb800000-0xfb8fffff]
[    0.582522] kernel: pci 0000:00:15.7:   bridge window [mem 0xe5e00000-0xe5efffff 64bit pref]
[    0.585141] kernel: pci 0000:00:16.0: PCI bridge to [bus 0b]
[    0.585141] kernel: pci 0000:00:16.0:   bridge window [io  0x5000-0x5fff]
[    0.585141] kernel: pci 0000:00:16.0:   bridge window [mem 0xfd300000-0xfd3fffff]
[    0.585141] kernel: pci 0000:00:16.0:   bridge window [mem 0xe7900000-0xe79fffff 64bit pref]
[    0.592825] kernel: pci 0000:00:16.1: PCI bridge to [bus 0c]
[    0.592850] kernel: pci 0000:00:16.1:   bridge window [io  0x9000-0x9fff]
[    0.592870] kernel: pci 0000:00:16.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.592906] kernel: pci 0000:00:16.1:   bridge window [mem 0xe7500000-0xe75fffff 64bit pref]
[    0.600405] kernel: pci 0000:00:16.2: PCI bridge to [bus 0d]
[    0.600432] kernel: pci 0000:00:16.2:   bridge window [io  0xd000-0xdfff]
[    0.600452] kernel: pci 0000:00:16.2:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    0.600489] kernel: pci 0000:00:16.2:   bridge window [mem 0xe7100000-0xe71fffff 64bit pref]
[    0.607560] kernel: pci 0000:00:16.3: PCI bridge to [bus 0e]
[    0.607601] kernel: pci 0000:00:16.3:   bridge window [mem 0xfc700000-0xfc7fffff]
[    0.607639] kernel: pci 0000:00:16.3:   bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref]
[    0.612112] kernel: pci 0000:00:16.4: PCI bridge to [bus 0f]
[    0.612191] kernel: pci 0000:00:16.4:   bridge window [mem 0xfc300000-0xfc3fffff]
[    0.612272] kernel: pci 0000:00:16.4:   bridge window [mem 0xe6900000-0xe69fffff 64bit pref]
[    0.620581] kernel: pci 0000:00:16.5: PCI bridge to [bus 10]
[    0.620628] kernel: pci 0000:00:16.5:   bridge window [mem 0xfbf00000-0xfbffffff]
[    0.620666] kernel: pci 0000:00:16.5:   bridge window [mem 0xe6500000-0xe65fffff 64bit pref]
[    0.626805] kernel: pci 0000:00:16.6: PCI bridge to [bus 11]
[    0.626852] kernel: pci 0000:00:16.6:   bridge window [mem 0xfbb00000-0xfbbfffff]
[    0.626891] kernel: pci 0000:00:16.6:   bridge window [mem 0xe6100000-0xe61fffff 64bit pref]
[    0.632877] kernel: pci 0000:00:16.7: PCI bridge to [bus 12]
[    0.632917] kernel: pci 0000:00:16.7:   bridge window [mem 0xfb700000-0xfb7fffff]
[    0.632955] kernel: pci 0000:00:16.7:   bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref]
[    0.638922] kernel: pci 0000:00:17.0: PCI bridge to [bus 13]
[    0.638946] kernel: pci 0000:00:17.0:   bridge window [io  0x6000-0x6fff]
[    0.638965] kernel: pci 0000:00:17.0:   bridge window [mem 0xfd200000-0xfd2fffff]
[    0.639001] kernel: pci 0000:00:17.0:   bridge window [mem 0xe7800000-0xe78fffff 64bit pref]
[    0.645141] kernel: pci 0000:00:17.1: PCI bridge to [bus 14]
[    0.645155] kernel: pci 0000:00:17.1:   bridge window [io  0xa000-0xafff]
[    0.645175] kernel: pci 0000:00:17.1:   bridge window [mem 0xfce00000-0xfcefffff]
[    0.645212] kernel: pci 0000:00:17.1:   bridge window [mem 0xe7400000-0xe74fffff 64bit pref]
[    0.652114] kernel: pci 0000:00:17.2: PCI bridge to [bus 15]
[    0.652153] kernel: pci 0000:00:17.2:   bridge window [io  0xe000-0xefff]
[    0.652173] kernel: pci 0000:00:17.2:   bridge window [mem 0xfca00000-0xfcafffff]
[    0.652212] kernel: pci 0000:00:17.2:   bridge window [mem 0xe7000000-0xe70fffff 64bit pref]
[    0.658107] kernel: pci 0000:00:17.3: PCI bridge to [bus 16]
[    0.658164] kernel: pci 0000:00:17.3:   bridge window [mem 0xfc600000-0xfc6fffff]
[    0.658202] kernel: pci 0000:00:17.3:   bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref]
[    0.662086] kernel: pci 0000:00:17.4: PCI bridge to [bus 17]
[    0.662127] kernel: pci 0000:00:17.4:   bridge window [mem 0xfc200000-0xfc2fffff]
[    0.662166] kernel: pci 0000:00:17.4:   bridge window [mem 0xe6800000-0xe68fffff 64bit pref]
[    0.670144] kernel: pci 0000:00:17.5: PCI bridge to [bus 18]
[    0.670213] kernel: pci 0000:00:17.5:   bridge window [mem 0xfbe00000-0xfbefffff]
[    0.670273] kernel: pci 0000:00:17.5:   bridge window [mem 0xe6400000-0xe64fffff 64bit pref]
[    0.677372] kernel: pci 0000:00:17.6: PCI bridge to [bus 19]
[    0.677415] kernel: pci 0000:00:17.6:   bridge window [mem 0xfba00000-0xfbafffff]
[    0.677452] kernel: pci 0000:00:17.6:   bridge window [mem 0xe6000000-0xe60fffff 64bit pref]
[    0.685276] kernel: pci 0000:00:17.7: PCI bridge to [bus 1a]
[    0.685318] kernel: pci 0000:00:17.7:   bridge window [mem 0xfb600000-0xfb6fffff]
[    0.685356] kernel: pci 0000:00:17.7:   bridge window [mem 0xe5c00000-0xe5cfffff 64bit pref]
[    0.691384] kernel: pci 0000:00:18.0: PCI bridge to [bus 1b]
[    0.691410] kernel: pci 0000:00:18.0:   bridge window [io  0x7000-0x7fff]
[    0.691429] kernel: pci 0000:00:18.0:   bridge window [mem 0xfd100000-0xfd1fffff]
[    0.691467] kernel: pci 0000:00:18.0:   bridge window [mem 0xe7700000-0xe77fffff 64bit pref]
[    0.694678] kernel: pci 0000:00:18.1: PCI bridge to [bus 1c]
[    0.694705] kernel: pci 0000:00:18.1:   bridge window [io  0xb000-0xbfff]
[    0.694725] kernel: pci 0000:00:18.1:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.694762] kernel: pci 0000:00:18.1:   bridge window [mem 0xe7300000-0xe73fffff 64bit pref]
[    0.702858] kernel: pci 0000:00:18.2: PCI bridge to [bus 1d]
[    0.702906] kernel: pci 0000:00:18.2:   bridge window [mem 0xfc900000-0xfc9fffff]
[    0.702945] kernel: pci 0000:00:18.2:   bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref]
[    0.710965] kernel: pci 0000:00:18.3: PCI bridge to [bus 1e]
[    0.711014] kernel: pci 0000:00:18.3:   bridge window [mem 0xfc500000-0xfc5fffff]
[    0.711052] kernel: pci 0000:00:18.3:   bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref]
[    0.718045] kernel: pci 0000:00:18.4: PCI bridge to [bus 1f]
[    0.718113] kernel: pci 0000:00:18.4:   bridge window [mem 0xfc100000-0xfc1fffff]
[    0.718226] kernel: pci 0000:00:18.4:   bridge window [mem 0xe6700000-0xe67fffff 64bit pref]
[    0.725088] kernel: pci 0000:00:18.5: PCI bridge to [bus 20]
[    0.725141] kernel: pci 0000:00:18.5:   bridge window [mem 0xfbd00000-0xfbdfffff]
[    0.725194] kernel: pci 0000:00:18.5:   bridge window [mem 0xe6300000-0xe63fffff 64bit pref]
[    0.731888] kernel: pci 0000:00:18.6: PCI bridge to [bus 21]
[    0.731931] kernel: pci 0000:00:18.6:   bridge window [mem 0xfb900000-0xfb9fffff]
[    0.731968] kernel: pci 0000:00:18.6:   bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref]
[    0.739833] kernel: pci 0000:00:18.7: PCI bridge to [bus 22]
[    0.739874] kernel: pci 0000:00:18.7:   bridge window [mem 0xfb500000-0xfb5fffff]
[    0.739910] kernel: pci 0000:00:18.7:   bridge window [mem 0xe5b00000-0xe5bfffff 64bit pref]
[    0.742364] kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 *9 10 11 14 15)
[    0.742456] kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 *11 14 15)
[    0.742543] kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 *10 11 14 15)
[    0.742630] kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *7 9 10 11 14 15)
[    0.782686] kernel: pci 0000:00:0f.0: vgaarb: setting as boot VGA device
[    0.782686] kernel: pci 0000:00:0f.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.782686] kernel: pci 0000:00:0f.0: vgaarb: bridge control possible
[    0.782686] kernel: vgaarb: loaded
[    0.782686] kernel: SCSI subsystem initialized
[    0.785173] kernel: libata version 3.00 loaded.
[    0.785195] kernel: ACPI: bus type USB registered
[    0.785207] kernel: usbcore: registered new interface driver usbfs
[    0.785212] kernel: usbcore: registered new interface driver hub
[    0.785330] kernel: usbcore: registered new device driver usb
[    0.785371] kernel: pps_core: LinuxPPS API ver. 1 registered
[    0.785371] kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.785374] kernel: PTP clock support registered
[    0.785497] kernel: EDAC MC: Ver: 3.0.0
[    0.785497] kernel: PCI: Using ACPI for IRQ routing
[    0.831114] kernel: PCI: pci_cache_line_size set to 64 bytes
[    0.832171] kernel: e820: reserve RAM buffer [mem 0x0009e800-0x0009ffff]
[    0.832174] kernel: e820: reserve RAM buffer [mem 0xbfed0000-0xbfffffff]
[    0.832391] kernel: NetLabel: Initializing
[    0.832392] kernel: NetLabel:  domain hash size = 128
[    0.832393] kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.832404] kernel: NetLabel:  unlabeled traffic allowed by default
[    0.833202] kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0
[    0.833202] kernel: hpet0: 16 comparators, 64-bit 14.318180 MHz counter
[    0.849182] kernel: clocksource: Switched to clocksource tsc-early
[    0.863973] kernel: VFS: Disk quotas dquot_6.6.0
[    0.864010] kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.864103] kernel: pnp: PnP ACPI init
[    0.864381] kernel: system 00:00: [io  0x1000-0x103f] has been reserved
[    0.864383] kernel: system 00:00: [io  0x1040-0x104f] has been reserved
[    0.864384] kernel: system 00:00: [io  0x0cf0-0x0cf1] has been reserved
[    0.864390] kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.864427] kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.864444] kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.864466] kernel: pnp 00:03: Plug and Play ACPI device, IDs VMW0003 PNP0f13 (active)
[    0.864704] kernel: system 00:04: [mem 0xfed00000-0xfed003ff] has been reserved
[    0.864707] kernel: system 00:04: Plug and Play ACPI device, IDs PNP0103 PNP0c01 (active)
[    0.867556] kernel: system 00:05: [io  0xfce0-0xfcff] has been reserved
[    0.867559] kernel: system 00:05: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.867562] kernel: system 00:05: [mem 0xfe800000-0xfe9fffff] has been reserved
[    0.867567] kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.904298] kernel: pnp: PnP ACPI: found 6 devices
[    0.914502] kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.914823] kernel: pci 0000:00:15.3: bridge window [io  0x1000-0x0fff] to [bus 06] add_size 1000
[    0.914879] kernel: pci 0000:00:15.4: bridge window [io  0x1000-0x0fff] to [bus 07] add_size 1000
[    0.914935] kernel: pci 0000:00:15.5: bridge window [io  0x1000-0x0fff] to [bus 08] add_size 1000
[    0.914990] kernel: pci 0000:00:15.6: bridge window [io  0x1000-0x0fff] to [bus 09] add_size 1000
[    0.915045] kernel: pci 0000:00:15.7: bridge window [io  0x1000-0x0fff] to [bus 0a] add_size 1000
[    0.915260] kernel: pci 0000:00:16.3: bridge window [io  0x1000-0x0fff] to [bus 0e] add_size 1000
[    0.915315] kernel: pci 0000:00:16.4: bridge window [io  0x1000-0x0fff] to [bus 0f] add_size 1000
[    0.915370] kernel: pci 0000:00:16.5: bridge window [io  0x1000-0x0fff] to [bus 10] add_size 1000
[    0.915426] kernel: pci 0000:00:16.6: bridge window [io  0x1000-0x0fff] to [bus 11] add_size 1000
[    0.915480] kernel: pci 0000:00:16.7: bridge window [io  0x1000-0x0fff] to [bus 12] add_size 1000
[    0.915697] kernel: pci 0000:00:17.3: bridge window [io  0x1000-0x0fff] to [bus 16] add_size 1000
[    0.915752] kernel: pci 0000:00:17.4: bridge window [io  0x1000-0x0fff] to [bus 17] add_size 1000
[    0.915807] kernel: pci 0000:00:17.5: bridge window [io  0x1000-0x0fff] to [bus 18] add_size 1000
[    0.915862] kernel: pci 0000:00:17.6: bridge window [io  0x1000-0x0fff] to [bus 19] add_size 1000
[    0.915917] kernel: pci 0000:00:17.7: bridge window [io  0x1000-0x0fff] to [bus 1a] add_size 1000
[    0.916079] kernel: pci 0000:00:18.2: bridge window [io  0x1000-0x0fff] to [bus 1d] add_size 1000
[    0.916134] kernel: pci 0000:00:18.3: bridge window [io  0x1000-0x0fff] to [bus 1e] add_size 1000
[    0.916189] kernel: pci 0000:00:18.4: bridge window [io  0x1000-0x0fff] to [bus 1f] add_size 1000
[    0.916244] kernel: pci 0000:00:18.5: bridge window [io  0x1000-0x0fff] to [bus 20] add_size 1000
[    0.916299] kernel: pci 0000:00:18.6: bridge window [io  0x1000-0x0fff] to [bus 21] add_size 1000
[    0.916355] kernel: pci 0000:00:18.7: bridge window [io  0x1000-0x0fff] to [bus 22] add_size 1000
[    0.916373] kernel: pci 0000:00:0f.0: BAR 6: assigned [mem 0xc0000000-0xc0007fff pref]
[    0.916375] kernel: pci 0000:00:10.0: BAR 6: assigned [mem 0xc0008000-0xc000bfff pref]
[    0.916379] kernel: pci 0000:00:15.3: BAR 13: no space for [io  size 0x1000]
[    0.916380] kernel: pci 0000:00:15.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916382] kernel: pci 0000:00:15.4: BAR 13: no space for [io  size 0x1000]
[    0.916382] kernel: pci 0000:00:15.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916384] kernel: pci 0000:00:15.5: BAR 13: no space for [io  size 0x1000]
[    0.916385] kernel: pci 0000:00:15.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916386] kernel: pci 0000:00:15.6: BAR 13: no space for [io  size 0x1000]
[    0.916387] kernel: pci 0000:00:15.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916388] kernel: pci 0000:00:15.7: BAR 13: no space for [io  size 0x1000]
[    0.916389] kernel: pci 0000:00:15.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916390] kernel: pci 0000:00:16.3: BAR 13: no space for [io  size 0x1000]
[    0.916391] kernel: pci 0000:00:16.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916393] kernel: pci 0000:00:16.4: BAR 13: no space for [io  size 0x1000]
[    0.916393] kernel: pci 0000:00:16.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916395] kernel: pci 0000:00:16.5: BAR 13: no space for [io  size 0x1000]
[    0.916395] kernel: pci 0000:00:16.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916397] kernel: pci 0000:00:16.6: BAR 13: no space for [io  size 0x1000]
[    0.916398] kernel: pci 0000:00:16.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916399] kernel: pci 0000:00:16.7: BAR 13: no space for [io  size 0x1000]
[    0.916400] kernel: pci 0000:00:16.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916404] kernel: pci 0000:00:17.3: BAR 13: no space for [io  size 0x1000]
[    0.916404] kernel: pci 0000:00:17.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916406] kernel: pci 0000:00:17.4: BAR 13: no space for [io  size 0x1000]
[    0.916407] kernel: pci 0000:00:17.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916408] kernel: pci 0000:00:17.5: BAR 13: no space for [io  size 0x1000]
[    0.916409] kernel: pci 0000:00:17.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916410] kernel: pci 0000:00:17.6: BAR 13: no space for [io  size 0x1000]
[    0.916411] kernel: pci 0000:00:17.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916412] kernel: pci 0000:00:17.7: BAR 13: no space for [io  size 0x1000]
[    0.916413] kernel: pci 0000:00:17.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916415] kernel: pci 0000:00:18.2: BAR 13: no space for [io  size 0x1000]
[    0.916415] kernel: pci 0000:00:18.2: BAR 13: failed to assign [io  size 0x1000]
[    0.916417] kernel: pci 0000:00:18.3: BAR 13: no space for [io  size 0x1000]
[    0.916418] kernel: pci 0000:00:18.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916419] kernel: pci 0000:00:18.4: BAR 13: no space for [io  size 0x1000]
[    0.916420] kernel: pci 0000:00:18.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916421] kernel: pci 0000:00:18.5: BAR 13: no space for [io  size 0x1000]
[    0.916422] kernel: pci 0000:00:18.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916423] kernel: pci 0000:00:18.6: BAR 13: no space for [io  size 0x1000]
[    0.916424] kernel: pci 0000:00:18.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916426] kernel: pci 0000:00:18.7: BAR 13: no space for [io  size 0x1000]
[    0.916426] kernel: pci 0000:00:18.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916431] kernel: pci 0000:00:18.7: BAR 13: no space for [io  size 0x1000]
[    0.916431] kernel: pci 0000:00:18.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916433] kernel: pci 0000:00:18.6: BAR 13: no space for [io  size 0x1000]
[    0.916433] kernel: pci 0000:00:18.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916435] kernel: pci 0000:00:18.5: BAR 13: no space for [io  size 0x1000]
[    0.916436] kernel: pci 0000:00:18.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916437] kernel: pci 0000:00:18.4: BAR 13: no space for [io  size 0x1000]
[    0.916438] kernel: pci 0000:00:18.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916439] kernel: pci 0000:00:18.3: BAR 13: no space for [io  size 0x1000]
[    0.916440] kernel: pci 0000:00:18.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916442] kernel: pci 0000:00:18.2: BAR 13: no space for [io  size 0x1000]
[    0.916442] kernel: pci 0000:00:18.2: BAR 13: failed to assign [io  size 0x1000]
[    0.916444] kernel: pci 0000:00:17.7: BAR 13: no space for [io  size 0x1000]
[    0.916444] kernel: pci 0000:00:17.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916446] kernel: pci 0000:00:17.6: BAR 13: no space for [io  size 0x1000]
[    0.916447] kernel: pci 0000:00:17.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916448] kernel: pci 0000:00:17.5: BAR 13: no space for [io  size 0x1000]
[    0.916449] kernel: pci 0000:00:17.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916450] kernel: pci 0000:00:17.4: BAR 13: no space for [io  size 0x1000]
[    0.916451] kernel: pci 0000:00:17.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916452] kernel: pci 0000:00:17.3: BAR 13: no space for [io  size 0x1000]
[    0.916453] kernel: pci 0000:00:17.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916455] kernel: pci 0000:00:16.7: BAR 13: no space for [io  size 0x1000]
[    0.916455] kernel: pci 0000:00:16.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916457] kernel: pci 0000:00:16.6: BAR 13: no space for [io  size 0x1000]
[    0.916457] kernel: pci 0000:00:16.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916459] kernel: pci 0000:00:16.5: BAR 13: no space for [io  size 0x1000]
[    0.916460] kernel: pci 0000:00:16.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916461] kernel: pci 0000:00:16.4: BAR 13: no space for [io  size 0x1000]
[    0.916462] kernel: pci 0000:00:16.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916463] kernel: pci 0000:00:16.3: BAR 13: no space for [io  size 0x1000]
[    0.916464] kernel: pci 0000:00:16.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916465] kernel: pci 0000:00:15.7: BAR 13: no space for [io  size 0x1000]
[    0.916466] kernel: pci 0000:00:15.7: BAR 13: failed to assign [io  size 0x1000]
[    0.916467] kernel: pci 0000:00:15.6: BAR 13: no space for [io  size 0x1000]
[    0.916468] kernel: pci 0000:00:15.6: BAR 13: failed to assign [io  size 0x1000]
[    0.916470] kernel: pci 0000:00:15.5: BAR 13: no space for [io  size 0x1000]
[    0.916470] kernel: pci 0000:00:15.5: BAR 13: failed to assign [io  size 0x1000]
[    0.916472] kernel: pci 0000:00:15.4: BAR 13: no space for [io  size 0x1000]
[    0.916472] kernel: pci 0000:00:15.4: BAR 13: failed to assign [io  size 0x1000]
[    0.916474] kernel: pci 0000:00:15.3: BAR 13: no space for [io  size 0x1000]
[    0.916475] kernel: pci 0000:00:15.3: BAR 13: failed to assign [io  size 0x1000]
[    0.916477] kernel: pci 0000:00:01.0: PCI bridge to [bus 01]
[    0.916575] kernel: pci 0000:02:01.0: BAR 6: assigned [mem 0xfd500000-0xfd50ffff pref]
[    0.916577] kernel: pci 0000:02:05.0: BAR 6: assigned [mem 0xfd510000-0xfd51ffff pref]
[    0.916578] kernel: pci 0000:00:11.0: PCI bridge to [bus 02]
[    0.916590] kernel: pci 0000:00:11.0:   bridge window [io  0x2000-0x3fff]
[    0.916631] kernel: pci 0000:00:11.0:   bridge window [mem 0xfd500000-0xfdffffff]
[    0.916650] kernel: pci 0000:00:11.0:   bridge window [mem 0xe7b00000-0xe7ffffff 64bit pref]
[    0.916687] kernel: pci 0000:00:15.0: PCI bridge to [bus 03]
[    0.916698] kernel: pci 0000:00:15.0:   bridge window [io  0x4000-0x4fff]
[    0.916726] kernel: pci 0000:00:15.0:   bridge window [mem 0xfd400000-0xfd4fffff]
[    0.916745] kernel: pci 0000:00:15.0:   bridge window [mem 0xe7a00000-0xe7afffff 64bit pref]
[    0.916816] kernel: pci 0000:00:15.1: PCI bridge to [bus 04]
[    0.916828] kernel: pci 0000:00:15.1:   bridge window [io  0x8000-0x8fff]
[    0.916856] kernel: pci 0000:00:15.1:   bridge window [mem 0xfd000000-0xfd0fffff]
[    0.916888] kernel: pci 0000:00:15.1:   bridge window [mem 0xe7600000-0xe76fffff 64bit pref]
[    0.916949] kernel: pci 0000:00:15.2: PCI bridge to [bus 05]
[    0.916960] kernel: pci 0000:00:15.2:   bridge window [io  0xc000-0xcfff]
[    0.916988] kernel: pci 0000:00:15.2:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.917007] kernel: pci 0000:00:15.2:   bridge window [mem 0xe7200000-0xe72fffff 64bit pref]
[    0.917052] kernel: pci 0000:00:15.3: PCI bridge to [bus 06]
[    0.917081] kernel: pci 0000:00:15.3:   bridge window [mem 0xfc800000-0xfc8fffff]
[    0.917100] kernel: pci 0000:00:15.3:   bridge window [mem 0xe6e00000-0xe6efffff 64bit pref]
[    0.917154] kernel: pci 0000:00:15.4: PCI bridge to [bus 07]
[    0.917183] kernel: pci 0000:00:15.4:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.917202] kernel: pci 0000:00:15.4:   bridge window [mem 0xe6a00000-0xe6afffff 64bit pref]
[    0.917248] kernel: pci 0000:00:15.5: PCI bridge to [bus 08]
[    0.917276] kernel: pci 0000:00:15.5:   bridge window [mem 0xfc000000-0xfc0fffff]
[    0.917295] kernel: pci 0000:00:15.5:   bridge window [mem 0xe6600000-0xe66fffff 64bit pref]
[    0.917340] kernel: pci 0000:00:15.6: PCI bridge to [bus 09]
[    0.917369] kernel: pci 0000:00:15.6:   bridge window [mem 0xfbc00000-0xfbcfffff]
[    0.917388] kernel: pci 0000:00:15.6:   bridge window [mem 0xe6200000-0xe62fffff 64bit pref]
[    0.917432] kernel: pci 0000:00:15.7: PCI bridge to [bus 0a]
[    0.917461] kernel: pci 0000:00:15.7:   bridge window [mem 0xfb800000-0xfb8fffff]
[    0.917479] kernel: pci 0000:00:15.7:   bridge window [mem 0xe5e00000-0xe5efffff 64bit pref]
[    0.917524] kernel: pci 0000:00:16.0: PCI bridge to [bus 0b]
[    0.917550] kernel: pci 0000:00:16.0:   bridge window [io  0x5000-0x5fff]
[    0.917599] kernel: pci 0000:00:16.0:   bridge window [mem 0xfd300000-0xfd3fffff]
[    0.917619] kernel: pci 0000:00:16.0:   bridge window [mem 0xe7900000-0xe79fffff 64bit pref]
[    0.917680] kernel: pci 0000:00:16.1: PCI bridge to [bus 0c]
[    0.917691] kernel: pci 0000:00:16.1:   bridge window [io  0x9000-0x9fff]
[    0.917719] kernel: pci 0000:00:16.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.917738] kernel: pci 0000:00:16.1:   bridge window [mem 0xe7500000-0xe75fffff 64bit pref]
[    0.917783] kernel: pci 0000:00:16.2: PCI bridge to [bus 0d]
[    0.917794] kernel: pci 0000:00:16.2:   bridge window [io  0xd000-0xdfff]
[    0.917822] kernel: pci 0000:00:16.2:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    0.917841] kernel: pci 0000:00:16.2:   bridge window [mem 0xe7100000-0xe71fffff 64bit pref]
[    0.917885] kernel: pci 0000:00:16.3: PCI bridge to [bus 0e]
[    0.917914] kernel: pci 0000:00:16.3:   bridge window [mem 0xfc700000-0xfc7fffff]
[    0.917933] kernel: pci 0000:00:16.3:   bridge window [mem 0xe6d00000-0xe6dfffff 64bit pref]
[    0.917977] kernel: pci 0000:00:16.4: PCI bridge to [bus 0f]
[    0.918006] kernel: pci 0000:00:16.4:   bridge window [mem 0xfc300000-0xfc3fffff]
[    0.918024] kernel: pci 0000:00:16.4:   bridge window [mem 0xe6900000-0xe69fffff 64bit pref]
[    0.918069] kernel: pci 0000:00:16.5: PCI bridge to [bus 10]
[    0.918097] kernel: pci 0000:00:16.5:   bridge window [mem 0xfbf00000-0xfbffffff]
[    0.918116] kernel: pci 0000:00:16.5:   bridge window [mem 0xe6500000-0xe65fffff 64bit pref]
[    0.918161] kernel: pci 0000:00:16.6: PCI bridge to [bus 11]
[    0.918189] kernel: pci 0000:00:16.6:   bridge window [mem 0xfbb00000-0xfbbfffff]
[    0.918208] kernel: pci 0000:00:16.6:   bridge window [mem 0xe6100000-0xe61fffff 64bit pref]
[    0.918253] kernel: pci 0000:00:16.7: PCI bridge to [bus 12]
[    0.918281] kernel: pci 0000:00:16.7:   bridge window [mem 0xfb700000-0xfb7fffff]
[    0.918300] kernel: pci 0000:00:16.7:   bridge window [mem 0xe5d00000-0xe5dfffff 64bit pref]
[    0.918351] kernel: pci 0000:00:17.0: PCI bridge to [bus 13]
[    0.918362] kernel: pci 0000:00:17.0:   bridge window [io  0x6000-0x6fff]
[    0.918390] kernel: pci 0000:00:17.0:   bridge window [mem 0xfd200000-0xfd2fffff]
[    0.918409] kernel: pci 0000:00:17.0:   bridge window [mem 0xe7800000-0xe78fffff 64bit pref]
[    0.918454] kernel: pci 0000:00:17.1: PCI bridge to [bus 14]
[    0.918465] kernel: pci 0000:00:17.1:   bridge window [io  0xa000-0xafff]
[    0.918493] kernel: pci 0000:00:17.1:   bridge window [mem 0xfce00000-0xfcefffff]
[    0.918512] kernel: pci 0000:00:17.1:   bridge window [mem 0xe7400000-0xe74fffff 64bit pref]
[    0.918567] kernel: pci 0000:00:17.2: PCI bridge to [bus 15]
[    0.918578] kernel: pci 0000:00:17.2:   bridge window [io  0xe000-0xefff]
[    0.918606] kernel: pci 0000:00:17.2:   bridge window [mem 0xfca00000-0xfcafffff]
[    0.918625] kernel: pci 0000:00:17.2:   bridge window [mem 0xe7000000-0xe70fffff 64bit pref]
[    0.918670] kernel: pci 0000:00:17.3: PCI bridge to [bus 16]
[    0.918698] kernel: pci 0000:00:17.3:   bridge window [mem 0xfc600000-0xfc6fffff]
[    0.918717] kernel: pci 0000:00:17.3:   bridge window [mem 0xe6c00000-0xe6cfffff 64bit pref]
[    0.918762] kernel: pci 0000:00:17.4: PCI bridge to [bus 17]
[    0.918790] kernel: pci 0000:00:17.4:   bridge window [mem 0xfc200000-0xfc2fffff]
[    0.918809] kernel: pci 0000:00:17.4:   bridge window [mem 0xe6800000-0xe68fffff 64bit pref]
[    0.918854] kernel: pci 0000:00:17.5: PCI bridge to [bus 18]
[    0.918882] kernel: pci 0000:00:17.5:   bridge window [mem 0xfbe00000-0xfbefffff]
[    0.918901] kernel: pci 0000:00:17.5:   bridge window [mem 0xe6400000-0xe64fffff 64bit pref]
[    0.918946] kernel: pci 0000:00:17.6: PCI bridge to [bus 19]
[    0.918974] kernel: pci 0000:00:17.6:   bridge window [mem 0xfba00000-0xfbafffff]
[    0.918993] kernel: pci 0000:00:17.6:   bridge window [mem 0xe6000000-0xe60fffff 64bit pref]
[    0.919069] kernel: pci 0000:00:17.7: PCI bridge to [bus 1a]
[    0.919097] kernel: pci 0000:00:17.7:   bridge window [mem 0xfb600000-0xfb6fffff]
[    0.919116] kernel: pci 0000:00:17.7:   bridge window [mem 0xe5c00000-0xe5cfffff 64bit pref]
[    0.919161] kernel: pci 0000:00:18.0: PCI bridge to [bus 1b]
[    0.919172] kernel: pci 0000:00:18.0:   bridge window [io  0x7000-0x7fff]
[    0.919199] kernel: pci 0000:00:18.0:   bridge window [mem 0xfd100000-0xfd1fffff]
[    0.919218] kernel: pci 0000:00:18.0:   bridge window [mem 0xe7700000-0xe77fffff 64bit pref]
[    0.919263] kernel: pci 0000:00:18.1: PCI bridge to [bus 1c]
[    0.919274] kernel: pci 0000:00:18.1:   bridge window [io  0xb000-0xbfff]
[    0.919302] kernel: pci 0000:00:18.1:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.919321] kernel: pci 0000:00:18.1:   bridge window [mem 0xe7300000-0xe73fffff 64bit pref]
[    0.919366] kernel: pci 0000:00:18.2: PCI bridge to [bus 1d]
[    0.919394] kernel: pci 0000:00:18.2:   bridge window [mem 0xfc900000-0xfc9fffff]
[    0.919413] kernel: pci 0000:00:18.2:   bridge window [mem 0xe6f00000-0xe6ffffff 64bit pref]
[    0.919457] kernel: pci 0000:00:18.3: PCI bridge to [bus 1e]
[    0.919486] kernel: pci 0000:00:18.3:   bridge window [mem 0xfc500000-0xfc5fffff]
[    0.919504] kernel: pci 0000:00:18.3:   bridge window [mem 0xe6b00000-0xe6bfffff 64bit pref]
[    0.919552] kernel: pci 0000:00:18.4: PCI bridge to [bus 1f]
[    0.919580] kernel: pci 0000:00:18.4:   bridge window [mem 0xfc100000-0xfc1fffff]
[    0.919599] kernel: pci 0000:00:18.4:   bridge window [mem 0xe6700000-0xe67fffff 64bit pref]
[    0.919644] kernel: pci 0000:00:18.5: PCI bridge to [bus 20]
[    0.919672] kernel: pci 0000:00:18.5:   bridge window [mem 0xfbd00000-0xfbdfffff]
[    0.919691] kernel: pci 0000:00:18.5:   bridge window [mem 0xe6300000-0xe63fffff 64bit pref]
[    0.919735] kernel: pci 0000:00:18.6: PCI bridge to [bus 21]
[    0.919764] kernel: pci 0000:00:18.6:   bridge window [mem 0xfb900000-0xfb9fffff]
[    0.919782] kernel: pci 0000:00:18.6:   bridge window [mem 0xe5f00000-0xe5ffffff 64bit pref]
[    0.919827] kernel: pci 0000:00:18.7: PCI bridge to [bus 22]
[    0.919855] kernel: pci 0000:00:18.7:   bridge window [mem 0xfb500000-0xfb5fffff]
[    0.919874] kernel: pci 0000:00:18.7:   bridge window [mem 0xe5b00000-0xe5bfffff 64bit pref]
[    0.919920] kernel: pci_bus 0000:00: resource 4 [mem 0x000a0000-0x000bffff window]
[    0.919921] kernel: pci_bus 0000:00: resource 5 [mem 0x000d0000-0x000d3fff window]
[    0.919921] kernel: pci_bus 0000:00: resource 6 [mem 0x000d4000-0x000d7fff window]
[    0.919922] kernel: pci_bus 0000:00: resource 7 [mem 0x000d8000-0x000dbfff window]
[    0.919923] kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window]
[    0.919924] kernel: pci_bus 0000:00: resource 9 [io  0x0000-0x0cf7 window]
[    0.919925] kernel: pci_bus 0000:00: resource 10 [io  0x0d00-0xfeff window]
[    0.919926] kernel: pci_bus 0000:02: resource 0 [io  0x2000-0x3fff]
[    0.919927] kernel: pci_bus 0000:02: resource 1 [mem 0xfd500000-0xfdffffff]
[    0.919928] kernel: pci_bus 0000:02: resource 2 [mem 0xe7b00000-0xe7ffffff 64bit pref]
[    0.919929] kernel: pci_bus 0000:02: resource 4 [mem 0x000a0000-0x000bffff window]
[    0.919929] kernel: pci_bus 0000:02: resource 5 [mem 0x000d0000-0x000d3fff window]
[    0.919930] kernel: pci_bus 0000:02: resource 6 [mem 0x000d4000-0x000d7fff window]
[    0.919931] kernel: pci_bus 0000:02: resource 7 [mem 0x000d8000-0x000dbfff window]
[    0.919932] kernel: pci_bus 0000:02: resource 8 [mem 0xc0000000-0xfebfffff window]
[    0.919932] kernel: pci_bus 0000:02: resource 9 [io  0x0000-0x0cf7 window]
[    0.919933] kernel: pci_bus 0000:02: resource 10 [io  0x0d00-0xfeff window]
[    0.919935] kernel: pci_bus 0000:03: resource 0 [io  0x4000-0x4fff]
[    0.919935] kernel: pci_bus 0000:03: resource 1 [mem 0xfd400000-0xfd4fffff]
[    0.919936] kernel: pci_bus 0000:03: resource 2 [mem 0xe7a00000-0xe7afffff 64bit pref]
[    0.919937] kernel: pci_bus 0000:04: resource 0 [io  0x8000-0x8fff]
[    0.919938] kernel: pci_bus 0000:04: resource 1 [mem 0xfd000000-0xfd0fffff]
[    0.919939] kernel: pci_bus 0000:04: resource 2 [mem 0xe7600000-0xe76fffff 64bit pref]
[    0.919939] kernel: pci_bus 0000:05: resource 0 [io  0xc000-0xcfff]
[    0.919940] kernel: pci_bus 0000:05: resource 1 [mem 0xfcc00000-0xfccfffff]
[    0.919941] kernel: pci_bus 0000:05: resource 2 [mem 0xe7200000-0xe72fffff 64bit pref]
[    0.919942] kernel: pci_bus 0000:06: resource 1 [mem 0xfc800000-0xfc8fffff]
[    0.919942] kernel: pci_bus 0000:06: resource 2 [mem 0xe6e00000-0xe6efffff 64bit pref]
[    0.919943] kernel: pci_bus 0000:07: resource 1 [mem 0xfc400000-0xfc4fffff]
[    0.919944] kernel: pci_bus 0000:07: resource 2 [mem 0xe6a00000-0xe6afffff 64bit pref]
[    0.919945] kernel: pci_bus 0000:08: resource 1 [mem 0xfc000000-0xfc0fffff]
[    0.919945] kernel: pci_bus 0000:08: resource 2 [mem 0xe6600000-0xe66fffff 64bit pref]
[    0.919946] kernel: pci_bus 0000:09: resource 1 [mem 0xfbc00000-0xfbcfffff]
[    0.919947] kernel: pci_bus 0000:09: resource 2 [mem 0xe6200000-0xe62fffff 64bit pref]
[    0.919948] kernel: pci_bus 0000:0a: resource 1 [mem 0xfb800000-0xfb8fffff]
[    0.919949] kernel: pci_bus 0000:0a: resource 2 [mem 0xe5e00000-0xe5efffff 64bit pref]
[    0.919949] kernel: pci_bus 0000:0b: resource 0 [io  0x5000-0x5fff]
[    0.919950] kernel: pci_bus 0000:0b: resource 1 [mem 0xfd300000-0xfd3fffff]
[    0.919951] kernel: pci_bus 0000:0b: resource 2 [mem 0xe7900000-0xe79fffff 64bit pref]
[    0.919952] kernel: pci_bus 0000:0c: resource 0 [io  0x9000-0x9fff]
[    0.919952] kernel: pci_bus 0000:0c: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.919953] kernel: pci_bus 0000:0c: resource 2 [mem 0xe7500000-0xe75fffff 64bit pref]
[    0.919954] kernel: pci_bus 0000:0d: resource 0 [io  0xd000-0xdfff]
[    0.919954] kernel: pci_bus 0000:0d: resource 1 [mem 0xfcb00000-0xfcbfffff]
[    0.919955] kernel: pci_bus 0000:0d: resource 2 [mem 0xe7100000-0xe71fffff 64bit pref]
[    0.919956] kernel: pci_bus 0000:0e: resource 1 [mem 0xfc700000-0xfc7fffff]
[    0.919957] kernel: pci_bus 0000:0e: resource 2 [mem 0xe6d00000-0xe6dfffff 64bit pref]
[    0.919958] kernel: pci_bus 0000:0f: resource 1 [mem 0xfc300000-0xfc3fffff]
[    0.919958] kernel: pci_bus 0000:0f: resource 2 [mem 0xe6900000-0xe69fffff 64bit pref]
[    0.919959] kernel: pci_bus 0000:10: resource 1 [mem 0xfbf00000-0xfbffffff]
[    0.919960] kernel: pci_bus 0000:10: resource 2 [mem 0xe6500000-0xe65fffff 64bit pref]
[    0.919961] kernel: pci_bus 0000:11: resource 1 [mem 0xfbb00000-0xfbbfffff]
[    0.919962] kernel: pci_bus 0000:11: resource 2 [mem 0xe6100000-0xe61fffff 64bit pref]
[    0.919962] kernel: pci_bus 0000:12: resource 1 [mem 0xfb700000-0xfb7fffff]
[    0.919963] kernel: pci_bus 0000:12: resource 2 [mem 0xe5d00000-0xe5dfffff 64bit pref]
[    0.919964] kernel: pci_bus 0000:13: resource 0 [io  0x6000-0x6fff]
[    0.919965] kernel: pci_bus 0000:13: resource 1 [mem 0xfd200000-0xfd2fffff]
[    0.919965] kernel: pci_bus 0000:13: resource 2 [mem 0xe7800000-0xe78fffff 64bit pref]
[    0.919966] kernel: pci_bus 0000:14: resource 0 [io  0xa000-0xafff]
[    0.919967] kernel: pci_bus 0000:14: resource 1 [mem 0xfce00000-0xfcefffff]
[    0.919967] kernel: pci_bus 0000:14: resource 2 [mem 0xe7400000-0xe74fffff 64bit pref]
[    0.919968] kernel: pci_bus 0000:15: resource 0 [io  0xe000-0xefff]
[    0.919969] kernel: pci_bus 0000:15: resource 1 [mem 0xfca00000-0xfcafffff]
[    0.919970] kernel: pci_bus 0000:15: resource 2 [mem 0xe7000000-0xe70fffff 64bit pref]
[    0.919970] kernel: pci_bus 0000:16: resource 1 [mem 0xfc600000-0xfc6fffff]
[    0.919971] kernel: pci_bus 0000:16: resource 2 [mem 0xe6c00000-0xe6cfffff 64bit pref]
[    0.919972] kernel: pci_bus 0000:17: resource 1 [mem 0xfc200000-0xfc2fffff]
[    0.919973] kernel: pci_bus 0000:17: resource 2 [mem 0xe6800000-0xe68fffff 64bit pref]
[    0.919973] kernel: pci_bus 0000:18: resource 1 [mem 0xfbe00000-0xfbefffff]
[    0.919974] kernel: pci_bus 0000:18: resource 2 [mem 0xe6400000-0xe64fffff 64bit pref]
[    0.919975] kernel: pci_bus 0000:19: resource 1 [mem 0xfba00000-0xfbafffff]
[    0.919976] kernel: pci_bus 0000:19: resource 2 [mem 0xe6000000-0xe60fffff 64bit pref]
[    0.919977] kernel: pci_bus 0000:1a: resource 1 [mem 0xfb600000-0xfb6fffff]
[    0.919977] kernel: pci_bus 0000:1a: resource 2 [mem 0xe5c00000-0xe5cfffff 64bit pref]
[    0.919978] kernel: pci_bus 0000:1b: resource 0 [io  0x7000-0x7fff]
[    0.919979] kernel: pci_bus 0000:1b: resource 1 [mem 0xfd100000-0xfd1fffff]
[    0.919979] kernel: pci_bus 0000:1b: resource 2 [mem 0xe7700000-0xe77fffff 64bit pref]
[    0.919980] kernel: pci_bus 0000:1c: resource 0 [io  0xb000-0xbfff]
[    0.919981] kernel: pci_bus 0000:1c: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.919982] kernel: pci_bus 0000:1c: resource 2 [mem 0xe7300000-0xe73fffff 64bit pref]
[    0.919982] kernel: pci_bus 0000:1d: resource 1 [mem 0xfc900000-0xfc9fffff]
[    0.919983] kernel: pci_bus 0000:1d: resource 2 [mem 0xe6f00000-0xe6ffffff 64bit pref]
[    0.919984] kernel: pci_bus 0000:1e: resource 1 [mem 0xfc500000-0xfc5fffff]
[    0.919985] kernel: pci_bus 0000:1e: resource 2 [mem 0xe6b00000-0xe6bfffff 64bit pref]
[    0.919985] kernel: pci_bus 0000:1f: resource 1 [mem 0xfc100000-0xfc1fffff]
[    0.919986] kernel: pci_bus 0000:1f: resource 2 [mem 0xe6700000-0xe67fffff 64bit pref]
[    0.919987] kernel: pci_bus 0000:20: resource 1 [mem 0xfbd00000-0xfbdfffff]
[    0.919988] kernel: pci_bus 0000:20: resource 2 [mem 0xe6300000-0xe63fffff 64bit pref]
[    0.919988] kernel: pci_bus 0000:21: resource 1 [mem 0xfb900000-0xfb9fffff]
[    0.919989] kernel: pci_bus 0000:21: resource 2 [mem 0xe5f00000-0xe5ffffff 64bit pref]
[    0.919990] kernel: pci_bus 0000:22: resource 1 [mem 0xfb500000-0xfb5fffff]
[    0.919991] kernel: pci_bus 0000:22: resource 2 [mem 0xe5b00000-0xe5bfffff 64bit pref]
[    0.920306] kernel: NET: Registered protocol family 2
[    0.920850] kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes)
[    0.920870] kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.920964] kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.921113] kernel: TCP: Hash tables configured (established 32768 bind 32768)
[    0.921353] kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.921382] kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.921881] kernel: NET: Registered protocol family 1
[    0.921889] kernel: NET: Registered protocol family 44
[    0.921898] kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.922044] kernel: pci 0000:00:0f.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.923462] kernel: PCI: CLS mismatch (32 != 64), using 64 bytes
[    0.924389] kernel: Unpacking initramfs...
[    8.192839] kernel: Freeing initrd memory: 428872K
[    8.192930] kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    8.192932] kernel: software IO TLB: mapped [mem 0xbbed0000-0xbfed0000] (64MB)
[    8.193110] kernel: check: Scanning for low memory corruption every 60 seconds
[    8.197666] kernel: Initialise system trusted keyrings
[    8.197677] kernel: Key type blacklist registered
[    8.197817] kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0
[    8.198958] kernel: zbud: loaded
[    8.199631] kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    8.200071] kernel: fuse init (API version 7.28)
[    8.259363] kernel: Key type asymmetric registered
[    8.259365] kernel: Asymmetric key parser 'x509' registered
[    8.259379] kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    8.259585] kernel: io scheduler mq-deadline registered
[    8.260365] kernel: pcieport 0000:00:15.0: Signaling PME with IRQ 24
[    8.260431] kernel: pciehp 0000:00:15.0:pcie004: Slot #160 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.261396] kernel: pcieport 0000:00:15.1: Signaling PME with IRQ 25
[    8.261459] kernel: pciehp 0000:00:15.1:pcie004: Slot #161 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.262359] kernel: pcieport 0000:00:15.2: Signaling PME with IRQ 26
[    8.262421] kernel: pciehp 0000:00:15.2:pcie004: Slot #162 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.263310] kernel: pcieport 0000:00:15.3: Signaling PME with IRQ 27
[    8.263373] kernel: pciehp 0000:00:15.3:pcie004: Slot #163 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.264246] kernel: pcieport 0000:00:15.4: Signaling PME with IRQ 28
[    8.264308] kernel: pciehp 0000:00:15.4:pcie004: Slot #164 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.265208] kernel: pcieport 0000:00:15.5: Signaling PME with IRQ 29
[    8.265282] kernel: pciehp 0000:00:15.5:pcie004: Slot #165 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.266189] kernel: pcieport 0000:00:15.6: Signaling PME with IRQ 30
[    8.266254] kernel: pciehp 0000:00:15.6:pcie004: Slot #166 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.267319] kernel: pcieport 0000:00:15.7: Signaling PME with IRQ 31
[    8.267383] kernel: pciehp 0000:00:15.7:pcie004: Slot #167 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.268267] kernel: pcieport 0000:00:16.0: Signaling PME with IRQ 32
[    8.268329] kernel: pciehp 0000:00:16.0:pcie004: Slot #192 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.269338] kernel: pcieport 0000:00:16.1: Signaling PME with IRQ 33
[    8.269646] kernel: pciehp 0000:00:16.1:pcie004: Slot #193 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.271146] kernel: pcieport 0000:00:16.2: Signaling PME with IRQ 34
[    8.271232] kernel: pciehp 0000:00:16.2:pcie004: Slot #194 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.272216] kernel: pcieport 0000:00:16.3: Signaling PME with IRQ 35
[    8.272281] kernel: pciehp 0000:00:16.3:pcie004: Slot #195 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.273377] kernel: pcieport 0000:00:16.4: Signaling PME with IRQ 36
[    8.273447] kernel: pciehp 0000:00:16.4:pcie004: Slot #196 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.274370] kernel: pcieport 0000:00:16.5: Signaling PME with IRQ 37
[    8.274433] kernel: pciehp 0000:00:16.5:pcie004: Slot #197 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.275323] kernel: pcieport 0000:00:16.6: Signaling PME with IRQ 38
[    8.275385] kernel: pciehp 0000:00:16.6:pcie004: Slot #198 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.276324] kernel: pcieport 0000:00:16.7: Signaling PME with IRQ 39
[    8.276391] kernel: pciehp 0000:00:16.7:pcie004: Slot #199 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.277350] kernel: pcieport 0000:00:17.0: Signaling PME with IRQ 40
[    8.277415] kernel: pciehp 0000:00:17.0:pcie004: Slot #224 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.278510] kernel: pcieport 0000:00:17.1: Signaling PME with IRQ 41
[    8.278592] kernel: pciehp 0000:00:17.1:pcie004: Slot #225 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.279557] kernel: pcieport 0000:00:17.2: Signaling PME with IRQ 42
[    8.279622] kernel: pciehp 0000:00:17.2:pcie004: Slot #226 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.280637] kernel: pcieport 0000:00:17.3: Signaling PME with IRQ 43
[    8.280706] kernel: pciehp 0000:00:17.3:pcie004: Slot #227 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.281608] kernel: pcieport 0000:00:17.4: Signaling PME with IRQ 44
[    8.281683] kernel: pciehp 0000:00:17.4:pcie004: Slot #228 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.282617] kernel: pcieport 0000:00:17.5: Signaling PME with IRQ 45
[    8.282686] kernel: pciehp 0000:00:17.5:pcie004: Slot #229 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.283581] kernel: pcieport 0000:00:17.6: Signaling PME with IRQ 46
[    8.283644] kernel: pciehp 0000:00:17.6:pcie004: Slot #230 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.284524] kernel: pcieport 0000:00:17.7: Signaling PME with IRQ 47
[    8.284587] kernel: pciehp 0000:00:17.7:pcie004: Slot #231 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.285482] kernel: pcieport 0000:00:18.0: Signaling PME with IRQ 48
[    8.285545] kernel: pciehp 0000:00:18.0:pcie004: Slot #256 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.286539] kernel: pcieport 0000:00:18.1: Signaling PME with IRQ 49
[    8.286634] kernel: pciehp 0000:00:18.1:pcie004: Slot #257 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.287943] kernel: pcieport 0000:00:18.2: Signaling PME with IRQ 50
[    8.288028] kernel: pciehp 0000:00:18.2:pcie004: Slot #258 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.289009] kernel: pcieport 0000:00:18.3: Signaling PME with IRQ 51
[    8.289074] kernel: pciehp 0000:00:18.3:pcie004: Slot #259 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.290110] kernel: pcieport 0000:00:18.4: Signaling PME with IRQ 52
[    8.290172] kernel: pciehp 0000:00:18.4:pcie004: Slot #260 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.291164] kernel: pcieport 0000:00:18.5: Signaling PME with IRQ 53
[    8.291231] kernel: pciehp 0000:00:18.5:pcie004: Slot #261 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.292209] kernel: pcieport 0000:00:18.6: Signaling PME with IRQ 54
[    8.292270] kernel: pciehp 0000:00:18.6:pcie004: Slot #262 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.293314] kernel: pcieport 0000:00:18.7: Signaling PME with IRQ 55
[    8.293377] kernel: pciehp 0000:00:18.7:pcie004: Slot #263 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ LLActRep+
[    8.293967] kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    8.294042] kernel: intel_idle: Please enable MWAIT in BIOS SETUP
[    8.294551] kernel: ACPI: AC Adapter [ACAD] (on-line)
[    8.294825] kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    8.294861] kernel: ACPI: Power Button [PWRF]
[    8.296392] kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    8.300317] kernel: Linux agpgart interface v0.103
[    8.300506] kernel: agpgart-intel 0000:00:00.0: Intel 440BX Chipset
[    8.301174] kernel: agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x0
[    8.312751] kernel: loop: module loaded
[    8.312922] kernel: ata_piix 0000:00:07.1: version 2.13
[    8.313553] kernel: scsi host0: ata_piix
[    8.313816] kernel: scsi host1: ata_piix
[    8.313862] kernel: ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0x1060 irq 14
[    8.313863] kernel: ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0x1068 irq 15
[    8.313984] kernel: libphy: Fixed MDIO Bus: probed
[    8.313986] kernel: tun: Universal TUN/TAP device driver, 1.6
[    8.314028] kernel: PPP generic driver version 2.4.2
[    8.314063] kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    8.314067] kernel: ehci-pci: EHCI PCI platform driver
[    8.314692] kernel: ehci-pci 0000:02:03.0: EHCI Host Controller
[    8.314697] kernel: ehci-pci 0000:02:03.0: new USB bus registered, assigned bus number 1
[    8.314881] kernel: ehci-pci 0000:02:03.0: cache line size of 64 is not supported
[    8.314928] kernel: ehci-pci 0000:02:03.0: irq 17, io mem 0xfd5ef000
[    8.329888] kernel: ehci-pci 0000:02:03.0: USB 2.0 started, EHCI 1.00
[    8.329978] kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.00
[    8.329979] kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.329980] kernel: usb usb1: Product: EHCI Host Controller
[    8.329982] kernel: usb usb1: Manufacturer: Linux 5.0.1 ehci_hcd
[    8.329983] kernel: usb usb1: SerialNumber: 0000:02:03.0
[    8.330207] kernel: hub 1-0:1.0: USB hub found
[    8.330212] kernel: hub 1-0:1.0: 6 ports detected
[    8.330422] kernel: ehci-platform: EHCI generic platform driver
[    8.330435] kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    8.330439] kernel: ohci-pci: OHCI PCI platform driver
[    8.330453] kernel: ohci-platform: OHCI generic platform driver
[    8.330458] kernel: uhci_hcd: USB Universal Host Controller Interface driver
[    8.330951] kernel: uhci_hcd 0000:02:00.0: UHCI Host Controller
[    8.330958] kernel: uhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
[    8.331002] kernel: uhci_hcd 0000:02:00.0: detected 2 ports
[    8.331189] kernel: uhci_hcd 0000:02:00.0: irq 18, io base 0x00002080
[    8.331296] kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.00
[    8.331297] kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.331298] kernel: usb usb2: Product: UHCI Host Controller
[    8.331299] kernel: usb usb2: Manufacturer: Linux 5.0.1 uhci_hcd
[    8.331299] kernel: usb usb2: SerialNumber: 0000:02:00.0
[    8.331429] kernel: hub 2-0:1.0: USB hub found
[    8.331433] kernel: hub 2-0:1.0: 2 ports detected
[    8.331618] kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUS] at 0x60,0x64 irq 1,12
[    8.332377] kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
[    8.332401] kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
[    8.332561] kernel: mousedev: PS/2 mouse device common for all mice
[    8.353884] kernel: rtc_cmos 00:01: registered as rtc0
[    8.353907] kernel: rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    8.353933] kernel: i2c /dev entries driver
[    8.354040] kernel: device-mapper: uevent: version 1.0.3
[    8.354282] kernel: device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    8.354308] kernel: platform eisa.0: Probing EISA bus 0
[    8.354309] kernel: platform eisa.0: EISA: Cannot allocate resource for mainboard
[    8.354311] kernel: platform eisa.0: Cannot allocate resource for EISA slot 1
[    8.354311] kernel: platform eisa.0: Cannot allocate resource for EISA slot 2
[    8.354312] kernel: platform eisa.0: Cannot allocate resource for EISA slot 3
[    8.354313] kernel: platform eisa.0: Cannot allocate resource for EISA slot 4
[    8.354314] kernel: platform eisa.0: Cannot allocate resource for EISA slot 5
[    8.354314] kernel: platform eisa.0: Cannot allocate resource for EISA slot 6
[    8.354315] kernel: platform eisa.0: Cannot allocate resource for EISA slot 7
[    8.354316] kernel: platform eisa.0: Cannot allocate resource for EISA slot 8
[    8.354317] kernel: platform eisa.0: EISA: Detected 0 cards
[    8.354594] kernel: ledtrig-cpu: registered to indicate activity on CPUs
[    8.354795] kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    8.354954] kernel: NET: Registered protocol family 10
[    8.363645] kernel: Segment Routing with IPv6
[    8.363668] kernel: NET: Registered protocol family 17
[    8.363812] kernel: Key type dns_resolver registered
[    8.364464] kernel: RAS: Correctable Errors collector initialized.
[    8.364476] kernel: sched_clock: Marking stable (8358204130, 6205776)->(8492759742, -128349836)
[    8.365778] kernel: registered taskstats version 1
[    8.365788] kernel: Loading compiled-in X.509 certificates
[    8.368419] kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 9e282aac89656db45ea92f314142544bfbf08a2c'
[    8.368453] kernel: zswap: loaded using pool lzo/zbud
[    8.375730] kernel: Key type big_key registered
[    8.375735] kernel: Key type trusted registered
[    8.379236] kernel: Key type encrypted registered
[    8.379245] kernel: ima: No TPM chip found, activating TPM-bypass!
[    8.379253] kernel: ima: Allocated hash algorithm: sha1
[    8.379258] kernel: No architecture policies found
[    8.379266] kernel: evm: Initialising EVM extended attributes:
[    8.379266] kernel: evm: security.selinux
[    8.379266] kernel: evm: security.SMACK64
[    8.379267] kernel: evm: security.SMACK64EXEC
[    8.379267] kernel: evm: security.SMACK64TRANSMUTE
[    8.379267] kernel: evm: security.SMACK64MMAP
[    8.379268] kernel: evm: security.apparmor
[    8.379268] kernel: evm: security.ima
[    8.379268] kernel: evm: security.capability
[    8.379269] kernel: evm: HMAC attrs: 0x1
[    8.381324] kernel:   Magic number: 3:473:49
[    8.381711] kernel: rtc_cmos 00:01: setting system clock to 2019-09-14T23:01:24 UTC (1568502084)
[    8.496857] kernel: Freeing unused decrypted memory: 2040K
[    8.497450] kernel: Freeing unused kernel image memory: 2564K
[    8.509318] kernel: Write protecting the kernel read-only data: 22528k
[    8.510467] kernel: Freeing unused kernel image memory: 2016K
[    8.511165] kernel: Freeing unused kernel image memory: 1868K
[    8.521098] kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    8.521100] kernel: x86/mm: Checking user space page tables
[    8.532702] kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    8.532707] kernel: Run /init as init process
[    8.669839] kernel: usb 2-1: new full-speed USB device number 2 using uhci_hcd
[    8.860322] kernel: usb 2-1: New USB device found, idVendor=0e0f, idProduct=0003, bcdDevice= 1.03
[    8.860324] kernel: usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.860326] kernel: usb 2-1: Product: VMware Virtual USB Mouse
[    8.860327] kernel: usb 2-1: Manufacturer: VMware
[    8.930162] kernel: piix4_smbus 0000:00:07.3: SMBus Host Controller not enabled!
[    8.989877] kernel: Fusion MPT base driver 3.04.20
[    8.989878] kernel: Copyright (c) 1999-2008 LSI Corporation
[    9.024753] kernel: usb 2-2: new full-speed USB device number 3 using uhci_hcd
[    9.060133] kernel: e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    9.060134] kernel: e1000: Copyright (c) 1999-2006 Intel Corporation.
[    9.108849] kernel: Fusion MPT SPI Host driver 3.04.20
[    9.130338] kernel: mptbase: ioc0: Initiating bringup
[    9.143283] kernel: ahci 0000:02:05.0: version 3.0
[    9.143882] kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4
[    9.144258] kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3
[    9.145864] kernel: ahci 0000:02:05.0: AHCI 0001.0300 32 slots 30 ports 6 Gbps 0x3fffffff impl SATA mode
[    9.145867] kernel: ahci 0000:02:05.0: flags: 64bit ncq clo only 
[    9.150098] kernel: scsi host2: ahci
[    9.153110] kernel: scsi host3: ahci
[    9.193626] kernel: scsi host4: ahci
[    9.197899] kernel: tsc: Refined TSC clocksource calibration: 2400.001 MHz
[    9.197965] kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x22983858435, max_idle_ns: 440795258295 ns
[    9.215221] kernel: clocksource: Switched to clocksource tsc
[    9.215289] kernel: usb 2-2: New USB device found, idVendor=0e0f, idProduct=0002, bcdDevice= 1.00
[    9.215291] kernel: usb 2-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    9.215293] kernel: usb 2-2: Product: VMware Virtual USB Hub
[    9.216494] kernel: scsi host5: ahci
[    9.216704] kernel: scsi host6: ahci
[    9.216973] kernel: scsi host7: ahci
[    9.217141] kernel: scsi host8: ahci
[    9.217294] kernel: scsi host9: ahci
[    9.217423] kernel: scsi host10: ahci
[    9.217589] kernel: scsi host11: ahci
[    9.217723] kernel: scsi host12: ahci
[    9.218033] kernel: scsi host13: ahci
[    9.218255] kernel: scsi host14: ahci
[    9.218388] kernel: scsi host15: ahci
[    9.218516] kernel: scsi host16: ahci
[    9.218647] kernel: scsi host17: ahci
[    9.218776] kernel: scsi host18: ahci
[    9.229388] kernel: scsi host19: ahci
[    9.229626] kernel: scsi host20: ahci
[    9.229784] kernel: scsi host21: ahci
[    9.231512] kernel: hub 2-2:1.0: USB hub found
[    9.247343] kernel: scsi host22: ahci
[    9.247569] kernel: scsi host23: ahci
[    9.247729] kernel: scsi host24: ahci
[    9.247859] kernel: scsi host25: ahci
[    9.247978] kernel: scsi host26: ahci
[    9.248096] kernel: scsi host27: ahci
[    9.248216] kernel: scsi host28: ahci
[    9.248359] kernel: scsi host29: ahci
[    9.248523] kernel: scsi host30: ahci
[    9.248647] kernel: scsi host31: ahci
[    9.248726] kernel: ata3: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee100 irq 56
[    9.248728] kernel: ata4: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee180 irq 56
[    9.248729] kernel: ata5: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee200 irq 56
[    9.248730] kernel: ata6: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee280 irq 56
[    9.248732] kernel: ata7: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee300 irq 56
[    9.248733] kernel: ata8: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee380 irq 56
[    9.248734] kernel: ata9: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee400 irq 56
[    9.248735] kernel: ata10: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee480 irq 56
[    9.248736] kernel: ata11: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee500 irq 56
[    9.248737] kernel: ata12: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee580 irq 56
[    9.248738] kernel: ata13: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee600 irq 56
[    9.248740] kernel: ata14: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee680 irq 56
[    9.248741] kernel: ata15: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee700 irq 56
[    9.248742] kernel: ata16: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee780 irq 56
[    9.248743] kernel: ata17: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee800 irq 56
[    9.248744] kernel: ata18: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee880 irq 56
[    9.248746] kernel: ata19: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee900 irq 56
[    9.248747] kernel: ata20: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5ee980 irq 56
[    9.248748] kernel: ata21: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eea00 irq 56
[    9.248749] kernel: ata22: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eea80 irq 56
[    9.248750] kernel: ata23: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eeb00 irq 56
[    9.248751] kernel: ata24: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eeb80 irq 56
[    9.248752] kernel: ata25: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eec00 irq 56
[    9.248752] kernel: ata26: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eec80 irq 56
[    9.248753] kernel: ata27: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eed00 irq 56
[    9.248754] kernel: ata28: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eed80 irq 56
[    9.248755] kernel: ata29: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eee00 irq 56
[    9.248756] kernel: ata30: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eee80 irq 56
[    9.248757] kernel: ata31: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eef00 irq 56
[    9.248758] kernel: ata32: SATA max UDMA/133 abar m4096@0xfd5ee000 port 0xfd5eef80 irq 56
[    9.249165] kernel: hub 2-2:1.0: 7 ports detected
[    9.281937] kernel: ioc0: LSI53C1030 B0: Capabilities={Initiator}
[    9.291918] kernel: hidraw: raw HID events driver (C) Jiri Kosina
[    9.304324] kernel: usbcore: registered new interface driver usbhid
[    9.304325] kernel: usbhid: USB HID core driver
[    9.309562] kernel: input: VMware VMware Virtual USB Mouse as /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb2/2-1/2-1:1.0/0003:0E0F:0003.0001/input/input5
[    9.310013] kernel: hid-generic 0003:0E0F:0003.0001: input,hidraw0: USB HID v1.10 Mouse [VMware VMware Virtual USB Mouse] on usb-0000:02:00.0-1/input0
[    9.534593] kernel: scsi host32: ioc0: LSI53C1030 B0, FwRev=01032920h, Ports=1, MaxQ=128, IRQ=17
[    9.544946] kernel: e1000 0000:02:01.0 eth0: (PCI:66MHz:32-bit) 00:0c:29:21:2d:e2
[    9.544952] kernel: e1000 0000:02:01.0 eth0: Intel(R) PRO/1000 Network Connection
[    9.547345] kernel: e1000 0000:02:01.0 ens33: renamed from eth0
[    9.561735] kernel: ata3: SATA link down (SStatus 0 SControl 300)
[    9.561850] kernel: ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    9.561936] kernel: ata4.00: ATAPI: VMware Virtual SATA CDRW Drive, 00000001, max UDMA/33
[    9.562112] kernel: ata4.00: configured for UDMA/33
[    9.562514] kernel: scsi 3:0:0:0: CD-ROM            NECVMWar VMware SATA CD01 1.00 PQ: 0 ANSI: 5
[    9.562929] kernel: ata6: SATA link down (SStatus 0 SControl 300)
[    9.562985] kernel: ata5: SATA link down (SStatus 0 SControl 300)
[    9.566758] kernel: ata7: SATA link down (SStatus 0 SControl 300)
[    9.571759] kernel: ata10: SATA link down (SStatus 0 SControl 300)
[    9.571806] kernel: ata9: SATA link down (SStatus 0 SControl 300)
[    9.571853] kernel: ata11: SATA link down (SStatus 0 SControl 300)
[    9.571913] kernel: ata8: SATA link down (SStatus 0 SControl 300)
[    9.571935] kernel: ata12: SATA link down (SStatus 0 SControl 300)
[    9.573753] kernel: ata15: SATA link down (SStatus 0 SControl 300)
[    9.573809] kernel: ata21: SATA link down (SStatus 0 SControl 300)
[    9.573819] kernel: ata19: SATA link down (SStatus 0 SControl 300)
[    9.573831] kernel: ata16: SATA link down (SStatus 0 SControl 300)
[    9.573841] kernel: ata17: SATA link down (SStatus 0 SControl 300)
[    9.573849] kernel: ata14: SATA link down (SStatus 0 SControl 300)
[    9.573858] kernel: ata18: SATA link down (SStatus 0 SControl 300)
[    9.573917] kernel: ata13: SATA link down (SStatus 0 SControl 300)
[    9.577808] kernel: ata23: SATA link down (SStatus 0 SControl 300)
[    9.577818] kernel: ata22: SATA link down (SStatus 0 SControl 300)
[    9.577837] kernel: ata24: SATA link down (SStatus 0 SControl 300)
[    9.577845] kernel: ata20: SATA link down (SStatus 0 SControl 300)
[    9.577853] kernel: ata25: SATA link down (SStatus 0 SControl 300)
[    9.583765] kernel: ata27: SATA link down (SStatus 0 SControl 300)
[    9.594865] kernel: ata28: SATA link down (SStatus 0 SControl 300)
[    9.595866] kernel: ata26: SATA link down (SStatus 0 SControl 300)
[    9.602228] kernel: sr 3:0:0:0: [sr0] scsi3-mmc drive: 1x/1x writer dvd-ram cd/rw xa/form2 cdda tray
[    9.602234] kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
[    9.603591] kernel: sr 3:0:0:0: Attached scsi CD-ROM sr0
[    9.603754] kernel: ata29: SATA link down (SStatus 0 SControl 300)
[    9.603788] kernel: sr 3:0:0:0: Attached scsi generic sg0 type 5
[    9.606057] kernel: ata30: SATA link down (SStatus 0 SControl 300)
[    9.608079] kernel: ata31: SATA link down (SStatus 0 SControl 300)
[    9.608097] kernel: ata32: SATA link down (SStatus 0 SControl 300)
[    9.709916] kernel: scsi 32:0:0:0: Direct-Access     VMware,  VMware Virtual S 1.0  PQ: 0 ANSI: 2
[    9.733466] kernel: scsi target32:0:0: Beginning Domain Validation
[    9.734119] kernel: scsi target32:0:0: Domain Validation skipping write tests
[    9.734121] kernel: scsi target32:0:0: Ending Domain Validation
[    9.734143] kernel: scsi target32:0:0: FAST-40 WIDE SCSI 80.0 MB/s ST (25 ns, offset 127)
[    9.739316] kernel: sd 32:0:0:0: Attached scsi generic sg1 type 0
[    9.739356] kernel: sd 32:0:0:0: [sda] 146800640 512-byte logical blocks: (75.2 GB/70.0 GiB)
[    9.739467] kernel: sd 32:0:0:0: [sda] Write Protect is off
[    9.739469] kernel: sd 32:0:0:0: [sda] Mode Sense: 61 00 00 00
[    9.739574] kernel: sd 32:0:0:0: [sda] Cache data unavailable
[    9.739575] kernel: sd 32:0:0:0: [sda] Assuming drive cache: write through
[    9.740736] kernel:  sda: sda1
[    9.742576] kernel: sd 32:0:0:0: [sda] Attached SCSI disk
[    9.921041] kernel: EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   10.125726] systemd[1]: Inserted module 'autofs4'
[   10.164377] systemd[1]: systemd 240 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
[   10.164414] systemd[1]: Detected virtualization vmware.
[   10.164420] systemd[1]: Detected architecture x86-64.
[   10.175359] systemd[1]: Set hostname to <ubuntu>.
[   10.210190] systemd-rc-local-generator[422]: /etc/rc.local is not marked executable, skipping.
[   10.306431] systemd[1]: /lib/systemd/system/spice-vdagentd.service:8: PIDFile= references path below legacy directory /var/run/, updating /var/run/spice-vdagentd/spice-vdagentd.pid → /run/spice-vdagentd/spice-vdagentd.pid; please update the unit file accordingly.
[   10.309393] systemd[1]: Reached target Remote File Systems.
[   10.309787] systemd[1]: Listening on Syslog Socket.
[   10.309886] systemd[1]: Listening on Journal Socket.
[   10.315866] systemd[1]: Starting Load Kernel Modules...
[   10.317381] systemd[1]: Starting Set the console keyboard layout...
[   10.373560] kernel: EXT4-fs (sda1): re-mounted. Opts: errors=remount-ro
[   10.439622] kernel: lp: driver loaded but no devices found
[   10.461995] kernel: ppdev: user-space parallel port driver
[   12.429500] kernel: vmw_vmci 0000:00:07.7: Found VMCI PCI device at 0x11080, irq 16
[   12.429610] kernel: vmw_vmci 0000:00:07.7: Using capabilities 0xc
[   12.431005] kernel: Guest personality initialized and is active
[   12.431107] kernel: VMCI host device registered (name=vmci, major=10, minor=54)
[   12.431108] kernel: Initialized host personality
[   12.734327] kernel: NET: Registered protocol family 40
[   13.346040] kernel: e1000: ens33 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None
[   13.347360] kernel: IPv6: ADDRCONF(NETDEV_CHANGE): ens33: link becomes ready
[   14.471356] kernel: RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 10737418240 ms ovfl timer
[   14.471359] kernel: RAPL PMU: hw unit of domain pp0-core 2^-0 Joules
[   14.471360] kernel: RAPL PMU: hw unit of domain package 2^-0 Joules
[   14.471360] kernel: RAPL PMU: hw unit of domain dram 2^-0 Joules
[   14.471361] kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-0 Joules
[   14.471361] kernel: RAPL PMU: hw unit of domain psys 2^-0 Joules
[   14.748809] kernel: cryptd: max_cpu_qlen set to 1000
[   14.826019] kernel: [drm] DMA map mode: Using physical TTM page addresses.
[   14.826202] kernel: [drm] Capabilities:
[   14.826203] kernel: [drm]   Rect copy.
[   14.826203] kernel: [drm]   Cursor.
[   14.826204] kernel: [drm]   Cursor bypass.
[   14.826204] kernel: [drm]   Cursor bypass 2.
[   14.826205] kernel: [drm]   8bit emulation.
[   14.826205] kernel: [drm]   Alpha cursor.
[   14.826205] kernel: [drm]   3D.
[   14.826206] kernel: [drm]   Extended Fifo.
[   14.826206] kernel: [drm]   Multimon.
[   14.826207] kernel: [drm]   Pitchlock.
[   14.826207] kernel: [drm]   Irq mask.
[   14.826207] kernel: [drm]   Display Topology.
[   14.826208] kernel: [drm]   GMR.
[   14.826208] kernel: [drm]   Traces.
[   14.826209] kernel: [drm]   GMR2.
[   14.826209] kernel: [drm]   Screen Object 2.
[   14.826209] kernel: [drm]   Command Buffers.
[   14.826210] kernel: [drm]   Command Buffers 2.
[   14.826210] kernel: [drm]   Guest Backed Resources.
[   14.826211] kernel: [drm]   DX Features.
[   14.826211] kernel: [drm]   HP Command Queue.
[   14.826212] kernel: [drm] Capabilities2:
[   14.826212] kernel: [drm]   Grow oTable.
[   14.826212] kernel: [drm]   IntraSurface copy.
[   14.826214] kernel: [drm] Max GMR ids is 64
[   14.826214] kernel: [drm] Max number of GMR pages is 65536
[   14.826215] kernel: [drm] Max dedicated hypervisor surface memory is 0 kiB
[   14.826216] kernel: [drm] Maximum display memory size is 131072 kiB
[   14.826217] kernel: [drm] VRAM at 0xe8000000 size is 4096 kiB
[   14.826217] kernel: [drm] MMIO at 0xfe000000 size is 256 kiB
[   14.861121] kernel: [TTM] Zone  kernel: Available graphics memory: 2006412 kiB
[   14.861123] kernel: [TTM] Initializing pool allocator
[   14.861128] kernel: [TTM] Initializing DMA pool allocator
[   14.861316] kernel: [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   14.861318] kernel: [drm] No driver support for vblank timestamp query.
[   14.861690] kernel: [drm] Screen Target Display device initialized
[   14.861781] kernel: [drm] width 640
[   14.861789] kernel: [drm] height 480
[   14.861797] kernel: [drm] bpp 32
[   14.924347] kernel: [drm] Fifo max 0x00040000 min 0x00001000 cap 0x0000077f
[   14.929614] kernel: [drm] Using command buffers with DMA pool.
[   14.929624] kernel: [drm] DX: yes.
[   14.929625] kernel: [drm] Atomic: yes.
[   14.929625] kernel: [drm] SM4_1: no.
[   14.935243] kernel: fbcon: svgadrmfb (fb0) is primary device
[   14.938322] kernel: Console: switching to colour frame buffer device 100x37
[   14.997992] kernel: [drm] Initialized vmwgfx 2.15.0 20180704 for 0000:00:0f.0 on minor 0
[   15.124840] kernel: AVX2 version of gcm_enc/dec engaged.
[   15.124842] kernel: AES CTR mode by8 optimization enabled
 

测试修改:

/*
 *  linux/init/main.c
 *
 *  Copyright (C) 1991, 1992  Linus Torvalds
 *
 *  GK 2/5/95  -  Changed to support mounting root fs via NFS
 *  Added initrd & change_root: Werner Almesberger & Hans Lermen, Feb '96
 *  Moan early if gcc is old, avoiding bogus kernels - Paul Gortmaker, May '96
 *  Simplified starting of init:  Michael A. Griffith <grif@acm.org>
 */

#define DEBUG        /* Enable initcall_debug */

#include <linux/types.h>
#include <linux/extable.h>
#include <linux/module.h>
#include <linux/proc_fs.h>
#include <linux/binfmts.h>
#include <linux/kernel.h>
#include <linux/syscalls.h>
#include <linux/stackprotector.h>
#include <linux/string.h>
#include <linux/ctype.h>
#include <linux/delay.h>
#include <linux/ioport.h>
#include <linux/init.h>
#include <linux/initrd.h>
#include <linux/memblock.h>
#include <linux/acpi.h>
#include <linux/console.h>
#include <linux/nmi.h>
#include <linux/percpu.h>
#include <linux/kmod.h>
#include <linux/vmalloc.h>
#include <linux/kernel_stat.h>
#include <linux/start_kernel.h>
#include <linux/security.h>
#include <linux/smp.h>
#include <linux/profile.h>
#include <linux/rcupdate.h>
#include <linux/moduleparam.h>
#include <linux/kallsyms.h>
#include <linux/writeback.h>
#include <linux/cpu.h>
#include <linux/cpuset.h>
#include <linux/cgroup.h>
#include <linux/efi.h>
#include <linux/tick.h>
#include <linux/sched/isolation.h>
#include <linux/interrupt.h>
#include <linux/taskstats_kern.h>
#include <linux/delayacct.h>
#include <linux/unistd.h>
#include <linux/utsname.h>
#include <linux/rmap.h>
#include <linux/mempolicy.h>
#include <linux/key.h>
#include <linux/buffer_head.h>
#include <linux/page_ext.h>
#include <linux/debug_locks.h>
#include <linux/debugobjects.h>
#include <linux/lockdep.h>
#include <linux/kmemleak.h>
#include <linux/pid_namespace.h>
#include <linux/device.h>
#include <linux/kthread.h>
#include <linux/sched.h>
#include <linux/sched/init.h>
#include <linux/signal.h>
#include <linux/idr.h>
#include <linux/kgdb.h>
#include <linux/ftrace.h>
#include <linux/async.h>
#include <linux/sfi.h>
#include <linux/shmem_fs.h>
#include <linux/slab.h>
#include <linux/perf_event.h>
#include <linux/ptrace.h>
#include <linux/pti.h>
#include <linux/blkdev.h>
#include <linux/elevator.h>
#include <linux/sched/clock.h>
#include <linux/sched/task.h>
#include <linux/sched/task_stack.h>
#include <linux/context_tracking.h>
#include <linux/random.h>
#include <linux/list.h>
#include <linux/integrity.h>
#include <linux/proc_ns.h>
#include <linux/io.h>
#include <linux/cache.h>
#include <linux/rodata_test.h>
#include <linux/jump_label.h>
#include <linux/mem_encrypt.h>

#include <asm/io.h>
#include <asm/bugs.h>
#include <asm/setup.h>
#include <asm/sections.h>
#include <asm/cacheflush.h>

#define CREATE_TRACE_POINTS
#include <trace/events/initcall.h>

static int kernel_init(void *);

extern void init_IRQ(void);
extern void radix_tree_init(void);

/*
 * Debug helper: via this flag we know that we are in 'early bootup code'
 * where only the boot processor is running with IRQ disabled.  This means
 * two things - IRQ must not be enabled before the flag is cleared and some
 * operations which are not allowed with IRQ disabled are allowed while the
 * flag is set.
 */
bool early_boot_irqs_disabled __read_mostly;

enum system_states system_state __read_mostly;
EXPORT_SYMBOL(system_state);

/*
 * Boot command-line arguments
 */
#define MAX_INIT_ARGS CONFIG_INIT_ENV_ARG_LIMIT
#define MAX_INIT_ENVS CONFIG_INIT_ENV_ARG_LIMIT

extern void time_init(void);
/* Default late time init is NULL. archs can override this later. */
void (*__initdata late_time_init)(void);

/* Untouched command line saved by arch-specific code. */
char __initdata boot_command_line[COMMAND_LINE_SIZE];
/* Untouched saved command line (eg. for /proc) */
char *saved_command_line;
/* Command line for parameter parsing */
static char *static_command_line;
/* Command line for per-initcall parameter parsing */
static char *initcall_command_line;

static char *execute_command;
static char *ramdisk_execute_command;

/*
 * Used to generate warnings if static_key manipulation functions are used
 * before jump_label_init is called.
 */
bool static_key_initialized __read_mostly;
EXPORT_SYMBOL_GPL(static_key_initialized);

/*
 * If set, this is an indication to the drivers that reset the underlying
 * device before going ahead with the initialization otherwise driver might
 * rely on the BIOS and skip the reset operation.
 *
 * This is useful if kernel is booting in an unreliable environment.
 * For ex. kdump situation where previous kernel has crashed, BIOS has been
 * skipped and devices will be in unknown state.
 */
unsigned int reset_devices;
EXPORT_SYMBOL(reset_devices);

static int __init set_reset_devices(char *str)
{
    reset_devices = 1;
    return 1;
}

__setup("reset_devices", set_reset_devices);

static const char *argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
const char *envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;

extern const struct obs_kernel_param __setup_start[], __setup_end[];

static bool __init obsolete_checksetup(char *line)
{
    const struct obs_kernel_param *p;
    bool had_early_param = false;

    p = __setup_start;
    do {
        int n = strlen(p->str);
        if (parameqn(line, p->str, n)) {
            if (p->early) {
                /* Already done in parse_early_param?
                 * (Needs exact match on param part).
                 * Keep iterating, as we can have early
                 * params and __setups of same names 8( */
                if (line[n] == '\0' || line[n] == '=')
                    had_early_param = true;
            } else if (!p->setup_func) {
                pr_warn("Parameter %s is obsolete, ignored\n",
                    p->str);
                return true;
            } else if (p->setup_func(line + n))
                return true;
        }
        p++;
    } while (p < __setup_end);

    return had_early_param;
}

/*
 * This should be approx 2 Bo*oMips to start (note initial shift), and will
 * still work even if initially too large, it will just take slightly longer
 */
unsigned long loops_per_jiffy = (1<<12);
EXPORT_SYMBOL(loops_per_jiffy);

static int __init debug_kernel(char *str)
{
    console_loglevel = CONSOLE_LOGLEVEL_DEBUG;
    return 0;
}

static int __init quiet_kernel(char *str)
{
    console_loglevel = CONSOLE_LOGLEVEL_QUIET;
    return 0;
}

early_param("debug", debug_kernel);
early_param("quiet", quiet_kernel);

static int __init loglevel(char *str)
{
    int newlevel;

    /*
     * Only update loglevel value when a correct setting was passed,
     * to prevent blind crashes (when loglevel being set to 0) that
     * are quite hard to debug
     */
    if (get_option(&str, &newlevel)) {
        console_loglevel = newlevel;
        return 0;
    }

    return -EINVAL;
}

early_param("loglevel", loglevel);

/* Change NUL term back to "=", to make "param" the whole string. */
static int __init repair_env_string(char *param, char *val,
                    const char *unused, void *arg)
{
    if (val) {
        /* param=val or param="val"? */
        if (val == param+strlen(param)+1)
            val[-1] = '=';
        else if (val == param+strlen(param)+2) {
            val[-2] = '=';
            memmove(val-1, val, strlen(val)+1);
            val--;
        } else
            BUG();
    }
    return 0;
}

/* Anything after -- gets handed straight to init. */
static int __init set_init_arg(char *param, char *val,
                   const char *unused, void *arg)
{
    unsigned int i;

    if (panic_later)
        return 0;

    repair_env_string(param, val, unused, NULL);

    for (i = 0; argv_init[i]; i++) {
        if (i == MAX_INIT_ARGS) {
            panic_later = "init";
            panic_param = param;
            return 0;
        }
    }
    argv_init[i] = param;
    return 0;
}

/*
 * Unknown boot options get handed to init, unless they look like
 * unused parameters (modprobe will find them in /proc/cmdline).
 */
static int __init unknown_bootoption(char *param, char *val,
                     const char *unused, void *arg)
{
    repair_env_string(param, val, unused, NULL);

    /* Handle obsolete-style parameters */
    if (obsolete_checksetup(param))
        return 0;

    /* Unused module parameter. */
    if (strchr(param, '.') && (!val || strchr(param, '.') < val))
        return 0;

    if (panic_later)
        return 0;

    if (val) {
        /* Environment option */
        unsigned int i;
        for (i = 0; envp_init[i]; i++) {
            if (i == MAX_INIT_ENVS) {
                panic_later = "env";
                panic_param = param;
            }
            if (!strncmp(param, envp_init[i], val - param))
                break;
        }
        envp_init[i] = param;
    } else {
        /* Command line option */
        unsigned int i;
        for (i = 0; argv_init[i]; i++) {
            if (i == MAX_INIT_ARGS) {
                panic_later = "init";
                panic_param = param;
            }
        }
        argv_init[i] = param;
    }
    return 0;
}

static int __init init_setup(char *str)
{
    unsigned int i;

    execute_command = str;
    /*
     * In case LILO is going to boot us with default command line,
     * it prepends "auto" before the whole cmdline which makes
     * the shell think it should execute a script with such name.
     * So we ignore all arguments entered _before_ init=... [MJ]
     */
    for (i = 1; i < MAX_INIT_ARGS; i++)
        argv_init[i] = NULL;
    return 1;
}
__setup("init=", init_setup);

static int __init rdinit_setup(char *str)
{
    unsigned int i;

    ramdisk_execute_command = str;
    /* See "auto" comment in init_setup */
    for (i = 1; i < MAX_INIT_ARGS; i++)
        argv_init[i] = NULL;
    return 1;
}
__setup("rdinit=", rdinit_setup);

#ifndef CONFIG_SMP
static const unsigned int setup_max_cpus = NR_CPUS;
static inline void setup_nr_cpu_ids(void) { }
static inline void smp_prepare_cpus(unsigned int maxcpus) { }
#endif

/*
 * We need to store the untouched command line for future reference.
 * We also need to store the touched command line since the parameter
 * parsing is performed in place, and we should allow a component to
 * store reference of name/value for future reference.
 */
static void __init setup_command_line(char *command_line)
{
    saved_command_line =
        memblock_alloc(strlen(boot_command_line) + 1, SMP_CACHE_BYTES);
    initcall_command_line =
        memblock_alloc(strlen(boot_command_line) + 1, SMP_CACHE_BYTES);
    static_command_line = memblock_alloc(strlen(command_line) + 1,
                         SMP_CACHE_BYTES);
    strcpy(saved_command_line, boot_command_line);
    strcpy(static_command_line, command_line);
}

/*
 * We need to finalize in a non-__init function or else race conditions
 * between the root thread and the init thread may cause start_kernel to
 * be reaped by free_initmem before the root thread has proceeded to
 * cpu_idle.
 *
 * gcc-3.4 accidentally inlines this function, so use noinline.
 */

static __initdata DECLARE_COMPLETION(kthreadd_done);

noinline void __ref rest_init(void)
{
    pr_info("rest_init\n");
    struct task_struct *tsk;
    int pid;

    rcu_scheduler_starting();
    /*
     * We need to spawn init first so that it obtains pid 1, however
     * the init task will end up wanting to create kthreads, which, if
     * we schedule it before we create kthreadd, will OOPS.
     */
    pid = kernel_thread(kernel_init, NULL, CLONE_FS);
    /*
     * Pin init on the boot CPU. Task migration is not properly working
     * until sched_init_smp() has been run. It will set the allowed
     * CPUs for init to the non isolated CPUs.
     */
    rcu_read_lock();
    tsk = find_task_by_pid_ns(pid, &init_pid_ns);
    set_cpus_allowed_ptr(tsk, cpumask_of(smp_processor_id()));
    rcu_read_unlock();

    numa_default_policy();
    pid = kernel_thread(kthreadd, NULL, CLONE_FS | CLONE_FILES);
    rcu_read_lock();
    kthreadd_task = find_task_by_pid_ns(pid, &init_pid_ns);
    rcu_read_unlock();

    /*
     * Enable might_sleep() and smp_processor_id() checks.
     * They cannot be enabled earlier because with CONFIG_PREEMPT=y
     * kernel_thread() would trigger might_sleep() splats. With
     * CONFIG_PREEMPT_VOLUNTARY=y the init task might have scheduled
     * already, but it's stuck on the kthreadd_done completion.
     */
    system_state = SYSTEM_SCHEDULING;

    complete(&kthreadd_done);

    /*
     * The boot idle thread must execute schedule()
     * at least once to get things moving:
     */
    schedule_preempt_disabled();
    /* Call into cpu_idle with preempt disabled */
    cpu_startup_entry(CPUHP_ONLINE);
}

/* Check for early params. */
static int __init do_early_param(char *param, char *val,
                 const char *unused, void *arg)
{
    const struct obs_kernel_param *p;

    for (p = __setup_start; p < __setup_end; p++) {
        if ((p->early && parameq(param, p->str)) ||
            (strcmp(param, "console") == 0 &&
             strcmp(p->str, "earlycon") == 0)
        ) {
            if (p->setup_func(val) != 0)
                pr_warn("Malformed early option '%s'\n", param);
        }
    }
    /* We accept everything at this stage. */
    return 0;
}

void __init parse_early_options(char *cmdline)
{
    parse_args("early options", cmdline, NULL, 0, 0, 0, NULL,
           do_early_param);
}

/* Arch code calls this early on, or if not, just before other parsing. */
void __init parse_early_param(void)
{
    static int done __initdata;
    static char tmp_cmdline[COMMAND_LINE_SIZE] __initdata;

    if (done)
        return;

    /* All fall through to do_early_param. */
    strlcpy(tmp_cmdline, boot_command_line, COMMAND_LINE_SIZE);
    parse_early_options(tmp_cmdline);
    done = 1;
}

void __init __weak arch_post_acpi_subsys_init(void) { }

void __init __weak smp_setup_processor_id(void)
{
}

# if THREAD_SIZE >= PAGE_SIZE
void __init __weak thread_stack_cache_init(void)
{
}
#endif

void __init __weak mem_encrypt_init(void) { }

bool initcall_debug;
core_param(initcall_debug, initcall_debug, bool, 0644);

#ifdef TRACEPOINTS_ENABLED
static void __init initcall_debug_enable(void);
#else
static inline void initcall_debug_enable(void)
{
}
#endif

/*
 * Set up kernel memory allocators
 */
static void __init mm_init(void)
{
    /*
     * page_ext requires contiguous pages,
     * bigger than MAX_ORDER unless SPARSEMEM.
     */
    page_ext_init_flatmem();
    mem_init();
    kmem_cache_init();
    pgtable_init();
    debug_objects_mem_init();
    vmalloc_init();
    ioremap_huge_init();
    /* Should be run before the first non-init thread is created */
    init_espfix_bsp();
    /* Should be run after espfix64 is set up. */
    pti_init();
}

void __init __weak arch_call_rest_init(void)
{
    rest_init();
}

asmlinkage __visible void __init start_kernel(void)
{
    pr_info("%s %s %d\n", __FILE__, __FUNCTION__, __LINE__);
    pr_info("init/main.c start_kernel\n");

    char *command_line;
    char *after_dashes;
    pr_info("set_task_stack_end_magic\n");

    set_task_stack_end_magic(&init_task);
    pr_info("smp_setup_processor_id\n");
    smp_setup_processor_id();
    pr_info("debug_objects_early_init\n");
    debug_objects_early_init();

    pr_info("cgroup_init_early\n");
    cgroup_init_early();
    pr_info("local_irq_disable\n");

    local_irq_disable();
    pr_info("boot_cpu_init\n");
    early_boot_irqs_disabled = true;

    /*
     * Interrupts are still disabled. Do necessary setups, then
     * enable them.
     */
    boot_cpu_init();
    pr_info("page_address_init\n");
    page_address_init();
    pr_info("setup_arch\n");
    pr_notice("%s", linux_banner);
    setup_arch(&command_line);
    pr_info("add_latent_entropy\n");
    /*
     * Set up the the initial canary and entropy after arch
     * and after adding latent and command line entropy.
     */
    add_latent_entropy();
    pr_info("add_device_randomness\n");
    add_device_randomness(command_line, strlen(command_line));
    pr_info("boot_init_stack_canary\n");
    boot_init_stack_canary();
    pr_info("mm_init_cpumask\n");
    mm_init_cpumask(&init_mm);
    pr_info("setup_command_line\n");
    setup_command_line(command_line);
    pr_info("setup_nr_cpu_ids\n");
    setup_nr_cpu_ids();
    pr_info("setup_per_cpu_areas\n");
    setup_per_cpu_areas();
    pr_info("smp_prepare_boot_cpu\n");
    smp_prepare_boot_cpu();    /* arch-specific boot-cpu hooks */
    pr_info("boot_cpu_hotplug_init\n");
    boot_cpu_hotplug_init();
    pr_info("build_all_zonelists\n");

    build_all_zonelists(NULL);
    pr_info("page_alloc_init\n");
    page_alloc_init();
    pr_info("parse_early_param\n");

    pr_notice("Kernel command line: %s\n", boot_command_line);
    parse_early_param();
    pr_info("jump_label_init\n");
    after_dashes = parse_args("Booting kernel",
                  static_command_line, __start___param,
                  __stop___param - __start___param,
                  -1, -1, NULL, &unknown_bootoption);
    if (!IS_ERR_OR_NULL(after_dashes))
        parse_args("Setting init args", after_dashes, NULL, 0, -1, -1,
               NULL, set_init_arg);

    jump_label_init();
    pr_info("setup_log_buf\n");

    /*
     * These use large bootmem allocations and must precede
     * kmem_cache_init()
     */
    setup_log_buf(0);
    pr_info("vfs_caches_init_early\n");
    vfs_caches_init_early();
    pr_info("sort_main_extable\n");
    sort_main_extable();
    pr_info("trap_init\n");
    trap_init();
    pr_info("mm_init\n");
    mm_init();
    pr_info("ftrace_init\n");

    ftrace_init();
    pr_info("early_trace_init\n");

    /* trace_printk can be enabled here */
    early_trace_init();
    pr_info("sched_init\n");

    /*
     * Set up the scheduler prior starting any interrupts (such as the
     * timer interrupt). Full topology setup happens at smp_init()
     * time - but meanwhile we still have a functioning scheduler.
     */
    sched_init();
    pr_info("preempt_disable\n");
    /*
     * Disable preemption - early bootup scheduling is extremely
     * fragile until we cpu_idle() for the first time.
     */
    preempt_disable();
    pr_info("radix_tree_init\n");
    if (WARN(!irqs_disabled(),
         "Interrupts were enabled *very* early, fixing it\n"))
        local_irq_disable();
    radix_tree_init();
    pr_info("housekeeping_init\n");

    /*
     * Set up housekeeping before setting up workqueues to allow the unbound
     * workqueue to take non-housekeeping into account.
     */
    housekeeping_init();
    pr_info("workqueue_init_early\n");

    /*
     * Allow workqueue creation and work item queueing/cancelling
     * early.  Work item execution depends on kthreads and starts after
     * workqueue_init().
     */
    workqueue_init_early();
    pr_info("rcu_init\n");

    rcu_init();
    pr_info("trace_init\n");

    /* Trace events are available after this */
    trace_init();
    pr_info("context_tracking_init\n");

    if (initcall_debug)
        initcall_debug_enable();

    context_tracking_init();
    pr_info("early_irq_init\n");
    /* init some links before init_ISA_irqs() */
    early_irq_init();
    pr_info("init_IRQ\n");
    init_IRQ();
    pr_info("tick_init\n");
    tick_init();
    pr_info("rcu_init_nohz\n");
    rcu_init_nohz();
    pr_info("init_timers\n");
    init_timers();
    pr_info("hrtimers_init\n");
    hrtimers_init();
    pr_info("softirq_init\n");
    softirq_init();
    pr_info("timekeeping_init\n");
    timekeeping_init();
    pr_info("time_init\n");
    time_init();
    pr_info("printk_safe_init\n");
    printk_safe_init();
    pr_info("perf_event_init\n");
    perf_event_init();
    pr_info("profile_init\n");
    profile_init();
    pr_info("call_function_init\n");
    call_function_init();
    pr_info("early_boot_irqs_disabled\n");
    WARN(!irqs_disabled(), "Interrupts were enabled early\n");

    early_boot_irqs_disabled = false;
    pr_info("local_irq_enable\n");
    local_irq_enable();
    pr_info("kmem_cache_init_late\n");

    kmem_cache_init_late();
    pr_info("console_init\n");

    /*
     * HACK ALERT! This is early. We're enabling the console before
     * we've done PCI setups etc, and console_init() must be aware of
     * this. But we do want output early, in case something goes wrong.
     */
    console_init();
    pr_info("lockdep_init\n");
    if (panic_later)
        panic("Too many boot %s vars at `%s'", panic_later,
              panic_param);

    lockdep_init();
    pr_info("locking_selftest\n");

    /*
     * Need to run this when irqs are enabled, because it wants
     * to self-test [hard/soft]-irqs on/off lock inversion bugs
     * too:
     */
    locking_selftest();
    pr_info("mem_encrypt_init\n");

    /*
     * This needs to be called before any devices perform DMA
     * operations that might use the SWIOTLB bounce buffers. It will
     * mark the bounce buffers as decrypted so that their usage will
     * not cause "plain-text" data to be decrypted when accessed.
     */
    mem_encrypt_init();
    pr_info("kmemleak_init\n");

#ifdef CONFIG_BLK_DEV_INITRD
    if (initrd_start && !initrd_below_start_ok &&
        page_to_pfn(virt_to_page((void *)initrd_start)) < min_low_pfn) {
        pr_crit("initrd overwritten (0x%08lx < 0x%08lx) - disabling it.\n",
            page_to_pfn(virt_to_page((void *)initrd_start)),
            min_low_pfn);
        initrd_start = 0;
    }
#endif
    kmemleak_init();
    pr_info("setup_per_cpu_pageset\n");
    setup_per_cpu_pageset();
    pr_info("numa_policy_init\n");
    numa_policy_init();
    pr_info("acpi_early_init\n");
    acpi_early_init();
    pr_info("late_time_init\n");
    if (late_time_init)
        late_time_init();
    pr_info("sched_clock_init\n");
    sched_clock_init();
    pr_info("calibrate_delay\n");
    calibrate_delay();
    pr_info("pid_idr_init\n");
    pid_idr_init();
    pr_info("anon_vma_init\n");
    anon_vma_init();
    pr_info("thread_stack_cache_init\n");
#ifdef CONFIG_X86
    if (efi_enabled(EFI_RUNTIME_SERVICES))
        efi_enter_virtual_mode();
#endif
    thread_stack_cache_init();
    pr_info("cred_init\n");
    cred_init();
    pr_info("fork_init\n");
    fork_init();
    pr_info("proc_caches_init\n");
    proc_caches_init();
    pr_info("uts_ns_init\n");
    uts_ns_init();
    pr_info("buffer_init\n");
    buffer_init();
    pr_info("key_init\n");
    key_init();
    pr_info("security_init\n");
    security_init();
    pr_info("dbg_late_init\n");
    dbg_late_init();
    pr_info("vfs_caches_init\n");
    vfs_caches_init();
    pr_info("pagecache_init\n");
    pagecache_init();
    pr_info("signals_init\n");
    signals_init();
    pr_info("seq_file_init\n");
    seq_file_init();
    pr_info("proc_root_init\n");
    proc_root_init();
    pr_info("nsfs_init\n");
    nsfs_init();
    pr_info("cpuset_init\n");
    cpuset_init();
    pr_info("cgroup_init\n");
    cgroup_init();
    pr_info("taskstats_init_early\n");
    taskstats_init_early();
    pr_info("delayacct_init\n");
    delayacct_init();
    pr_info("check_bugs\n");

    check_bugs();

    pr_info("acpi_subsystem_init\n");
    acpi_subsystem_init();
    pr_info("arch_post_acpi_subsys_init\n");
    arch_post_acpi_subsys_init();
    pr_info("sfi_init_late\n");
    sfi_init_late();
    pr_info("arch_call_rest_init\n");

    /* Do the rest non-__init'ed, we're now alive */
    arch_call_rest_init();
}

/* Call all constructor functions linked into the kernel. */
static void __init do_ctors(void)
{
#ifdef CONFIG_CONSTRUCTORS
    ctor_fn_t *fn = (ctor_fn_t *) __ctors_start;

    for (; fn < (ctor_fn_t *) __ctors_end; fn++)
        (*fn)();
#endif
}

#ifdef CONFIG_KALLSYMS
struct blacklist_entry {
    struct list_head next;
    char *buf;
};

static __initdata_or_module LIST_HEAD(blacklisted_initcalls);

static int __init initcall_blacklist(char *str)
{
    char *str_entry;
    struct blacklist_entry *entry;

    /* str argument is a comma-separated list of functions */
    do {
        str_entry = strsep(&str, ",");
        if (str_entry) {
            pr_debug("blacklisting initcall %s\n", str_entry);
            entry = memblock_alloc(sizeof(*entry),
                           SMP_CACHE_BYTES);
            entry->buf = memblock_alloc(strlen(str_entry) + 1,
                            SMP_CACHE_BYTES);
            strcpy(entry->buf, str_entry);
            list_add(&entry->next, &blacklisted_initcalls);
        }
    } while (str_entry);

    return 0;
}

static bool __init_or_module initcall_blacklisted(initcall_t fn)
{
    struct blacklist_entry *entry;
    char fn_name[KSYM_SYMBOL_LEN];
    unsigned long addr;

    if (list_empty(&blacklisted_initcalls))
        return false;

    addr = (unsigned long) dereference_function_descriptor(fn);
    sprint_symbol_no_offset(fn_name, addr);

    /*
     * fn will be "function_name [module_name]" where [module_name] is not
     * displayed for built-in init functions.  Strip off the [module_name].
     */
    strreplace(fn_name, ' ', '\0');

    list_for_each_entry(entry, &blacklisted_initcalls, next) {
        if (!strcmp(fn_name, entry->buf)) {
            pr_debug("initcall %s blacklisted\n", fn_name);
            return true;
        }
    }

    return false;
}
#else
static int __init initcall_blacklist(char *str)
{
    pr_warn("initcall_blacklist requires CONFIG_KALLSYMS\n");
    return 0;
}

static bool __init_or_module initcall_blacklisted(initcall_t fn)
{
    return false;
}
#endif
__setup("initcall_blacklist=", initcall_blacklist);

static __init_or_module void
trace_initcall_start_cb(void *data, initcall_t fn)
{
    ktime_t *calltime = (ktime_t *)data;

    printk(KERN_DEBUG "calling  %pF @ %i\n", fn, task_pid_nr(current));
    *calltime = ktime_get();
}

static __init_or_module void
trace_initcall_finish_cb(void *data, initcall_t fn, int ret)
{
    ktime_t *calltime = (ktime_t *)data;
    ktime_t delta, rettime;
    unsigned long long duration;

    rettime = ktime_get();
    delta = ktime_sub(rettime, *calltime);
    duration = (unsigned long long) ktime_to_ns(delta) >> 10;
    printk(KERN_DEBUG "initcall %pF returned %d after %lld usecs\n",
         fn, ret, duration);
}

static ktime_t initcall_calltime;

#ifdef TRACEPOINTS_ENABLED
static void __init initcall_debug_enable(void)
{
    int ret;

    ret = register_trace_initcall_start(trace_initcall_start_cb,
                        &initcall_calltime);
    ret |= register_trace_initcall_finish(trace_initcall_finish_cb,
                          &initcall_calltime);
    WARN(ret, "Failed to register initcall tracepoints\n");
}
# define do_trace_initcall_start    trace_initcall_start
# define do_trace_initcall_finish    trace_initcall_finish
#else
static inline void do_trace_initcall_start(initcall_t fn)
{
    if (!initcall_debug)
        return;
    trace_initcall_start_cb(&initcall_calltime, fn);
}
static inline void do_trace_initcall_finish(initcall_t fn, int ret)
{
    if (!initcall_debug)
        return;
    trace_initcall_finish_cb(&initcall_calltime, fn, ret);
}
#endif /* !TRACEPOINTS_ENABLED */

int __init_or_module do_one_initcall(initcall_t fn)
{
    int count = preempt_count();
    char msgbuf[64];
    int ret;

    if (initcall_blacklisted(fn))
        return -EPERM;

    do_trace_initcall_start(fn);
    ret = fn();
    do_trace_initcall_finish(fn, ret);

    msgbuf[0] = 0;

    if (preempt_count() != count) {
        sprintf(msgbuf, "preemption imbalance ");
        preempt_count_set(count);
    }
    if (irqs_disabled()) {
        strlcat(msgbuf, "disabled interrupts ", sizeof(msgbuf));
        local_irq_enable();
    }
    WARN(msgbuf[0], "initcall %pF returned with %s\n", fn, msgbuf);

    add_latent_entropy();
    return ret;
}


extern initcall_entry_t __initcall_start[];
extern initcall_entry_t __initcall0_start[];
extern initcall_entry_t __initcall1_start[];
extern initcall_entry_t __initcall2_start[];
extern initcall_entry_t __initcall3_start[];
extern initcall_entry_t __initcall4_start[];
extern initcall_entry_t __initcall5_start[];
extern initcall_entry_t __initcall6_start[];
extern initcall_entry_t __initcall7_start[];
extern initcall_entry_t __initcall_end[];

static initcall_entry_t *initcall_levels[] __initdata = {
    __initcall0_start,
    __initcall1_start,
    __initcall2_start,
    __initcall3_start,
    __initcall4_start,
    __initcall5_start,
    __initcall6_start,
    __initcall7_start,
    __initcall_end,
};

/* Keep these in sync with initcalls in include/linux/init.h */
static const char *initcall_level_names[] __initdata = {
    "pure",
    "core",
    "postcore",
    "arch",
    "subsys",
    "fs",
    "device",
    "late",
};

static void __init do_initcall_level(int level)
{
    initcall_entry_t *fn;

    strcpy(initcall_command_line, saved_command_line);
    parse_args(initcall_level_names[level],
           initcall_command_line, __start___param,
           __stop___param - __start___param,
           level, level,
           NULL, &repair_env_string);

    trace_initcall_level(initcall_level_names[level]);
    for (fn = initcall_levels[level]; fn < initcall_levels[level+1]; fn++)
        do_one_initcall(initcall_from_entry(fn));
}

static void __init do_initcalls(void)
{
    int level;

    for (level = 0; level < ARRAY_SIZE(initcall_levels) - 1; level++)
        do_initcall_level(level);
}

/*
 * Ok, the machine is now initialized. None of the devices
 * have been touched yet, but the CPU subsystem is up and
 * running, and memory and process management works.
 *
 * Now we can finally start doing some real work..
 */
static void __init do_basic_setup(void)
{
    cpuset_init_smp();
    shmem_init();
    driver_init();
    init_irq_proc();
    do_ctors();
    usermodehelper_enable();
    do_initcalls();
}

static void __init do_pre_smp_initcalls(void)
{
    initcall_entry_t *fn;

    trace_initcall_level("early");
    for (fn = __initcall_start; fn < __initcall0_start; fn++)
        do_one_initcall(initcall_from_entry(fn));
}

static int run_init_process(const char *init_filename)
{
    argv_init[0] = init_filename;
    pr_info("Run %s as init process\n", init_filename);
    return do_execve(getname_kernel(init_filename),
        (const char __user *const __user *)argv_init,
        (const char __user *const __user *)envp_init);
}

static int try_to_run_init_process(const char *init_filename)
{
    int ret;

    ret = run_init_process(init_filename);

    if (ret && ret != -ENOENT) {
        pr_err("Starting init: %s exists but couldn't execute it (error %d)\n",
               init_filename, ret);
    }

    return ret;
}

static noinline void __init kernel_init_freeable(void);

#if defined(CONFIG_STRICT_KERNEL_RWX) || defined(CONFIG_STRICT_MODULE_RWX)
bool rodata_enabled __ro_after_init = true;
static int __init set_debug_rodata(char *str)
{
    return strtobool(str, &rodata_enabled);
}
__setup("rodata=", set_debug_rodata);
#endif

#ifdef CONFIG_STRICT_KERNEL_RWX
static void mark_readonly(void)
{
    if (rodata_enabled) {
        /*
         * load_module() results in W+X mappings, which are cleaned
         * up with call_rcu().  Let's make sure that queued work is
         * flushed so that we don't hit false positives looking for
         * insecure pages which are W+X.
         */
        rcu_barrier();
        mark_rodata_ro();
        rodata_test();
    } else
        pr_info("Kernel memory protection disabled.\n");
}
#else
static inline void mark_readonly(void)
{
    pr_warn("This architecture does not have kernel memory protection.\n");
}
#endif

static int __ref kernel_init(void *unused)
{
    int ret;

    kernel_init_freeable();
    /* need to finish all async __init code before freeing the memory */
    async_synchronize_full();
    ftrace_free_init_mem();
    free_initmem();
    mark_readonly();

    /*
     * Kernel mappings are now finalized - update the userspace page-table
     * to finalize PTI.
     */
    pti_finalize();

    system_state = SYSTEM_RUNNING;
    numa_default_policy();

    rcu_end_inkernel_boot();

    if (ramdisk_execute_command) {
        ret = run_init_process(ramdisk_execute_command);
        if (!ret)
            return 0;
        pr_err("Failed to execute %s (error %d)\n",
               ramdisk_execute_command, ret);
    }

    /*
     * We try each of these until one succeeds.
     *
     * The Bourne shell can be used instead of init if we are
     * trying to recover a really broken machine.
     */
    if (execute_command) {
        ret = run_init_process(execute_command);
        if (!ret)
            return 0;
        panic("Requested init %s failed (error %d).",
              execute_command, ret);
    }
    if (!try_to_run_init_process("/sbin/init") ||
        !try_to_run_init_process("/etc/init") ||
        !try_to_run_init_process("/bin/init") ||
        !try_to_run_init_process("/bin/sh"))
        return 0;

    panic("No working init found.  Try passing init= option to kernel. "
          "See Linux Documentation/admin-guide/init.rst for guidance.");
}

static noinline void __init kernel_init_freeable(void)
{
    /*
     * Wait until kthreadd is all set-up.
     */
    wait_for_completion(&kthreadd_done);

    /* Now the scheduler is fully set up and can do blocking allocations */
    gfp_allowed_mask = __GFP_BITS_MASK;

    /*
     * init can allocate pages on any node
     */
    set_mems_allowed(node_states[N_MEMORY]);

    cad_pid = task_pid(current);

    smp_prepare_cpus(setup_max_cpus);

    workqueue_init();

    init_mm_internals();

    do_pre_smp_initcalls();
    lockup_detector_init();

    smp_init();
    sched_init_smp();

    page_alloc_init_late();
    /* Initialize page ext after all struct pages are initialized. */
    page_ext_init();

    do_basic_setup();

    /* Open the /dev/console on the rootfs, this should never fail */
    if (ksys_open((const char __user *) "/dev/console", O_RDWR, 0) < 0)
        pr_err("Warning: unable to open an initial console.\n");

    (void) ksys_dup(0);
    (void) ksys_dup(0);
    /*
     * check if there is an early userspace init.  If yes, let it do all
     * the work
     */

    if (!ramdisk_execute_command)
        ramdisk_execute_command = "/init";

    if (ksys_access((const char __user *)
            ramdisk_execute_command, 0) != 0) {
        ramdisk_execute_command = NULL;
        prepare_namespace();
    }

    /*
     * Ok, we have completed the initial bootup, and
     * we're essentially up and running. Get rid of the
     * initmem segments and start the user-mode stuff..
     *
     * rootfs is available now, try loading the public keys
     * and default modules
     */

    integrity_load_keys();
}
这个日志中可以找到我们已经在main.c中添加的打印日志

Logo

更多推荐